1// Code generated by protoc-gen-go. DO NOT EDIT.
2// source: google/privacy/dlp/v2/dlp.proto
3
4package dlp
5
6import (
7	context "context"
8	fmt "fmt"
9	math "math"
10
11	proto "github.com/golang/protobuf/proto"
12	duration "github.com/golang/protobuf/ptypes/duration"
13	empty "github.com/golang/protobuf/ptypes/empty"
14	timestamp "github.com/golang/protobuf/ptypes/timestamp"
15	_ "google.golang.org/genproto/googleapis/api/annotations"
16	status "google.golang.org/genproto/googleapis/rpc/status"
17	date "google.golang.org/genproto/googleapis/type/date"
18	dayofweek "google.golang.org/genproto/googleapis/type/dayofweek"
19	timeofday "google.golang.org/genproto/googleapis/type/timeofday"
20	field_mask "google.golang.org/genproto/protobuf/field_mask"
21	grpc "google.golang.org/grpc"
22)
23
24// Reference imports to suppress errors if they are not otherwise used.
25var _ = proto.Marshal
26var _ = fmt.Errorf
27var _ = math.Inf
28
29// This is a compile-time assertion to ensure that this generated file
30// is compatible with the proto package it is being compiled against.
31// A compilation error at this line likely means your copy of the
32// proto package needs to be updated.
33const _ = proto.ProtoPackageIsVersion3 // please upgrade the proto package
34
35// Options describing which parts of the provided content should be scanned.
36type ContentOption int32
37
38const (
39	// Includes entire content of a file or a data stream.
40	ContentOption_CONTENT_UNSPECIFIED ContentOption = 0
41	// Text content within the data, excluding any metadata.
42	ContentOption_CONTENT_TEXT ContentOption = 1
43	// Images found in the data.
44	ContentOption_CONTENT_IMAGE ContentOption = 2
45)
46
47var ContentOption_name = map[int32]string{
48	0: "CONTENT_UNSPECIFIED",
49	1: "CONTENT_TEXT",
50	2: "CONTENT_IMAGE",
51}
52
53var ContentOption_value = map[string]int32{
54	"CONTENT_UNSPECIFIED": 0,
55	"CONTENT_TEXT":        1,
56	"CONTENT_IMAGE":       2,
57}
58
59func (x ContentOption) String() string {
60	return proto.EnumName(ContentOption_name, int32(x))
61}
62
63func (ContentOption) EnumDescriptor() ([]byte, []int) {
64	return fileDescriptor_6872a91dcb80f8dc, []int{0}
65}
66
67// Type of the match which can be applied to different ways of matching, like
68// Dictionary, regular expression and intersecting with findings of another
69// info type.
70type MatchingType int32
71
72const (
73	// Invalid.
74	MatchingType_MATCHING_TYPE_UNSPECIFIED MatchingType = 0
75	// Full match.
76	//
77	// - Dictionary: join of Dictionary results matched complete finding quote
78	// - Regex: all regex matches fill a finding quote start to end
79	// - Exclude info type: completely inside affecting info types findings
80	MatchingType_MATCHING_TYPE_FULL_MATCH MatchingType = 1
81	// Partial match.
82	//
83	// - Dictionary: at least one of the tokens in the finding matches
84	// - Regex: substring of the finding matches
85	// - Exclude info type: intersects with affecting info types findings
86	MatchingType_MATCHING_TYPE_PARTIAL_MATCH MatchingType = 2
87	// Inverse match.
88	//
89	// - Dictionary: no tokens in the finding match the dictionary
90	// - Regex: finding doesn't match the regex
91	// - Exclude info type: no intersection with affecting info types findings
92	MatchingType_MATCHING_TYPE_INVERSE_MATCH MatchingType = 3
93)
94
95var MatchingType_name = map[int32]string{
96	0: "MATCHING_TYPE_UNSPECIFIED",
97	1: "MATCHING_TYPE_FULL_MATCH",
98	2: "MATCHING_TYPE_PARTIAL_MATCH",
99	3: "MATCHING_TYPE_INVERSE_MATCH",
100}
101
102var MatchingType_value = map[string]int32{
103	"MATCHING_TYPE_UNSPECIFIED":   0,
104	"MATCHING_TYPE_FULL_MATCH":    1,
105	"MATCHING_TYPE_PARTIAL_MATCH": 2,
106	"MATCHING_TYPE_INVERSE_MATCH": 3,
107}
108
109func (x MatchingType) String() string {
110	return proto.EnumName(MatchingType_name, int32(x))
111}
112
113func (MatchingType) EnumDescriptor() ([]byte, []int) {
114	return fileDescriptor_6872a91dcb80f8dc, []int{1}
115}
116
117// Parts of the APIs which use certain infoTypes.
118type InfoTypeSupportedBy int32
119
120const (
121	InfoTypeSupportedBy_ENUM_TYPE_UNSPECIFIED InfoTypeSupportedBy = 0
122	// Supported by the inspect operations.
123	InfoTypeSupportedBy_INSPECT InfoTypeSupportedBy = 1
124	// Supported by the risk analysis operations.
125	InfoTypeSupportedBy_RISK_ANALYSIS InfoTypeSupportedBy = 2
126)
127
128var InfoTypeSupportedBy_name = map[int32]string{
129	0: "ENUM_TYPE_UNSPECIFIED",
130	1: "INSPECT",
131	2: "RISK_ANALYSIS",
132}
133
134var InfoTypeSupportedBy_value = map[string]int32{
135	"ENUM_TYPE_UNSPECIFIED": 0,
136	"INSPECT":               1,
137	"RISK_ANALYSIS":         2,
138}
139
140func (x InfoTypeSupportedBy) String() string {
141	return proto.EnumName(InfoTypeSupportedBy_name, int32(x))
142}
143
144func (InfoTypeSupportedBy) EnumDescriptor() ([]byte, []int) {
145	return fileDescriptor_6872a91dcb80f8dc, []int{2}
146}
147
148// Operators available for comparing the value of fields.
149type RelationalOperator int32
150
151const (
152	RelationalOperator_RELATIONAL_OPERATOR_UNSPECIFIED RelationalOperator = 0
153	// Equal. Attempts to match even with incompatible types.
154	RelationalOperator_EQUAL_TO RelationalOperator = 1
155	// Not equal to. Attempts to match even with incompatible types.
156	RelationalOperator_NOT_EQUAL_TO RelationalOperator = 2
157	// Greater than.
158	RelationalOperator_GREATER_THAN RelationalOperator = 3
159	// Less than.
160	RelationalOperator_LESS_THAN RelationalOperator = 4
161	// Greater than or equals.
162	RelationalOperator_GREATER_THAN_OR_EQUALS RelationalOperator = 5
163	// Less than or equals.
164	RelationalOperator_LESS_THAN_OR_EQUALS RelationalOperator = 6
165	// Exists
166	RelationalOperator_EXISTS RelationalOperator = 7
167)
168
169var RelationalOperator_name = map[int32]string{
170	0: "RELATIONAL_OPERATOR_UNSPECIFIED",
171	1: "EQUAL_TO",
172	2: "NOT_EQUAL_TO",
173	3: "GREATER_THAN",
174	4: "LESS_THAN",
175	5: "GREATER_THAN_OR_EQUALS",
176	6: "LESS_THAN_OR_EQUALS",
177	7: "EXISTS",
178}
179
180var RelationalOperator_value = map[string]int32{
181	"RELATIONAL_OPERATOR_UNSPECIFIED": 0,
182	"EQUAL_TO":                        1,
183	"NOT_EQUAL_TO":                    2,
184	"GREATER_THAN":                    3,
185	"LESS_THAN":                       4,
186	"GREATER_THAN_OR_EQUALS":          5,
187	"LESS_THAN_OR_EQUALS":             6,
188	"EXISTS":                          7,
189}
190
191func (x RelationalOperator) String() string {
192	return proto.EnumName(RelationalOperator_name, int32(x))
193}
194
195func (RelationalOperator) EnumDescriptor() ([]byte, []int) {
196	return fileDescriptor_6872a91dcb80f8dc, []int{3}
197}
198
199// An enum to represent the various type of DLP jobs.
200type DlpJobType int32
201
202const (
203	DlpJobType_DLP_JOB_TYPE_UNSPECIFIED DlpJobType = 0
204	// The job inspected Google Cloud for sensitive data.
205	DlpJobType_INSPECT_JOB DlpJobType = 1
206	// The job executed a Risk Analysis computation.
207	DlpJobType_RISK_ANALYSIS_JOB DlpJobType = 2
208)
209
210var DlpJobType_name = map[int32]string{
211	0: "DLP_JOB_TYPE_UNSPECIFIED",
212	1: "INSPECT_JOB",
213	2: "RISK_ANALYSIS_JOB",
214}
215
216var DlpJobType_value = map[string]int32{
217	"DLP_JOB_TYPE_UNSPECIFIED": 0,
218	"INSPECT_JOB":              1,
219	"RISK_ANALYSIS_JOB":        2,
220}
221
222func (x DlpJobType) String() string {
223	return proto.EnumName(DlpJobType_name, int32(x))
224}
225
226func (DlpJobType) EnumDescriptor() ([]byte, []int) {
227	return fileDescriptor_6872a91dcb80f8dc, []int{4}
228}
229
230// State of a StoredInfoType version.
231type StoredInfoTypeState int32
232
233const (
234	StoredInfoTypeState_STORED_INFO_TYPE_STATE_UNSPECIFIED StoredInfoTypeState = 0
235	// StoredInfoType version is being created.
236	StoredInfoTypeState_PENDING StoredInfoTypeState = 1
237	// StoredInfoType version is ready for use.
238	StoredInfoTypeState_READY StoredInfoTypeState = 2
239	// StoredInfoType creation failed. All relevant error messages are returned in
240	// the `StoredInfoTypeVersion` message.
241	StoredInfoTypeState_FAILED StoredInfoTypeState = 3
242	// StoredInfoType is no longer valid because artifacts stored in
243	// user-controlled storage were modified. To fix an invalid StoredInfoType,
244	// use the `UpdateStoredInfoType` method to create a new version.
245	StoredInfoTypeState_INVALID StoredInfoTypeState = 4
246)
247
248var StoredInfoTypeState_name = map[int32]string{
249	0: "STORED_INFO_TYPE_STATE_UNSPECIFIED",
250	1: "PENDING",
251	2: "READY",
252	3: "FAILED",
253	4: "INVALID",
254}
255
256var StoredInfoTypeState_value = map[string]int32{
257	"STORED_INFO_TYPE_STATE_UNSPECIFIED": 0,
258	"PENDING":                            1,
259	"READY":                              2,
260	"FAILED":                             3,
261	"INVALID":                            4,
262}
263
264func (x StoredInfoTypeState) String() string {
265	return proto.EnumName(StoredInfoTypeState_name, int32(x))
266}
267
268func (StoredInfoTypeState) EnumDescriptor() ([]byte, []int) {
269	return fileDescriptor_6872a91dcb80f8dc, []int{5}
270}
271
272type ByteContentItem_BytesType int32
273
274const (
275	ByteContentItem_BYTES_TYPE_UNSPECIFIED ByteContentItem_BytesType = 0
276	ByteContentItem_IMAGE                  ByteContentItem_BytesType = 6
277	ByteContentItem_IMAGE_JPEG             ByteContentItem_BytesType = 1
278	ByteContentItem_IMAGE_BMP              ByteContentItem_BytesType = 2
279	ByteContentItem_IMAGE_PNG              ByteContentItem_BytesType = 3
280	ByteContentItem_IMAGE_SVG              ByteContentItem_BytesType = 4
281	ByteContentItem_TEXT_UTF8              ByteContentItem_BytesType = 5
282	ByteContentItem_AVRO                   ByteContentItem_BytesType = 11
283)
284
285var ByteContentItem_BytesType_name = map[int32]string{
286	0:  "BYTES_TYPE_UNSPECIFIED",
287	6:  "IMAGE",
288	1:  "IMAGE_JPEG",
289	2:  "IMAGE_BMP",
290	3:  "IMAGE_PNG",
291	4:  "IMAGE_SVG",
292	5:  "TEXT_UTF8",
293	11: "AVRO",
294}
295
296var ByteContentItem_BytesType_value = map[string]int32{
297	"BYTES_TYPE_UNSPECIFIED": 0,
298	"IMAGE":                  6,
299	"IMAGE_JPEG":             1,
300	"IMAGE_BMP":              2,
301	"IMAGE_PNG":              3,
302	"IMAGE_SVG":              4,
303	"TEXT_UTF8":              5,
304	"AVRO":                   11,
305}
306
307func (x ByteContentItem_BytesType) String() string {
308	return proto.EnumName(ByteContentItem_BytesType_name, int32(x))
309}
310
311func (ByteContentItem_BytesType) EnumDescriptor() ([]byte, []int) {
312	return fileDescriptor_6872a91dcb80f8dc, []int{5, 0}
313}
314
315// Predefined schemas for storing findings.
316type OutputStorageConfig_OutputSchema int32
317
318const (
319	OutputStorageConfig_OUTPUT_SCHEMA_UNSPECIFIED OutputStorageConfig_OutputSchema = 0
320	// Basic schema including only `info_type`, `quote`, `certainty`, and
321	// `timestamp`.
322	OutputStorageConfig_BASIC_COLUMNS OutputStorageConfig_OutputSchema = 1
323	// Schema tailored to findings from scanning Google Cloud Storage.
324	OutputStorageConfig_GCS_COLUMNS OutputStorageConfig_OutputSchema = 2
325	// Schema tailored to findings from scanning Google Datastore.
326	OutputStorageConfig_DATASTORE_COLUMNS OutputStorageConfig_OutputSchema = 3
327	// Schema tailored to findings from scanning Google BigQuery.
328	OutputStorageConfig_BIG_QUERY_COLUMNS OutputStorageConfig_OutputSchema = 4
329	// Schema containing all columns.
330	OutputStorageConfig_ALL_COLUMNS OutputStorageConfig_OutputSchema = 5
331)
332
333var OutputStorageConfig_OutputSchema_name = map[int32]string{
334	0: "OUTPUT_SCHEMA_UNSPECIFIED",
335	1: "BASIC_COLUMNS",
336	2: "GCS_COLUMNS",
337	3: "DATASTORE_COLUMNS",
338	4: "BIG_QUERY_COLUMNS",
339	5: "ALL_COLUMNS",
340}
341
342var OutputStorageConfig_OutputSchema_value = map[string]int32{
343	"OUTPUT_SCHEMA_UNSPECIFIED": 0,
344	"BASIC_COLUMNS":             1,
345	"GCS_COLUMNS":               2,
346	"DATASTORE_COLUMNS":         3,
347	"BIG_QUERY_COLUMNS":         4,
348	"ALL_COLUMNS":               5,
349}
350
351func (x OutputStorageConfig_OutputSchema) String() string {
352	return proto.EnumName(OutputStorageConfig_OutputSchema_name, int32(x))
353}
354
355func (OutputStorageConfig_OutputSchema) EnumDescriptor() ([]byte, []int) {
356	return fileDescriptor_6872a91dcb80f8dc, []int{27, 0}
357}
358
359type TimePartConfig_TimePart int32
360
361const (
362	TimePartConfig_TIME_PART_UNSPECIFIED TimePartConfig_TimePart = 0
363	// [0-9999]
364	TimePartConfig_YEAR TimePartConfig_TimePart = 1
365	// [1-12]
366	TimePartConfig_MONTH TimePartConfig_TimePart = 2
367	// [1-31]
368	TimePartConfig_DAY_OF_MONTH TimePartConfig_TimePart = 3
369	// [1-7]
370	TimePartConfig_DAY_OF_WEEK TimePartConfig_TimePart = 4
371	// [1-52]
372	TimePartConfig_WEEK_OF_YEAR TimePartConfig_TimePart = 5
373	// [0-23]
374	TimePartConfig_HOUR_OF_DAY TimePartConfig_TimePart = 6
375)
376
377var TimePartConfig_TimePart_name = map[int32]string{
378	0: "TIME_PART_UNSPECIFIED",
379	1: "YEAR",
380	2: "MONTH",
381	3: "DAY_OF_MONTH",
382	4: "DAY_OF_WEEK",
383	5: "WEEK_OF_YEAR",
384	6: "HOUR_OF_DAY",
385}
386
387var TimePartConfig_TimePart_value = map[string]int32{
388	"TIME_PART_UNSPECIFIED": 0,
389	"YEAR":                  1,
390	"MONTH":                 2,
391	"DAY_OF_MONTH":          3,
392	"DAY_OF_WEEK":           4,
393	"WEEK_OF_YEAR":          5,
394	"HOUR_OF_DAY":           6,
395}
396
397func (x TimePartConfig_TimePart) String() string {
398	return proto.EnumName(TimePartConfig_TimePart_name, int32(x))
399}
400
401func (TimePartConfig_TimePart) EnumDescriptor() ([]byte, []int) {
402	return fileDescriptor_6872a91dcb80f8dc, []int{44, 0}
403}
404
405type CharsToIgnore_CommonCharsToIgnore int32
406
407const (
408	CharsToIgnore_COMMON_CHARS_TO_IGNORE_UNSPECIFIED CharsToIgnore_CommonCharsToIgnore = 0
409	// 0-9
410	CharsToIgnore_NUMERIC CharsToIgnore_CommonCharsToIgnore = 1
411	// A-Z
412	CharsToIgnore_ALPHA_UPPER_CASE CharsToIgnore_CommonCharsToIgnore = 2
413	// a-z
414	CharsToIgnore_ALPHA_LOWER_CASE CharsToIgnore_CommonCharsToIgnore = 3
415	// US Punctuation, one of !"#$%&'()*+,-./:;<=>?@[\]^_`{|}~
416	CharsToIgnore_PUNCTUATION CharsToIgnore_CommonCharsToIgnore = 4
417	// Whitespace character, one of [ \t\n\x0B\f\r]
418	CharsToIgnore_WHITESPACE CharsToIgnore_CommonCharsToIgnore = 5
419)
420
421var CharsToIgnore_CommonCharsToIgnore_name = map[int32]string{
422	0: "COMMON_CHARS_TO_IGNORE_UNSPECIFIED",
423	1: "NUMERIC",
424	2: "ALPHA_UPPER_CASE",
425	3: "ALPHA_LOWER_CASE",
426	4: "PUNCTUATION",
427	5: "WHITESPACE",
428}
429
430var CharsToIgnore_CommonCharsToIgnore_value = map[string]int32{
431	"COMMON_CHARS_TO_IGNORE_UNSPECIFIED": 0,
432	"NUMERIC":                            1,
433	"ALPHA_UPPER_CASE":                   2,
434	"ALPHA_LOWER_CASE":                   3,
435	"PUNCTUATION":                        4,
436	"WHITESPACE":                         5,
437}
438
439func (x CharsToIgnore_CommonCharsToIgnore) String() string {
440	return proto.EnumName(CharsToIgnore_CommonCharsToIgnore_name, int32(x))
441}
442
443func (CharsToIgnore_CommonCharsToIgnore) EnumDescriptor() ([]byte, []int) {
444	return fileDescriptor_6872a91dcb80f8dc, []int{50, 0}
445}
446
447// These are commonly used subsets of the alphabet that the FFX mode
448// natively supports. In the algorithm, the alphabet is selected using
449// the "radix". Therefore each corresponds to particular radix.
450type CryptoReplaceFfxFpeConfig_FfxCommonNativeAlphabet int32
451
452const (
453	CryptoReplaceFfxFpeConfig_FFX_COMMON_NATIVE_ALPHABET_UNSPECIFIED CryptoReplaceFfxFpeConfig_FfxCommonNativeAlphabet = 0
454	// [0-9] (radix of 10)
455	CryptoReplaceFfxFpeConfig_NUMERIC CryptoReplaceFfxFpeConfig_FfxCommonNativeAlphabet = 1
456	// [0-9A-F] (radix of 16)
457	CryptoReplaceFfxFpeConfig_HEXADECIMAL CryptoReplaceFfxFpeConfig_FfxCommonNativeAlphabet = 2
458	// [0-9A-Z] (radix of 36)
459	CryptoReplaceFfxFpeConfig_UPPER_CASE_ALPHA_NUMERIC CryptoReplaceFfxFpeConfig_FfxCommonNativeAlphabet = 3
460	// [0-9A-Za-z] (radix of 62)
461	CryptoReplaceFfxFpeConfig_ALPHA_NUMERIC CryptoReplaceFfxFpeConfig_FfxCommonNativeAlphabet = 4
462)
463
464var CryptoReplaceFfxFpeConfig_FfxCommonNativeAlphabet_name = map[int32]string{
465	0: "FFX_COMMON_NATIVE_ALPHABET_UNSPECIFIED",
466	1: "NUMERIC",
467	2: "HEXADECIMAL",
468	3: "UPPER_CASE_ALPHA_NUMERIC",
469	4: "ALPHA_NUMERIC",
470}
471
472var CryptoReplaceFfxFpeConfig_FfxCommonNativeAlphabet_value = map[string]int32{
473	"FFX_COMMON_NATIVE_ALPHABET_UNSPECIFIED": 0,
474	"NUMERIC":                                1,
475	"HEXADECIMAL":                            2,
476	"UPPER_CASE_ALPHA_NUMERIC":               3,
477	"ALPHA_NUMERIC":                          4,
478}
479
480func (x CryptoReplaceFfxFpeConfig_FfxCommonNativeAlphabet) String() string {
481	return proto.EnumName(CryptoReplaceFfxFpeConfig_FfxCommonNativeAlphabet_name, int32(x))
482}
483
484func (CryptoReplaceFfxFpeConfig_FfxCommonNativeAlphabet) EnumDescriptor() ([]byte, []int) {
485	return fileDescriptor_6872a91dcb80f8dc, []int{54, 0}
486}
487
488type RecordCondition_Expressions_LogicalOperator int32
489
490const (
491	RecordCondition_Expressions_LOGICAL_OPERATOR_UNSPECIFIED RecordCondition_Expressions_LogicalOperator = 0
492	RecordCondition_Expressions_AND                          RecordCondition_Expressions_LogicalOperator = 1
493)
494
495var RecordCondition_Expressions_LogicalOperator_name = map[int32]string{
496	0: "LOGICAL_OPERATOR_UNSPECIFIED",
497	1: "AND",
498}
499
500var RecordCondition_Expressions_LogicalOperator_value = map[string]int32{
501	"LOGICAL_OPERATOR_UNSPECIFIED": 0,
502	"AND":                          1,
503}
504
505func (x RecordCondition_Expressions_LogicalOperator) String() string {
506	return proto.EnumName(RecordCondition_Expressions_LogicalOperator_name, int32(x))
507}
508
509func (RecordCondition_Expressions_LogicalOperator) EnumDescriptor() ([]byte, []int) {
510	return fileDescriptor_6872a91dcb80f8dc, []int{64, 2, 0}
511}
512
513// Possible outcomes of transformations.
514type TransformationSummary_TransformationResultCode int32
515
516const (
517	TransformationSummary_TRANSFORMATION_RESULT_CODE_UNSPECIFIED TransformationSummary_TransformationResultCode = 0
518	TransformationSummary_SUCCESS                                TransformationSummary_TransformationResultCode = 1
519	TransformationSummary_ERROR                                  TransformationSummary_TransformationResultCode = 2
520)
521
522var TransformationSummary_TransformationResultCode_name = map[int32]string{
523	0: "TRANSFORMATION_RESULT_CODE_UNSPECIFIED",
524	1: "SUCCESS",
525	2: "ERROR",
526}
527
528var TransformationSummary_TransformationResultCode_value = map[string]int32{
529	"TRANSFORMATION_RESULT_CODE_UNSPECIFIED": 0,
530	"SUCCESS":                                1,
531	"ERROR":                                  2,
532}
533
534func (x TransformationSummary_TransformationResultCode) String() string {
535	return proto.EnumName(TransformationSummary_TransformationResultCode_name, int32(x))
536}
537
538func (TransformationSummary_TransformationResultCode) EnumDescriptor() ([]byte, []int) {
539	return fileDescriptor_6872a91dcb80f8dc, []int{66, 0}
540}
541
542// Whether the trigger is currently active. If PAUSED or CANCELLED, no jobs
543// will be created with this configuration. The service may automatically
544// pause triggers experiencing frequent errors. To restart a job, set the
545// status to HEALTHY after correcting user errors.
546type JobTrigger_Status int32
547
548const (
549	JobTrigger_STATUS_UNSPECIFIED JobTrigger_Status = 0
550	// Trigger is healthy.
551	JobTrigger_HEALTHY JobTrigger_Status = 1
552	// Trigger is temporarily paused.
553	JobTrigger_PAUSED JobTrigger_Status = 2
554	// Trigger is cancelled and can not be resumed.
555	JobTrigger_CANCELLED JobTrigger_Status = 3
556)
557
558var JobTrigger_Status_name = map[int32]string{
559	0: "STATUS_UNSPECIFIED",
560	1: "HEALTHY",
561	2: "PAUSED",
562	3: "CANCELLED",
563}
564
565var JobTrigger_Status_value = map[string]int32{
566	"STATUS_UNSPECIFIED": 0,
567	"HEALTHY":            1,
568	"PAUSED":             2,
569	"CANCELLED":          3,
570}
571
572func (x JobTrigger_Status) String() string {
573	return proto.EnumName(JobTrigger_Status_name, int32(x))
574}
575
576func (JobTrigger_Status) EnumDescriptor() ([]byte, []int) {
577	return fileDescriptor_6872a91dcb80f8dc, []int{71, 0}
578}
579
580type DlpJob_JobState int32
581
582const (
583	DlpJob_JOB_STATE_UNSPECIFIED DlpJob_JobState = 0
584	// The job has not yet started.
585	DlpJob_PENDING DlpJob_JobState = 1
586	// The job is currently running.
587	DlpJob_RUNNING DlpJob_JobState = 2
588	// The job is no longer running.
589	DlpJob_DONE DlpJob_JobState = 3
590	// The job was canceled before it could complete.
591	DlpJob_CANCELED DlpJob_JobState = 4
592	// The job had an error and did not complete.
593	DlpJob_FAILED DlpJob_JobState = 5
594)
595
596var DlpJob_JobState_name = map[int32]string{
597	0: "JOB_STATE_UNSPECIFIED",
598	1: "PENDING",
599	2: "RUNNING",
600	3: "DONE",
601	4: "CANCELED",
602	5: "FAILED",
603}
604
605var DlpJob_JobState_value = map[string]int32{
606	"JOB_STATE_UNSPECIFIED": 0,
607	"PENDING":               1,
608	"RUNNING":               2,
609	"DONE":                  3,
610	"CANCELED":              4,
611	"FAILED":                5,
612}
613
614func (x DlpJob_JobState) String() string {
615	return proto.EnumName(DlpJob_JobState_name, int32(x))
616}
617
618func (DlpJob_JobState) EnumDescriptor() ([]byte, []int) {
619	return fileDescriptor_6872a91dcb80f8dc, []int{88, 0}
620}
621
622// List of exclude infoTypes.
623type ExcludeInfoTypes struct {
624	// InfoType list in ExclusionRule rule drops a finding when it overlaps or
625	// contained within with a finding of an infoType from this list. For
626	// example, for `InspectionRuleSet.info_types` containing "PHONE_NUMBER"` and
627	// `exclusion_rule` containing `exclude_info_types.info_types` with
628	// "EMAIL_ADDRESS" the phone number findings are dropped if they overlap
629	// with EMAIL_ADDRESS finding.
630	// That leads to "555-222-2222@example.org" to generate only a single
631	// finding, namely email address.
632	InfoTypes            []*InfoType `protobuf:"bytes,1,rep,name=info_types,json=infoTypes,proto3" json:"info_types,omitempty"`
633	XXX_NoUnkeyedLiteral struct{}    `json:"-"`
634	XXX_unrecognized     []byte      `json:"-"`
635	XXX_sizecache        int32       `json:"-"`
636}
637
638func (m *ExcludeInfoTypes) Reset()         { *m = ExcludeInfoTypes{} }
639func (m *ExcludeInfoTypes) String() string { return proto.CompactTextString(m) }
640func (*ExcludeInfoTypes) ProtoMessage()    {}
641func (*ExcludeInfoTypes) Descriptor() ([]byte, []int) {
642	return fileDescriptor_6872a91dcb80f8dc, []int{0}
643}
644
645func (m *ExcludeInfoTypes) XXX_Unmarshal(b []byte) error {
646	return xxx_messageInfo_ExcludeInfoTypes.Unmarshal(m, b)
647}
648func (m *ExcludeInfoTypes) XXX_Marshal(b []byte, deterministic bool) ([]byte, error) {
649	return xxx_messageInfo_ExcludeInfoTypes.Marshal(b, m, deterministic)
650}
651func (m *ExcludeInfoTypes) XXX_Merge(src proto.Message) {
652	xxx_messageInfo_ExcludeInfoTypes.Merge(m, src)
653}
654func (m *ExcludeInfoTypes) XXX_Size() int {
655	return xxx_messageInfo_ExcludeInfoTypes.Size(m)
656}
657func (m *ExcludeInfoTypes) XXX_DiscardUnknown() {
658	xxx_messageInfo_ExcludeInfoTypes.DiscardUnknown(m)
659}
660
661var xxx_messageInfo_ExcludeInfoTypes proto.InternalMessageInfo
662
663func (m *ExcludeInfoTypes) GetInfoTypes() []*InfoType {
664	if m != nil {
665		return m.InfoTypes
666	}
667	return nil
668}
669
670// The rule that specifies conditions when findings of infoTypes specified in
671// `InspectionRuleSet` are removed from results.
672type ExclusionRule struct {
673	// Types that are valid to be assigned to Type:
674	//	*ExclusionRule_Dictionary
675	//	*ExclusionRule_Regex
676	//	*ExclusionRule_ExcludeInfoTypes
677	Type isExclusionRule_Type `protobuf_oneof:"type"`
678	// How the rule is applied, see MatchingType documentation for details.
679	MatchingType         MatchingType `protobuf:"varint,4,opt,name=matching_type,json=matchingType,proto3,enum=google.privacy.dlp.v2.MatchingType" json:"matching_type,omitempty"`
680	XXX_NoUnkeyedLiteral struct{}     `json:"-"`
681	XXX_unrecognized     []byte       `json:"-"`
682	XXX_sizecache        int32        `json:"-"`
683}
684
685func (m *ExclusionRule) Reset()         { *m = ExclusionRule{} }
686func (m *ExclusionRule) String() string { return proto.CompactTextString(m) }
687func (*ExclusionRule) ProtoMessage()    {}
688func (*ExclusionRule) Descriptor() ([]byte, []int) {
689	return fileDescriptor_6872a91dcb80f8dc, []int{1}
690}
691
692func (m *ExclusionRule) XXX_Unmarshal(b []byte) error {
693	return xxx_messageInfo_ExclusionRule.Unmarshal(m, b)
694}
695func (m *ExclusionRule) XXX_Marshal(b []byte, deterministic bool) ([]byte, error) {
696	return xxx_messageInfo_ExclusionRule.Marshal(b, m, deterministic)
697}
698func (m *ExclusionRule) XXX_Merge(src proto.Message) {
699	xxx_messageInfo_ExclusionRule.Merge(m, src)
700}
701func (m *ExclusionRule) XXX_Size() int {
702	return xxx_messageInfo_ExclusionRule.Size(m)
703}
704func (m *ExclusionRule) XXX_DiscardUnknown() {
705	xxx_messageInfo_ExclusionRule.DiscardUnknown(m)
706}
707
708var xxx_messageInfo_ExclusionRule proto.InternalMessageInfo
709
710type isExclusionRule_Type interface {
711	isExclusionRule_Type()
712}
713
714type ExclusionRule_Dictionary struct {
715	Dictionary *CustomInfoType_Dictionary `protobuf:"bytes,1,opt,name=dictionary,proto3,oneof"`
716}
717
718type ExclusionRule_Regex struct {
719	Regex *CustomInfoType_Regex `protobuf:"bytes,2,opt,name=regex,proto3,oneof"`
720}
721
722type ExclusionRule_ExcludeInfoTypes struct {
723	ExcludeInfoTypes *ExcludeInfoTypes `protobuf:"bytes,3,opt,name=exclude_info_types,json=excludeInfoTypes,proto3,oneof"`
724}
725
726func (*ExclusionRule_Dictionary) isExclusionRule_Type() {}
727
728func (*ExclusionRule_Regex) isExclusionRule_Type() {}
729
730func (*ExclusionRule_ExcludeInfoTypes) isExclusionRule_Type() {}
731
732func (m *ExclusionRule) GetType() isExclusionRule_Type {
733	if m != nil {
734		return m.Type
735	}
736	return nil
737}
738
739func (m *ExclusionRule) GetDictionary() *CustomInfoType_Dictionary {
740	if x, ok := m.GetType().(*ExclusionRule_Dictionary); ok {
741		return x.Dictionary
742	}
743	return nil
744}
745
746func (m *ExclusionRule) GetRegex() *CustomInfoType_Regex {
747	if x, ok := m.GetType().(*ExclusionRule_Regex); ok {
748		return x.Regex
749	}
750	return nil
751}
752
753func (m *ExclusionRule) GetExcludeInfoTypes() *ExcludeInfoTypes {
754	if x, ok := m.GetType().(*ExclusionRule_ExcludeInfoTypes); ok {
755		return x.ExcludeInfoTypes
756	}
757	return nil
758}
759
760func (m *ExclusionRule) GetMatchingType() MatchingType {
761	if m != nil {
762		return m.MatchingType
763	}
764	return MatchingType_MATCHING_TYPE_UNSPECIFIED
765}
766
767// XXX_OneofWrappers is for the internal use of the proto package.
768func (*ExclusionRule) XXX_OneofWrappers() []interface{} {
769	return []interface{}{
770		(*ExclusionRule_Dictionary)(nil),
771		(*ExclusionRule_Regex)(nil),
772		(*ExclusionRule_ExcludeInfoTypes)(nil),
773	}
774}
775
776// A single inspection rule to be applied to infoTypes, specified in
777// `InspectionRuleSet`.
778type InspectionRule struct {
779	// Types that are valid to be assigned to Type:
780	//	*InspectionRule_HotwordRule
781	//	*InspectionRule_ExclusionRule
782	Type                 isInspectionRule_Type `protobuf_oneof:"type"`
783	XXX_NoUnkeyedLiteral struct{}              `json:"-"`
784	XXX_unrecognized     []byte                `json:"-"`
785	XXX_sizecache        int32                 `json:"-"`
786}
787
788func (m *InspectionRule) Reset()         { *m = InspectionRule{} }
789func (m *InspectionRule) String() string { return proto.CompactTextString(m) }
790func (*InspectionRule) ProtoMessage()    {}
791func (*InspectionRule) Descriptor() ([]byte, []int) {
792	return fileDescriptor_6872a91dcb80f8dc, []int{2}
793}
794
795func (m *InspectionRule) XXX_Unmarshal(b []byte) error {
796	return xxx_messageInfo_InspectionRule.Unmarshal(m, b)
797}
798func (m *InspectionRule) XXX_Marshal(b []byte, deterministic bool) ([]byte, error) {
799	return xxx_messageInfo_InspectionRule.Marshal(b, m, deterministic)
800}
801func (m *InspectionRule) XXX_Merge(src proto.Message) {
802	xxx_messageInfo_InspectionRule.Merge(m, src)
803}
804func (m *InspectionRule) XXX_Size() int {
805	return xxx_messageInfo_InspectionRule.Size(m)
806}
807func (m *InspectionRule) XXX_DiscardUnknown() {
808	xxx_messageInfo_InspectionRule.DiscardUnknown(m)
809}
810
811var xxx_messageInfo_InspectionRule proto.InternalMessageInfo
812
813type isInspectionRule_Type interface {
814	isInspectionRule_Type()
815}
816
817type InspectionRule_HotwordRule struct {
818	HotwordRule *CustomInfoType_DetectionRule_HotwordRule `protobuf:"bytes,1,opt,name=hotword_rule,json=hotwordRule,proto3,oneof"`
819}
820
821type InspectionRule_ExclusionRule struct {
822	ExclusionRule *ExclusionRule `protobuf:"bytes,2,opt,name=exclusion_rule,json=exclusionRule,proto3,oneof"`
823}
824
825func (*InspectionRule_HotwordRule) isInspectionRule_Type() {}
826
827func (*InspectionRule_ExclusionRule) isInspectionRule_Type() {}
828
829func (m *InspectionRule) GetType() isInspectionRule_Type {
830	if m != nil {
831		return m.Type
832	}
833	return nil
834}
835
836func (m *InspectionRule) GetHotwordRule() *CustomInfoType_DetectionRule_HotwordRule {
837	if x, ok := m.GetType().(*InspectionRule_HotwordRule); ok {
838		return x.HotwordRule
839	}
840	return nil
841}
842
843func (m *InspectionRule) GetExclusionRule() *ExclusionRule {
844	if x, ok := m.GetType().(*InspectionRule_ExclusionRule); ok {
845		return x.ExclusionRule
846	}
847	return nil
848}
849
850// XXX_OneofWrappers is for the internal use of the proto package.
851func (*InspectionRule) XXX_OneofWrappers() []interface{} {
852	return []interface{}{
853		(*InspectionRule_HotwordRule)(nil),
854		(*InspectionRule_ExclusionRule)(nil),
855	}
856}
857
858// Rule set for modifying a set of infoTypes to alter behavior under certain
859// circumstances, depending on the specific details of the rules within the set.
860type InspectionRuleSet struct {
861	// List of infoTypes this rule set is applied to.
862	InfoTypes []*InfoType `protobuf:"bytes,1,rep,name=info_types,json=infoTypes,proto3" json:"info_types,omitempty"`
863	// Set of rules to be applied to infoTypes. The rules are applied in order.
864	Rules                []*InspectionRule `protobuf:"bytes,2,rep,name=rules,proto3" json:"rules,omitempty"`
865	XXX_NoUnkeyedLiteral struct{}          `json:"-"`
866	XXX_unrecognized     []byte            `json:"-"`
867	XXX_sizecache        int32             `json:"-"`
868}
869
870func (m *InspectionRuleSet) Reset()         { *m = InspectionRuleSet{} }
871func (m *InspectionRuleSet) String() string { return proto.CompactTextString(m) }
872func (*InspectionRuleSet) ProtoMessage()    {}
873func (*InspectionRuleSet) Descriptor() ([]byte, []int) {
874	return fileDescriptor_6872a91dcb80f8dc, []int{3}
875}
876
877func (m *InspectionRuleSet) XXX_Unmarshal(b []byte) error {
878	return xxx_messageInfo_InspectionRuleSet.Unmarshal(m, b)
879}
880func (m *InspectionRuleSet) XXX_Marshal(b []byte, deterministic bool) ([]byte, error) {
881	return xxx_messageInfo_InspectionRuleSet.Marshal(b, m, deterministic)
882}
883func (m *InspectionRuleSet) XXX_Merge(src proto.Message) {
884	xxx_messageInfo_InspectionRuleSet.Merge(m, src)
885}
886func (m *InspectionRuleSet) XXX_Size() int {
887	return xxx_messageInfo_InspectionRuleSet.Size(m)
888}
889func (m *InspectionRuleSet) XXX_DiscardUnknown() {
890	xxx_messageInfo_InspectionRuleSet.DiscardUnknown(m)
891}
892
893var xxx_messageInfo_InspectionRuleSet proto.InternalMessageInfo
894
895func (m *InspectionRuleSet) GetInfoTypes() []*InfoType {
896	if m != nil {
897		return m.InfoTypes
898	}
899	return nil
900}
901
902func (m *InspectionRuleSet) GetRules() []*InspectionRule {
903	if m != nil {
904		return m.Rules
905	}
906	return nil
907}
908
909// Configuration description of the scanning process.
910// When used with redactContent only info_types and min_likelihood are currently
911// used.
912type InspectConfig struct {
913	// Restricts what info_types to look for. The values must correspond to
914	// InfoType values returned by ListInfoTypes or listed at
915	// https://cloud.google.com/dlp/docs/infotypes-reference.
916	//
917	// When no InfoTypes or CustomInfoTypes are specified in a request, the
918	// system may automatically choose what detectors to run. By default this may
919	// be all types, but may change over time as detectors are updated.
920	//
921	// The special InfoType name "ALL_BASIC" can be used to trigger all detectors,
922	// but may change over time as new InfoTypes are added. If you need precise
923	// control and predictability as to what detectors are run you should specify
924	// specific InfoTypes listed in the reference.
925	InfoTypes []*InfoType `protobuf:"bytes,1,rep,name=info_types,json=infoTypes,proto3" json:"info_types,omitempty"`
926	// Only returns findings equal or above this threshold. The default is
927	// POSSIBLE.
928	// See https://cloud.google.com/dlp/docs/likelihood to learn more.
929	MinLikelihood Likelihood                   `protobuf:"varint,2,opt,name=min_likelihood,json=minLikelihood,proto3,enum=google.privacy.dlp.v2.Likelihood" json:"min_likelihood,omitempty"`
930	Limits        *InspectConfig_FindingLimits `protobuf:"bytes,3,opt,name=limits,proto3" json:"limits,omitempty"`
931	// When true, a contextual quote from the data that triggered a finding is
932	// included in the response; see Finding.quote.
933	IncludeQuote bool `protobuf:"varint,4,opt,name=include_quote,json=includeQuote,proto3" json:"include_quote,omitempty"`
934	// When true, excludes type information of the findings.
935	ExcludeInfoTypes bool `protobuf:"varint,5,opt,name=exclude_info_types,json=excludeInfoTypes,proto3" json:"exclude_info_types,omitempty"`
936	// CustomInfoTypes provided by the user. See
937	// https://cloud.google.com/dlp/docs/creating-custom-infotypes to learn more.
938	CustomInfoTypes []*CustomInfoType `protobuf:"bytes,6,rep,name=custom_info_types,json=customInfoTypes,proto3" json:"custom_info_types,omitempty"`
939	// List of options defining data content to scan.
940	// If empty, text, images, and other content will be included.
941	ContentOptions []ContentOption `protobuf:"varint,8,rep,packed,name=content_options,json=contentOptions,proto3,enum=google.privacy.dlp.v2.ContentOption" json:"content_options,omitempty"`
942	// Set of rules to apply to the findings for this InspectConfig.
943	// Exclusion rules, contained in the set are executed in the end, other
944	// rules are executed in the order they are specified for each info type.
945	RuleSet              []*InspectionRuleSet `protobuf:"bytes,10,rep,name=rule_set,json=ruleSet,proto3" json:"rule_set,omitempty"`
946	XXX_NoUnkeyedLiteral struct{}             `json:"-"`
947	XXX_unrecognized     []byte               `json:"-"`
948	XXX_sizecache        int32                `json:"-"`
949}
950
951func (m *InspectConfig) Reset()         { *m = InspectConfig{} }
952func (m *InspectConfig) String() string { return proto.CompactTextString(m) }
953func (*InspectConfig) ProtoMessage()    {}
954func (*InspectConfig) Descriptor() ([]byte, []int) {
955	return fileDescriptor_6872a91dcb80f8dc, []int{4}
956}
957
958func (m *InspectConfig) XXX_Unmarshal(b []byte) error {
959	return xxx_messageInfo_InspectConfig.Unmarshal(m, b)
960}
961func (m *InspectConfig) XXX_Marshal(b []byte, deterministic bool) ([]byte, error) {
962	return xxx_messageInfo_InspectConfig.Marshal(b, m, deterministic)
963}
964func (m *InspectConfig) XXX_Merge(src proto.Message) {
965	xxx_messageInfo_InspectConfig.Merge(m, src)
966}
967func (m *InspectConfig) XXX_Size() int {
968	return xxx_messageInfo_InspectConfig.Size(m)
969}
970func (m *InspectConfig) XXX_DiscardUnknown() {
971	xxx_messageInfo_InspectConfig.DiscardUnknown(m)
972}
973
974var xxx_messageInfo_InspectConfig proto.InternalMessageInfo
975
976func (m *InspectConfig) GetInfoTypes() []*InfoType {
977	if m != nil {
978		return m.InfoTypes
979	}
980	return nil
981}
982
983func (m *InspectConfig) GetMinLikelihood() Likelihood {
984	if m != nil {
985		return m.MinLikelihood
986	}
987	return Likelihood_LIKELIHOOD_UNSPECIFIED
988}
989
990func (m *InspectConfig) GetLimits() *InspectConfig_FindingLimits {
991	if m != nil {
992		return m.Limits
993	}
994	return nil
995}
996
997func (m *InspectConfig) GetIncludeQuote() bool {
998	if m != nil {
999		return m.IncludeQuote
1000	}
1001	return false
1002}
1003
1004func (m *InspectConfig) GetExcludeInfoTypes() bool {
1005	if m != nil {
1006		return m.ExcludeInfoTypes
1007	}
1008	return false
1009}
1010
1011func (m *InspectConfig) GetCustomInfoTypes() []*CustomInfoType {
1012	if m != nil {
1013		return m.CustomInfoTypes
1014	}
1015	return nil
1016}
1017
1018func (m *InspectConfig) GetContentOptions() []ContentOption {
1019	if m != nil {
1020		return m.ContentOptions
1021	}
1022	return nil
1023}
1024
1025func (m *InspectConfig) GetRuleSet() []*InspectionRuleSet {
1026	if m != nil {
1027		return m.RuleSet
1028	}
1029	return nil
1030}
1031
1032type InspectConfig_FindingLimits struct {
1033	// Max number of findings that will be returned for each item scanned.
1034	// When set within `InspectDataSourceRequest`,
1035	// the maximum returned is 2000 regardless if this is set higher.
1036	// When set within `InspectContentRequest`, this field is ignored.
1037	MaxFindingsPerItem int32 `protobuf:"varint,1,opt,name=max_findings_per_item,json=maxFindingsPerItem,proto3" json:"max_findings_per_item,omitempty"`
1038	// Max number of findings that will be returned per request/job.
1039	// When set within `InspectContentRequest`, the maximum returned is 2000
1040	// regardless if this is set higher.
1041	MaxFindingsPerRequest int32 `protobuf:"varint,2,opt,name=max_findings_per_request,json=maxFindingsPerRequest,proto3" json:"max_findings_per_request,omitempty"`
1042	// Configuration of findings limit given for specified infoTypes.
1043	MaxFindingsPerInfoType []*InspectConfig_FindingLimits_InfoTypeLimit `protobuf:"bytes,3,rep,name=max_findings_per_info_type,json=maxFindingsPerInfoType,proto3" json:"max_findings_per_info_type,omitempty"`
1044	XXX_NoUnkeyedLiteral   struct{}                                     `json:"-"`
1045	XXX_unrecognized       []byte                                       `json:"-"`
1046	XXX_sizecache          int32                                        `json:"-"`
1047}
1048
1049func (m *InspectConfig_FindingLimits) Reset()         { *m = InspectConfig_FindingLimits{} }
1050func (m *InspectConfig_FindingLimits) String() string { return proto.CompactTextString(m) }
1051func (*InspectConfig_FindingLimits) ProtoMessage()    {}
1052func (*InspectConfig_FindingLimits) Descriptor() ([]byte, []int) {
1053	return fileDescriptor_6872a91dcb80f8dc, []int{4, 0}
1054}
1055
1056func (m *InspectConfig_FindingLimits) XXX_Unmarshal(b []byte) error {
1057	return xxx_messageInfo_InspectConfig_FindingLimits.Unmarshal(m, b)
1058}
1059func (m *InspectConfig_FindingLimits) XXX_Marshal(b []byte, deterministic bool) ([]byte, error) {
1060	return xxx_messageInfo_InspectConfig_FindingLimits.Marshal(b, m, deterministic)
1061}
1062func (m *InspectConfig_FindingLimits) XXX_Merge(src proto.Message) {
1063	xxx_messageInfo_InspectConfig_FindingLimits.Merge(m, src)
1064}
1065func (m *InspectConfig_FindingLimits) XXX_Size() int {
1066	return xxx_messageInfo_InspectConfig_FindingLimits.Size(m)
1067}
1068func (m *InspectConfig_FindingLimits) XXX_DiscardUnknown() {
1069	xxx_messageInfo_InspectConfig_FindingLimits.DiscardUnknown(m)
1070}
1071
1072var xxx_messageInfo_InspectConfig_FindingLimits proto.InternalMessageInfo
1073
1074func (m *InspectConfig_FindingLimits) GetMaxFindingsPerItem() int32 {
1075	if m != nil {
1076		return m.MaxFindingsPerItem
1077	}
1078	return 0
1079}
1080
1081func (m *InspectConfig_FindingLimits) GetMaxFindingsPerRequest() int32 {
1082	if m != nil {
1083		return m.MaxFindingsPerRequest
1084	}
1085	return 0
1086}
1087
1088func (m *InspectConfig_FindingLimits) GetMaxFindingsPerInfoType() []*InspectConfig_FindingLimits_InfoTypeLimit {
1089	if m != nil {
1090		return m.MaxFindingsPerInfoType
1091	}
1092	return nil
1093}
1094
1095// Max findings configuration per infoType, per content item or long
1096// running DlpJob.
1097type InspectConfig_FindingLimits_InfoTypeLimit struct {
1098	// Type of information the findings limit applies to. Only one limit per
1099	// info_type should be provided. If InfoTypeLimit does not have an
1100	// info_type, the DLP API applies the limit against all info_types that
1101	// are found but not specified in another InfoTypeLimit.
1102	InfoType *InfoType `protobuf:"bytes,1,opt,name=info_type,json=infoType,proto3" json:"info_type,omitempty"`
1103	// Max findings limit for the given infoType.
1104	MaxFindings          int32    `protobuf:"varint,2,opt,name=max_findings,json=maxFindings,proto3" json:"max_findings,omitempty"`
1105	XXX_NoUnkeyedLiteral struct{} `json:"-"`
1106	XXX_unrecognized     []byte   `json:"-"`
1107	XXX_sizecache        int32    `json:"-"`
1108}
1109
1110func (m *InspectConfig_FindingLimits_InfoTypeLimit) Reset() {
1111	*m = InspectConfig_FindingLimits_InfoTypeLimit{}
1112}
1113func (m *InspectConfig_FindingLimits_InfoTypeLimit) String() string { return proto.CompactTextString(m) }
1114func (*InspectConfig_FindingLimits_InfoTypeLimit) ProtoMessage()    {}
1115func (*InspectConfig_FindingLimits_InfoTypeLimit) Descriptor() ([]byte, []int) {
1116	return fileDescriptor_6872a91dcb80f8dc, []int{4, 0, 0}
1117}
1118
1119func (m *InspectConfig_FindingLimits_InfoTypeLimit) XXX_Unmarshal(b []byte) error {
1120	return xxx_messageInfo_InspectConfig_FindingLimits_InfoTypeLimit.Unmarshal(m, b)
1121}
1122func (m *InspectConfig_FindingLimits_InfoTypeLimit) XXX_Marshal(b []byte, deterministic bool) ([]byte, error) {
1123	return xxx_messageInfo_InspectConfig_FindingLimits_InfoTypeLimit.Marshal(b, m, deterministic)
1124}
1125func (m *InspectConfig_FindingLimits_InfoTypeLimit) XXX_Merge(src proto.Message) {
1126	xxx_messageInfo_InspectConfig_FindingLimits_InfoTypeLimit.Merge(m, src)
1127}
1128func (m *InspectConfig_FindingLimits_InfoTypeLimit) XXX_Size() int {
1129	return xxx_messageInfo_InspectConfig_FindingLimits_InfoTypeLimit.Size(m)
1130}
1131func (m *InspectConfig_FindingLimits_InfoTypeLimit) XXX_DiscardUnknown() {
1132	xxx_messageInfo_InspectConfig_FindingLimits_InfoTypeLimit.DiscardUnknown(m)
1133}
1134
1135var xxx_messageInfo_InspectConfig_FindingLimits_InfoTypeLimit proto.InternalMessageInfo
1136
1137func (m *InspectConfig_FindingLimits_InfoTypeLimit) GetInfoType() *InfoType {
1138	if m != nil {
1139		return m.InfoType
1140	}
1141	return nil
1142}
1143
1144func (m *InspectConfig_FindingLimits_InfoTypeLimit) GetMaxFindings() int32 {
1145	if m != nil {
1146		return m.MaxFindings
1147	}
1148	return 0
1149}
1150
1151// Container for bytes to inspect or redact.
1152type ByteContentItem struct {
1153	// The type of data stored in the bytes string. Default will be TEXT_UTF8.
1154	Type ByteContentItem_BytesType `protobuf:"varint,1,opt,name=type,proto3,enum=google.privacy.dlp.v2.ByteContentItem_BytesType" json:"type,omitempty"`
1155	// Content data to inspect or redact.
1156	Data                 []byte   `protobuf:"bytes,2,opt,name=data,proto3" json:"data,omitempty"`
1157	XXX_NoUnkeyedLiteral struct{} `json:"-"`
1158	XXX_unrecognized     []byte   `json:"-"`
1159	XXX_sizecache        int32    `json:"-"`
1160}
1161
1162func (m *ByteContentItem) Reset()         { *m = ByteContentItem{} }
1163func (m *ByteContentItem) String() string { return proto.CompactTextString(m) }
1164func (*ByteContentItem) ProtoMessage()    {}
1165func (*ByteContentItem) Descriptor() ([]byte, []int) {
1166	return fileDescriptor_6872a91dcb80f8dc, []int{5}
1167}
1168
1169func (m *ByteContentItem) XXX_Unmarshal(b []byte) error {
1170	return xxx_messageInfo_ByteContentItem.Unmarshal(m, b)
1171}
1172func (m *ByteContentItem) XXX_Marshal(b []byte, deterministic bool) ([]byte, error) {
1173	return xxx_messageInfo_ByteContentItem.Marshal(b, m, deterministic)
1174}
1175func (m *ByteContentItem) XXX_Merge(src proto.Message) {
1176	xxx_messageInfo_ByteContentItem.Merge(m, src)
1177}
1178func (m *ByteContentItem) XXX_Size() int {
1179	return xxx_messageInfo_ByteContentItem.Size(m)
1180}
1181func (m *ByteContentItem) XXX_DiscardUnknown() {
1182	xxx_messageInfo_ByteContentItem.DiscardUnknown(m)
1183}
1184
1185var xxx_messageInfo_ByteContentItem proto.InternalMessageInfo
1186
1187func (m *ByteContentItem) GetType() ByteContentItem_BytesType {
1188	if m != nil {
1189		return m.Type
1190	}
1191	return ByteContentItem_BYTES_TYPE_UNSPECIFIED
1192}
1193
1194func (m *ByteContentItem) GetData() []byte {
1195	if m != nil {
1196		return m.Data
1197	}
1198	return nil
1199}
1200
1201// Container structure for the content to inspect.
1202type ContentItem struct {
1203	// Data of the item either in the byte array or UTF-8 string form, or table.
1204	//
1205	// Types that are valid to be assigned to DataItem:
1206	//	*ContentItem_Value
1207	//	*ContentItem_Table
1208	//	*ContentItem_ByteItem
1209	DataItem             isContentItem_DataItem `protobuf_oneof:"data_item"`
1210	XXX_NoUnkeyedLiteral struct{}               `json:"-"`
1211	XXX_unrecognized     []byte                 `json:"-"`
1212	XXX_sizecache        int32                  `json:"-"`
1213}
1214
1215func (m *ContentItem) Reset()         { *m = ContentItem{} }
1216func (m *ContentItem) String() string { return proto.CompactTextString(m) }
1217func (*ContentItem) ProtoMessage()    {}
1218func (*ContentItem) Descriptor() ([]byte, []int) {
1219	return fileDescriptor_6872a91dcb80f8dc, []int{6}
1220}
1221
1222func (m *ContentItem) XXX_Unmarshal(b []byte) error {
1223	return xxx_messageInfo_ContentItem.Unmarshal(m, b)
1224}
1225func (m *ContentItem) XXX_Marshal(b []byte, deterministic bool) ([]byte, error) {
1226	return xxx_messageInfo_ContentItem.Marshal(b, m, deterministic)
1227}
1228func (m *ContentItem) XXX_Merge(src proto.Message) {
1229	xxx_messageInfo_ContentItem.Merge(m, src)
1230}
1231func (m *ContentItem) XXX_Size() int {
1232	return xxx_messageInfo_ContentItem.Size(m)
1233}
1234func (m *ContentItem) XXX_DiscardUnknown() {
1235	xxx_messageInfo_ContentItem.DiscardUnknown(m)
1236}
1237
1238var xxx_messageInfo_ContentItem proto.InternalMessageInfo
1239
1240type isContentItem_DataItem interface {
1241	isContentItem_DataItem()
1242}
1243
1244type ContentItem_Value struct {
1245	Value string `protobuf:"bytes,3,opt,name=value,proto3,oneof"`
1246}
1247
1248type ContentItem_Table struct {
1249	Table *Table `protobuf:"bytes,4,opt,name=table,proto3,oneof"`
1250}
1251
1252type ContentItem_ByteItem struct {
1253	ByteItem *ByteContentItem `protobuf:"bytes,5,opt,name=byte_item,json=byteItem,proto3,oneof"`
1254}
1255
1256func (*ContentItem_Value) isContentItem_DataItem() {}
1257
1258func (*ContentItem_Table) isContentItem_DataItem() {}
1259
1260func (*ContentItem_ByteItem) isContentItem_DataItem() {}
1261
1262func (m *ContentItem) GetDataItem() isContentItem_DataItem {
1263	if m != nil {
1264		return m.DataItem
1265	}
1266	return nil
1267}
1268
1269func (m *ContentItem) GetValue() string {
1270	if x, ok := m.GetDataItem().(*ContentItem_Value); ok {
1271		return x.Value
1272	}
1273	return ""
1274}
1275
1276func (m *ContentItem) GetTable() *Table {
1277	if x, ok := m.GetDataItem().(*ContentItem_Table); ok {
1278		return x.Table
1279	}
1280	return nil
1281}
1282
1283func (m *ContentItem) GetByteItem() *ByteContentItem {
1284	if x, ok := m.GetDataItem().(*ContentItem_ByteItem); ok {
1285		return x.ByteItem
1286	}
1287	return nil
1288}
1289
1290// XXX_OneofWrappers is for the internal use of the proto package.
1291func (*ContentItem) XXX_OneofWrappers() []interface{} {
1292	return []interface{}{
1293		(*ContentItem_Value)(nil),
1294		(*ContentItem_Table)(nil),
1295		(*ContentItem_ByteItem)(nil),
1296	}
1297}
1298
1299// Structured content to inspect. Up to 50,000 `Value`s per request allowed.
1300// See https://cloud.google.com/dlp/docs/inspecting-text#inspecting_a_table to
1301// learn more.
1302type Table struct {
1303	Headers              []*FieldId   `protobuf:"bytes,1,rep,name=headers,proto3" json:"headers,omitempty"`
1304	Rows                 []*Table_Row `protobuf:"bytes,2,rep,name=rows,proto3" json:"rows,omitempty"`
1305	XXX_NoUnkeyedLiteral struct{}     `json:"-"`
1306	XXX_unrecognized     []byte       `json:"-"`
1307	XXX_sizecache        int32        `json:"-"`
1308}
1309
1310func (m *Table) Reset()         { *m = Table{} }
1311func (m *Table) String() string { return proto.CompactTextString(m) }
1312func (*Table) ProtoMessage()    {}
1313func (*Table) Descriptor() ([]byte, []int) {
1314	return fileDescriptor_6872a91dcb80f8dc, []int{7}
1315}
1316
1317func (m *Table) XXX_Unmarshal(b []byte) error {
1318	return xxx_messageInfo_Table.Unmarshal(m, b)
1319}
1320func (m *Table) XXX_Marshal(b []byte, deterministic bool) ([]byte, error) {
1321	return xxx_messageInfo_Table.Marshal(b, m, deterministic)
1322}
1323func (m *Table) XXX_Merge(src proto.Message) {
1324	xxx_messageInfo_Table.Merge(m, src)
1325}
1326func (m *Table) XXX_Size() int {
1327	return xxx_messageInfo_Table.Size(m)
1328}
1329func (m *Table) XXX_DiscardUnknown() {
1330	xxx_messageInfo_Table.DiscardUnknown(m)
1331}
1332
1333var xxx_messageInfo_Table proto.InternalMessageInfo
1334
1335func (m *Table) GetHeaders() []*FieldId {
1336	if m != nil {
1337		return m.Headers
1338	}
1339	return nil
1340}
1341
1342func (m *Table) GetRows() []*Table_Row {
1343	if m != nil {
1344		return m.Rows
1345	}
1346	return nil
1347}
1348
1349type Table_Row struct {
1350	Values               []*Value `protobuf:"bytes,1,rep,name=values,proto3" json:"values,omitempty"`
1351	XXX_NoUnkeyedLiteral struct{} `json:"-"`
1352	XXX_unrecognized     []byte   `json:"-"`
1353	XXX_sizecache        int32    `json:"-"`
1354}
1355
1356func (m *Table_Row) Reset()         { *m = Table_Row{} }
1357func (m *Table_Row) String() string { return proto.CompactTextString(m) }
1358func (*Table_Row) ProtoMessage()    {}
1359func (*Table_Row) Descriptor() ([]byte, []int) {
1360	return fileDescriptor_6872a91dcb80f8dc, []int{7, 0}
1361}
1362
1363func (m *Table_Row) XXX_Unmarshal(b []byte) error {
1364	return xxx_messageInfo_Table_Row.Unmarshal(m, b)
1365}
1366func (m *Table_Row) XXX_Marshal(b []byte, deterministic bool) ([]byte, error) {
1367	return xxx_messageInfo_Table_Row.Marshal(b, m, deterministic)
1368}
1369func (m *Table_Row) XXX_Merge(src proto.Message) {
1370	xxx_messageInfo_Table_Row.Merge(m, src)
1371}
1372func (m *Table_Row) XXX_Size() int {
1373	return xxx_messageInfo_Table_Row.Size(m)
1374}
1375func (m *Table_Row) XXX_DiscardUnknown() {
1376	xxx_messageInfo_Table_Row.DiscardUnknown(m)
1377}
1378
1379var xxx_messageInfo_Table_Row proto.InternalMessageInfo
1380
1381func (m *Table_Row) GetValues() []*Value {
1382	if m != nil {
1383		return m.Values
1384	}
1385	return nil
1386}
1387
1388// All the findings for a single scanned item.
1389type InspectResult struct {
1390	// List of findings for an item.
1391	Findings []*Finding `protobuf:"bytes,1,rep,name=findings,proto3" json:"findings,omitempty"`
1392	// If true, then this item might have more findings than were returned,
1393	// and the findings returned are an arbitrary subset of all findings.
1394	// The findings list might be truncated because the input items were too
1395	// large, or because the server reached the maximum amount of resources
1396	// allowed for a single API call. For best results, divide the input into
1397	// smaller batches.
1398	FindingsTruncated    bool     `protobuf:"varint,2,opt,name=findings_truncated,json=findingsTruncated,proto3" json:"findings_truncated,omitempty"`
1399	XXX_NoUnkeyedLiteral struct{} `json:"-"`
1400	XXX_unrecognized     []byte   `json:"-"`
1401	XXX_sizecache        int32    `json:"-"`
1402}
1403
1404func (m *InspectResult) Reset()         { *m = InspectResult{} }
1405func (m *InspectResult) String() string { return proto.CompactTextString(m) }
1406func (*InspectResult) ProtoMessage()    {}
1407func (*InspectResult) Descriptor() ([]byte, []int) {
1408	return fileDescriptor_6872a91dcb80f8dc, []int{8}
1409}
1410
1411func (m *InspectResult) XXX_Unmarshal(b []byte) error {
1412	return xxx_messageInfo_InspectResult.Unmarshal(m, b)
1413}
1414func (m *InspectResult) XXX_Marshal(b []byte, deterministic bool) ([]byte, error) {
1415	return xxx_messageInfo_InspectResult.Marshal(b, m, deterministic)
1416}
1417func (m *InspectResult) XXX_Merge(src proto.Message) {
1418	xxx_messageInfo_InspectResult.Merge(m, src)
1419}
1420func (m *InspectResult) XXX_Size() int {
1421	return xxx_messageInfo_InspectResult.Size(m)
1422}
1423func (m *InspectResult) XXX_DiscardUnknown() {
1424	xxx_messageInfo_InspectResult.DiscardUnknown(m)
1425}
1426
1427var xxx_messageInfo_InspectResult proto.InternalMessageInfo
1428
1429func (m *InspectResult) GetFindings() []*Finding {
1430	if m != nil {
1431		return m.Findings
1432	}
1433	return nil
1434}
1435
1436func (m *InspectResult) GetFindingsTruncated() bool {
1437	if m != nil {
1438		return m.FindingsTruncated
1439	}
1440	return false
1441}
1442
1443// Represents a piece of potentially sensitive content.
1444type Finding struct {
1445	// The content that was found. Even if the content is not textual, it
1446	// may be converted to a textual representation here.
1447	// Provided if `include_quote` is true and the finding is
1448	// less than or equal to 4096 bytes long. If the finding exceeds 4096 bytes
1449	// in length, the quote may be omitted.
1450	Quote string `protobuf:"bytes,1,opt,name=quote,proto3" json:"quote,omitempty"`
1451	// The type of content that might have been found.
1452	// Provided if `excluded_types` is false.
1453	InfoType *InfoType `protobuf:"bytes,2,opt,name=info_type,json=infoType,proto3" json:"info_type,omitempty"`
1454	// Confidence of how likely it is that the `info_type` is correct.
1455	Likelihood Likelihood `protobuf:"varint,3,opt,name=likelihood,proto3,enum=google.privacy.dlp.v2.Likelihood" json:"likelihood,omitempty"`
1456	// Where the content was found.
1457	Location *Location `protobuf:"bytes,4,opt,name=location,proto3" json:"location,omitempty"`
1458	// Timestamp when finding was detected.
1459	CreateTime *timestamp.Timestamp `protobuf:"bytes,6,opt,name=create_time,json=createTime,proto3" json:"create_time,omitempty"`
1460	// Contains data parsed from quotes. Only populated if include_quote was set
1461	// to true and a supported infoType was requested. Currently supported
1462	// infoTypes: DATE, DATE_OF_BIRTH and TIME.
1463	QuoteInfo            *QuoteInfo `protobuf:"bytes,7,opt,name=quote_info,json=quoteInfo,proto3" json:"quote_info,omitempty"`
1464	XXX_NoUnkeyedLiteral struct{}   `json:"-"`
1465	XXX_unrecognized     []byte     `json:"-"`
1466	XXX_sizecache        int32      `json:"-"`
1467}
1468
1469func (m *Finding) Reset()         { *m = Finding{} }
1470func (m *Finding) String() string { return proto.CompactTextString(m) }
1471func (*Finding) ProtoMessage()    {}
1472func (*Finding) Descriptor() ([]byte, []int) {
1473	return fileDescriptor_6872a91dcb80f8dc, []int{9}
1474}
1475
1476func (m *Finding) XXX_Unmarshal(b []byte) error {
1477	return xxx_messageInfo_Finding.Unmarshal(m, b)
1478}
1479func (m *Finding) XXX_Marshal(b []byte, deterministic bool) ([]byte, error) {
1480	return xxx_messageInfo_Finding.Marshal(b, m, deterministic)
1481}
1482func (m *Finding) XXX_Merge(src proto.Message) {
1483	xxx_messageInfo_Finding.Merge(m, src)
1484}
1485func (m *Finding) XXX_Size() int {
1486	return xxx_messageInfo_Finding.Size(m)
1487}
1488func (m *Finding) XXX_DiscardUnknown() {
1489	xxx_messageInfo_Finding.DiscardUnknown(m)
1490}
1491
1492var xxx_messageInfo_Finding proto.InternalMessageInfo
1493
1494func (m *Finding) GetQuote() string {
1495	if m != nil {
1496		return m.Quote
1497	}
1498	return ""
1499}
1500
1501func (m *Finding) GetInfoType() *InfoType {
1502	if m != nil {
1503		return m.InfoType
1504	}
1505	return nil
1506}
1507
1508func (m *Finding) GetLikelihood() Likelihood {
1509	if m != nil {
1510		return m.Likelihood
1511	}
1512	return Likelihood_LIKELIHOOD_UNSPECIFIED
1513}
1514
1515func (m *Finding) GetLocation() *Location {
1516	if m != nil {
1517		return m.Location
1518	}
1519	return nil
1520}
1521
1522func (m *Finding) GetCreateTime() *timestamp.Timestamp {
1523	if m != nil {
1524		return m.CreateTime
1525	}
1526	return nil
1527}
1528
1529func (m *Finding) GetQuoteInfo() *QuoteInfo {
1530	if m != nil {
1531		return m.QuoteInfo
1532	}
1533	return nil
1534}
1535
1536// Specifies the location of the finding.
1537type Location struct {
1538	// Zero-based byte offsets delimiting the finding.
1539	// These are relative to the finding's containing element.
1540	// Note that when the content is not textual, this references
1541	// the UTF-8 encoded textual representation of the content.
1542	// Omitted if content is an image.
1543	ByteRange *Range `protobuf:"bytes,1,opt,name=byte_range,json=byteRange,proto3" json:"byte_range,omitempty"`
1544	// Unicode character offsets delimiting the finding.
1545	// These are relative to the finding's containing element.
1546	// Provided when the content is text.
1547	CodepointRange *Range `protobuf:"bytes,2,opt,name=codepoint_range,json=codepointRange,proto3" json:"codepoint_range,omitempty"`
1548	// List of nested objects pointing to the precise location of the finding
1549	// within the file or record.
1550	ContentLocations     []*ContentLocation `protobuf:"bytes,7,rep,name=content_locations,json=contentLocations,proto3" json:"content_locations,omitempty"`
1551	XXX_NoUnkeyedLiteral struct{}           `json:"-"`
1552	XXX_unrecognized     []byte             `json:"-"`
1553	XXX_sizecache        int32              `json:"-"`
1554}
1555
1556func (m *Location) Reset()         { *m = Location{} }
1557func (m *Location) String() string { return proto.CompactTextString(m) }
1558func (*Location) ProtoMessage()    {}
1559func (*Location) Descriptor() ([]byte, []int) {
1560	return fileDescriptor_6872a91dcb80f8dc, []int{10}
1561}
1562
1563func (m *Location) XXX_Unmarshal(b []byte) error {
1564	return xxx_messageInfo_Location.Unmarshal(m, b)
1565}
1566func (m *Location) XXX_Marshal(b []byte, deterministic bool) ([]byte, error) {
1567	return xxx_messageInfo_Location.Marshal(b, m, deterministic)
1568}
1569func (m *Location) XXX_Merge(src proto.Message) {
1570	xxx_messageInfo_Location.Merge(m, src)
1571}
1572func (m *Location) XXX_Size() int {
1573	return xxx_messageInfo_Location.Size(m)
1574}
1575func (m *Location) XXX_DiscardUnknown() {
1576	xxx_messageInfo_Location.DiscardUnknown(m)
1577}
1578
1579var xxx_messageInfo_Location proto.InternalMessageInfo
1580
1581func (m *Location) GetByteRange() *Range {
1582	if m != nil {
1583		return m.ByteRange
1584	}
1585	return nil
1586}
1587
1588func (m *Location) GetCodepointRange() *Range {
1589	if m != nil {
1590		return m.CodepointRange
1591	}
1592	return nil
1593}
1594
1595func (m *Location) GetContentLocations() []*ContentLocation {
1596	if m != nil {
1597		return m.ContentLocations
1598	}
1599	return nil
1600}
1601
1602// Findings container location data.
1603type ContentLocation struct {
1604	// Name of the container where the finding is located.
1605	// The top level name is the source file name or table name. Names of some
1606	// common storage containers are formatted as follows:
1607	//
1608	// * BigQuery tables:  `<project_id>:<dataset_id>.<table_id>`
1609	// * Cloud Storage files: `gs://<bucket>/<path>`
1610	// * Datastore namespace: <namespace>
1611	//
1612	// Nested names could be absent if the embedded object has no string
1613	// identifier (for an example an image contained within a document).
1614	ContainerName string `protobuf:"bytes,1,opt,name=container_name,json=containerName,proto3" json:"container_name,omitempty"`
1615	// Type of the container within the file with location of the finding.
1616	//
1617	// Types that are valid to be assigned to Location:
1618	//	*ContentLocation_RecordLocation
1619	//	*ContentLocation_ImageLocation
1620	//	*ContentLocation_DocumentLocation
1621	Location isContentLocation_Location `protobuf_oneof:"location"`
1622	// Findings container modification timestamp, if applicable.
1623	// For Google Cloud Storage contains last file modification timestamp.
1624	// For BigQuery table contains last_modified_time property.
1625	// For Datastore - not populated.
1626	ContainerTimestamp *timestamp.Timestamp `protobuf:"bytes,6,opt,name=container_timestamp,json=containerTimestamp,proto3" json:"container_timestamp,omitempty"`
1627	// Findings container version, if available
1628	// ("generation" for Google Cloud Storage).
1629	ContainerVersion     string   `protobuf:"bytes,7,opt,name=container_version,json=containerVersion,proto3" json:"container_version,omitempty"`
1630	XXX_NoUnkeyedLiteral struct{} `json:"-"`
1631	XXX_unrecognized     []byte   `json:"-"`
1632	XXX_sizecache        int32    `json:"-"`
1633}
1634
1635func (m *ContentLocation) Reset()         { *m = ContentLocation{} }
1636func (m *ContentLocation) String() string { return proto.CompactTextString(m) }
1637func (*ContentLocation) ProtoMessage()    {}
1638func (*ContentLocation) Descriptor() ([]byte, []int) {
1639	return fileDescriptor_6872a91dcb80f8dc, []int{11}
1640}
1641
1642func (m *ContentLocation) XXX_Unmarshal(b []byte) error {
1643	return xxx_messageInfo_ContentLocation.Unmarshal(m, b)
1644}
1645func (m *ContentLocation) XXX_Marshal(b []byte, deterministic bool) ([]byte, error) {
1646	return xxx_messageInfo_ContentLocation.Marshal(b, m, deterministic)
1647}
1648func (m *ContentLocation) XXX_Merge(src proto.Message) {
1649	xxx_messageInfo_ContentLocation.Merge(m, src)
1650}
1651func (m *ContentLocation) XXX_Size() int {
1652	return xxx_messageInfo_ContentLocation.Size(m)
1653}
1654func (m *ContentLocation) XXX_DiscardUnknown() {
1655	xxx_messageInfo_ContentLocation.DiscardUnknown(m)
1656}
1657
1658var xxx_messageInfo_ContentLocation proto.InternalMessageInfo
1659
1660func (m *ContentLocation) GetContainerName() string {
1661	if m != nil {
1662		return m.ContainerName
1663	}
1664	return ""
1665}
1666
1667type isContentLocation_Location interface {
1668	isContentLocation_Location()
1669}
1670
1671type ContentLocation_RecordLocation struct {
1672	RecordLocation *RecordLocation `protobuf:"bytes,2,opt,name=record_location,json=recordLocation,proto3,oneof"`
1673}
1674
1675type ContentLocation_ImageLocation struct {
1676	ImageLocation *ImageLocation `protobuf:"bytes,3,opt,name=image_location,json=imageLocation,proto3,oneof"`
1677}
1678
1679type ContentLocation_DocumentLocation struct {
1680	DocumentLocation *DocumentLocation `protobuf:"bytes,5,opt,name=document_location,json=documentLocation,proto3,oneof"`
1681}
1682
1683func (*ContentLocation_RecordLocation) isContentLocation_Location() {}
1684
1685func (*ContentLocation_ImageLocation) isContentLocation_Location() {}
1686
1687func (*ContentLocation_DocumentLocation) isContentLocation_Location() {}
1688
1689func (m *ContentLocation) GetLocation() isContentLocation_Location {
1690	if m != nil {
1691		return m.Location
1692	}
1693	return nil
1694}
1695
1696func (m *ContentLocation) GetRecordLocation() *RecordLocation {
1697	if x, ok := m.GetLocation().(*ContentLocation_RecordLocation); ok {
1698		return x.RecordLocation
1699	}
1700	return nil
1701}
1702
1703func (m *ContentLocation) GetImageLocation() *ImageLocation {
1704	if x, ok := m.GetLocation().(*ContentLocation_ImageLocation); ok {
1705		return x.ImageLocation
1706	}
1707	return nil
1708}
1709
1710func (m *ContentLocation) GetDocumentLocation() *DocumentLocation {
1711	if x, ok := m.GetLocation().(*ContentLocation_DocumentLocation); ok {
1712		return x.DocumentLocation
1713	}
1714	return nil
1715}
1716
1717func (m *ContentLocation) GetContainerTimestamp() *timestamp.Timestamp {
1718	if m != nil {
1719		return m.ContainerTimestamp
1720	}
1721	return nil
1722}
1723
1724func (m *ContentLocation) GetContainerVersion() string {
1725	if m != nil {
1726		return m.ContainerVersion
1727	}
1728	return ""
1729}
1730
1731// XXX_OneofWrappers is for the internal use of the proto package.
1732func (*ContentLocation) XXX_OneofWrappers() []interface{} {
1733	return []interface{}{
1734		(*ContentLocation_RecordLocation)(nil),
1735		(*ContentLocation_ImageLocation)(nil),
1736		(*ContentLocation_DocumentLocation)(nil),
1737	}
1738}
1739
1740// Location of a finding within a document.
1741type DocumentLocation struct {
1742	// Offset of the line, from the beginning of the file, where the finding
1743	// is located.
1744	FileOffset           int64    `protobuf:"varint,1,opt,name=file_offset,json=fileOffset,proto3" json:"file_offset,omitempty"`
1745	XXX_NoUnkeyedLiteral struct{} `json:"-"`
1746	XXX_unrecognized     []byte   `json:"-"`
1747	XXX_sizecache        int32    `json:"-"`
1748}
1749
1750func (m *DocumentLocation) Reset()         { *m = DocumentLocation{} }
1751func (m *DocumentLocation) String() string { return proto.CompactTextString(m) }
1752func (*DocumentLocation) ProtoMessage()    {}
1753func (*DocumentLocation) Descriptor() ([]byte, []int) {
1754	return fileDescriptor_6872a91dcb80f8dc, []int{12}
1755}
1756
1757func (m *DocumentLocation) XXX_Unmarshal(b []byte) error {
1758	return xxx_messageInfo_DocumentLocation.Unmarshal(m, b)
1759}
1760func (m *DocumentLocation) XXX_Marshal(b []byte, deterministic bool) ([]byte, error) {
1761	return xxx_messageInfo_DocumentLocation.Marshal(b, m, deterministic)
1762}
1763func (m *DocumentLocation) XXX_Merge(src proto.Message) {
1764	xxx_messageInfo_DocumentLocation.Merge(m, src)
1765}
1766func (m *DocumentLocation) XXX_Size() int {
1767	return xxx_messageInfo_DocumentLocation.Size(m)
1768}
1769func (m *DocumentLocation) XXX_DiscardUnknown() {
1770	xxx_messageInfo_DocumentLocation.DiscardUnknown(m)
1771}
1772
1773var xxx_messageInfo_DocumentLocation proto.InternalMessageInfo
1774
1775func (m *DocumentLocation) GetFileOffset() int64 {
1776	if m != nil {
1777		return m.FileOffset
1778	}
1779	return 0
1780}
1781
1782// Location of a finding within a row or record.
1783type RecordLocation struct {
1784	// Key of the finding.
1785	RecordKey *RecordKey `protobuf:"bytes,1,opt,name=record_key,json=recordKey,proto3" json:"record_key,omitempty"`
1786	// Field id of the field containing the finding.
1787	FieldId *FieldId `protobuf:"bytes,2,opt,name=field_id,json=fieldId,proto3" json:"field_id,omitempty"`
1788	// Location within a `ContentItem.Table`.
1789	TableLocation        *TableLocation `protobuf:"bytes,3,opt,name=table_location,json=tableLocation,proto3" json:"table_location,omitempty"`
1790	XXX_NoUnkeyedLiteral struct{}       `json:"-"`
1791	XXX_unrecognized     []byte         `json:"-"`
1792	XXX_sizecache        int32          `json:"-"`
1793}
1794
1795func (m *RecordLocation) Reset()         { *m = RecordLocation{} }
1796func (m *RecordLocation) String() string { return proto.CompactTextString(m) }
1797func (*RecordLocation) ProtoMessage()    {}
1798func (*RecordLocation) Descriptor() ([]byte, []int) {
1799	return fileDescriptor_6872a91dcb80f8dc, []int{13}
1800}
1801
1802func (m *RecordLocation) XXX_Unmarshal(b []byte) error {
1803	return xxx_messageInfo_RecordLocation.Unmarshal(m, b)
1804}
1805func (m *RecordLocation) XXX_Marshal(b []byte, deterministic bool) ([]byte, error) {
1806	return xxx_messageInfo_RecordLocation.Marshal(b, m, deterministic)
1807}
1808func (m *RecordLocation) XXX_Merge(src proto.Message) {
1809	xxx_messageInfo_RecordLocation.Merge(m, src)
1810}
1811func (m *RecordLocation) XXX_Size() int {
1812	return xxx_messageInfo_RecordLocation.Size(m)
1813}
1814func (m *RecordLocation) XXX_DiscardUnknown() {
1815	xxx_messageInfo_RecordLocation.DiscardUnknown(m)
1816}
1817
1818var xxx_messageInfo_RecordLocation proto.InternalMessageInfo
1819
1820func (m *RecordLocation) GetRecordKey() *RecordKey {
1821	if m != nil {
1822		return m.RecordKey
1823	}
1824	return nil
1825}
1826
1827func (m *RecordLocation) GetFieldId() *FieldId {
1828	if m != nil {
1829		return m.FieldId
1830	}
1831	return nil
1832}
1833
1834func (m *RecordLocation) GetTableLocation() *TableLocation {
1835	if m != nil {
1836		return m.TableLocation
1837	}
1838	return nil
1839}
1840
1841// Location of a finding within a table.
1842type TableLocation struct {
1843	// The zero-based index of the row where the finding is located.
1844	RowIndex             int64    `protobuf:"varint,1,opt,name=row_index,json=rowIndex,proto3" json:"row_index,omitempty"`
1845	XXX_NoUnkeyedLiteral struct{} `json:"-"`
1846	XXX_unrecognized     []byte   `json:"-"`
1847	XXX_sizecache        int32    `json:"-"`
1848}
1849
1850func (m *TableLocation) Reset()         { *m = TableLocation{} }
1851func (m *TableLocation) String() string { return proto.CompactTextString(m) }
1852func (*TableLocation) ProtoMessage()    {}
1853func (*TableLocation) Descriptor() ([]byte, []int) {
1854	return fileDescriptor_6872a91dcb80f8dc, []int{14}
1855}
1856
1857func (m *TableLocation) XXX_Unmarshal(b []byte) error {
1858	return xxx_messageInfo_TableLocation.Unmarshal(m, b)
1859}
1860func (m *TableLocation) XXX_Marshal(b []byte, deterministic bool) ([]byte, error) {
1861	return xxx_messageInfo_TableLocation.Marshal(b, m, deterministic)
1862}
1863func (m *TableLocation) XXX_Merge(src proto.Message) {
1864	xxx_messageInfo_TableLocation.Merge(m, src)
1865}
1866func (m *TableLocation) XXX_Size() int {
1867	return xxx_messageInfo_TableLocation.Size(m)
1868}
1869func (m *TableLocation) XXX_DiscardUnknown() {
1870	xxx_messageInfo_TableLocation.DiscardUnknown(m)
1871}
1872
1873var xxx_messageInfo_TableLocation proto.InternalMessageInfo
1874
1875func (m *TableLocation) GetRowIndex() int64 {
1876	if m != nil {
1877		return m.RowIndex
1878	}
1879	return 0
1880}
1881
1882// Generic half-open interval [start, end)
1883type Range struct {
1884	// Index of the first character of the range (inclusive).
1885	Start int64 `protobuf:"varint,1,opt,name=start,proto3" json:"start,omitempty"`
1886	// Index of the last character of the range (exclusive).
1887	End                  int64    `protobuf:"varint,2,opt,name=end,proto3" json:"end,omitempty"`
1888	XXX_NoUnkeyedLiteral struct{} `json:"-"`
1889	XXX_unrecognized     []byte   `json:"-"`
1890	XXX_sizecache        int32    `json:"-"`
1891}
1892
1893func (m *Range) Reset()         { *m = Range{} }
1894func (m *Range) String() string { return proto.CompactTextString(m) }
1895func (*Range) ProtoMessage()    {}
1896func (*Range) Descriptor() ([]byte, []int) {
1897	return fileDescriptor_6872a91dcb80f8dc, []int{15}
1898}
1899
1900func (m *Range) XXX_Unmarshal(b []byte) error {
1901	return xxx_messageInfo_Range.Unmarshal(m, b)
1902}
1903func (m *Range) XXX_Marshal(b []byte, deterministic bool) ([]byte, error) {
1904	return xxx_messageInfo_Range.Marshal(b, m, deterministic)
1905}
1906func (m *Range) XXX_Merge(src proto.Message) {
1907	xxx_messageInfo_Range.Merge(m, src)
1908}
1909func (m *Range) XXX_Size() int {
1910	return xxx_messageInfo_Range.Size(m)
1911}
1912func (m *Range) XXX_DiscardUnknown() {
1913	xxx_messageInfo_Range.DiscardUnknown(m)
1914}
1915
1916var xxx_messageInfo_Range proto.InternalMessageInfo
1917
1918func (m *Range) GetStart() int64 {
1919	if m != nil {
1920		return m.Start
1921	}
1922	return 0
1923}
1924
1925func (m *Range) GetEnd() int64 {
1926	if m != nil {
1927		return m.End
1928	}
1929	return 0
1930}
1931
1932// Location of the finding within an image.
1933type ImageLocation struct {
1934	// Bounding boxes locating the pixels within the image containing the finding.
1935	BoundingBoxes        []*BoundingBox `protobuf:"bytes,1,rep,name=bounding_boxes,json=boundingBoxes,proto3" json:"bounding_boxes,omitempty"`
1936	XXX_NoUnkeyedLiteral struct{}       `json:"-"`
1937	XXX_unrecognized     []byte         `json:"-"`
1938	XXX_sizecache        int32          `json:"-"`
1939}
1940
1941func (m *ImageLocation) Reset()         { *m = ImageLocation{} }
1942func (m *ImageLocation) String() string { return proto.CompactTextString(m) }
1943func (*ImageLocation) ProtoMessage()    {}
1944func (*ImageLocation) Descriptor() ([]byte, []int) {
1945	return fileDescriptor_6872a91dcb80f8dc, []int{16}
1946}
1947
1948func (m *ImageLocation) XXX_Unmarshal(b []byte) error {
1949	return xxx_messageInfo_ImageLocation.Unmarshal(m, b)
1950}
1951func (m *ImageLocation) XXX_Marshal(b []byte, deterministic bool) ([]byte, error) {
1952	return xxx_messageInfo_ImageLocation.Marshal(b, m, deterministic)
1953}
1954func (m *ImageLocation) XXX_Merge(src proto.Message) {
1955	xxx_messageInfo_ImageLocation.Merge(m, src)
1956}
1957func (m *ImageLocation) XXX_Size() int {
1958	return xxx_messageInfo_ImageLocation.Size(m)
1959}
1960func (m *ImageLocation) XXX_DiscardUnknown() {
1961	xxx_messageInfo_ImageLocation.DiscardUnknown(m)
1962}
1963
1964var xxx_messageInfo_ImageLocation proto.InternalMessageInfo
1965
1966func (m *ImageLocation) GetBoundingBoxes() []*BoundingBox {
1967	if m != nil {
1968		return m.BoundingBoxes
1969	}
1970	return nil
1971}
1972
1973// Bounding box encompassing detected text within an image.
1974type BoundingBox struct {
1975	// Top coordinate of the bounding box. (0,0) is upper left.
1976	Top int32 `protobuf:"varint,1,opt,name=top,proto3" json:"top,omitempty"`
1977	// Left coordinate of the bounding box. (0,0) is upper left.
1978	Left int32 `protobuf:"varint,2,opt,name=left,proto3" json:"left,omitempty"`
1979	// Width of the bounding box in pixels.
1980	Width int32 `protobuf:"varint,3,opt,name=width,proto3" json:"width,omitempty"`
1981	// Height of the bounding box in pixels.
1982	Height               int32    `protobuf:"varint,4,opt,name=height,proto3" json:"height,omitempty"`
1983	XXX_NoUnkeyedLiteral struct{} `json:"-"`
1984	XXX_unrecognized     []byte   `json:"-"`
1985	XXX_sizecache        int32    `json:"-"`
1986}
1987
1988func (m *BoundingBox) Reset()         { *m = BoundingBox{} }
1989func (m *BoundingBox) String() string { return proto.CompactTextString(m) }
1990func (*BoundingBox) ProtoMessage()    {}
1991func (*BoundingBox) Descriptor() ([]byte, []int) {
1992	return fileDescriptor_6872a91dcb80f8dc, []int{17}
1993}
1994
1995func (m *BoundingBox) XXX_Unmarshal(b []byte) error {
1996	return xxx_messageInfo_BoundingBox.Unmarshal(m, b)
1997}
1998func (m *BoundingBox) XXX_Marshal(b []byte, deterministic bool) ([]byte, error) {
1999	return xxx_messageInfo_BoundingBox.Marshal(b, m, deterministic)
2000}
2001func (m *BoundingBox) XXX_Merge(src proto.Message) {
2002	xxx_messageInfo_BoundingBox.Merge(m, src)
2003}
2004func (m *BoundingBox) XXX_Size() int {
2005	return xxx_messageInfo_BoundingBox.Size(m)
2006}
2007func (m *BoundingBox) XXX_DiscardUnknown() {
2008	xxx_messageInfo_BoundingBox.DiscardUnknown(m)
2009}
2010
2011var xxx_messageInfo_BoundingBox proto.InternalMessageInfo
2012
2013func (m *BoundingBox) GetTop() int32 {
2014	if m != nil {
2015		return m.Top
2016	}
2017	return 0
2018}
2019
2020func (m *BoundingBox) GetLeft() int32 {
2021	if m != nil {
2022		return m.Left
2023	}
2024	return 0
2025}
2026
2027func (m *BoundingBox) GetWidth() int32 {
2028	if m != nil {
2029		return m.Width
2030	}
2031	return 0
2032}
2033
2034func (m *BoundingBox) GetHeight() int32 {
2035	if m != nil {
2036		return m.Height
2037	}
2038	return 0
2039}
2040
2041// Request to search for potentially sensitive info in an image and redact it
2042// by covering it with a colored rectangle.
2043type RedactImageRequest struct {
2044	// The parent resource name, for example projects/my-project-id.
2045	Parent string `protobuf:"bytes,1,opt,name=parent,proto3" json:"parent,omitempty"`
2046	// Configuration for the inspector.
2047	InspectConfig *InspectConfig `protobuf:"bytes,2,opt,name=inspect_config,json=inspectConfig,proto3" json:"inspect_config,omitempty"`
2048	// The configuration for specifying what content to redact from images.
2049	ImageRedactionConfigs []*RedactImageRequest_ImageRedactionConfig `protobuf:"bytes,5,rep,name=image_redaction_configs,json=imageRedactionConfigs,proto3" json:"image_redaction_configs,omitempty"`
2050	// Whether the response should include findings along with the redacted
2051	// image.
2052	IncludeFindings bool `protobuf:"varint,6,opt,name=include_findings,json=includeFindings,proto3" json:"include_findings,omitempty"`
2053	// The content must be PNG, JPEG, SVG or BMP.
2054	ByteItem             *ByteContentItem `protobuf:"bytes,7,opt,name=byte_item,json=byteItem,proto3" json:"byte_item,omitempty"`
2055	XXX_NoUnkeyedLiteral struct{}         `json:"-"`
2056	XXX_unrecognized     []byte           `json:"-"`
2057	XXX_sizecache        int32            `json:"-"`
2058}
2059
2060func (m *RedactImageRequest) Reset()         { *m = RedactImageRequest{} }
2061func (m *RedactImageRequest) String() string { return proto.CompactTextString(m) }
2062func (*RedactImageRequest) ProtoMessage()    {}
2063func (*RedactImageRequest) Descriptor() ([]byte, []int) {
2064	return fileDescriptor_6872a91dcb80f8dc, []int{18}
2065}
2066
2067func (m *RedactImageRequest) XXX_Unmarshal(b []byte) error {
2068	return xxx_messageInfo_RedactImageRequest.Unmarshal(m, b)
2069}
2070func (m *RedactImageRequest) XXX_Marshal(b []byte, deterministic bool) ([]byte, error) {
2071	return xxx_messageInfo_RedactImageRequest.Marshal(b, m, deterministic)
2072}
2073func (m *RedactImageRequest) XXX_Merge(src proto.Message) {
2074	xxx_messageInfo_RedactImageRequest.Merge(m, src)
2075}
2076func (m *RedactImageRequest) XXX_Size() int {
2077	return xxx_messageInfo_RedactImageRequest.Size(m)
2078}
2079func (m *RedactImageRequest) XXX_DiscardUnknown() {
2080	xxx_messageInfo_RedactImageRequest.DiscardUnknown(m)
2081}
2082
2083var xxx_messageInfo_RedactImageRequest proto.InternalMessageInfo
2084
2085func (m *RedactImageRequest) GetParent() string {
2086	if m != nil {
2087		return m.Parent
2088	}
2089	return ""
2090}
2091
2092func (m *RedactImageRequest) GetInspectConfig() *InspectConfig {
2093	if m != nil {
2094		return m.InspectConfig
2095	}
2096	return nil
2097}
2098
2099func (m *RedactImageRequest) GetImageRedactionConfigs() []*RedactImageRequest_ImageRedactionConfig {
2100	if m != nil {
2101		return m.ImageRedactionConfigs
2102	}
2103	return nil
2104}
2105
2106func (m *RedactImageRequest) GetIncludeFindings() bool {
2107	if m != nil {
2108		return m.IncludeFindings
2109	}
2110	return false
2111}
2112
2113func (m *RedactImageRequest) GetByteItem() *ByteContentItem {
2114	if m != nil {
2115		return m.ByteItem
2116	}
2117	return nil
2118}
2119
2120// Configuration for determining how redaction of images should occur.
2121type RedactImageRequest_ImageRedactionConfig struct {
2122	// Type of information to redact from images.
2123	//
2124	// Types that are valid to be assigned to Target:
2125	//	*RedactImageRequest_ImageRedactionConfig_InfoType
2126	//	*RedactImageRequest_ImageRedactionConfig_RedactAllText
2127	Target isRedactImageRequest_ImageRedactionConfig_Target `protobuf_oneof:"target"`
2128	// The color to use when redacting content from an image. If not specified,
2129	// the default is black.
2130	RedactionColor       *Color   `protobuf:"bytes,3,opt,name=redaction_color,json=redactionColor,proto3" json:"redaction_color,omitempty"`
2131	XXX_NoUnkeyedLiteral struct{} `json:"-"`
2132	XXX_unrecognized     []byte   `json:"-"`
2133	XXX_sizecache        int32    `json:"-"`
2134}
2135
2136func (m *RedactImageRequest_ImageRedactionConfig) Reset() {
2137	*m = RedactImageRequest_ImageRedactionConfig{}
2138}
2139func (m *RedactImageRequest_ImageRedactionConfig) String() string { return proto.CompactTextString(m) }
2140func (*RedactImageRequest_ImageRedactionConfig) ProtoMessage()    {}
2141func (*RedactImageRequest_ImageRedactionConfig) Descriptor() ([]byte, []int) {
2142	return fileDescriptor_6872a91dcb80f8dc, []int{18, 0}
2143}
2144
2145func (m *RedactImageRequest_ImageRedactionConfig) XXX_Unmarshal(b []byte) error {
2146	return xxx_messageInfo_RedactImageRequest_ImageRedactionConfig.Unmarshal(m, b)
2147}
2148func (m *RedactImageRequest_ImageRedactionConfig) XXX_Marshal(b []byte, deterministic bool) ([]byte, error) {
2149	return xxx_messageInfo_RedactImageRequest_ImageRedactionConfig.Marshal(b, m, deterministic)
2150}
2151func (m *RedactImageRequest_ImageRedactionConfig) XXX_Merge(src proto.Message) {
2152	xxx_messageInfo_RedactImageRequest_ImageRedactionConfig.Merge(m, src)
2153}
2154func (m *RedactImageRequest_ImageRedactionConfig) XXX_Size() int {
2155	return xxx_messageInfo_RedactImageRequest_ImageRedactionConfig.Size(m)
2156}
2157func (m *RedactImageRequest_ImageRedactionConfig) XXX_DiscardUnknown() {
2158	xxx_messageInfo_RedactImageRequest_ImageRedactionConfig.DiscardUnknown(m)
2159}
2160
2161var xxx_messageInfo_RedactImageRequest_ImageRedactionConfig proto.InternalMessageInfo
2162
2163type isRedactImageRequest_ImageRedactionConfig_Target interface {
2164	isRedactImageRequest_ImageRedactionConfig_Target()
2165}
2166
2167type RedactImageRequest_ImageRedactionConfig_InfoType struct {
2168	InfoType *InfoType `protobuf:"bytes,1,opt,name=info_type,json=infoType,proto3,oneof"`
2169}
2170
2171type RedactImageRequest_ImageRedactionConfig_RedactAllText struct {
2172	RedactAllText bool `protobuf:"varint,2,opt,name=redact_all_text,json=redactAllText,proto3,oneof"`
2173}
2174
2175func (*RedactImageRequest_ImageRedactionConfig_InfoType) isRedactImageRequest_ImageRedactionConfig_Target() {
2176}
2177
2178func (*RedactImageRequest_ImageRedactionConfig_RedactAllText) isRedactImageRequest_ImageRedactionConfig_Target() {
2179}
2180
2181func (m *RedactImageRequest_ImageRedactionConfig) GetTarget() isRedactImageRequest_ImageRedactionConfig_Target {
2182	if m != nil {
2183		return m.Target
2184	}
2185	return nil
2186}
2187
2188func (m *RedactImageRequest_ImageRedactionConfig) GetInfoType() *InfoType {
2189	if x, ok := m.GetTarget().(*RedactImageRequest_ImageRedactionConfig_InfoType); ok {
2190		return x.InfoType
2191	}
2192	return nil
2193}
2194
2195func (m *RedactImageRequest_ImageRedactionConfig) GetRedactAllText() bool {
2196	if x, ok := m.GetTarget().(*RedactImageRequest_ImageRedactionConfig_RedactAllText); ok {
2197		return x.RedactAllText
2198	}
2199	return false
2200}
2201
2202func (m *RedactImageRequest_ImageRedactionConfig) GetRedactionColor() *Color {
2203	if m != nil {
2204		return m.RedactionColor
2205	}
2206	return nil
2207}
2208
2209// XXX_OneofWrappers is for the internal use of the proto package.
2210func (*RedactImageRequest_ImageRedactionConfig) XXX_OneofWrappers() []interface{} {
2211	return []interface{}{
2212		(*RedactImageRequest_ImageRedactionConfig_InfoType)(nil),
2213		(*RedactImageRequest_ImageRedactionConfig_RedactAllText)(nil),
2214	}
2215}
2216
2217// Represents a color in the RGB color space.
2218type Color struct {
2219	// The amount of red in the color as a value in the interval [0, 1].
2220	Red float32 `protobuf:"fixed32,1,opt,name=red,proto3" json:"red,omitempty"`
2221	// The amount of green in the color as a value in the interval [0, 1].
2222	Green float32 `protobuf:"fixed32,2,opt,name=green,proto3" json:"green,omitempty"`
2223	// The amount of blue in the color as a value in the interval [0, 1].
2224	Blue                 float32  `protobuf:"fixed32,3,opt,name=blue,proto3" json:"blue,omitempty"`
2225	XXX_NoUnkeyedLiteral struct{} `json:"-"`
2226	XXX_unrecognized     []byte   `json:"-"`
2227	XXX_sizecache        int32    `json:"-"`
2228}
2229
2230func (m *Color) Reset()         { *m = Color{} }
2231func (m *Color) String() string { return proto.CompactTextString(m) }
2232func (*Color) ProtoMessage()    {}
2233func (*Color) Descriptor() ([]byte, []int) {
2234	return fileDescriptor_6872a91dcb80f8dc, []int{19}
2235}
2236
2237func (m *Color) XXX_Unmarshal(b []byte) error {
2238	return xxx_messageInfo_Color.Unmarshal(m, b)
2239}
2240func (m *Color) XXX_Marshal(b []byte, deterministic bool) ([]byte, error) {
2241	return xxx_messageInfo_Color.Marshal(b, m, deterministic)
2242}
2243func (m *Color) XXX_Merge(src proto.Message) {
2244	xxx_messageInfo_Color.Merge(m, src)
2245}
2246func (m *Color) XXX_Size() int {
2247	return xxx_messageInfo_Color.Size(m)
2248}
2249func (m *Color) XXX_DiscardUnknown() {
2250	xxx_messageInfo_Color.DiscardUnknown(m)
2251}
2252
2253var xxx_messageInfo_Color proto.InternalMessageInfo
2254
2255func (m *Color) GetRed() float32 {
2256	if m != nil {
2257		return m.Red
2258	}
2259	return 0
2260}
2261
2262func (m *Color) GetGreen() float32 {
2263	if m != nil {
2264		return m.Green
2265	}
2266	return 0
2267}
2268
2269func (m *Color) GetBlue() float32 {
2270	if m != nil {
2271		return m.Blue
2272	}
2273	return 0
2274}
2275
2276// Results of redacting an image.
2277type RedactImageResponse struct {
2278	// The redacted image. The type will be the same as the original image.
2279	RedactedImage []byte `protobuf:"bytes,1,opt,name=redacted_image,json=redactedImage,proto3" json:"redacted_image,omitempty"`
2280	// If an image was being inspected and the InspectConfig's include_quote was
2281	// set to true, then this field will include all text, if any, that was found
2282	// in the image.
2283	ExtractedText string `protobuf:"bytes,2,opt,name=extracted_text,json=extractedText,proto3" json:"extracted_text,omitempty"`
2284	// The findings. Populated when include_findings in the request is true.
2285	InspectResult        *InspectResult `protobuf:"bytes,3,opt,name=inspect_result,json=inspectResult,proto3" json:"inspect_result,omitempty"`
2286	XXX_NoUnkeyedLiteral struct{}       `json:"-"`
2287	XXX_unrecognized     []byte         `json:"-"`
2288	XXX_sizecache        int32          `json:"-"`
2289}
2290
2291func (m *RedactImageResponse) Reset()         { *m = RedactImageResponse{} }
2292func (m *RedactImageResponse) String() string { return proto.CompactTextString(m) }
2293func (*RedactImageResponse) ProtoMessage()    {}
2294func (*RedactImageResponse) Descriptor() ([]byte, []int) {
2295	return fileDescriptor_6872a91dcb80f8dc, []int{20}
2296}
2297
2298func (m *RedactImageResponse) XXX_Unmarshal(b []byte) error {
2299	return xxx_messageInfo_RedactImageResponse.Unmarshal(m, b)
2300}
2301func (m *RedactImageResponse) XXX_Marshal(b []byte, deterministic bool) ([]byte, error) {
2302	return xxx_messageInfo_RedactImageResponse.Marshal(b, m, deterministic)
2303}
2304func (m *RedactImageResponse) XXX_Merge(src proto.Message) {
2305	xxx_messageInfo_RedactImageResponse.Merge(m, src)
2306}
2307func (m *RedactImageResponse) XXX_Size() int {
2308	return xxx_messageInfo_RedactImageResponse.Size(m)
2309}
2310func (m *RedactImageResponse) XXX_DiscardUnknown() {
2311	xxx_messageInfo_RedactImageResponse.DiscardUnknown(m)
2312}
2313
2314var xxx_messageInfo_RedactImageResponse proto.InternalMessageInfo
2315
2316func (m *RedactImageResponse) GetRedactedImage() []byte {
2317	if m != nil {
2318		return m.RedactedImage
2319	}
2320	return nil
2321}
2322
2323func (m *RedactImageResponse) GetExtractedText() string {
2324	if m != nil {
2325		return m.ExtractedText
2326	}
2327	return ""
2328}
2329
2330func (m *RedactImageResponse) GetInspectResult() *InspectResult {
2331	if m != nil {
2332		return m.InspectResult
2333	}
2334	return nil
2335}
2336
2337// Request to de-identify a list of items.
2338type DeidentifyContentRequest struct {
2339	// The parent resource name, for example projects/my-project-id.
2340	Parent string `protobuf:"bytes,1,opt,name=parent,proto3" json:"parent,omitempty"`
2341	// Configuration for the de-identification of the content item.
2342	// Items specified here will override the template referenced by the
2343	// deidentify_template_name argument.
2344	DeidentifyConfig *DeidentifyConfig `protobuf:"bytes,2,opt,name=deidentify_config,json=deidentifyConfig,proto3" json:"deidentify_config,omitempty"`
2345	// Configuration for the inspector.
2346	// Items specified here will override the template referenced by the
2347	// inspect_template_name argument.
2348	InspectConfig *InspectConfig `protobuf:"bytes,3,opt,name=inspect_config,json=inspectConfig,proto3" json:"inspect_config,omitempty"`
2349	// The item to de-identify. Will be treated as text.
2350	Item *ContentItem `protobuf:"bytes,4,opt,name=item,proto3" json:"item,omitempty"`
2351	// Optional template to use. Any configuration directly specified in
2352	// inspect_config will override those set in the template. Singular fields
2353	// that are set in this request will replace their corresponding fields in the
2354	// template. Repeated fields are appended. Singular sub-messages and groups
2355	// are recursively merged.
2356	InspectTemplateName string `protobuf:"bytes,5,opt,name=inspect_template_name,json=inspectTemplateName,proto3" json:"inspect_template_name,omitempty"`
2357	// Optional template to use. Any configuration directly specified in
2358	// deidentify_config will override those set in the template. Singular fields
2359	// that are set in this request will replace their corresponding fields in the
2360	// template. Repeated fields are appended. Singular sub-messages and groups
2361	// are recursively merged.
2362	DeidentifyTemplateName string   `protobuf:"bytes,6,opt,name=deidentify_template_name,json=deidentifyTemplateName,proto3" json:"deidentify_template_name,omitempty"`
2363	XXX_NoUnkeyedLiteral   struct{} `json:"-"`
2364	XXX_unrecognized       []byte   `json:"-"`
2365	XXX_sizecache          int32    `json:"-"`
2366}
2367
2368func (m *DeidentifyContentRequest) Reset()         { *m = DeidentifyContentRequest{} }
2369func (m *DeidentifyContentRequest) String() string { return proto.CompactTextString(m) }
2370func (*DeidentifyContentRequest) ProtoMessage()    {}
2371func (*DeidentifyContentRequest) Descriptor() ([]byte, []int) {
2372	return fileDescriptor_6872a91dcb80f8dc, []int{21}
2373}
2374
2375func (m *DeidentifyContentRequest) XXX_Unmarshal(b []byte) error {
2376	return xxx_messageInfo_DeidentifyContentRequest.Unmarshal(m, b)
2377}
2378func (m *DeidentifyContentRequest) XXX_Marshal(b []byte, deterministic bool) ([]byte, error) {
2379	return xxx_messageInfo_DeidentifyContentRequest.Marshal(b, m, deterministic)
2380}
2381func (m *DeidentifyContentRequest) XXX_Merge(src proto.Message) {
2382	xxx_messageInfo_DeidentifyContentRequest.Merge(m, src)
2383}
2384func (m *DeidentifyContentRequest) XXX_Size() int {
2385	return xxx_messageInfo_DeidentifyContentRequest.Size(m)
2386}
2387func (m *DeidentifyContentRequest) XXX_DiscardUnknown() {
2388	xxx_messageInfo_DeidentifyContentRequest.DiscardUnknown(m)
2389}
2390
2391var xxx_messageInfo_DeidentifyContentRequest proto.InternalMessageInfo
2392
2393func (m *DeidentifyContentRequest) GetParent() string {
2394	if m != nil {
2395		return m.Parent
2396	}
2397	return ""
2398}
2399
2400func (m *DeidentifyContentRequest) GetDeidentifyConfig() *DeidentifyConfig {
2401	if m != nil {
2402		return m.DeidentifyConfig
2403	}
2404	return nil
2405}
2406
2407func (m *DeidentifyContentRequest) GetInspectConfig() *InspectConfig {
2408	if m != nil {
2409		return m.InspectConfig
2410	}
2411	return nil
2412}
2413
2414func (m *DeidentifyContentRequest) GetItem() *ContentItem {
2415	if m != nil {
2416		return m.Item
2417	}
2418	return nil
2419}
2420
2421func (m *DeidentifyContentRequest) GetInspectTemplateName() string {
2422	if m != nil {
2423		return m.InspectTemplateName
2424	}
2425	return ""
2426}
2427
2428func (m *DeidentifyContentRequest) GetDeidentifyTemplateName() string {
2429	if m != nil {
2430		return m.DeidentifyTemplateName
2431	}
2432	return ""
2433}
2434
2435// Results of de-identifying a ContentItem.
2436type DeidentifyContentResponse struct {
2437	// The de-identified item.
2438	Item *ContentItem `protobuf:"bytes,1,opt,name=item,proto3" json:"item,omitempty"`
2439	// An overview of the changes that were made on the `item`.
2440	Overview             *TransformationOverview `protobuf:"bytes,2,opt,name=overview,proto3" json:"overview,omitempty"`
2441	XXX_NoUnkeyedLiteral struct{}                `json:"-"`
2442	XXX_unrecognized     []byte                  `json:"-"`
2443	XXX_sizecache        int32                   `json:"-"`
2444}
2445
2446func (m *DeidentifyContentResponse) Reset()         { *m = DeidentifyContentResponse{} }
2447func (m *DeidentifyContentResponse) String() string { return proto.CompactTextString(m) }
2448func (*DeidentifyContentResponse) ProtoMessage()    {}
2449func (*DeidentifyContentResponse) Descriptor() ([]byte, []int) {
2450	return fileDescriptor_6872a91dcb80f8dc, []int{22}
2451}
2452
2453func (m *DeidentifyContentResponse) XXX_Unmarshal(b []byte) error {
2454	return xxx_messageInfo_DeidentifyContentResponse.Unmarshal(m, b)
2455}
2456func (m *DeidentifyContentResponse) XXX_Marshal(b []byte, deterministic bool) ([]byte, error) {
2457	return xxx_messageInfo_DeidentifyContentResponse.Marshal(b, m, deterministic)
2458}
2459func (m *DeidentifyContentResponse) XXX_Merge(src proto.Message) {
2460	xxx_messageInfo_DeidentifyContentResponse.Merge(m, src)
2461}
2462func (m *DeidentifyContentResponse) XXX_Size() int {
2463	return xxx_messageInfo_DeidentifyContentResponse.Size(m)
2464}
2465func (m *DeidentifyContentResponse) XXX_DiscardUnknown() {
2466	xxx_messageInfo_DeidentifyContentResponse.DiscardUnknown(m)
2467}
2468
2469var xxx_messageInfo_DeidentifyContentResponse proto.InternalMessageInfo
2470
2471func (m *DeidentifyContentResponse) GetItem() *ContentItem {
2472	if m != nil {
2473		return m.Item
2474	}
2475	return nil
2476}
2477
2478func (m *DeidentifyContentResponse) GetOverview() *TransformationOverview {
2479	if m != nil {
2480		return m.Overview
2481	}
2482	return nil
2483}
2484
2485// Request to re-identify an item.
2486type ReidentifyContentRequest struct {
2487	// The parent resource name.
2488	Parent string `protobuf:"bytes,1,opt,name=parent,proto3" json:"parent,omitempty"`
2489	// Configuration for the re-identification of the content item.
2490	// This field shares the same proto message type that is used for
2491	// de-identification, however its usage here is for the reversal of the
2492	// previous de-identification. Re-identification is performed by examining
2493	// the transformations used to de-identify the items and executing the
2494	// reverse. This requires that only reversible transformations
2495	// be provided here. The reversible transformations are:
2496	//
2497	//  - `CryptoReplaceFfxFpeConfig`
2498	ReidentifyConfig *DeidentifyConfig `protobuf:"bytes,2,opt,name=reidentify_config,json=reidentifyConfig,proto3" json:"reidentify_config,omitempty"`
2499	// Configuration for the inspector.
2500	InspectConfig *InspectConfig `protobuf:"bytes,3,opt,name=inspect_config,json=inspectConfig,proto3" json:"inspect_config,omitempty"`
2501	// The item to re-identify. Will be treated as text.
2502	Item *ContentItem `protobuf:"bytes,4,opt,name=item,proto3" json:"item,omitempty"`
2503	// Optional template to use. Any configuration directly specified in
2504	// `inspect_config` will override those set in the template. Singular fields
2505	// that are set in this request will replace their corresponding fields in the
2506	// template. Repeated fields are appended. Singular sub-messages and groups
2507	// are recursively merged.
2508	InspectTemplateName string `protobuf:"bytes,5,opt,name=inspect_template_name,json=inspectTemplateName,proto3" json:"inspect_template_name,omitempty"`
2509	// Optional template to use. References an instance of `DeidentifyTemplate`.
2510	// Any configuration directly specified in `reidentify_config` or
2511	// `inspect_config` will override those set in the template. Singular fields
2512	// that are set in this request will replace their corresponding fields in the
2513	// template. Repeated fields are appended. Singular sub-messages and groups
2514	// are recursively merged.
2515	ReidentifyTemplateName string   `protobuf:"bytes,6,opt,name=reidentify_template_name,json=reidentifyTemplateName,proto3" json:"reidentify_template_name,omitempty"`
2516	XXX_NoUnkeyedLiteral   struct{} `json:"-"`
2517	XXX_unrecognized       []byte   `json:"-"`
2518	XXX_sizecache          int32    `json:"-"`
2519}
2520
2521func (m *ReidentifyContentRequest) Reset()         { *m = ReidentifyContentRequest{} }
2522func (m *ReidentifyContentRequest) String() string { return proto.CompactTextString(m) }
2523func (*ReidentifyContentRequest) ProtoMessage()    {}
2524func (*ReidentifyContentRequest) Descriptor() ([]byte, []int) {
2525	return fileDescriptor_6872a91dcb80f8dc, []int{23}
2526}
2527
2528func (m *ReidentifyContentRequest) XXX_Unmarshal(b []byte) error {
2529	return xxx_messageInfo_ReidentifyContentRequest.Unmarshal(m, b)
2530}
2531func (m *ReidentifyContentRequest) XXX_Marshal(b []byte, deterministic bool) ([]byte, error) {
2532	return xxx_messageInfo_ReidentifyContentRequest.Marshal(b, m, deterministic)
2533}
2534func (m *ReidentifyContentRequest) XXX_Merge(src proto.Message) {
2535	xxx_messageInfo_ReidentifyContentRequest.Merge(m, src)
2536}
2537func (m *ReidentifyContentRequest) XXX_Size() int {
2538	return xxx_messageInfo_ReidentifyContentRequest.Size(m)
2539}
2540func (m *ReidentifyContentRequest) XXX_DiscardUnknown() {
2541	xxx_messageInfo_ReidentifyContentRequest.DiscardUnknown(m)
2542}
2543
2544var xxx_messageInfo_ReidentifyContentRequest proto.InternalMessageInfo
2545
2546func (m *ReidentifyContentRequest) GetParent() string {
2547	if m != nil {
2548		return m.Parent
2549	}
2550	return ""
2551}
2552
2553func (m *ReidentifyContentRequest) GetReidentifyConfig() *DeidentifyConfig {
2554	if m != nil {
2555		return m.ReidentifyConfig
2556	}
2557	return nil
2558}
2559
2560func (m *ReidentifyContentRequest) GetInspectConfig() *InspectConfig {
2561	if m != nil {
2562		return m.InspectConfig
2563	}
2564	return nil
2565}
2566
2567func (m *ReidentifyContentRequest) GetItem() *ContentItem {
2568	if m != nil {
2569		return m.Item
2570	}
2571	return nil
2572}
2573
2574func (m *ReidentifyContentRequest) GetInspectTemplateName() string {
2575	if m != nil {
2576		return m.InspectTemplateName
2577	}
2578	return ""
2579}
2580
2581func (m *ReidentifyContentRequest) GetReidentifyTemplateName() string {
2582	if m != nil {
2583		return m.ReidentifyTemplateName
2584	}
2585	return ""
2586}
2587
2588// Results of re-identifying a item.
2589type ReidentifyContentResponse struct {
2590	// The re-identified item.
2591	Item *ContentItem `protobuf:"bytes,1,opt,name=item,proto3" json:"item,omitempty"`
2592	// An overview of the changes that were made to the `item`.
2593	Overview             *TransformationOverview `protobuf:"bytes,2,opt,name=overview,proto3" json:"overview,omitempty"`
2594	XXX_NoUnkeyedLiteral struct{}                `json:"-"`
2595	XXX_unrecognized     []byte                  `json:"-"`
2596	XXX_sizecache        int32                   `json:"-"`
2597}
2598
2599func (m *ReidentifyContentResponse) Reset()         { *m = ReidentifyContentResponse{} }
2600func (m *ReidentifyContentResponse) String() string { return proto.CompactTextString(m) }
2601func (*ReidentifyContentResponse) ProtoMessage()    {}
2602func (*ReidentifyContentResponse) Descriptor() ([]byte, []int) {
2603	return fileDescriptor_6872a91dcb80f8dc, []int{24}
2604}
2605
2606func (m *ReidentifyContentResponse) XXX_Unmarshal(b []byte) error {
2607	return xxx_messageInfo_ReidentifyContentResponse.Unmarshal(m, b)
2608}
2609func (m *ReidentifyContentResponse) XXX_Marshal(b []byte, deterministic bool) ([]byte, error) {
2610	return xxx_messageInfo_ReidentifyContentResponse.Marshal(b, m, deterministic)
2611}
2612func (m *ReidentifyContentResponse) XXX_Merge(src proto.Message) {
2613	xxx_messageInfo_ReidentifyContentResponse.Merge(m, src)
2614}
2615func (m *ReidentifyContentResponse) XXX_Size() int {
2616	return xxx_messageInfo_ReidentifyContentResponse.Size(m)
2617}
2618func (m *ReidentifyContentResponse) XXX_DiscardUnknown() {
2619	xxx_messageInfo_ReidentifyContentResponse.DiscardUnknown(m)
2620}
2621
2622var xxx_messageInfo_ReidentifyContentResponse proto.InternalMessageInfo
2623
2624func (m *ReidentifyContentResponse) GetItem() *ContentItem {
2625	if m != nil {
2626		return m.Item
2627	}
2628	return nil
2629}
2630
2631func (m *ReidentifyContentResponse) GetOverview() *TransformationOverview {
2632	if m != nil {
2633		return m.Overview
2634	}
2635	return nil
2636}
2637
2638// Request to search for potentially sensitive info in a ContentItem.
2639type InspectContentRequest struct {
2640	// The parent resource name, for example projects/my-project-id.
2641	Parent string `protobuf:"bytes,1,opt,name=parent,proto3" json:"parent,omitempty"`
2642	// Configuration for the inspector. What specified here will override
2643	// the template referenced by the inspect_template_name argument.
2644	InspectConfig *InspectConfig `protobuf:"bytes,2,opt,name=inspect_config,json=inspectConfig,proto3" json:"inspect_config,omitempty"`
2645	// The item to inspect.
2646	Item *ContentItem `protobuf:"bytes,3,opt,name=item,proto3" json:"item,omitempty"`
2647	// Optional template to use. Any configuration directly specified in
2648	// inspect_config will override those set in the template. Singular fields
2649	// that are set in this request will replace their corresponding fields in the
2650	// template. Repeated fields are appended. Singular sub-messages and groups
2651	// are recursively merged.
2652	InspectTemplateName  string   `protobuf:"bytes,4,opt,name=inspect_template_name,json=inspectTemplateName,proto3" json:"inspect_template_name,omitempty"`
2653	XXX_NoUnkeyedLiteral struct{} `json:"-"`
2654	XXX_unrecognized     []byte   `json:"-"`
2655	XXX_sizecache        int32    `json:"-"`
2656}
2657
2658func (m *InspectContentRequest) Reset()         { *m = InspectContentRequest{} }
2659func (m *InspectContentRequest) String() string { return proto.CompactTextString(m) }
2660func (*InspectContentRequest) ProtoMessage()    {}
2661func (*InspectContentRequest) Descriptor() ([]byte, []int) {
2662	return fileDescriptor_6872a91dcb80f8dc, []int{25}
2663}
2664
2665func (m *InspectContentRequest) XXX_Unmarshal(b []byte) error {
2666	return xxx_messageInfo_InspectContentRequest.Unmarshal(m, b)
2667}
2668func (m *InspectContentRequest) XXX_Marshal(b []byte, deterministic bool) ([]byte, error) {
2669	return xxx_messageInfo_InspectContentRequest.Marshal(b, m, deterministic)
2670}
2671func (m *InspectContentRequest) XXX_Merge(src proto.Message) {
2672	xxx_messageInfo_InspectContentRequest.Merge(m, src)
2673}
2674func (m *InspectContentRequest) XXX_Size() int {
2675	return xxx_messageInfo_InspectContentRequest.Size(m)
2676}
2677func (m *InspectContentRequest) XXX_DiscardUnknown() {
2678	xxx_messageInfo_InspectContentRequest.DiscardUnknown(m)
2679}
2680
2681var xxx_messageInfo_InspectContentRequest proto.InternalMessageInfo
2682
2683func (m *InspectContentRequest) GetParent() string {
2684	if m != nil {
2685		return m.Parent
2686	}
2687	return ""
2688}
2689
2690func (m *InspectContentRequest) GetInspectConfig() *InspectConfig {
2691	if m != nil {
2692		return m.InspectConfig
2693	}
2694	return nil
2695}
2696
2697func (m *InspectContentRequest) GetItem() *ContentItem {
2698	if m != nil {
2699		return m.Item
2700	}
2701	return nil
2702}
2703
2704func (m *InspectContentRequest) GetInspectTemplateName() string {
2705	if m != nil {
2706		return m.InspectTemplateName
2707	}
2708	return ""
2709}
2710
2711// Results of inspecting an item.
2712type InspectContentResponse struct {
2713	// The findings.
2714	Result               *InspectResult `protobuf:"bytes,1,opt,name=result,proto3" json:"result,omitempty"`
2715	XXX_NoUnkeyedLiteral struct{}       `json:"-"`
2716	XXX_unrecognized     []byte         `json:"-"`
2717	XXX_sizecache        int32          `json:"-"`
2718}
2719
2720func (m *InspectContentResponse) Reset()         { *m = InspectContentResponse{} }
2721func (m *InspectContentResponse) String() string { return proto.CompactTextString(m) }
2722func (*InspectContentResponse) ProtoMessage()    {}
2723func (*InspectContentResponse) Descriptor() ([]byte, []int) {
2724	return fileDescriptor_6872a91dcb80f8dc, []int{26}
2725}
2726
2727func (m *InspectContentResponse) XXX_Unmarshal(b []byte) error {
2728	return xxx_messageInfo_InspectContentResponse.Unmarshal(m, b)
2729}
2730func (m *InspectContentResponse) XXX_Marshal(b []byte, deterministic bool) ([]byte, error) {
2731	return xxx_messageInfo_InspectContentResponse.Marshal(b, m, deterministic)
2732}
2733func (m *InspectContentResponse) XXX_Merge(src proto.Message) {
2734	xxx_messageInfo_InspectContentResponse.Merge(m, src)
2735}
2736func (m *InspectContentResponse) XXX_Size() int {
2737	return xxx_messageInfo_InspectContentResponse.Size(m)
2738}
2739func (m *InspectContentResponse) XXX_DiscardUnknown() {
2740	xxx_messageInfo_InspectContentResponse.DiscardUnknown(m)
2741}
2742
2743var xxx_messageInfo_InspectContentResponse proto.InternalMessageInfo
2744
2745func (m *InspectContentResponse) GetResult() *InspectResult {
2746	if m != nil {
2747		return m.Result
2748	}
2749	return nil
2750}
2751
2752// Cloud repository for storing output.
2753type OutputStorageConfig struct {
2754	// Types that are valid to be assigned to Type:
2755	//	*OutputStorageConfig_Table
2756	Type isOutputStorageConfig_Type `protobuf_oneof:"type"`
2757	// Schema used for writing the findings for Inspect jobs. This field is only
2758	// used for Inspect and must be unspecified for Risk jobs. Columns are derived
2759	// from the `Finding` object. If appending to an existing table, any columns
2760	// from the predefined schema that are missing will be added. No columns in
2761	// the existing table will be deleted.
2762	//
2763	// If unspecified, then all available columns will be used for a new table or
2764	// an (existing) table with no schema, and no changes will be made to an
2765	// existing table that has a schema.
2766	OutputSchema         OutputStorageConfig_OutputSchema `protobuf:"varint,3,opt,name=output_schema,json=outputSchema,proto3,enum=google.privacy.dlp.v2.OutputStorageConfig_OutputSchema" json:"output_schema,omitempty"`
2767	XXX_NoUnkeyedLiteral struct{}                         `json:"-"`
2768	XXX_unrecognized     []byte                           `json:"-"`
2769	XXX_sizecache        int32                            `json:"-"`
2770}
2771
2772func (m *OutputStorageConfig) Reset()         { *m = OutputStorageConfig{} }
2773func (m *OutputStorageConfig) String() string { return proto.CompactTextString(m) }
2774func (*OutputStorageConfig) ProtoMessage()    {}
2775func (*OutputStorageConfig) Descriptor() ([]byte, []int) {
2776	return fileDescriptor_6872a91dcb80f8dc, []int{27}
2777}
2778
2779func (m *OutputStorageConfig) XXX_Unmarshal(b []byte) error {
2780	return xxx_messageInfo_OutputStorageConfig.Unmarshal(m, b)
2781}
2782func (m *OutputStorageConfig) XXX_Marshal(b []byte, deterministic bool) ([]byte, error) {
2783	return xxx_messageInfo_OutputStorageConfig.Marshal(b, m, deterministic)
2784}
2785func (m *OutputStorageConfig) XXX_Merge(src proto.Message) {
2786	xxx_messageInfo_OutputStorageConfig.Merge(m, src)
2787}
2788func (m *OutputStorageConfig) XXX_Size() int {
2789	return xxx_messageInfo_OutputStorageConfig.Size(m)
2790}
2791func (m *OutputStorageConfig) XXX_DiscardUnknown() {
2792	xxx_messageInfo_OutputStorageConfig.DiscardUnknown(m)
2793}
2794
2795var xxx_messageInfo_OutputStorageConfig proto.InternalMessageInfo
2796
2797type isOutputStorageConfig_Type interface {
2798	isOutputStorageConfig_Type()
2799}
2800
2801type OutputStorageConfig_Table struct {
2802	Table *BigQueryTable `protobuf:"bytes,1,opt,name=table,proto3,oneof"`
2803}
2804
2805func (*OutputStorageConfig_Table) isOutputStorageConfig_Type() {}
2806
2807func (m *OutputStorageConfig) GetType() isOutputStorageConfig_Type {
2808	if m != nil {
2809		return m.Type
2810	}
2811	return nil
2812}
2813
2814func (m *OutputStorageConfig) GetTable() *BigQueryTable {
2815	if x, ok := m.GetType().(*OutputStorageConfig_Table); ok {
2816		return x.Table
2817	}
2818	return nil
2819}
2820
2821func (m *OutputStorageConfig) GetOutputSchema() OutputStorageConfig_OutputSchema {
2822	if m != nil {
2823		return m.OutputSchema
2824	}
2825	return OutputStorageConfig_OUTPUT_SCHEMA_UNSPECIFIED
2826}
2827
2828// XXX_OneofWrappers is for the internal use of the proto package.
2829func (*OutputStorageConfig) XXX_OneofWrappers() []interface{} {
2830	return []interface{}{
2831		(*OutputStorageConfig_Table)(nil),
2832	}
2833}
2834
2835// Statistics regarding a specific InfoType.
2836type InfoTypeStats struct {
2837	// The type of finding this stat is for.
2838	InfoType *InfoType `protobuf:"bytes,1,opt,name=info_type,json=infoType,proto3" json:"info_type,omitempty"`
2839	// Number of findings for this infoType.
2840	Count                int64    `protobuf:"varint,2,opt,name=count,proto3" json:"count,omitempty"`
2841	XXX_NoUnkeyedLiteral struct{} `json:"-"`
2842	XXX_unrecognized     []byte   `json:"-"`
2843	XXX_sizecache        int32    `json:"-"`
2844}
2845
2846func (m *InfoTypeStats) Reset()         { *m = InfoTypeStats{} }
2847func (m *InfoTypeStats) String() string { return proto.CompactTextString(m) }
2848func (*InfoTypeStats) ProtoMessage()    {}
2849func (*InfoTypeStats) Descriptor() ([]byte, []int) {
2850	return fileDescriptor_6872a91dcb80f8dc, []int{28}
2851}
2852
2853func (m *InfoTypeStats) XXX_Unmarshal(b []byte) error {
2854	return xxx_messageInfo_InfoTypeStats.Unmarshal(m, b)
2855}
2856func (m *InfoTypeStats) XXX_Marshal(b []byte, deterministic bool) ([]byte, error) {
2857	return xxx_messageInfo_InfoTypeStats.Marshal(b, m, deterministic)
2858}
2859func (m *InfoTypeStats) XXX_Merge(src proto.Message) {
2860	xxx_messageInfo_InfoTypeStats.Merge(m, src)
2861}
2862func (m *InfoTypeStats) XXX_Size() int {
2863	return xxx_messageInfo_InfoTypeStats.Size(m)
2864}
2865func (m *InfoTypeStats) XXX_DiscardUnknown() {
2866	xxx_messageInfo_InfoTypeStats.DiscardUnknown(m)
2867}
2868
2869var xxx_messageInfo_InfoTypeStats proto.InternalMessageInfo
2870
2871func (m *InfoTypeStats) GetInfoType() *InfoType {
2872	if m != nil {
2873		return m.InfoType
2874	}
2875	return nil
2876}
2877
2878func (m *InfoTypeStats) GetCount() int64 {
2879	if m != nil {
2880		return m.Count
2881	}
2882	return 0
2883}
2884
2885// The results of an inspect DataSource job.
2886type InspectDataSourceDetails struct {
2887	// The configuration used for this job.
2888	RequestedOptions *InspectDataSourceDetails_RequestedOptions `protobuf:"bytes,2,opt,name=requested_options,json=requestedOptions,proto3" json:"requested_options,omitempty"`
2889	// A summary of the outcome of this inspect job.
2890	Result               *InspectDataSourceDetails_Result `protobuf:"bytes,3,opt,name=result,proto3" json:"result,omitempty"`
2891	XXX_NoUnkeyedLiteral struct{}                         `json:"-"`
2892	XXX_unrecognized     []byte                           `json:"-"`
2893	XXX_sizecache        int32                            `json:"-"`
2894}
2895
2896func (m *InspectDataSourceDetails) Reset()         { *m = InspectDataSourceDetails{} }
2897func (m *InspectDataSourceDetails) String() string { return proto.CompactTextString(m) }
2898func (*InspectDataSourceDetails) ProtoMessage()    {}
2899func (*InspectDataSourceDetails) Descriptor() ([]byte, []int) {
2900	return fileDescriptor_6872a91dcb80f8dc, []int{29}
2901}
2902
2903func (m *InspectDataSourceDetails) XXX_Unmarshal(b []byte) error {
2904	return xxx_messageInfo_InspectDataSourceDetails.Unmarshal(m, b)
2905}
2906func (m *InspectDataSourceDetails) XXX_Marshal(b []byte, deterministic bool) ([]byte, error) {
2907	return xxx_messageInfo_InspectDataSourceDetails.Marshal(b, m, deterministic)
2908}
2909func (m *InspectDataSourceDetails) XXX_Merge(src proto.Message) {
2910	xxx_messageInfo_InspectDataSourceDetails.Merge(m, src)
2911}
2912func (m *InspectDataSourceDetails) XXX_Size() int {
2913	return xxx_messageInfo_InspectDataSourceDetails.Size(m)
2914}
2915func (m *InspectDataSourceDetails) XXX_DiscardUnknown() {
2916	xxx_messageInfo_InspectDataSourceDetails.DiscardUnknown(m)
2917}
2918
2919var xxx_messageInfo_InspectDataSourceDetails proto.InternalMessageInfo
2920
2921func (m *InspectDataSourceDetails) GetRequestedOptions() *InspectDataSourceDetails_RequestedOptions {
2922	if m != nil {
2923		return m.RequestedOptions
2924	}
2925	return nil
2926}
2927
2928func (m *InspectDataSourceDetails) GetResult() *InspectDataSourceDetails_Result {
2929	if m != nil {
2930		return m.Result
2931	}
2932	return nil
2933}
2934
2935type InspectDataSourceDetails_RequestedOptions struct {
2936	// If run with an InspectTemplate, a snapshot of its state at the time of
2937	// this run.
2938	SnapshotInspectTemplate *InspectTemplate  `protobuf:"bytes,1,opt,name=snapshot_inspect_template,json=snapshotInspectTemplate,proto3" json:"snapshot_inspect_template,omitempty"`
2939	JobConfig               *InspectJobConfig `protobuf:"bytes,3,opt,name=job_config,json=jobConfig,proto3" json:"job_config,omitempty"`
2940	XXX_NoUnkeyedLiteral    struct{}          `json:"-"`
2941	XXX_unrecognized        []byte            `json:"-"`
2942	XXX_sizecache           int32             `json:"-"`
2943}
2944
2945func (m *InspectDataSourceDetails_RequestedOptions) Reset() {
2946	*m = InspectDataSourceDetails_RequestedOptions{}
2947}
2948func (m *InspectDataSourceDetails_RequestedOptions) String() string { return proto.CompactTextString(m) }
2949func (*InspectDataSourceDetails_RequestedOptions) ProtoMessage()    {}
2950func (*InspectDataSourceDetails_RequestedOptions) Descriptor() ([]byte, []int) {
2951	return fileDescriptor_6872a91dcb80f8dc, []int{29, 0}
2952}
2953
2954func (m *InspectDataSourceDetails_RequestedOptions) XXX_Unmarshal(b []byte) error {
2955	return xxx_messageInfo_InspectDataSourceDetails_RequestedOptions.Unmarshal(m, b)
2956}
2957func (m *InspectDataSourceDetails_RequestedOptions) XXX_Marshal(b []byte, deterministic bool) ([]byte, error) {
2958	return xxx_messageInfo_InspectDataSourceDetails_RequestedOptions.Marshal(b, m, deterministic)
2959}
2960func (m *InspectDataSourceDetails_RequestedOptions) XXX_Merge(src proto.Message) {
2961	xxx_messageInfo_InspectDataSourceDetails_RequestedOptions.Merge(m, src)
2962}
2963func (m *InspectDataSourceDetails_RequestedOptions) XXX_Size() int {
2964	return xxx_messageInfo_InspectDataSourceDetails_RequestedOptions.Size(m)
2965}
2966func (m *InspectDataSourceDetails_RequestedOptions) XXX_DiscardUnknown() {
2967	xxx_messageInfo_InspectDataSourceDetails_RequestedOptions.DiscardUnknown(m)
2968}
2969
2970var xxx_messageInfo_InspectDataSourceDetails_RequestedOptions proto.InternalMessageInfo
2971
2972func (m *InspectDataSourceDetails_RequestedOptions) GetSnapshotInspectTemplate() *InspectTemplate {
2973	if m != nil {
2974		return m.SnapshotInspectTemplate
2975	}
2976	return nil
2977}
2978
2979func (m *InspectDataSourceDetails_RequestedOptions) GetJobConfig() *InspectJobConfig {
2980	if m != nil {
2981		return m.JobConfig
2982	}
2983	return nil
2984}
2985
2986// All result fields mentioned below are updated while the job is processing.
2987type InspectDataSourceDetails_Result struct {
2988	// Total size in bytes that were processed.
2989	ProcessedBytes int64 `protobuf:"varint,1,opt,name=processed_bytes,json=processedBytes,proto3" json:"processed_bytes,omitempty"`
2990	// Estimate of the number of bytes to process.
2991	TotalEstimatedBytes int64 `protobuf:"varint,2,opt,name=total_estimated_bytes,json=totalEstimatedBytes,proto3" json:"total_estimated_bytes,omitempty"`
2992	// Statistics of how many instances of each info type were found during
2993	// inspect job.
2994	InfoTypeStats        []*InfoTypeStats `protobuf:"bytes,3,rep,name=info_type_stats,json=infoTypeStats,proto3" json:"info_type_stats,omitempty"`
2995	XXX_NoUnkeyedLiteral struct{}         `json:"-"`
2996	XXX_unrecognized     []byte           `json:"-"`
2997	XXX_sizecache        int32            `json:"-"`
2998}
2999
3000func (m *InspectDataSourceDetails_Result) Reset()         { *m = InspectDataSourceDetails_Result{} }
3001func (m *InspectDataSourceDetails_Result) String() string { return proto.CompactTextString(m) }
3002func (*InspectDataSourceDetails_Result) ProtoMessage()    {}
3003func (*InspectDataSourceDetails_Result) Descriptor() ([]byte, []int) {
3004	return fileDescriptor_6872a91dcb80f8dc, []int{29, 1}
3005}
3006
3007func (m *InspectDataSourceDetails_Result) XXX_Unmarshal(b []byte) error {
3008	return xxx_messageInfo_InspectDataSourceDetails_Result.Unmarshal(m, b)
3009}
3010func (m *InspectDataSourceDetails_Result) XXX_Marshal(b []byte, deterministic bool) ([]byte, error) {
3011	return xxx_messageInfo_InspectDataSourceDetails_Result.Marshal(b, m, deterministic)
3012}
3013func (m *InspectDataSourceDetails_Result) XXX_Merge(src proto.Message) {
3014	xxx_messageInfo_InspectDataSourceDetails_Result.Merge(m, src)
3015}
3016func (m *InspectDataSourceDetails_Result) XXX_Size() int {
3017	return xxx_messageInfo_InspectDataSourceDetails_Result.Size(m)
3018}
3019func (m *InspectDataSourceDetails_Result) XXX_DiscardUnknown() {
3020	xxx_messageInfo_InspectDataSourceDetails_Result.DiscardUnknown(m)
3021}
3022
3023var xxx_messageInfo_InspectDataSourceDetails_Result proto.InternalMessageInfo
3024
3025func (m *InspectDataSourceDetails_Result) GetProcessedBytes() int64 {
3026	if m != nil {
3027		return m.ProcessedBytes
3028	}
3029	return 0
3030}
3031
3032func (m *InspectDataSourceDetails_Result) GetTotalEstimatedBytes() int64 {
3033	if m != nil {
3034		return m.TotalEstimatedBytes
3035	}
3036	return 0
3037}
3038
3039func (m *InspectDataSourceDetails_Result) GetInfoTypeStats() []*InfoTypeStats {
3040	if m != nil {
3041		return m.InfoTypeStats
3042	}
3043	return nil
3044}
3045
3046// InfoType description.
3047type InfoTypeDescription struct {
3048	// Internal name of the infoType.
3049	Name string `protobuf:"bytes,1,opt,name=name,proto3" json:"name,omitempty"`
3050	// Human readable form of the infoType name.
3051	DisplayName string `protobuf:"bytes,2,opt,name=display_name,json=displayName,proto3" json:"display_name,omitempty"`
3052	// Which parts of the API supports this InfoType.
3053	SupportedBy []InfoTypeSupportedBy `protobuf:"varint,3,rep,packed,name=supported_by,json=supportedBy,proto3,enum=google.privacy.dlp.v2.InfoTypeSupportedBy" json:"supported_by,omitempty"`
3054	// Description of the infotype. Translated when language is provided in the
3055	// request.
3056	Description          string   `protobuf:"bytes,4,opt,name=description,proto3" json:"description,omitempty"`
3057	XXX_NoUnkeyedLiteral struct{} `json:"-"`
3058	XXX_unrecognized     []byte   `json:"-"`
3059	XXX_sizecache        int32    `json:"-"`
3060}
3061
3062func (m *InfoTypeDescription) Reset()         { *m = InfoTypeDescription{} }
3063func (m *InfoTypeDescription) String() string { return proto.CompactTextString(m) }
3064func (*InfoTypeDescription) ProtoMessage()    {}
3065func (*InfoTypeDescription) Descriptor() ([]byte, []int) {
3066	return fileDescriptor_6872a91dcb80f8dc, []int{30}
3067}
3068
3069func (m *InfoTypeDescription) XXX_Unmarshal(b []byte) error {
3070	return xxx_messageInfo_InfoTypeDescription.Unmarshal(m, b)
3071}
3072func (m *InfoTypeDescription) XXX_Marshal(b []byte, deterministic bool) ([]byte, error) {
3073	return xxx_messageInfo_InfoTypeDescription.Marshal(b, m, deterministic)
3074}
3075func (m *InfoTypeDescription) XXX_Merge(src proto.Message) {
3076	xxx_messageInfo_InfoTypeDescription.Merge(m, src)
3077}
3078func (m *InfoTypeDescription) XXX_Size() int {
3079	return xxx_messageInfo_InfoTypeDescription.Size(m)
3080}
3081func (m *InfoTypeDescription) XXX_DiscardUnknown() {
3082	xxx_messageInfo_InfoTypeDescription.DiscardUnknown(m)
3083}
3084
3085var xxx_messageInfo_InfoTypeDescription proto.InternalMessageInfo
3086
3087func (m *InfoTypeDescription) GetName() string {
3088	if m != nil {
3089		return m.Name
3090	}
3091	return ""
3092}
3093
3094func (m *InfoTypeDescription) GetDisplayName() string {
3095	if m != nil {
3096		return m.DisplayName
3097	}
3098	return ""
3099}
3100
3101func (m *InfoTypeDescription) GetSupportedBy() []InfoTypeSupportedBy {
3102	if m != nil {
3103		return m.SupportedBy
3104	}
3105	return nil
3106}
3107
3108func (m *InfoTypeDescription) GetDescription() string {
3109	if m != nil {
3110		return m.Description
3111	}
3112	return ""
3113}
3114
3115// Request for the list of infoTypes.
3116type ListInfoTypesRequest struct {
3117	// Optional BCP-47 language code for localized infoType friendly
3118	// names. If omitted, or if localized strings are not available,
3119	// en-US strings will be returned.
3120	LanguageCode string `protobuf:"bytes,1,opt,name=language_code,json=languageCode,proto3" json:"language_code,omitempty"`
3121	// Optional filter to only return infoTypes supported by certain parts of the
3122	// API. Defaults to supported_by=INSPECT.
3123	Filter               string   `protobuf:"bytes,2,opt,name=filter,proto3" json:"filter,omitempty"`
3124	XXX_NoUnkeyedLiteral struct{} `json:"-"`
3125	XXX_unrecognized     []byte   `json:"-"`
3126	XXX_sizecache        int32    `json:"-"`
3127}
3128
3129func (m *ListInfoTypesRequest) Reset()         { *m = ListInfoTypesRequest{} }
3130func (m *ListInfoTypesRequest) String() string { return proto.CompactTextString(m) }
3131func (*ListInfoTypesRequest) ProtoMessage()    {}
3132func (*ListInfoTypesRequest) Descriptor() ([]byte, []int) {
3133	return fileDescriptor_6872a91dcb80f8dc, []int{31}
3134}
3135
3136func (m *ListInfoTypesRequest) XXX_Unmarshal(b []byte) error {
3137	return xxx_messageInfo_ListInfoTypesRequest.Unmarshal(m, b)
3138}
3139func (m *ListInfoTypesRequest) XXX_Marshal(b []byte, deterministic bool) ([]byte, error) {
3140	return xxx_messageInfo_ListInfoTypesRequest.Marshal(b, m, deterministic)
3141}
3142func (m *ListInfoTypesRequest) XXX_Merge(src proto.Message) {
3143	xxx_messageInfo_ListInfoTypesRequest.Merge(m, src)
3144}
3145func (m *ListInfoTypesRequest) XXX_Size() int {
3146	return xxx_messageInfo_ListInfoTypesRequest.Size(m)
3147}
3148func (m *ListInfoTypesRequest) XXX_DiscardUnknown() {
3149	xxx_messageInfo_ListInfoTypesRequest.DiscardUnknown(m)
3150}
3151
3152var xxx_messageInfo_ListInfoTypesRequest proto.InternalMessageInfo
3153
3154func (m *ListInfoTypesRequest) GetLanguageCode() string {
3155	if m != nil {
3156		return m.LanguageCode
3157	}
3158	return ""
3159}
3160
3161func (m *ListInfoTypesRequest) GetFilter() string {
3162	if m != nil {
3163		return m.Filter
3164	}
3165	return ""
3166}
3167
3168// Response to the ListInfoTypes request.
3169type ListInfoTypesResponse struct {
3170	// Set of sensitive infoTypes.
3171	InfoTypes            []*InfoTypeDescription `protobuf:"bytes,1,rep,name=info_types,json=infoTypes,proto3" json:"info_types,omitempty"`
3172	XXX_NoUnkeyedLiteral struct{}               `json:"-"`
3173	XXX_unrecognized     []byte                 `json:"-"`
3174	XXX_sizecache        int32                  `json:"-"`
3175}
3176
3177func (m *ListInfoTypesResponse) Reset()         { *m = ListInfoTypesResponse{} }
3178func (m *ListInfoTypesResponse) String() string { return proto.CompactTextString(m) }
3179func (*ListInfoTypesResponse) ProtoMessage()    {}
3180func (*ListInfoTypesResponse) Descriptor() ([]byte, []int) {
3181	return fileDescriptor_6872a91dcb80f8dc, []int{32}
3182}
3183
3184func (m *ListInfoTypesResponse) XXX_Unmarshal(b []byte) error {
3185	return xxx_messageInfo_ListInfoTypesResponse.Unmarshal(m, b)
3186}
3187func (m *ListInfoTypesResponse) XXX_Marshal(b []byte, deterministic bool) ([]byte, error) {
3188	return xxx_messageInfo_ListInfoTypesResponse.Marshal(b, m, deterministic)
3189}
3190func (m *ListInfoTypesResponse) XXX_Merge(src proto.Message) {
3191	xxx_messageInfo_ListInfoTypesResponse.Merge(m, src)
3192}
3193func (m *ListInfoTypesResponse) XXX_Size() int {
3194	return xxx_messageInfo_ListInfoTypesResponse.Size(m)
3195}
3196func (m *ListInfoTypesResponse) XXX_DiscardUnknown() {
3197	xxx_messageInfo_ListInfoTypesResponse.DiscardUnknown(m)
3198}
3199
3200var xxx_messageInfo_ListInfoTypesResponse proto.InternalMessageInfo
3201
3202func (m *ListInfoTypesResponse) GetInfoTypes() []*InfoTypeDescription {
3203	if m != nil {
3204		return m.InfoTypes
3205	}
3206	return nil
3207}
3208
3209// Configuration for a risk analysis job. See
3210// https://cloud.google.com/dlp/docs/concepts-risk-analysis to learn more.
3211type RiskAnalysisJobConfig struct {
3212	// Privacy metric to compute.
3213	PrivacyMetric *PrivacyMetric `protobuf:"bytes,1,opt,name=privacy_metric,json=privacyMetric,proto3" json:"privacy_metric,omitempty"`
3214	// Input dataset to compute metrics over.
3215	SourceTable *BigQueryTable `protobuf:"bytes,2,opt,name=source_table,json=sourceTable,proto3" json:"source_table,omitempty"`
3216	// Actions to execute at the completion of the job. Are executed in the order
3217	// provided.
3218	Actions              []*Action `protobuf:"bytes,3,rep,name=actions,proto3" json:"actions,omitempty"`
3219	XXX_NoUnkeyedLiteral struct{}  `json:"-"`
3220	XXX_unrecognized     []byte    `json:"-"`
3221	XXX_sizecache        int32     `json:"-"`
3222}
3223
3224func (m *RiskAnalysisJobConfig) Reset()         { *m = RiskAnalysisJobConfig{} }
3225func (m *RiskAnalysisJobConfig) String() string { return proto.CompactTextString(m) }
3226func (*RiskAnalysisJobConfig) ProtoMessage()    {}
3227func (*RiskAnalysisJobConfig) Descriptor() ([]byte, []int) {
3228	return fileDescriptor_6872a91dcb80f8dc, []int{33}
3229}
3230
3231func (m *RiskAnalysisJobConfig) XXX_Unmarshal(b []byte) error {
3232	return xxx_messageInfo_RiskAnalysisJobConfig.Unmarshal(m, b)
3233}
3234func (m *RiskAnalysisJobConfig) XXX_Marshal(b []byte, deterministic bool) ([]byte, error) {
3235	return xxx_messageInfo_RiskAnalysisJobConfig.Marshal(b, m, deterministic)
3236}
3237func (m *RiskAnalysisJobConfig) XXX_Merge(src proto.Message) {
3238	xxx_messageInfo_RiskAnalysisJobConfig.Merge(m, src)
3239}
3240func (m *RiskAnalysisJobConfig) XXX_Size() int {
3241	return xxx_messageInfo_RiskAnalysisJobConfig.Size(m)
3242}
3243func (m *RiskAnalysisJobConfig) XXX_DiscardUnknown() {
3244	xxx_messageInfo_RiskAnalysisJobConfig.DiscardUnknown(m)
3245}
3246
3247var xxx_messageInfo_RiskAnalysisJobConfig proto.InternalMessageInfo
3248
3249func (m *RiskAnalysisJobConfig) GetPrivacyMetric() *PrivacyMetric {
3250	if m != nil {
3251		return m.PrivacyMetric
3252	}
3253	return nil
3254}
3255
3256func (m *RiskAnalysisJobConfig) GetSourceTable() *BigQueryTable {
3257	if m != nil {
3258		return m.SourceTable
3259	}
3260	return nil
3261}
3262
3263func (m *RiskAnalysisJobConfig) GetActions() []*Action {
3264	if m != nil {
3265		return m.Actions
3266	}
3267	return nil
3268}
3269
3270// A column with a semantic tag attached.
3271type QuasiId struct {
3272	// Identifies the column. [required]
3273	Field *FieldId `protobuf:"bytes,1,opt,name=field,proto3" json:"field,omitempty"`
3274	// Semantic tag that identifies what a column contains, to determine which
3275	// statistical model to use to estimate the reidentifiability of each
3276	// value. [required]
3277	//
3278	// Types that are valid to be assigned to Tag:
3279	//	*QuasiId_InfoType
3280	//	*QuasiId_CustomTag
3281	//	*QuasiId_Inferred
3282	Tag                  isQuasiId_Tag `protobuf_oneof:"tag"`
3283	XXX_NoUnkeyedLiteral struct{}      `json:"-"`
3284	XXX_unrecognized     []byte        `json:"-"`
3285	XXX_sizecache        int32         `json:"-"`
3286}
3287
3288func (m *QuasiId) Reset()         { *m = QuasiId{} }
3289func (m *QuasiId) String() string { return proto.CompactTextString(m) }
3290func (*QuasiId) ProtoMessage()    {}
3291func (*QuasiId) Descriptor() ([]byte, []int) {
3292	return fileDescriptor_6872a91dcb80f8dc, []int{34}
3293}
3294
3295func (m *QuasiId) XXX_Unmarshal(b []byte) error {
3296	return xxx_messageInfo_QuasiId.Unmarshal(m, b)
3297}
3298func (m *QuasiId) XXX_Marshal(b []byte, deterministic bool) ([]byte, error) {
3299	return xxx_messageInfo_QuasiId.Marshal(b, m, deterministic)
3300}
3301func (m *QuasiId) XXX_Merge(src proto.Message) {
3302	xxx_messageInfo_QuasiId.Merge(m, src)
3303}
3304func (m *QuasiId) XXX_Size() int {
3305	return xxx_messageInfo_QuasiId.Size(m)
3306}
3307func (m *QuasiId) XXX_DiscardUnknown() {
3308	xxx_messageInfo_QuasiId.DiscardUnknown(m)
3309}
3310
3311var xxx_messageInfo_QuasiId proto.InternalMessageInfo
3312
3313func (m *QuasiId) GetField() *FieldId {
3314	if m != nil {
3315		return m.Field
3316	}
3317	return nil
3318}
3319
3320type isQuasiId_Tag interface {
3321	isQuasiId_Tag()
3322}
3323
3324type QuasiId_InfoType struct {
3325	InfoType *InfoType `protobuf:"bytes,2,opt,name=info_type,json=infoType,proto3,oneof"`
3326}
3327
3328type QuasiId_CustomTag struct {
3329	CustomTag string `protobuf:"bytes,3,opt,name=custom_tag,json=customTag,proto3,oneof"`
3330}
3331
3332type QuasiId_Inferred struct {
3333	Inferred *empty.Empty `protobuf:"bytes,4,opt,name=inferred,proto3,oneof"`
3334}
3335
3336func (*QuasiId_InfoType) isQuasiId_Tag() {}
3337
3338func (*QuasiId_CustomTag) isQuasiId_Tag() {}
3339
3340func (*QuasiId_Inferred) isQuasiId_Tag() {}
3341
3342func (m *QuasiId) GetTag() isQuasiId_Tag {
3343	if m != nil {
3344		return m.Tag
3345	}
3346	return nil
3347}
3348
3349func (m *QuasiId) GetInfoType() *InfoType {
3350	if x, ok := m.GetTag().(*QuasiId_InfoType); ok {
3351		return x.InfoType
3352	}
3353	return nil
3354}
3355
3356func (m *QuasiId) GetCustomTag() string {
3357	if x, ok := m.GetTag().(*QuasiId_CustomTag); ok {
3358		return x.CustomTag
3359	}
3360	return ""
3361}
3362
3363func (m *QuasiId) GetInferred() *empty.Empty {
3364	if x, ok := m.GetTag().(*QuasiId_Inferred); ok {
3365		return x.Inferred
3366	}
3367	return nil
3368}
3369
3370// XXX_OneofWrappers is for the internal use of the proto package.
3371func (*QuasiId) XXX_OneofWrappers() []interface{} {
3372	return []interface{}{
3373		(*QuasiId_InfoType)(nil),
3374		(*QuasiId_CustomTag)(nil),
3375		(*QuasiId_Inferred)(nil),
3376	}
3377}
3378
3379// An auxiliary table containing statistical information on the relative
3380// frequency of different quasi-identifiers values. It has one or several
3381// quasi-identifiers columns, and one column that indicates the relative
3382// frequency of each quasi-identifier tuple.
3383// If a tuple is present in the data but not in the auxiliary table, the
3384// corresponding relative frequency is assumed to be zero (and thus, the
3385// tuple is highly reidentifiable).
3386type StatisticalTable struct {
3387	// Auxiliary table location. [required]
3388	Table *BigQueryTable `protobuf:"bytes,3,opt,name=table,proto3" json:"table,omitempty"`
3389	// Quasi-identifier columns. [required]
3390	QuasiIds []*StatisticalTable_QuasiIdentifierField `protobuf:"bytes,1,rep,name=quasi_ids,json=quasiIds,proto3" json:"quasi_ids,omitempty"`
3391	// The relative frequency column must contain a floating-point number
3392	// between 0 and 1 (inclusive). Null values are assumed to be zero.
3393	// [required]
3394	RelativeFrequency    *FieldId `protobuf:"bytes,2,opt,name=relative_frequency,json=relativeFrequency,proto3" json:"relative_frequency,omitempty"`
3395	XXX_NoUnkeyedLiteral struct{} `json:"-"`
3396	XXX_unrecognized     []byte   `json:"-"`
3397	XXX_sizecache        int32    `json:"-"`
3398}
3399
3400func (m *StatisticalTable) Reset()         { *m = StatisticalTable{} }
3401func (m *StatisticalTable) String() string { return proto.CompactTextString(m) }
3402func (*StatisticalTable) ProtoMessage()    {}
3403func (*StatisticalTable) Descriptor() ([]byte, []int) {
3404	return fileDescriptor_6872a91dcb80f8dc, []int{35}
3405}
3406
3407func (m *StatisticalTable) XXX_Unmarshal(b []byte) error {
3408	return xxx_messageInfo_StatisticalTable.Unmarshal(m, b)
3409}
3410func (m *StatisticalTable) XXX_Marshal(b []byte, deterministic bool) ([]byte, error) {
3411	return xxx_messageInfo_StatisticalTable.Marshal(b, m, deterministic)
3412}
3413func (m *StatisticalTable) XXX_Merge(src proto.Message) {
3414	xxx_messageInfo_StatisticalTable.Merge(m, src)
3415}
3416func (m *StatisticalTable) XXX_Size() int {
3417	return xxx_messageInfo_StatisticalTable.Size(m)
3418}
3419func (m *StatisticalTable) XXX_DiscardUnknown() {
3420	xxx_messageInfo_StatisticalTable.DiscardUnknown(m)
3421}
3422
3423var xxx_messageInfo_StatisticalTable proto.InternalMessageInfo
3424
3425func (m *StatisticalTable) GetTable() *BigQueryTable {
3426	if m != nil {
3427		return m.Table
3428	}
3429	return nil
3430}
3431
3432func (m *StatisticalTable) GetQuasiIds() []*StatisticalTable_QuasiIdentifierField {
3433	if m != nil {
3434		return m.QuasiIds
3435	}
3436	return nil
3437}
3438
3439func (m *StatisticalTable) GetRelativeFrequency() *FieldId {
3440	if m != nil {
3441		return m.RelativeFrequency
3442	}
3443	return nil
3444}
3445
3446// A quasi-identifier column has a custom_tag, used to know which column
3447// in the data corresponds to which column in the statistical model.
3448type StatisticalTable_QuasiIdentifierField struct {
3449	Field                *FieldId `protobuf:"bytes,1,opt,name=field,proto3" json:"field,omitempty"`
3450	CustomTag            string   `protobuf:"bytes,2,opt,name=custom_tag,json=customTag,proto3" json:"custom_tag,omitempty"`
3451	XXX_NoUnkeyedLiteral struct{} `json:"-"`
3452	XXX_unrecognized     []byte   `json:"-"`
3453	XXX_sizecache        int32    `json:"-"`
3454}
3455
3456func (m *StatisticalTable_QuasiIdentifierField) Reset()         { *m = StatisticalTable_QuasiIdentifierField{} }
3457func (m *StatisticalTable_QuasiIdentifierField) String() string { return proto.CompactTextString(m) }
3458func (*StatisticalTable_QuasiIdentifierField) ProtoMessage()    {}
3459func (*StatisticalTable_QuasiIdentifierField) Descriptor() ([]byte, []int) {
3460	return fileDescriptor_6872a91dcb80f8dc, []int{35, 0}
3461}
3462
3463func (m *StatisticalTable_QuasiIdentifierField) XXX_Unmarshal(b []byte) error {
3464	return xxx_messageInfo_StatisticalTable_QuasiIdentifierField.Unmarshal(m, b)
3465}
3466func (m *StatisticalTable_QuasiIdentifierField) XXX_Marshal(b []byte, deterministic bool) ([]byte, error) {
3467	return xxx_messageInfo_StatisticalTable_QuasiIdentifierField.Marshal(b, m, deterministic)
3468}
3469func (m *StatisticalTable_QuasiIdentifierField) XXX_Merge(src proto.Message) {
3470	xxx_messageInfo_StatisticalTable_QuasiIdentifierField.Merge(m, src)
3471}
3472func (m *StatisticalTable_QuasiIdentifierField) XXX_Size() int {
3473	return xxx_messageInfo_StatisticalTable_QuasiIdentifierField.Size(m)
3474}
3475func (m *StatisticalTable_QuasiIdentifierField) XXX_DiscardUnknown() {
3476	xxx_messageInfo_StatisticalTable_QuasiIdentifierField.DiscardUnknown(m)
3477}
3478
3479var xxx_messageInfo_StatisticalTable_QuasiIdentifierField proto.InternalMessageInfo
3480
3481func (m *StatisticalTable_QuasiIdentifierField) GetField() *FieldId {
3482	if m != nil {
3483		return m.Field
3484	}
3485	return nil
3486}
3487
3488func (m *StatisticalTable_QuasiIdentifierField) GetCustomTag() string {
3489	if m != nil {
3490		return m.CustomTag
3491	}
3492	return ""
3493}
3494
3495// Privacy metric to compute for reidentification risk analysis.
3496type PrivacyMetric struct {
3497	// Types that are valid to be assigned to Type:
3498	//	*PrivacyMetric_NumericalStatsConfig_
3499	//	*PrivacyMetric_CategoricalStatsConfig_
3500	//	*PrivacyMetric_KAnonymityConfig_
3501	//	*PrivacyMetric_LDiversityConfig_
3502	//	*PrivacyMetric_KMapEstimationConfig_
3503	//	*PrivacyMetric_DeltaPresenceEstimationConfig_
3504	Type                 isPrivacyMetric_Type `protobuf_oneof:"type"`
3505	XXX_NoUnkeyedLiteral struct{}             `json:"-"`
3506	XXX_unrecognized     []byte               `json:"-"`
3507	XXX_sizecache        int32                `json:"-"`
3508}
3509
3510func (m *PrivacyMetric) Reset()         { *m = PrivacyMetric{} }
3511func (m *PrivacyMetric) String() string { return proto.CompactTextString(m) }
3512func (*PrivacyMetric) ProtoMessage()    {}
3513func (*PrivacyMetric) Descriptor() ([]byte, []int) {
3514	return fileDescriptor_6872a91dcb80f8dc, []int{36}
3515}
3516
3517func (m *PrivacyMetric) XXX_Unmarshal(b []byte) error {
3518	return xxx_messageInfo_PrivacyMetric.Unmarshal(m, b)
3519}
3520func (m *PrivacyMetric) XXX_Marshal(b []byte, deterministic bool) ([]byte, error) {
3521	return xxx_messageInfo_PrivacyMetric.Marshal(b, m, deterministic)
3522}
3523func (m *PrivacyMetric) XXX_Merge(src proto.Message) {
3524	xxx_messageInfo_PrivacyMetric.Merge(m, src)
3525}
3526func (m *PrivacyMetric) XXX_Size() int {
3527	return xxx_messageInfo_PrivacyMetric.Size(m)
3528}
3529func (m *PrivacyMetric) XXX_DiscardUnknown() {
3530	xxx_messageInfo_PrivacyMetric.DiscardUnknown(m)
3531}
3532
3533var xxx_messageInfo_PrivacyMetric proto.InternalMessageInfo
3534
3535type isPrivacyMetric_Type interface {
3536	isPrivacyMetric_Type()
3537}
3538
3539type PrivacyMetric_NumericalStatsConfig_ struct {
3540	NumericalStatsConfig *PrivacyMetric_NumericalStatsConfig `protobuf:"bytes,1,opt,name=numerical_stats_config,json=numericalStatsConfig,proto3,oneof"`
3541}
3542
3543type PrivacyMetric_CategoricalStatsConfig_ struct {
3544	CategoricalStatsConfig *PrivacyMetric_CategoricalStatsConfig `protobuf:"bytes,2,opt,name=categorical_stats_config,json=categoricalStatsConfig,proto3,oneof"`
3545}
3546
3547type PrivacyMetric_KAnonymityConfig_ struct {
3548	KAnonymityConfig *PrivacyMetric_KAnonymityConfig `protobuf:"bytes,3,opt,name=k_anonymity_config,json=kAnonymityConfig,proto3,oneof"`
3549}
3550
3551type PrivacyMetric_LDiversityConfig_ struct {
3552	LDiversityConfig *PrivacyMetric_LDiversityConfig `protobuf:"bytes,4,opt,name=l_diversity_config,json=lDiversityConfig,proto3,oneof"`
3553}
3554
3555type PrivacyMetric_KMapEstimationConfig_ struct {
3556	KMapEstimationConfig *PrivacyMetric_KMapEstimationConfig `protobuf:"bytes,5,opt,name=k_map_estimation_config,json=kMapEstimationConfig,proto3,oneof"`
3557}
3558
3559type PrivacyMetric_DeltaPresenceEstimationConfig_ struct {
3560	DeltaPresenceEstimationConfig *PrivacyMetric_DeltaPresenceEstimationConfig `protobuf:"bytes,6,opt,name=delta_presence_estimation_config,json=deltaPresenceEstimationConfig,proto3,oneof"`
3561}
3562
3563func (*PrivacyMetric_NumericalStatsConfig_) isPrivacyMetric_Type() {}
3564
3565func (*PrivacyMetric_CategoricalStatsConfig_) isPrivacyMetric_Type() {}
3566
3567func (*PrivacyMetric_KAnonymityConfig_) isPrivacyMetric_Type() {}
3568
3569func (*PrivacyMetric_LDiversityConfig_) isPrivacyMetric_Type() {}
3570
3571func (*PrivacyMetric_KMapEstimationConfig_) isPrivacyMetric_Type() {}
3572
3573func (*PrivacyMetric_DeltaPresenceEstimationConfig_) isPrivacyMetric_Type() {}
3574
3575func (m *PrivacyMetric) GetType() isPrivacyMetric_Type {
3576	if m != nil {
3577		return m.Type
3578	}
3579	return nil
3580}
3581
3582func (m *PrivacyMetric) GetNumericalStatsConfig() *PrivacyMetric_NumericalStatsConfig {
3583	if x, ok := m.GetType().(*PrivacyMetric_NumericalStatsConfig_); ok {
3584		return x.NumericalStatsConfig
3585	}
3586	return nil
3587}
3588
3589func (m *PrivacyMetric) GetCategoricalStatsConfig() *PrivacyMetric_CategoricalStatsConfig {
3590	if x, ok := m.GetType().(*PrivacyMetric_CategoricalStatsConfig_); ok {
3591		return x.CategoricalStatsConfig
3592	}
3593	return nil
3594}
3595
3596func (m *PrivacyMetric) GetKAnonymityConfig() *PrivacyMetric_KAnonymityConfig {
3597	if x, ok := m.GetType().(*PrivacyMetric_KAnonymityConfig_); ok {
3598		return x.KAnonymityConfig
3599	}
3600	return nil
3601}
3602
3603func (m *PrivacyMetric) GetLDiversityConfig() *PrivacyMetric_LDiversityConfig {
3604	if x, ok := m.GetType().(*PrivacyMetric_LDiversityConfig_); ok {
3605		return x.LDiversityConfig
3606	}
3607	return nil
3608}
3609
3610func (m *PrivacyMetric) GetKMapEstimationConfig() *PrivacyMetric_KMapEstimationConfig {
3611	if x, ok := m.GetType().(*PrivacyMetric_KMapEstimationConfig_); ok {
3612		return x.KMapEstimationConfig
3613	}
3614	return nil
3615}
3616
3617func (m *PrivacyMetric) GetDeltaPresenceEstimationConfig() *PrivacyMetric_DeltaPresenceEstimationConfig {
3618	if x, ok := m.GetType().(*PrivacyMetric_DeltaPresenceEstimationConfig_); ok {
3619		return x.DeltaPresenceEstimationConfig
3620	}
3621	return nil
3622}
3623
3624// XXX_OneofWrappers is for the internal use of the proto package.
3625func (*PrivacyMetric) XXX_OneofWrappers() []interface{} {
3626	return []interface{}{
3627		(*PrivacyMetric_NumericalStatsConfig_)(nil),
3628		(*PrivacyMetric_CategoricalStatsConfig_)(nil),
3629		(*PrivacyMetric_KAnonymityConfig_)(nil),
3630		(*PrivacyMetric_LDiversityConfig_)(nil),
3631		(*PrivacyMetric_KMapEstimationConfig_)(nil),
3632		(*PrivacyMetric_DeltaPresenceEstimationConfig_)(nil),
3633	}
3634}
3635
3636// Compute numerical stats over an individual column, including
3637// min, max, and quantiles.
3638type PrivacyMetric_NumericalStatsConfig struct {
3639	// Field to compute numerical stats on. Supported types are
3640	// integer, float, date, datetime, timestamp, time.
3641	Field                *FieldId `protobuf:"bytes,1,opt,name=field,proto3" json:"field,omitempty"`
3642	XXX_NoUnkeyedLiteral struct{} `json:"-"`
3643	XXX_unrecognized     []byte   `json:"-"`
3644	XXX_sizecache        int32    `json:"-"`
3645}
3646
3647func (m *PrivacyMetric_NumericalStatsConfig) Reset()         { *m = PrivacyMetric_NumericalStatsConfig{} }
3648func (m *PrivacyMetric_NumericalStatsConfig) String() string { return proto.CompactTextString(m) }
3649func (*PrivacyMetric_NumericalStatsConfig) ProtoMessage()    {}
3650func (*PrivacyMetric_NumericalStatsConfig) Descriptor() ([]byte, []int) {
3651	return fileDescriptor_6872a91dcb80f8dc, []int{36, 0}
3652}
3653
3654func (m *PrivacyMetric_NumericalStatsConfig) XXX_Unmarshal(b []byte) error {
3655	return xxx_messageInfo_PrivacyMetric_NumericalStatsConfig.Unmarshal(m, b)
3656}
3657func (m *PrivacyMetric_NumericalStatsConfig) XXX_Marshal(b []byte, deterministic bool) ([]byte, error) {
3658	return xxx_messageInfo_PrivacyMetric_NumericalStatsConfig.Marshal(b, m, deterministic)
3659}
3660func (m *PrivacyMetric_NumericalStatsConfig) XXX_Merge(src proto.Message) {
3661	xxx_messageInfo_PrivacyMetric_NumericalStatsConfig.Merge(m, src)
3662}
3663func (m *PrivacyMetric_NumericalStatsConfig) XXX_Size() int {
3664	return xxx_messageInfo_PrivacyMetric_NumericalStatsConfig.Size(m)
3665}
3666func (m *PrivacyMetric_NumericalStatsConfig) XXX_DiscardUnknown() {
3667	xxx_messageInfo_PrivacyMetric_NumericalStatsConfig.DiscardUnknown(m)
3668}
3669
3670var xxx_messageInfo_PrivacyMetric_NumericalStatsConfig proto.InternalMessageInfo
3671
3672func (m *PrivacyMetric_NumericalStatsConfig) GetField() *FieldId {
3673	if m != nil {
3674		return m.Field
3675	}
3676	return nil
3677}
3678
3679// Compute numerical stats over an individual column, including
3680// number of distinct values and value count distribution.
3681type PrivacyMetric_CategoricalStatsConfig struct {
3682	// Field to compute categorical stats on. All column types are
3683	// supported except for arrays and structs. However, it may be more
3684	// informative to use NumericalStats when the field type is supported,
3685	// depending on the data.
3686	Field                *FieldId `protobuf:"bytes,1,opt,name=field,proto3" json:"field,omitempty"`
3687	XXX_NoUnkeyedLiteral struct{} `json:"-"`
3688	XXX_unrecognized     []byte   `json:"-"`
3689	XXX_sizecache        int32    `json:"-"`
3690}
3691
3692func (m *PrivacyMetric_CategoricalStatsConfig) Reset()         { *m = PrivacyMetric_CategoricalStatsConfig{} }
3693func (m *PrivacyMetric_CategoricalStatsConfig) String() string { return proto.CompactTextString(m) }
3694func (*PrivacyMetric_CategoricalStatsConfig) ProtoMessage()    {}
3695func (*PrivacyMetric_CategoricalStatsConfig) Descriptor() ([]byte, []int) {
3696	return fileDescriptor_6872a91dcb80f8dc, []int{36, 1}
3697}
3698
3699func (m *PrivacyMetric_CategoricalStatsConfig) XXX_Unmarshal(b []byte) error {
3700	return xxx_messageInfo_PrivacyMetric_CategoricalStatsConfig.Unmarshal(m, b)
3701}
3702func (m *PrivacyMetric_CategoricalStatsConfig) XXX_Marshal(b []byte, deterministic bool) ([]byte, error) {
3703	return xxx_messageInfo_PrivacyMetric_CategoricalStatsConfig.Marshal(b, m, deterministic)
3704}
3705func (m *PrivacyMetric_CategoricalStatsConfig) XXX_Merge(src proto.Message) {
3706	xxx_messageInfo_PrivacyMetric_CategoricalStatsConfig.Merge(m, src)
3707}
3708func (m *PrivacyMetric_CategoricalStatsConfig) XXX_Size() int {
3709	return xxx_messageInfo_PrivacyMetric_CategoricalStatsConfig.Size(m)
3710}
3711func (m *PrivacyMetric_CategoricalStatsConfig) XXX_DiscardUnknown() {
3712	xxx_messageInfo_PrivacyMetric_CategoricalStatsConfig.DiscardUnknown(m)
3713}
3714
3715var xxx_messageInfo_PrivacyMetric_CategoricalStatsConfig proto.InternalMessageInfo
3716
3717func (m *PrivacyMetric_CategoricalStatsConfig) GetField() *FieldId {
3718	if m != nil {
3719		return m.Field
3720	}
3721	return nil
3722}
3723
3724// k-anonymity metric, used for analysis of reidentification risk.
3725type PrivacyMetric_KAnonymityConfig struct {
3726	// Set of fields to compute k-anonymity over. When multiple fields are
3727	// specified, they are considered a single composite key. Structs and
3728	// repeated data types are not supported; however, nested fields are
3729	// supported so long as they are not structs themselves or nested within
3730	// a repeated field.
3731	QuasiIds []*FieldId `protobuf:"bytes,1,rep,name=quasi_ids,json=quasiIds,proto3" json:"quasi_ids,omitempty"`
3732	// Optional message indicating that multiple rows might be associated to a
3733	// single individual. If the same entity_id is associated to multiple
3734	// quasi-identifier tuples over distinct rows, we consider the entire
3735	// collection of tuples as the composite quasi-identifier. This collection
3736	// is a multiset: the order in which the different tuples appear in the
3737	// dataset is ignored, but their frequency is taken into account.
3738	//
3739	// Important note: a maximum of 1000 rows can be associated to a single
3740	// entity ID. If more rows are associated with the same entity ID, some
3741	// might be ignored.
3742	EntityId             *EntityId `protobuf:"bytes,2,opt,name=entity_id,json=entityId,proto3" json:"entity_id,omitempty"`
3743	XXX_NoUnkeyedLiteral struct{}  `json:"-"`
3744	XXX_unrecognized     []byte    `json:"-"`
3745	XXX_sizecache        int32     `json:"-"`
3746}
3747
3748func (m *PrivacyMetric_KAnonymityConfig) Reset()         { *m = PrivacyMetric_KAnonymityConfig{} }
3749func (m *PrivacyMetric_KAnonymityConfig) String() string { return proto.CompactTextString(m) }
3750func (*PrivacyMetric_KAnonymityConfig) ProtoMessage()    {}
3751func (*PrivacyMetric_KAnonymityConfig) Descriptor() ([]byte, []int) {
3752	return fileDescriptor_6872a91dcb80f8dc, []int{36, 2}
3753}
3754
3755func (m *PrivacyMetric_KAnonymityConfig) XXX_Unmarshal(b []byte) error {
3756	return xxx_messageInfo_PrivacyMetric_KAnonymityConfig.Unmarshal(m, b)
3757}
3758func (m *PrivacyMetric_KAnonymityConfig) XXX_Marshal(b []byte, deterministic bool) ([]byte, error) {
3759	return xxx_messageInfo_PrivacyMetric_KAnonymityConfig.Marshal(b, m, deterministic)
3760}
3761func (m *PrivacyMetric_KAnonymityConfig) XXX_Merge(src proto.Message) {
3762	xxx_messageInfo_PrivacyMetric_KAnonymityConfig.Merge(m, src)
3763}
3764func (m *PrivacyMetric_KAnonymityConfig) XXX_Size() int {
3765	return xxx_messageInfo_PrivacyMetric_KAnonymityConfig.Size(m)
3766}
3767func (m *PrivacyMetric_KAnonymityConfig) XXX_DiscardUnknown() {
3768	xxx_messageInfo_PrivacyMetric_KAnonymityConfig.DiscardUnknown(m)
3769}
3770
3771var xxx_messageInfo_PrivacyMetric_KAnonymityConfig proto.InternalMessageInfo
3772
3773func (m *PrivacyMetric_KAnonymityConfig) GetQuasiIds() []*FieldId {
3774	if m != nil {
3775		return m.QuasiIds
3776	}
3777	return nil
3778}
3779
3780func (m *PrivacyMetric_KAnonymityConfig) GetEntityId() *EntityId {
3781	if m != nil {
3782		return m.EntityId
3783	}
3784	return nil
3785}
3786
3787// l-diversity metric, used for analysis of reidentification risk.
3788type PrivacyMetric_LDiversityConfig struct {
3789	// Set of quasi-identifiers indicating how equivalence classes are
3790	// defined for the l-diversity computation. When multiple fields are
3791	// specified, they are considered a single composite key.
3792	QuasiIds []*FieldId `protobuf:"bytes,1,rep,name=quasi_ids,json=quasiIds,proto3" json:"quasi_ids,omitempty"`
3793	// Sensitive field for computing the l-value.
3794	SensitiveAttribute   *FieldId `protobuf:"bytes,2,opt,name=sensitive_attribute,json=sensitiveAttribute,proto3" json:"sensitive_attribute,omitempty"`
3795	XXX_NoUnkeyedLiteral struct{} `json:"-"`
3796	XXX_unrecognized     []byte   `json:"-"`
3797	XXX_sizecache        int32    `json:"-"`
3798}
3799
3800func (m *PrivacyMetric_LDiversityConfig) Reset()         { *m = PrivacyMetric_LDiversityConfig{} }
3801func (m *PrivacyMetric_LDiversityConfig) String() string { return proto.CompactTextString(m) }
3802func (*PrivacyMetric_LDiversityConfig) ProtoMessage()    {}
3803func (*PrivacyMetric_LDiversityConfig) Descriptor() ([]byte, []int) {
3804	return fileDescriptor_6872a91dcb80f8dc, []int{36, 3}
3805}
3806
3807func (m *PrivacyMetric_LDiversityConfig) XXX_Unmarshal(b []byte) error {
3808	return xxx_messageInfo_PrivacyMetric_LDiversityConfig.Unmarshal(m, b)
3809}
3810func (m *PrivacyMetric_LDiversityConfig) XXX_Marshal(b []byte, deterministic bool) ([]byte, error) {
3811	return xxx_messageInfo_PrivacyMetric_LDiversityConfig.Marshal(b, m, deterministic)
3812}
3813func (m *PrivacyMetric_LDiversityConfig) XXX_Merge(src proto.Message) {
3814	xxx_messageInfo_PrivacyMetric_LDiversityConfig.Merge(m, src)
3815}
3816func (m *PrivacyMetric_LDiversityConfig) XXX_Size() int {
3817	return xxx_messageInfo_PrivacyMetric_LDiversityConfig.Size(m)
3818}
3819func (m *PrivacyMetric_LDiversityConfig) XXX_DiscardUnknown() {
3820	xxx_messageInfo_PrivacyMetric_LDiversityConfig.DiscardUnknown(m)
3821}
3822
3823var xxx_messageInfo_PrivacyMetric_LDiversityConfig proto.InternalMessageInfo
3824
3825func (m *PrivacyMetric_LDiversityConfig) GetQuasiIds() []*FieldId {
3826	if m != nil {
3827		return m.QuasiIds
3828	}
3829	return nil
3830}
3831
3832func (m *PrivacyMetric_LDiversityConfig) GetSensitiveAttribute() *FieldId {
3833	if m != nil {
3834		return m.SensitiveAttribute
3835	}
3836	return nil
3837}
3838
3839// Reidentifiability metric. This corresponds to a risk model similar to what
3840// is called "journalist risk" in the literature, except the attack dataset is
3841// statistically modeled instead of being perfectly known. This can be done
3842// using publicly available data (like the US Census), or using a custom
3843// statistical model (indicated as one or several BigQuery tables), or by
3844// extrapolating from the distribution of values in the input dataset.
3845// A column with a semantic tag attached.
3846type PrivacyMetric_KMapEstimationConfig struct {
3847	// Fields considered to be quasi-identifiers. No two columns can have the
3848	// same tag. [required]
3849	QuasiIds []*PrivacyMetric_KMapEstimationConfig_TaggedField `protobuf:"bytes,1,rep,name=quasi_ids,json=quasiIds,proto3" json:"quasi_ids,omitempty"`
3850	// ISO 3166-1 alpha-2 region code to use in the statistical modeling.
3851	// Required if no column is tagged with a region-specific InfoType (like
3852	// US_ZIP_5) or a region code.
3853	RegionCode string `protobuf:"bytes,2,opt,name=region_code,json=regionCode,proto3" json:"region_code,omitempty"`
3854	// Several auxiliary tables can be used in the analysis. Each custom_tag
3855	// used to tag a quasi-identifiers column must appear in exactly one column
3856	// of one auxiliary table.
3857	AuxiliaryTables      []*PrivacyMetric_KMapEstimationConfig_AuxiliaryTable `protobuf:"bytes,3,rep,name=auxiliary_tables,json=auxiliaryTables,proto3" json:"auxiliary_tables,omitempty"`
3858	XXX_NoUnkeyedLiteral struct{}                                             `json:"-"`
3859	XXX_unrecognized     []byte                                               `json:"-"`
3860	XXX_sizecache        int32                                                `json:"-"`
3861}
3862
3863func (m *PrivacyMetric_KMapEstimationConfig) Reset()         { *m = PrivacyMetric_KMapEstimationConfig{} }
3864func (m *PrivacyMetric_KMapEstimationConfig) String() string { return proto.CompactTextString(m) }
3865func (*PrivacyMetric_KMapEstimationConfig) ProtoMessage()    {}
3866func (*PrivacyMetric_KMapEstimationConfig) Descriptor() ([]byte, []int) {
3867	return fileDescriptor_6872a91dcb80f8dc, []int{36, 4}
3868}
3869
3870func (m *PrivacyMetric_KMapEstimationConfig) XXX_Unmarshal(b []byte) error {
3871	return xxx_messageInfo_PrivacyMetric_KMapEstimationConfig.Unmarshal(m, b)
3872}
3873func (m *PrivacyMetric_KMapEstimationConfig) XXX_Marshal(b []byte, deterministic bool) ([]byte, error) {
3874	return xxx_messageInfo_PrivacyMetric_KMapEstimationConfig.Marshal(b, m, deterministic)
3875}
3876func (m *PrivacyMetric_KMapEstimationConfig) XXX_Merge(src proto.Message) {
3877	xxx_messageInfo_PrivacyMetric_KMapEstimationConfig.Merge(m, src)
3878}
3879func (m *PrivacyMetric_KMapEstimationConfig) XXX_Size() int {
3880	return xxx_messageInfo_PrivacyMetric_KMapEstimationConfig.Size(m)
3881}
3882func (m *PrivacyMetric_KMapEstimationConfig) XXX_DiscardUnknown() {
3883	xxx_messageInfo_PrivacyMetric_KMapEstimationConfig.DiscardUnknown(m)
3884}
3885
3886var xxx_messageInfo_PrivacyMetric_KMapEstimationConfig proto.InternalMessageInfo
3887
3888func (m *PrivacyMetric_KMapEstimationConfig) GetQuasiIds() []*PrivacyMetric_KMapEstimationConfig_TaggedField {
3889	if m != nil {
3890		return m.QuasiIds
3891	}
3892	return nil
3893}
3894
3895func (m *PrivacyMetric_KMapEstimationConfig) GetRegionCode() string {
3896	if m != nil {
3897		return m.RegionCode
3898	}
3899	return ""
3900}
3901
3902func (m *PrivacyMetric_KMapEstimationConfig) GetAuxiliaryTables() []*PrivacyMetric_KMapEstimationConfig_AuxiliaryTable {
3903	if m != nil {
3904		return m.AuxiliaryTables
3905	}
3906	return nil
3907}
3908
3909type PrivacyMetric_KMapEstimationConfig_TaggedField struct {
3910	// Identifies the column. [required]
3911	Field *FieldId `protobuf:"bytes,1,opt,name=field,proto3" json:"field,omitempty"`
3912	// Semantic tag that identifies what a column contains, to determine which
3913	// statistical model to use to estimate the reidentifiability of each
3914	// value. [required]
3915	//
3916	// Types that are valid to be assigned to Tag:
3917	//	*PrivacyMetric_KMapEstimationConfig_TaggedField_InfoType
3918	//	*PrivacyMetric_KMapEstimationConfig_TaggedField_CustomTag
3919	//	*PrivacyMetric_KMapEstimationConfig_TaggedField_Inferred
3920	Tag                  isPrivacyMetric_KMapEstimationConfig_TaggedField_Tag `protobuf_oneof:"tag"`
3921	XXX_NoUnkeyedLiteral struct{}                                             `json:"-"`
3922	XXX_unrecognized     []byte                                               `json:"-"`
3923	XXX_sizecache        int32                                                `json:"-"`
3924}
3925
3926func (m *PrivacyMetric_KMapEstimationConfig_TaggedField) Reset() {
3927	*m = PrivacyMetric_KMapEstimationConfig_TaggedField{}
3928}
3929func (m *PrivacyMetric_KMapEstimationConfig_TaggedField) String() string {
3930	return proto.CompactTextString(m)
3931}
3932func (*PrivacyMetric_KMapEstimationConfig_TaggedField) ProtoMessage() {}
3933func (*PrivacyMetric_KMapEstimationConfig_TaggedField) Descriptor() ([]byte, []int) {
3934	return fileDescriptor_6872a91dcb80f8dc, []int{36, 4, 0}
3935}
3936
3937func (m *PrivacyMetric_KMapEstimationConfig_TaggedField) XXX_Unmarshal(b []byte) error {
3938	return xxx_messageInfo_PrivacyMetric_KMapEstimationConfig_TaggedField.Unmarshal(m, b)
3939}
3940func (m *PrivacyMetric_KMapEstimationConfig_TaggedField) XXX_Marshal(b []byte, deterministic bool) ([]byte, error) {
3941	return xxx_messageInfo_PrivacyMetric_KMapEstimationConfig_TaggedField.Marshal(b, m, deterministic)
3942}
3943func (m *PrivacyMetric_KMapEstimationConfig_TaggedField) XXX_Merge(src proto.Message) {
3944	xxx_messageInfo_PrivacyMetric_KMapEstimationConfig_TaggedField.Merge(m, src)
3945}
3946func (m *PrivacyMetric_KMapEstimationConfig_TaggedField) XXX_Size() int {
3947	return xxx_messageInfo_PrivacyMetric_KMapEstimationConfig_TaggedField.Size(m)
3948}
3949func (m *PrivacyMetric_KMapEstimationConfig_TaggedField) XXX_DiscardUnknown() {
3950	xxx_messageInfo_PrivacyMetric_KMapEstimationConfig_TaggedField.DiscardUnknown(m)
3951}
3952
3953var xxx_messageInfo_PrivacyMetric_KMapEstimationConfig_TaggedField proto.InternalMessageInfo
3954
3955func (m *PrivacyMetric_KMapEstimationConfig_TaggedField) GetField() *FieldId {
3956	if m != nil {
3957		return m.Field
3958	}
3959	return nil
3960}
3961
3962type isPrivacyMetric_KMapEstimationConfig_TaggedField_Tag interface {
3963	isPrivacyMetric_KMapEstimationConfig_TaggedField_Tag()
3964}
3965
3966type PrivacyMetric_KMapEstimationConfig_TaggedField_InfoType struct {
3967	InfoType *InfoType `protobuf:"bytes,2,opt,name=info_type,json=infoType,proto3,oneof"`
3968}
3969
3970type PrivacyMetric_KMapEstimationConfig_TaggedField_CustomTag struct {
3971	CustomTag string `protobuf:"bytes,3,opt,name=custom_tag,json=customTag,proto3,oneof"`
3972}
3973
3974type PrivacyMetric_KMapEstimationConfig_TaggedField_Inferred struct {
3975	Inferred *empty.Empty `protobuf:"bytes,4,opt,name=inferred,proto3,oneof"`
3976}
3977
3978func (*PrivacyMetric_KMapEstimationConfig_TaggedField_InfoType) isPrivacyMetric_KMapEstimationConfig_TaggedField_Tag() {
3979}
3980
3981func (*PrivacyMetric_KMapEstimationConfig_TaggedField_CustomTag) isPrivacyMetric_KMapEstimationConfig_TaggedField_Tag() {
3982}
3983
3984func (*PrivacyMetric_KMapEstimationConfig_TaggedField_Inferred) isPrivacyMetric_KMapEstimationConfig_TaggedField_Tag() {
3985}
3986
3987func (m *PrivacyMetric_KMapEstimationConfig_TaggedField) GetTag() isPrivacyMetric_KMapEstimationConfig_TaggedField_Tag {
3988	if m != nil {
3989		return m.Tag
3990	}
3991	return nil
3992}
3993
3994func (m *PrivacyMetric_KMapEstimationConfig_TaggedField) GetInfoType() *InfoType {
3995	if x, ok := m.GetTag().(*PrivacyMetric_KMapEstimationConfig_TaggedField_InfoType); ok {
3996		return x.InfoType
3997	}
3998	return nil
3999}
4000
4001func (m *PrivacyMetric_KMapEstimationConfig_TaggedField) GetCustomTag() string {
4002	if x, ok := m.GetTag().(*PrivacyMetric_KMapEstimationConfig_TaggedField_CustomTag); ok {
4003		return x.CustomTag
4004	}
4005	return ""
4006}
4007
4008func (m *PrivacyMetric_KMapEstimationConfig_TaggedField) GetInferred() *empty.Empty {
4009	if x, ok := m.GetTag().(*PrivacyMetric_KMapEstimationConfig_TaggedField_Inferred); ok {
4010		return x.Inferred
4011	}
4012	return nil
4013}
4014
4015// XXX_OneofWrappers is for the internal use of the proto package.
4016func (*PrivacyMetric_KMapEstimationConfig_TaggedField) XXX_OneofWrappers() []interface{} {
4017	return []interface{}{
4018		(*PrivacyMetric_KMapEstimationConfig_TaggedField_InfoType)(nil),
4019		(*PrivacyMetric_KMapEstimationConfig_TaggedField_CustomTag)(nil),
4020		(*PrivacyMetric_KMapEstimationConfig_TaggedField_Inferred)(nil),
4021	}
4022}
4023
4024// An auxiliary table contains statistical information on the relative
4025// frequency of different quasi-identifiers values. It has one or several
4026// quasi-identifiers columns, and one column that indicates the relative
4027// frequency of each quasi-identifier tuple.
4028// If a tuple is present in the data but not in the auxiliary table, the
4029// corresponding relative frequency is assumed to be zero (and thus, the
4030// tuple is highly reidentifiable).
4031type PrivacyMetric_KMapEstimationConfig_AuxiliaryTable struct {
4032	// Auxiliary table location. [required]
4033	Table *BigQueryTable `protobuf:"bytes,3,opt,name=table,proto3" json:"table,omitempty"`
4034	// Quasi-identifier columns. [required]
4035	QuasiIds []*PrivacyMetric_KMapEstimationConfig_AuxiliaryTable_QuasiIdField `protobuf:"bytes,1,rep,name=quasi_ids,json=quasiIds,proto3" json:"quasi_ids,omitempty"`
4036	// The relative frequency column must contain a floating-point number
4037	// between 0 and 1 (inclusive). Null values are assumed to be zero.
4038	// [required]
4039	RelativeFrequency    *FieldId `protobuf:"bytes,2,opt,name=relative_frequency,json=relativeFrequency,proto3" json:"relative_frequency,omitempty"`
4040	XXX_NoUnkeyedLiteral struct{} `json:"-"`
4041	XXX_unrecognized     []byte   `json:"-"`
4042	XXX_sizecache        int32    `json:"-"`
4043}
4044
4045func (m *PrivacyMetric_KMapEstimationConfig_AuxiliaryTable) Reset() {
4046	*m = PrivacyMetric_KMapEstimationConfig_AuxiliaryTable{}
4047}
4048func (m *PrivacyMetric_KMapEstimationConfig_AuxiliaryTable) String() string {
4049	return proto.CompactTextString(m)
4050}
4051func (*PrivacyMetric_KMapEstimationConfig_AuxiliaryTable) ProtoMessage() {}
4052func (*PrivacyMetric_KMapEstimationConfig_AuxiliaryTable) Descriptor() ([]byte, []int) {
4053	return fileDescriptor_6872a91dcb80f8dc, []int{36, 4, 1}
4054}
4055
4056func (m *PrivacyMetric_KMapEstimationConfig_AuxiliaryTable) XXX_Unmarshal(b []byte) error {
4057	return xxx_messageInfo_PrivacyMetric_KMapEstimationConfig_AuxiliaryTable.Unmarshal(m, b)
4058}
4059func (m *PrivacyMetric_KMapEstimationConfig_AuxiliaryTable) XXX_Marshal(b []byte, deterministic bool) ([]byte, error) {
4060	return xxx_messageInfo_PrivacyMetric_KMapEstimationConfig_AuxiliaryTable.Marshal(b, m, deterministic)
4061}
4062func (m *PrivacyMetric_KMapEstimationConfig_AuxiliaryTable) XXX_Merge(src proto.Message) {
4063	xxx_messageInfo_PrivacyMetric_KMapEstimationConfig_AuxiliaryTable.Merge(m, src)
4064}
4065func (m *PrivacyMetric_KMapEstimationConfig_AuxiliaryTable) XXX_Size() int {
4066	return xxx_messageInfo_PrivacyMetric_KMapEstimationConfig_AuxiliaryTable.Size(m)
4067}
4068func (m *PrivacyMetric_KMapEstimationConfig_AuxiliaryTable) XXX_DiscardUnknown() {
4069	xxx_messageInfo_PrivacyMetric_KMapEstimationConfig_AuxiliaryTable.DiscardUnknown(m)
4070}
4071
4072var xxx_messageInfo_PrivacyMetric_KMapEstimationConfig_AuxiliaryTable proto.InternalMessageInfo
4073
4074func (m *PrivacyMetric_KMapEstimationConfig_AuxiliaryTable) GetTable() *BigQueryTable {
4075	if m != nil {
4076		return m.Table
4077	}
4078	return nil
4079}
4080
4081func (m *PrivacyMetric_KMapEstimationConfig_AuxiliaryTable) GetQuasiIds() []*PrivacyMetric_KMapEstimationConfig_AuxiliaryTable_QuasiIdField {
4082	if m != nil {
4083		return m.QuasiIds
4084	}
4085	return nil
4086}
4087
4088func (m *PrivacyMetric_KMapEstimationConfig_AuxiliaryTable) GetRelativeFrequency() *FieldId {
4089	if m != nil {
4090		return m.RelativeFrequency
4091	}
4092	return nil
4093}
4094
4095// A quasi-identifier column has a custom_tag, used to know which column
4096// in the data corresponds to which column in the statistical model.
4097type PrivacyMetric_KMapEstimationConfig_AuxiliaryTable_QuasiIdField struct {
4098	Field                *FieldId `protobuf:"bytes,1,opt,name=field,proto3" json:"field,omitempty"`
4099	CustomTag            string   `protobuf:"bytes,2,opt,name=custom_tag,json=customTag,proto3" json:"custom_tag,omitempty"`
4100	XXX_NoUnkeyedLiteral struct{} `json:"-"`
4101	XXX_unrecognized     []byte   `json:"-"`
4102	XXX_sizecache        int32    `json:"-"`
4103}
4104
4105func (m *PrivacyMetric_KMapEstimationConfig_AuxiliaryTable_QuasiIdField) Reset() {
4106	*m = PrivacyMetric_KMapEstimationConfig_AuxiliaryTable_QuasiIdField{}
4107}
4108func (m *PrivacyMetric_KMapEstimationConfig_AuxiliaryTable_QuasiIdField) String() string {
4109	return proto.CompactTextString(m)
4110}
4111func (*PrivacyMetric_KMapEstimationConfig_AuxiliaryTable_QuasiIdField) ProtoMessage() {}
4112func (*PrivacyMetric_KMapEstimationConfig_AuxiliaryTable_QuasiIdField) Descriptor() ([]byte, []int) {
4113	return fileDescriptor_6872a91dcb80f8dc, []int{36, 4, 1, 0}
4114}
4115
4116func (m *PrivacyMetric_KMapEstimationConfig_AuxiliaryTable_QuasiIdField) XXX_Unmarshal(b []byte) error {
4117	return xxx_messageInfo_PrivacyMetric_KMapEstimationConfig_AuxiliaryTable_QuasiIdField.Unmarshal(m, b)
4118}
4119func (m *PrivacyMetric_KMapEstimationConfig_AuxiliaryTable_QuasiIdField) XXX_Marshal(b []byte, deterministic bool) ([]byte, error) {
4120	return xxx_messageInfo_PrivacyMetric_KMapEstimationConfig_AuxiliaryTable_QuasiIdField.Marshal(b, m, deterministic)
4121}
4122func (m *PrivacyMetric_KMapEstimationConfig_AuxiliaryTable_QuasiIdField) XXX_Merge(src proto.Message) {
4123	xxx_messageInfo_PrivacyMetric_KMapEstimationConfig_AuxiliaryTable_QuasiIdField.Merge(m, src)
4124}
4125func (m *PrivacyMetric_KMapEstimationConfig_AuxiliaryTable_QuasiIdField) XXX_Size() int {
4126	return xxx_messageInfo_PrivacyMetric_KMapEstimationConfig_AuxiliaryTable_QuasiIdField.Size(m)
4127}
4128func (m *PrivacyMetric_KMapEstimationConfig_AuxiliaryTable_QuasiIdField) XXX_DiscardUnknown() {
4129	xxx_messageInfo_PrivacyMetric_KMapEstimationConfig_AuxiliaryTable_QuasiIdField.DiscardUnknown(m)
4130}
4131
4132var xxx_messageInfo_PrivacyMetric_KMapEstimationConfig_AuxiliaryTable_QuasiIdField proto.InternalMessageInfo
4133
4134func (m *PrivacyMetric_KMapEstimationConfig_AuxiliaryTable_QuasiIdField) GetField() *FieldId {
4135	if m != nil {
4136		return m.Field
4137	}
4138	return nil
4139}
4140
4141func (m *PrivacyMetric_KMapEstimationConfig_AuxiliaryTable_QuasiIdField) GetCustomTag() string {
4142	if m != nil {
4143		return m.CustomTag
4144	}
4145	return ""
4146}
4147
4148// δ-presence metric, used to estimate how likely it is for an attacker to
4149// figure out that one given individual appears in a de-identified dataset.
4150// Similarly to the k-map metric, we cannot compute δ-presence exactly without
4151// knowing the attack dataset, so we use a statistical model instead.
4152type PrivacyMetric_DeltaPresenceEstimationConfig struct {
4153	// Fields considered to be quasi-identifiers. No two fields can have the
4154	// same tag. [required]
4155	QuasiIds []*QuasiId `protobuf:"bytes,1,rep,name=quasi_ids,json=quasiIds,proto3" json:"quasi_ids,omitempty"`
4156	// ISO 3166-1 alpha-2 region code to use in the statistical modeling.
4157	// Required if no column is tagged with a region-specific InfoType (like
4158	// US_ZIP_5) or a region code.
4159	RegionCode string `protobuf:"bytes,2,opt,name=region_code,json=regionCode,proto3" json:"region_code,omitempty"`
4160	// Several auxiliary tables can be used in the analysis. Each custom_tag
4161	// used to tag a quasi-identifiers field must appear in exactly one
4162	// field of one auxiliary table.
4163	AuxiliaryTables      []*StatisticalTable `protobuf:"bytes,3,rep,name=auxiliary_tables,json=auxiliaryTables,proto3" json:"auxiliary_tables,omitempty"`
4164	XXX_NoUnkeyedLiteral struct{}            `json:"-"`
4165	XXX_unrecognized     []byte              `json:"-"`
4166	XXX_sizecache        int32               `json:"-"`
4167}
4168
4169func (m *PrivacyMetric_DeltaPresenceEstimationConfig) Reset() {
4170	*m = PrivacyMetric_DeltaPresenceEstimationConfig{}
4171}
4172func (m *PrivacyMetric_DeltaPresenceEstimationConfig) String() string {
4173	return proto.CompactTextString(m)
4174}
4175func (*PrivacyMetric_DeltaPresenceEstimationConfig) ProtoMessage() {}
4176func (*PrivacyMetric_DeltaPresenceEstimationConfig) Descriptor() ([]byte, []int) {
4177	return fileDescriptor_6872a91dcb80f8dc, []int{36, 5}
4178}
4179
4180func (m *PrivacyMetric_DeltaPresenceEstimationConfig) XXX_Unmarshal(b []byte) error {
4181	return xxx_messageInfo_PrivacyMetric_DeltaPresenceEstimationConfig.Unmarshal(m, b)
4182}
4183func (m *PrivacyMetric_DeltaPresenceEstimationConfig) XXX_Marshal(b []byte, deterministic bool) ([]byte, error) {
4184	return xxx_messageInfo_PrivacyMetric_DeltaPresenceEstimationConfig.Marshal(b, m, deterministic)
4185}
4186func (m *PrivacyMetric_DeltaPresenceEstimationConfig) XXX_Merge(src proto.Message) {
4187	xxx_messageInfo_PrivacyMetric_DeltaPresenceEstimationConfig.Merge(m, src)
4188}
4189func (m *PrivacyMetric_DeltaPresenceEstimationConfig) XXX_Size() int {
4190	return xxx_messageInfo_PrivacyMetric_DeltaPresenceEstimationConfig.Size(m)
4191}
4192func (m *PrivacyMetric_DeltaPresenceEstimationConfig) XXX_DiscardUnknown() {
4193	xxx_messageInfo_PrivacyMetric_DeltaPresenceEstimationConfig.DiscardUnknown(m)
4194}
4195
4196var xxx_messageInfo_PrivacyMetric_DeltaPresenceEstimationConfig proto.InternalMessageInfo
4197
4198func (m *PrivacyMetric_DeltaPresenceEstimationConfig) GetQuasiIds() []*QuasiId {
4199	if m != nil {
4200		return m.QuasiIds
4201	}
4202	return nil
4203}
4204
4205func (m *PrivacyMetric_DeltaPresenceEstimationConfig) GetRegionCode() string {
4206	if m != nil {
4207		return m.RegionCode
4208	}
4209	return ""
4210}
4211
4212func (m *PrivacyMetric_DeltaPresenceEstimationConfig) GetAuxiliaryTables() []*StatisticalTable {
4213	if m != nil {
4214		return m.AuxiliaryTables
4215	}
4216	return nil
4217}
4218
4219// Result of a risk analysis operation request.
4220type AnalyzeDataSourceRiskDetails struct {
4221	// Privacy metric to compute.
4222	RequestedPrivacyMetric *PrivacyMetric `protobuf:"bytes,1,opt,name=requested_privacy_metric,json=requestedPrivacyMetric,proto3" json:"requested_privacy_metric,omitempty"`
4223	// Input dataset to compute metrics over.
4224	RequestedSourceTable *BigQueryTable `protobuf:"bytes,2,opt,name=requested_source_table,json=requestedSourceTable,proto3" json:"requested_source_table,omitempty"`
4225	// Values associated with this metric.
4226	//
4227	// Types that are valid to be assigned to Result:
4228	//	*AnalyzeDataSourceRiskDetails_NumericalStatsResult_
4229	//	*AnalyzeDataSourceRiskDetails_CategoricalStatsResult_
4230	//	*AnalyzeDataSourceRiskDetails_KAnonymityResult_
4231	//	*AnalyzeDataSourceRiskDetails_LDiversityResult_
4232	//	*AnalyzeDataSourceRiskDetails_KMapEstimationResult_
4233	//	*AnalyzeDataSourceRiskDetails_DeltaPresenceEstimationResult_
4234	Result               isAnalyzeDataSourceRiskDetails_Result `protobuf_oneof:"result"`
4235	XXX_NoUnkeyedLiteral struct{}                              `json:"-"`
4236	XXX_unrecognized     []byte                                `json:"-"`
4237	XXX_sizecache        int32                                 `json:"-"`
4238}
4239
4240func (m *AnalyzeDataSourceRiskDetails) Reset()         { *m = AnalyzeDataSourceRiskDetails{} }
4241func (m *AnalyzeDataSourceRiskDetails) String() string { return proto.CompactTextString(m) }
4242func (*AnalyzeDataSourceRiskDetails) ProtoMessage()    {}
4243func (*AnalyzeDataSourceRiskDetails) Descriptor() ([]byte, []int) {
4244	return fileDescriptor_6872a91dcb80f8dc, []int{37}
4245}
4246
4247func (m *AnalyzeDataSourceRiskDetails) XXX_Unmarshal(b []byte) error {
4248	return xxx_messageInfo_AnalyzeDataSourceRiskDetails.Unmarshal(m, b)
4249}
4250func (m *AnalyzeDataSourceRiskDetails) XXX_Marshal(b []byte, deterministic bool) ([]byte, error) {
4251	return xxx_messageInfo_AnalyzeDataSourceRiskDetails.Marshal(b, m, deterministic)
4252}
4253func (m *AnalyzeDataSourceRiskDetails) XXX_Merge(src proto.Message) {
4254	xxx_messageInfo_AnalyzeDataSourceRiskDetails.Merge(m, src)
4255}
4256func (m *AnalyzeDataSourceRiskDetails) XXX_Size() int {
4257	return xxx_messageInfo_AnalyzeDataSourceRiskDetails.Size(m)
4258}
4259func (m *AnalyzeDataSourceRiskDetails) XXX_DiscardUnknown() {
4260	xxx_messageInfo_AnalyzeDataSourceRiskDetails.DiscardUnknown(m)
4261}
4262
4263var xxx_messageInfo_AnalyzeDataSourceRiskDetails proto.InternalMessageInfo
4264
4265func (m *AnalyzeDataSourceRiskDetails) GetRequestedPrivacyMetric() *PrivacyMetric {
4266	if m != nil {
4267		return m.RequestedPrivacyMetric
4268	}
4269	return nil
4270}
4271
4272func (m *AnalyzeDataSourceRiskDetails) GetRequestedSourceTable() *BigQueryTable {
4273	if m != nil {
4274		return m.RequestedSourceTable
4275	}
4276	return nil
4277}
4278
4279type isAnalyzeDataSourceRiskDetails_Result interface {
4280	isAnalyzeDataSourceRiskDetails_Result()
4281}
4282
4283type AnalyzeDataSourceRiskDetails_NumericalStatsResult_ struct {
4284	NumericalStatsResult *AnalyzeDataSourceRiskDetails_NumericalStatsResult `protobuf:"bytes,3,opt,name=numerical_stats_result,json=numericalStatsResult,proto3,oneof"`
4285}
4286
4287type AnalyzeDataSourceRiskDetails_CategoricalStatsResult_ struct {
4288	CategoricalStatsResult *AnalyzeDataSourceRiskDetails_CategoricalStatsResult `protobuf:"bytes,4,opt,name=categorical_stats_result,json=categoricalStatsResult,proto3,oneof"`
4289}
4290
4291type AnalyzeDataSourceRiskDetails_KAnonymityResult_ struct {
4292	KAnonymityResult *AnalyzeDataSourceRiskDetails_KAnonymityResult `protobuf:"bytes,5,opt,name=k_anonymity_result,json=kAnonymityResult,proto3,oneof"`
4293}
4294
4295type AnalyzeDataSourceRiskDetails_LDiversityResult_ struct {
4296	LDiversityResult *AnalyzeDataSourceRiskDetails_LDiversityResult `protobuf:"bytes,6,opt,name=l_diversity_result,json=lDiversityResult,proto3,oneof"`
4297}
4298
4299type AnalyzeDataSourceRiskDetails_KMapEstimationResult_ struct {
4300	KMapEstimationResult *AnalyzeDataSourceRiskDetails_KMapEstimationResult `protobuf:"bytes,7,opt,name=k_map_estimation_result,json=kMapEstimationResult,proto3,oneof"`
4301}
4302
4303type AnalyzeDataSourceRiskDetails_DeltaPresenceEstimationResult_ struct {
4304	DeltaPresenceEstimationResult *AnalyzeDataSourceRiskDetails_DeltaPresenceEstimationResult `protobuf:"bytes,9,opt,name=delta_presence_estimation_result,json=deltaPresenceEstimationResult,proto3,oneof"`
4305}
4306
4307func (*AnalyzeDataSourceRiskDetails_NumericalStatsResult_) isAnalyzeDataSourceRiskDetails_Result() {}
4308
4309func (*AnalyzeDataSourceRiskDetails_CategoricalStatsResult_) isAnalyzeDataSourceRiskDetails_Result() {}
4310
4311func (*AnalyzeDataSourceRiskDetails_KAnonymityResult_) isAnalyzeDataSourceRiskDetails_Result() {}
4312
4313func (*AnalyzeDataSourceRiskDetails_LDiversityResult_) isAnalyzeDataSourceRiskDetails_Result() {}
4314
4315func (*AnalyzeDataSourceRiskDetails_KMapEstimationResult_) isAnalyzeDataSourceRiskDetails_Result() {}
4316
4317func (*AnalyzeDataSourceRiskDetails_DeltaPresenceEstimationResult_) isAnalyzeDataSourceRiskDetails_Result() {
4318}
4319
4320func (m *AnalyzeDataSourceRiskDetails) GetResult() isAnalyzeDataSourceRiskDetails_Result {
4321	if m != nil {
4322		return m.Result
4323	}
4324	return nil
4325}
4326
4327func (m *AnalyzeDataSourceRiskDetails) GetNumericalStatsResult() *AnalyzeDataSourceRiskDetails_NumericalStatsResult {
4328	if x, ok := m.GetResult().(*AnalyzeDataSourceRiskDetails_NumericalStatsResult_); ok {
4329		return x.NumericalStatsResult
4330	}
4331	return nil
4332}
4333
4334func (m *AnalyzeDataSourceRiskDetails) GetCategoricalStatsResult() *AnalyzeDataSourceRiskDetails_CategoricalStatsResult {
4335	if x, ok := m.GetResult().(*AnalyzeDataSourceRiskDetails_CategoricalStatsResult_); ok {
4336		return x.CategoricalStatsResult
4337	}
4338	return nil
4339}
4340
4341func (m *AnalyzeDataSourceRiskDetails) GetKAnonymityResult() *AnalyzeDataSourceRiskDetails_KAnonymityResult {
4342	if x, ok := m.GetResult().(*AnalyzeDataSourceRiskDetails_KAnonymityResult_); ok {
4343		return x.KAnonymityResult
4344	}
4345	return nil
4346}
4347
4348func (m *AnalyzeDataSourceRiskDetails) GetLDiversityResult() *AnalyzeDataSourceRiskDetails_LDiversityResult {
4349	if x, ok := m.GetResult().(*AnalyzeDataSourceRiskDetails_LDiversityResult_); ok {
4350		return x.LDiversityResult
4351	}
4352	return nil
4353}
4354
4355func (m *AnalyzeDataSourceRiskDetails) GetKMapEstimationResult() *AnalyzeDataSourceRiskDetails_KMapEstimationResult {
4356	if x, ok := m.GetResult().(*AnalyzeDataSourceRiskDetails_KMapEstimationResult_); ok {
4357		return x.KMapEstimationResult
4358	}
4359	return nil
4360}
4361
4362func (m *AnalyzeDataSourceRiskDetails) GetDeltaPresenceEstimationResult() *AnalyzeDataSourceRiskDetails_DeltaPresenceEstimationResult {
4363	if x, ok := m.GetResult().(*AnalyzeDataSourceRiskDetails_DeltaPresenceEstimationResult_); ok {
4364		return x.DeltaPresenceEstimationResult
4365	}
4366	return nil
4367}
4368
4369// XXX_OneofWrappers is for the internal use of the proto package.
4370func (*AnalyzeDataSourceRiskDetails) XXX_OneofWrappers() []interface{} {
4371	return []interface{}{
4372		(*AnalyzeDataSourceRiskDetails_NumericalStatsResult_)(nil),
4373		(*AnalyzeDataSourceRiskDetails_CategoricalStatsResult_)(nil),
4374		(*AnalyzeDataSourceRiskDetails_KAnonymityResult_)(nil),
4375		(*AnalyzeDataSourceRiskDetails_LDiversityResult_)(nil),
4376		(*AnalyzeDataSourceRiskDetails_KMapEstimationResult_)(nil),
4377		(*AnalyzeDataSourceRiskDetails_DeltaPresenceEstimationResult_)(nil),
4378	}
4379}
4380
4381// Result of the numerical stats computation.
4382type AnalyzeDataSourceRiskDetails_NumericalStatsResult struct {
4383	// Minimum value appearing in the column.
4384	MinValue *Value `protobuf:"bytes,1,opt,name=min_value,json=minValue,proto3" json:"min_value,omitempty"`
4385	// Maximum value appearing in the column.
4386	MaxValue *Value `protobuf:"bytes,2,opt,name=max_value,json=maxValue,proto3" json:"max_value,omitempty"`
4387	// List of 99 values that partition the set of field values into 100 equal
4388	// sized buckets.
4389	QuantileValues       []*Value `protobuf:"bytes,4,rep,name=quantile_values,json=quantileValues,proto3" json:"quantile_values,omitempty"`
4390	XXX_NoUnkeyedLiteral struct{} `json:"-"`
4391	XXX_unrecognized     []byte   `json:"-"`
4392	XXX_sizecache        int32    `json:"-"`
4393}
4394
4395func (m *AnalyzeDataSourceRiskDetails_NumericalStatsResult) Reset() {
4396	*m = AnalyzeDataSourceRiskDetails_NumericalStatsResult{}
4397}
4398func (m *AnalyzeDataSourceRiskDetails_NumericalStatsResult) String() string {
4399	return proto.CompactTextString(m)
4400}
4401func (*AnalyzeDataSourceRiskDetails_NumericalStatsResult) ProtoMessage() {}
4402func (*AnalyzeDataSourceRiskDetails_NumericalStatsResult) Descriptor() ([]byte, []int) {
4403	return fileDescriptor_6872a91dcb80f8dc, []int{37, 0}
4404}
4405
4406func (m *AnalyzeDataSourceRiskDetails_NumericalStatsResult) XXX_Unmarshal(b []byte) error {
4407	return xxx_messageInfo_AnalyzeDataSourceRiskDetails_NumericalStatsResult.Unmarshal(m, b)
4408}
4409func (m *AnalyzeDataSourceRiskDetails_NumericalStatsResult) XXX_Marshal(b []byte, deterministic bool) ([]byte, error) {
4410	return xxx_messageInfo_AnalyzeDataSourceRiskDetails_NumericalStatsResult.Marshal(b, m, deterministic)
4411}
4412func (m *AnalyzeDataSourceRiskDetails_NumericalStatsResult) XXX_Merge(src proto.Message) {
4413	xxx_messageInfo_AnalyzeDataSourceRiskDetails_NumericalStatsResult.Merge(m, src)
4414}
4415func (m *AnalyzeDataSourceRiskDetails_NumericalStatsResult) XXX_Size() int {
4416	return xxx_messageInfo_AnalyzeDataSourceRiskDetails_NumericalStatsResult.Size(m)
4417}
4418func (m *AnalyzeDataSourceRiskDetails_NumericalStatsResult) XXX_DiscardUnknown() {
4419	xxx_messageInfo_AnalyzeDataSourceRiskDetails_NumericalStatsResult.DiscardUnknown(m)
4420}
4421
4422var xxx_messageInfo_AnalyzeDataSourceRiskDetails_NumericalStatsResult proto.InternalMessageInfo
4423
4424func (m *AnalyzeDataSourceRiskDetails_NumericalStatsResult) GetMinValue() *Value {
4425	if m != nil {
4426		return m.MinValue
4427	}
4428	return nil
4429}
4430
4431func (m *AnalyzeDataSourceRiskDetails_NumericalStatsResult) GetMaxValue() *Value {
4432	if m != nil {
4433		return m.MaxValue
4434	}
4435	return nil
4436}
4437
4438func (m *AnalyzeDataSourceRiskDetails_NumericalStatsResult) GetQuantileValues() []*Value {
4439	if m != nil {
4440		return m.QuantileValues
4441	}
4442	return nil
4443}
4444
4445// Result of the categorical stats computation.
4446type AnalyzeDataSourceRiskDetails_CategoricalStatsResult struct {
4447	// Histogram of value frequencies in the column.
4448	ValueFrequencyHistogramBuckets []*AnalyzeDataSourceRiskDetails_CategoricalStatsResult_CategoricalStatsHistogramBucket `protobuf:"bytes,5,rep,name=value_frequency_histogram_buckets,json=valueFrequencyHistogramBuckets,proto3" json:"value_frequency_histogram_buckets,omitempty"`
4449	XXX_NoUnkeyedLiteral           struct{}                                                                               `json:"-"`
4450	XXX_unrecognized               []byte                                                                                 `json:"-"`
4451	XXX_sizecache                  int32                                                                                  `json:"-"`
4452}
4453
4454func (m *AnalyzeDataSourceRiskDetails_CategoricalStatsResult) Reset() {
4455	*m = AnalyzeDataSourceRiskDetails_CategoricalStatsResult{}
4456}
4457func (m *AnalyzeDataSourceRiskDetails_CategoricalStatsResult) String() string {
4458	return proto.CompactTextString(m)
4459}
4460func (*AnalyzeDataSourceRiskDetails_CategoricalStatsResult) ProtoMessage() {}
4461func (*AnalyzeDataSourceRiskDetails_CategoricalStatsResult) Descriptor() ([]byte, []int) {
4462	return fileDescriptor_6872a91dcb80f8dc, []int{37, 1}
4463}
4464
4465func (m *AnalyzeDataSourceRiskDetails_CategoricalStatsResult) XXX_Unmarshal(b []byte) error {
4466	return xxx_messageInfo_AnalyzeDataSourceRiskDetails_CategoricalStatsResult.Unmarshal(m, b)
4467}
4468func (m *AnalyzeDataSourceRiskDetails_CategoricalStatsResult) XXX_Marshal(b []byte, deterministic bool) ([]byte, error) {
4469	return xxx_messageInfo_AnalyzeDataSourceRiskDetails_CategoricalStatsResult.Marshal(b, m, deterministic)
4470}
4471func (m *AnalyzeDataSourceRiskDetails_CategoricalStatsResult) XXX_Merge(src proto.Message) {
4472	xxx_messageInfo_AnalyzeDataSourceRiskDetails_CategoricalStatsResult.Merge(m, src)
4473}
4474func (m *AnalyzeDataSourceRiskDetails_CategoricalStatsResult) XXX_Size() int {
4475	return xxx_messageInfo_AnalyzeDataSourceRiskDetails_CategoricalStatsResult.Size(m)
4476}
4477func (m *AnalyzeDataSourceRiskDetails_CategoricalStatsResult) XXX_DiscardUnknown() {
4478	xxx_messageInfo_AnalyzeDataSourceRiskDetails_CategoricalStatsResult.DiscardUnknown(m)
4479}
4480
4481var xxx_messageInfo_AnalyzeDataSourceRiskDetails_CategoricalStatsResult proto.InternalMessageInfo
4482
4483func (m *AnalyzeDataSourceRiskDetails_CategoricalStatsResult) GetValueFrequencyHistogramBuckets() []*AnalyzeDataSourceRiskDetails_CategoricalStatsResult_CategoricalStatsHistogramBucket {
4484	if m != nil {
4485		return m.ValueFrequencyHistogramBuckets
4486	}
4487	return nil
4488}
4489
4490type AnalyzeDataSourceRiskDetails_CategoricalStatsResult_CategoricalStatsHistogramBucket struct {
4491	// Lower bound on the value frequency of the values in this bucket.
4492	ValueFrequencyLowerBound int64 `protobuf:"varint,1,opt,name=value_frequency_lower_bound,json=valueFrequencyLowerBound,proto3" json:"value_frequency_lower_bound,omitempty"`
4493	// Upper bound on the value frequency of the values in this bucket.
4494	ValueFrequencyUpperBound int64 `protobuf:"varint,2,opt,name=value_frequency_upper_bound,json=valueFrequencyUpperBound,proto3" json:"value_frequency_upper_bound,omitempty"`
4495	// Total number of values in this bucket.
4496	BucketSize int64 `protobuf:"varint,3,opt,name=bucket_size,json=bucketSize,proto3" json:"bucket_size,omitempty"`
4497	// Sample of value frequencies in this bucket. The total number of
4498	// values returned per bucket is capped at 20.
4499	BucketValues []*ValueFrequency `protobuf:"bytes,4,rep,name=bucket_values,json=bucketValues,proto3" json:"bucket_values,omitempty"`
4500	// Total number of distinct values in this bucket.
4501	BucketValueCount     int64    `protobuf:"varint,5,opt,name=bucket_value_count,json=bucketValueCount,proto3" json:"bucket_value_count,omitempty"`
4502	XXX_NoUnkeyedLiteral struct{} `json:"-"`
4503	XXX_unrecognized     []byte   `json:"-"`
4504	XXX_sizecache        int32    `json:"-"`
4505}
4506
4507func (m *AnalyzeDataSourceRiskDetails_CategoricalStatsResult_CategoricalStatsHistogramBucket) Reset() {
4508	*m = AnalyzeDataSourceRiskDetails_CategoricalStatsResult_CategoricalStatsHistogramBucket{}
4509}
4510func (m *AnalyzeDataSourceRiskDetails_CategoricalStatsResult_CategoricalStatsHistogramBucket) String() string {
4511	return proto.CompactTextString(m)
4512}
4513func (*AnalyzeDataSourceRiskDetails_CategoricalStatsResult_CategoricalStatsHistogramBucket) ProtoMessage() {
4514}
4515func (*AnalyzeDataSourceRiskDetails_CategoricalStatsResult_CategoricalStatsHistogramBucket) Descriptor() ([]byte, []int) {
4516	return fileDescriptor_6872a91dcb80f8dc, []int{37, 1, 0}
4517}
4518
4519func (m *AnalyzeDataSourceRiskDetails_CategoricalStatsResult_CategoricalStatsHistogramBucket) XXX_Unmarshal(b []byte) error {
4520	return xxx_messageInfo_AnalyzeDataSourceRiskDetails_CategoricalStatsResult_CategoricalStatsHistogramBucket.Unmarshal(m, b)
4521}
4522func (m *AnalyzeDataSourceRiskDetails_CategoricalStatsResult_CategoricalStatsHistogramBucket) XXX_Marshal(b []byte, deterministic bool) ([]byte, error) {
4523	return xxx_messageInfo_AnalyzeDataSourceRiskDetails_CategoricalStatsResult_CategoricalStatsHistogramBucket.Marshal(b, m, deterministic)
4524}
4525func (m *AnalyzeDataSourceRiskDetails_CategoricalStatsResult_CategoricalStatsHistogramBucket) XXX_Merge(src proto.Message) {
4526	xxx_messageInfo_AnalyzeDataSourceRiskDetails_CategoricalStatsResult_CategoricalStatsHistogramBucket.Merge(m, src)
4527}
4528func (m *AnalyzeDataSourceRiskDetails_CategoricalStatsResult_CategoricalStatsHistogramBucket) XXX_Size() int {
4529	return xxx_messageInfo_AnalyzeDataSourceRiskDetails_CategoricalStatsResult_CategoricalStatsHistogramBucket.Size(m)
4530}
4531func (m *AnalyzeDataSourceRiskDetails_CategoricalStatsResult_CategoricalStatsHistogramBucket) XXX_DiscardUnknown() {
4532	xxx_messageInfo_AnalyzeDataSourceRiskDetails_CategoricalStatsResult_CategoricalStatsHistogramBucket.DiscardUnknown(m)
4533}
4534
4535var xxx_messageInfo_AnalyzeDataSourceRiskDetails_CategoricalStatsResult_CategoricalStatsHistogramBucket proto.InternalMessageInfo
4536
4537func (m *AnalyzeDataSourceRiskDetails_CategoricalStatsResult_CategoricalStatsHistogramBucket) GetValueFrequencyLowerBound() int64 {
4538	if m != nil {
4539		return m.ValueFrequencyLowerBound
4540	}
4541	return 0
4542}
4543
4544func (m *AnalyzeDataSourceRiskDetails_CategoricalStatsResult_CategoricalStatsHistogramBucket) GetValueFrequencyUpperBound() int64 {
4545	if m != nil {
4546		return m.ValueFrequencyUpperBound
4547	}
4548	return 0
4549}
4550
4551func (m *AnalyzeDataSourceRiskDetails_CategoricalStatsResult_CategoricalStatsHistogramBucket) GetBucketSize() int64 {
4552	if m != nil {
4553		return m.BucketSize
4554	}
4555	return 0
4556}
4557
4558func (m *AnalyzeDataSourceRiskDetails_CategoricalStatsResult_CategoricalStatsHistogramBucket) GetBucketValues() []*ValueFrequency {
4559	if m != nil {
4560		return m.BucketValues
4561	}
4562	return nil
4563}
4564
4565func (m *AnalyzeDataSourceRiskDetails_CategoricalStatsResult_CategoricalStatsHistogramBucket) GetBucketValueCount() int64 {
4566	if m != nil {
4567		return m.BucketValueCount
4568	}
4569	return 0
4570}
4571
4572// Result of the k-anonymity computation.
4573type AnalyzeDataSourceRiskDetails_KAnonymityResult struct {
4574	// Histogram of k-anonymity equivalence classes.
4575	EquivalenceClassHistogramBuckets []*AnalyzeDataSourceRiskDetails_KAnonymityResult_KAnonymityHistogramBucket `protobuf:"bytes,5,rep,name=equivalence_class_histogram_buckets,json=equivalenceClassHistogramBuckets,proto3" json:"equivalence_class_histogram_buckets,omitempty"`
4576	XXX_NoUnkeyedLiteral             struct{}                                                                   `json:"-"`
4577	XXX_unrecognized                 []byte                                                                     `json:"-"`
4578	XXX_sizecache                    int32                                                                      `json:"-"`
4579}
4580
4581func (m *AnalyzeDataSourceRiskDetails_KAnonymityResult) Reset() {
4582	*m = AnalyzeDataSourceRiskDetails_KAnonymityResult{}
4583}
4584func (m *AnalyzeDataSourceRiskDetails_KAnonymityResult) String() string {
4585	return proto.CompactTextString(m)
4586}
4587func (*AnalyzeDataSourceRiskDetails_KAnonymityResult) ProtoMessage() {}
4588func (*AnalyzeDataSourceRiskDetails_KAnonymityResult) Descriptor() ([]byte, []int) {
4589	return fileDescriptor_6872a91dcb80f8dc, []int{37, 2}
4590}
4591
4592func (m *AnalyzeDataSourceRiskDetails_KAnonymityResult) XXX_Unmarshal(b []byte) error {
4593	return xxx_messageInfo_AnalyzeDataSourceRiskDetails_KAnonymityResult.Unmarshal(m, b)
4594}
4595func (m *AnalyzeDataSourceRiskDetails_KAnonymityResult) XXX_Marshal(b []byte, deterministic bool) ([]byte, error) {
4596	return xxx_messageInfo_AnalyzeDataSourceRiskDetails_KAnonymityResult.Marshal(b, m, deterministic)
4597}
4598func (m *AnalyzeDataSourceRiskDetails_KAnonymityResult) XXX_Merge(src proto.Message) {
4599	xxx_messageInfo_AnalyzeDataSourceRiskDetails_KAnonymityResult.Merge(m, src)
4600}
4601func (m *AnalyzeDataSourceRiskDetails_KAnonymityResult) XXX_Size() int {
4602	return xxx_messageInfo_AnalyzeDataSourceRiskDetails_KAnonymityResult.Size(m)
4603}
4604func (m *AnalyzeDataSourceRiskDetails_KAnonymityResult) XXX_DiscardUnknown() {
4605	xxx_messageInfo_AnalyzeDataSourceRiskDetails_KAnonymityResult.DiscardUnknown(m)
4606}
4607
4608var xxx_messageInfo_AnalyzeDataSourceRiskDetails_KAnonymityResult proto.InternalMessageInfo
4609
4610func (m *AnalyzeDataSourceRiskDetails_KAnonymityResult) GetEquivalenceClassHistogramBuckets() []*AnalyzeDataSourceRiskDetails_KAnonymityResult_KAnonymityHistogramBucket {
4611	if m != nil {
4612		return m.EquivalenceClassHistogramBuckets
4613	}
4614	return nil
4615}
4616
4617// The set of columns' values that share the same ldiversity value
4618type AnalyzeDataSourceRiskDetails_KAnonymityResult_KAnonymityEquivalenceClass struct {
4619	// Set of values defining the equivalence class. One value per
4620	// quasi-identifier column in the original KAnonymity metric message.
4621	// The order is always the same as the original request.
4622	QuasiIdsValues []*Value `protobuf:"bytes,1,rep,name=quasi_ids_values,json=quasiIdsValues,proto3" json:"quasi_ids_values,omitempty"`
4623	// Size of the equivalence class, for example number of rows with the
4624	// above set of values.
4625	EquivalenceClassSize int64    `protobuf:"varint,2,opt,name=equivalence_class_size,json=equivalenceClassSize,proto3" json:"equivalence_class_size,omitempty"`
4626	XXX_NoUnkeyedLiteral struct{} `json:"-"`
4627	XXX_unrecognized     []byte   `json:"-"`
4628	XXX_sizecache        int32    `json:"-"`
4629}
4630
4631func (m *AnalyzeDataSourceRiskDetails_KAnonymityResult_KAnonymityEquivalenceClass) Reset() {
4632	*m = AnalyzeDataSourceRiskDetails_KAnonymityResult_KAnonymityEquivalenceClass{}
4633}
4634func (m *AnalyzeDataSourceRiskDetails_KAnonymityResult_KAnonymityEquivalenceClass) String() string {
4635	return proto.CompactTextString(m)
4636}
4637func (*AnalyzeDataSourceRiskDetails_KAnonymityResult_KAnonymityEquivalenceClass) ProtoMessage() {}
4638func (*AnalyzeDataSourceRiskDetails_KAnonymityResult_KAnonymityEquivalenceClass) Descriptor() ([]byte, []int) {
4639	return fileDescriptor_6872a91dcb80f8dc, []int{37, 2, 0}
4640}
4641
4642func (m *AnalyzeDataSourceRiskDetails_KAnonymityResult_KAnonymityEquivalenceClass) XXX_Unmarshal(b []byte) error {
4643	return xxx_messageInfo_AnalyzeDataSourceRiskDetails_KAnonymityResult_KAnonymityEquivalenceClass.Unmarshal(m, b)
4644}
4645func (m *AnalyzeDataSourceRiskDetails_KAnonymityResult_KAnonymityEquivalenceClass) XXX_Marshal(b []byte, deterministic bool) ([]byte, error) {
4646	return xxx_messageInfo_AnalyzeDataSourceRiskDetails_KAnonymityResult_KAnonymityEquivalenceClass.Marshal(b, m, deterministic)
4647}
4648func (m *AnalyzeDataSourceRiskDetails_KAnonymityResult_KAnonymityEquivalenceClass) XXX_Merge(src proto.Message) {
4649	xxx_messageInfo_AnalyzeDataSourceRiskDetails_KAnonymityResult_KAnonymityEquivalenceClass.Merge(m, src)
4650}
4651func (m *AnalyzeDataSourceRiskDetails_KAnonymityResult_KAnonymityEquivalenceClass) XXX_Size() int {
4652	return xxx_messageInfo_AnalyzeDataSourceRiskDetails_KAnonymityResult_KAnonymityEquivalenceClass.Size(m)
4653}
4654func (m *AnalyzeDataSourceRiskDetails_KAnonymityResult_KAnonymityEquivalenceClass) XXX_DiscardUnknown() {
4655	xxx_messageInfo_AnalyzeDataSourceRiskDetails_KAnonymityResult_KAnonymityEquivalenceClass.DiscardUnknown(m)
4656}
4657
4658var xxx_messageInfo_AnalyzeDataSourceRiskDetails_KAnonymityResult_KAnonymityEquivalenceClass proto.InternalMessageInfo
4659
4660func (m *AnalyzeDataSourceRiskDetails_KAnonymityResult_KAnonymityEquivalenceClass) GetQuasiIdsValues() []*Value {
4661	if m != nil {
4662		return m.QuasiIdsValues
4663	}
4664	return nil
4665}
4666
4667func (m *AnalyzeDataSourceRiskDetails_KAnonymityResult_KAnonymityEquivalenceClass) GetEquivalenceClassSize() int64 {
4668	if m != nil {
4669		return m.EquivalenceClassSize
4670	}
4671	return 0
4672}
4673
4674type AnalyzeDataSourceRiskDetails_KAnonymityResult_KAnonymityHistogramBucket struct {
4675	// Lower bound on the size of the equivalence classes in this bucket.
4676	EquivalenceClassSizeLowerBound int64 `protobuf:"varint,1,opt,name=equivalence_class_size_lower_bound,json=equivalenceClassSizeLowerBound,proto3" json:"equivalence_class_size_lower_bound,omitempty"`
4677	// Upper bound on the size of the equivalence classes in this bucket.
4678	EquivalenceClassSizeUpperBound int64 `protobuf:"varint,2,opt,name=equivalence_class_size_upper_bound,json=equivalenceClassSizeUpperBound,proto3" json:"equivalence_class_size_upper_bound,omitempty"`
4679	// Total number of equivalence classes in this bucket.
4680	BucketSize int64 `protobuf:"varint,3,opt,name=bucket_size,json=bucketSize,proto3" json:"bucket_size,omitempty"`
4681	// Sample of equivalence classes in this bucket. The total number of
4682	// classes returned per bucket is capped at 20.
4683	BucketValues []*AnalyzeDataSourceRiskDetails_KAnonymityResult_KAnonymityEquivalenceClass `protobuf:"bytes,4,rep,name=bucket_values,json=bucketValues,proto3" json:"bucket_values,omitempty"`
4684	// Total number of distinct equivalence classes in this bucket.
4685	BucketValueCount     int64    `protobuf:"varint,5,opt,name=bucket_value_count,json=bucketValueCount,proto3" json:"bucket_value_count,omitempty"`
4686	XXX_NoUnkeyedLiteral struct{} `json:"-"`
4687	XXX_unrecognized     []byte   `json:"-"`
4688	XXX_sizecache        int32    `json:"-"`
4689}
4690
4691func (m *AnalyzeDataSourceRiskDetails_KAnonymityResult_KAnonymityHistogramBucket) Reset() {
4692	*m = AnalyzeDataSourceRiskDetails_KAnonymityResult_KAnonymityHistogramBucket{}
4693}
4694func (m *AnalyzeDataSourceRiskDetails_KAnonymityResult_KAnonymityHistogramBucket) String() string {
4695	return proto.CompactTextString(m)
4696}
4697func (*AnalyzeDataSourceRiskDetails_KAnonymityResult_KAnonymityHistogramBucket) ProtoMessage() {}
4698func (*AnalyzeDataSourceRiskDetails_KAnonymityResult_KAnonymityHistogramBucket) Descriptor() ([]byte, []int) {
4699	return fileDescriptor_6872a91dcb80f8dc, []int{37, 2, 1}
4700}
4701
4702func (m *AnalyzeDataSourceRiskDetails_KAnonymityResult_KAnonymityHistogramBucket) XXX_Unmarshal(b []byte) error {
4703	return xxx_messageInfo_AnalyzeDataSourceRiskDetails_KAnonymityResult_KAnonymityHistogramBucket.Unmarshal(m, b)
4704}
4705func (m *AnalyzeDataSourceRiskDetails_KAnonymityResult_KAnonymityHistogramBucket) XXX_Marshal(b []byte, deterministic bool) ([]byte, error) {
4706	return xxx_messageInfo_AnalyzeDataSourceRiskDetails_KAnonymityResult_KAnonymityHistogramBucket.Marshal(b, m, deterministic)
4707}
4708func (m *AnalyzeDataSourceRiskDetails_KAnonymityResult_KAnonymityHistogramBucket) XXX_Merge(src proto.Message) {
4709	xxx_messageInfo_AnalyzeDataSourceRiskDetails_KAnonymityResult_KAnonymityHistogramBucket.Merge(m, src)
4710}
4711func (m *AnalyzeDataSourceRiskDetails_KAnonymityResult_KAnonymityHistogramBucket) XXX_Size() int {
4712	return xxx_messageInfo_AnalyzeDataSourceRiskDetails_KAnonymityResult_KAnonymityHistogramBucket.Size(m)
4713}
4714func (m *AnalyzeDataSourceRiskDetails_KAnonymityResult_KAnonymityHistogramBucket) XXX_DiscardUnknown() {
4715	xxx_messageInfo_AnalyzeDataSourceRiskDetails_KAnonymityResult_KAnonymityHistogramBucket.DiscardUnknown(m)
4716}
4717
4718var xxx_messageInfo_AnalyzeDataSourceRiskDetails_KAnonymityResult_KAnonymityHistogramBucket proto.InternalMessageInfo
4719
4720func (m *AnalyzeDataSourceRiskDetails_KAnonymityResult_KAnonymityHistogramBucket) GetEquivalenceClassSizeLowerBound() int64 {
4721	if m != nil {
4722		return m.EquivalenceClassSizeLowerBound
4723	}
4724	return 0
4725}
4726
4727func (m *AnalyzeDataSourceRiskDetails_KAnonymityResult_KAnonymityHistogramBucket) GetEquivalenceClassSizeUpperBound() int64 {
4728	if m != nil {
4729		return m.EquivalenceClassSizeUpperBound
4730	}
4731	return 0
4732}
4733
4734func (m *AnalyzeDataSourceRiskDetails_KAnonymityResult_KAnonymityHistogramBucket) GetBucketSize() int64 {
4735	if m != nil {
4736		return m.BucketSize
4737	}
4738	return 0
4739}
4740
4741func (m *AnalyzeDataSourceRiskDetails_KAnonymityResult_KAnonymityHistogramBucket) GetBucketValues() []*AnalyzeDataSourceRiskDetails_KAnonymityResult_KAnonymityEquivalenceClass {
4742	if m != nil {
4743		return m.BucketValues
4744	}
4745	return nil
4746}
4747
4748func (m *AnalyzeDataSourceRiskDetails_KAnonymityResult_KAnonymityHistogramBucket) GetBucketValueCount() int64 {
4749	if m != nil {
4750		return m.BucketValueCount
4751	}
4752	return 0
4753}
4754
4755// Result of the l-diversity computation.
4756type AnalyzeDataSourceRiskDetails_LDiversityResult struct {
4757	// Histogram of l-diversity equivalence class sensitive value frequencies.
4758	SensitiveValueFrequencyHistogramBuckets []*AnalyzeDataSourceRiskDetails_LDiversityResult_LDiversityHistogramBucket `protobuf:"bytes,5,rep,name=sensitive_value_frequency_histogram_buckets,json=sensitiveValueFrequencyHistogramBuckets,proto3" json:"sensitive_value_frequency_histogram_buckets,omitempty"`
4759	XXX_NoUnkeyedLiteral                    struct{}                                                                   `json:"-"`
4760	XXX_unrecognized                        []byte                                                                     `json:"-"`
4761	XXX_sizecache                           int32                                                                      `json:"-"`
4762}
4763
4764func (m *AnalyzeDataSourceRiskDetails_LDiversityResult) Reset() {
4765	*m = AnalyzeDataSourceRiskDetails_LDiversityResult{}
4766}
4767func (m *AnalyzeDataSourceRiskDetails_LDiversityResult) String() string {
4768	return proto.CompactTextString(m)
4769}
4770func (*AnalyzeDataSourceRiskDetails_LDiversityResult) ProtoMessage() {}
4771func (*AnalyzeDataSourceRiskDetails_LDiversityResult) Descriptor() ([]byte, []int) {
4772	return fileDescriptor_6872a91dcb80f8dc, []int{37, 3}
4773}
4774
4775func (m *AnalyzeDataSourceRiskDetails_LDiversityResult) XXX_Unmarshal(b []byte) error {
4776	return xxx_messageInfo_AnalyzeDataSourceRiskDetails_LDiversityResult.Unmarshal(m, b)
4777}
4778func (m *AnalyzeDataSourceRiskDetails_LDiversityResult) XXX_Marshal(b []byte, deterministic bool) ([]byte, error) {
4779	return xxx_messageInfo_AnalyzeDataSourceRiskDetails_LDiversityResult.Marshal(b, m, deterministic)
4780}
4781func (m *AnalyzeDataSourceRiskDetails_LDiversityResult) XXX_Merge(src proto.Message) {
4782	xxx_messageInfo_AnalyzeDataSourceRiskDetails_LDiversityResult.Merge(m, src)
4783}
4784func (m *AnalyzeDataSourceRiskDetails_LDiversityResult) XXX_Size() int {
4785	return xxx_messageInfo_AnalyzeDataSourceRiskDetails_LDiversityResult.Size(m)
4786}
4787func (m *AnalyzeDataSourceRiskDetails_LDiversityResult) XXX_DiscardUnknown() {
4788	xxx_messageInfo_AnalyzeDataSourceRiskDetails_LDiversityResult.DiscardUnknown(m)
4789}
4790
4791var xxx_messageInfo_AnalyzeDataSourceRiskDetails_LDiversityResult proto.InternalMessageInfo
4792
4793func (m *AnalyzeDataSourceRiskDetails_LDiversityResult) GetSensitiveValueFrequencyHistogramBuckets() []*AnalyzeDataSourceRiskDetails_LDiversityResult_LDiversityHistogramBucket {
4794	if m != nil {
4795		return m.SensitiveValueFrequencyHistogramBuckets
4796	}
4797	return nil
4798}
4799
4800// The set of columns' values that share the same ldiversity value.
4801type AnalyzeDataSourceRiskDetails_LDiversityResult_LDiversityEquivalenceClass struct {
4802	// Quasi-identifier values defining the k-anonymity equivalence
4803	// class. The order is always the same as the original request.
4804	QuasiIdsValues []*Value `protobuf:"bytes,1,rep,name=quasi_ids_values,json=quasiIdsValues,proto3" json:"quasi_ids_values,omitempty"`
4805	// Size of the k-anonymity equivalence class.
4806	EquivalenceClassSize int64 `protobuf:"varint,2,opt,name=equivalence_class_size,json=equivalenceClassSize,proto3" json:"equivalence_class_size,omitempty"`
4807	// Number of distinct sensitive values in this equivalence class.
4808	NumDistinctSensitiveValues int64 `protobuf:"varint,3,opt,name=num_distinct_sensitive_values,json=numDistinctSensitiveValues,proto3" json:"num_distinct_sensitive_values,omitempty"`
4809	// Estimated frequencies of top sensitive values.
4810	TopSensitiveValues   []*ValueFrequency `protobuf:"bytes,4,rep,name=top_sensitive_values,json=topSensitiveValues,proto3" json:"top_sensitive_values,omitempty"`
4811	XXX_NoUnkeyedLiteral struct{}          `json:"-"`
4812	XXX_unrecognized     []byte            `json:"-"`
4813	XXX_sizecache        int32             `json:"-"`
4814}
4815
4816func (m *AnalyzeDataSourceRiskDetails_LDiversityResult_LDiversityEquivalenceClass) Reset() {
4817	*m = AnalyzeDataSourceRiskDetails_LDiversityResult_LDiversityEquivalenceClass{}
4818}
4819func (m *AnalyzeDataSourceRiskDetails_LDiversityResult_LDiversityEquivalenceClass) String() string {
4820	return proto.CompactTextString(m)
4821}
4822func (*AnalyzeDataSourceRiskDetails_LDiversityResult_LDiversityEquivalenceClass) ProtoMessage() {}
4823func (*AnalyzeDataSourceRiskDetails_LDiversityResult_LDiversityEquivalenceClass) Descriptor() ([]byte, []int) {
4824	return fileDescriptor_6872a91dcb80f8dc, []int{37, 3, 0}
4825}
4826
4827func (m *AnalyzeDataSourceRiskDetails_LDiversityResult_LDiversityEquivalenceClass) XXX_Unmarshal(b []byte) error {
4828	return xxx_messageInfo_AnalyzeDataSourceRiskDetails_LDiversityResult_LDiversityEquivalenceClass.Unmarshal(m, b)
4829}
4830func (m *AnalyzeDataSourceRiskDetails_LDiversityResult_LDiversityEquivalenceClass) XXX_Marshal(b []byte, deterministic bool) ([]byte, error) {
4831	return xxx_messageInfo_AnalyzeDataSourceRiskDetails_LDiversityResult_LDiversityEquivalenceClass.Marshal(b, m, deterministic)
4832}
4833func (m *AnalyzeDataSourceRiskDetails_LDiversityResult_LDiversityEquivalenceClass) XXX_Merge(src proto.Message) {
4834	xxx_messageInfo_AnalyzeDataSourceRiskDetails_LDiversityResult_LDiversityEquivalenceClass.Merge(m, src)
4835}
4836func (m *AnalyzeDataSourceRiskDetails_LDiversityResult_LDiversityEquivalenceClass) XXX_Size() int {
4837	return xxx_messageInfo_AnalyzeDataSourceRiskDetails_LDiversityResult_LDiversityEquivalenceClass.Size(m)
4838}
4839func (m *AnalyzeDataSourceRiskDetails_LDiversityResult_LDiversityEquivalenceClass) XXX_DiscardUnknown() {
4840	xxx_messageInfo_AnalyzeDataSourceRiskDetails_LDiversityResult_LDiversityEquivalenceClass.DiscardUnknown(m)
4841}
4842
4843var xxx_messageInfo_AnalyzeDataSourceRiskDetails_LDiversityResult_LDiversityEquivalenceClass proto.InternalMessageInfo
4844
4845func (m *AnalyzeDataSourceRiskDetails_LDiversityResult_LDiversityEquivalenceClass) GetQuasiIdsValues() []*Value {
4846	if m != nil {
4847		return m.QuasiIdsValues
4848	}
4849	return nil
4850}
4851
4852func (m *AnalyzeDataSourceRiskDetails_LDiversityResult_LDiversityEquivalenceClass) GetEquivalenceClassSize() int64 {
4853	if m != nil {
4854		return m.EquivalenceClassSize
4855	}
4856	return 0
4857}
4858
4859func (m *AnalyzeDataSourceRiskDetails_LDiversityResult_LDiversityEquivalenceClass) GetNumDistinctSensitiveValues() int64 {
4860	if m != nil {
4861		return m.NumDistinctSensitiveValues
4862	}
4863	return 0
4864}
4865
4866func (m *AnalyzeDataSourceRiskDetails_LDiversityResult_LDiversityEquivalenceClass) GetTopSensitiveValues() []*ValueFrequency {
4867	if m != nil {
4868		return m.TopSensitiveValues
4869	}
4870	return nil
4871}
4872
4873type AnalyzeDataSourceRiskDetails_LDiversityResult_LDiversityHistogramBucket struct {
4874	// Lower bound on the sensitive value frequencies of the equivalence
4875	// classes in this bucket.
4876	SensitiveValueFrequencyLowerBound int64 `protobuf:"varint,1,opt,name=sensitive_value_frequency_lower_bound,json=sensitiveValueFrequencyLowerBound,proto3" json:"sensitive_value_frequency_lower_bound,omitempty"`
4877	// Upper bound on the sensitive value frequencies of the equivalence
4878	// classes in this bucket.
4879	SensitiveValueFrequencyUpperBound int64 `protobuf:"varint,2,opt,name=sensitive_value_frequency_upper_bound,json=sensitiveValueFrequencyUpperBound,proto3" json:"sensitive_value_frequency_upper_bound,omitempty"`
4880	// Total number of equivalence classes in this bucket.
4881	BucketSize int64 `protobuf:"varint,3,opt,name=bucket_size,json=bucketSize,proto3" json:"bucket_size,omitempty"`
4882	// Sample of equivalence classes in this bucket. The total number of
4883	// classes returned per bucket is capped at 20.
4884	BucketValues []*AnalyzeDataSourceRiskDetails_LDiversityResult_LDiversityEquivalenceClass `protobuf:"bytes,4,rep,name=bucket_values,json=bucketValues,proto3" json:"bucket_values,omitempty"`
4885	// Total number of distinct equivalence classes in this bucket.
4886	BucketValueCount     int64    `protobuf:"varint,5,opt,name=bucket_value_count,json=bucketValueCount,proto3" json:"bucket_value_count,omitempty"`
4887	XXX_NoUnkeyedLiteral struct{} `json:"-"`
4888	XXX_unrecognized     []byte   `json:"-"`
4889	XXX_sizecache        int32    `json:"-"`
4890}
4891
4892func (m *AnalyzeDataSourceRiskDetails_LDiversityResult_LDiversityHistogramBucket) Reset() {
4893	*m = AnalyzeDataSourceRiskDetails_LDiversityResult_LDiversityHistogramBucket{}
4894}
4895func (m *AnalyzeDataSourceRiskDetails_LDiversityResult_LDiversityHistogramBucket) String() string {
4896	return proto.CompactTextString(m)
4897}
4898func (*AnalyzeDataSourceRiskDetails_LDiversityResult_LDiversityHistogramBucket) ProtoMessage() {}
4899func (*AnalyzeDataSourceRiskDetails_LDiversityResult_LDiversityHistogramBucket) Descriptor() ([]byte, []int) {
4900	return fileDescriptor_6872a91dcb80f8dc, []int{37, 3, 1}
4901}
4902
4903func (m *AnalyzeDataSourceRiskDetails_LDiversityResult_LDiversityHistogramBucket) XXX_Unmarshal(b []byte) error {
4904	return xxx_messageInfo_AnalyzeDataSourceRiskDetails_LDiversityResult_LDiversityHistogramBucket.Unmarshal(m, b)
4905}
4906func (m *AnalyzeDataSourceRiskDetails_LDiversityResult_LDiversityHistogramBucket) XXX_Marshal(b []byte, deterministic bool) ([]byte, error) {
4907	return xxx_messageInfo_AnalyzeDataSourceRiskDetails_LDiversityResult_LDiversityHistogramBucket.Marshal(b, m, deterministic)
4908}
4909func (m *AnalyzeDataSourceRiskDetails_LDiversityResult_LDiversityHistogramBucket) XXX_Merge(src proto.Message) {
4910	xxx_messageInfo_AnalyzeDataSourceRiskDetails_LDiversityResult_LDiversityHistogramBucket.Merge(m, src)
4911}
4912func (m *AnalyzeDataSourceRiskDetails_LDiversityResult_LDiversityHistogramBucket) XXX_Size() int {
4913	return xxx_messageInfo_AnalyzeDataSourceRiskDetails_LDiversityResult_LDiversityHistogramBucket.Size(m)
4914}
4915func (m *AnalyzeDataSourceRiskDetails_LDiversityResult_LDiversityHistogramBucket) XXX_DiscardUnknown() {
4916	xxx_messageInfo_AnalyzeDataSourceRiskDetails_LDiversityResult_LDiversityHistogramBucket.DiscardUnknown(m)
4917}
4918
4919var xxx_messageInfo_AnalyzeDataSourceRiskDetails_LDiversityResult_LDiversityHistogramBucket proto.InternalMessageInfo
4920
4921func (m *AnalyzeDataSourceRiskDetails_LDiversityResult_LDiversityHistogramBucket) GetSensitiveValueFrequencyLowerBound() int64 {
4922	if m != nil {
4923		return m.SensitiveValueFrequencyLowerBound
4924	}
4925	return 0
4926}
4927
4928func (m *AnalyzeDataSourceRiskDetails_LDiversityResult_LDiversityHistogramBucket) GetSensitiveValueFrequencyUpperBound() int64 {
4929	if m != nil {
4930		return m.SensitiveValueFrequencyUpperBound
4931	}
4932	return 0
4933}
4934
4935func (m *AnalyzeDataSourceRiskDetails_LDiversityResult_LDiversityHistogramBucket) GetBucketSize() int64 {
4936	if m != nil {
4937		return m.BucketSize
4938	}
4939	return 0
4940}
4941
4942func (m *AnalyzeDataSourceRiskDetails_LDiversityResult_LDiversityHistogramBucket) GetBucketValues() []*AnalyzeDataSourceRiskDetails_LDiversityResult_LDiversityEquivalenceClass {
4943	if m != nil {
4944		return m.BucketValues
4945	}
4946	return nil
4947}
4948
4949func (m *AnalyzeDataSourceRiskDetails_LDiversityResult_LDiversityHistogramBucket) GetBucketValueCount() int64 {
4950	if m != nil {
4951		return m.BucketValueCount
4952	}
4953	return 0
4954}
4955
4956// Result of the reidentifiability analysis. Note that these results are an
4957// estimation, not exact values.
4958type AnalyzeDataSourceRiskDetails_KMapEstimationResult struct {
4959	// The intervals [min_anonymity, max_anonymity] do not overlap. If a value
4960	// doesn't correspond to any such interval, the associated frequency is
4961	// zero. For example, the following records:
4962	//   {min_anonymity: 1, max_anonymity: 1, frequency: 17}
4963	//   {min_anonymity: 2, max_anonymity: 3, frequency: 42}
4964	//   {min_anonymity: 5, max_anonymity: 10, frequency: 99}
4965	// mean that there are no record with an estimated anonymity of 4, 5, or
4966	// larger than 10.
4967	KMapEstimationHistogram []*AnalyzeDataSourceRiskDetails_KMapEstimationResult_KMapEstimationHistogramBucket `protobuf:"bytes,1,rep,name=k_map_estimation_histogram,json=kMapEstimationHistogram,proto3" json:"k_map_estimation_histogram,omitempty"`
4968	XXX_NoUnkeyedLiteral    struct{}                                                                           `json:"-"`
4969	XXX_unrecognized        []byte                                                                             `json:"-"`
4970	XXX_sizecache           int32                                                                              `json:"-"`
4971}
4972
4973func (m *AnalyzeDataSourceRiskDetails_KMapEstimationResult) Reset() {
4974	*m = AnalyzeDataSourceRiskDetails_KMapEstimationResult{}
4975}
4976func (m *AnalyzeDataSourceRiskDetails_KMapEstimationResult) String() string {
4977	return proto.CompactTextString(m)
4978}
4979func (*AnalyzeDataSourceRiskDetails_KMapEstimationResult) ProtoMessage() {}
4980func (*AnalyzeDataSourceRiskDetails_KMapEstimationResult) Descriptor() ([]byte, []int) {
4981	return fileDescriptor_6872a91dcb80f8dc, []int{37, 4}
4982}
4983
4984func (m *AnalyzeDataSourceRiskDetails_KMapEstimationResult) XXX_Unmarshal(b []byte) error {
4985	return xxx_messageInfo_AnalyzeDataSourceRiskDetails_KMapEstimationResult.Unmarshal(m, b)
4986}
4987func (m *AnalyzeDataSourceRiskDetails_KMapEstimationResult) XXX_Marshal(b []byte, deterministic bool) ([]byte, error) {
4988	return xxx_messageInfo_AnalyzeDataSourceRiskDetails_KMapEstimationResult.Marshal(b, m, deterministic)
4989}
4990func (m *AnalyzeDataSourceRiskDetails_KMapEstimationResult) XXX_Merge(src proto.Message) {
4991	xxx_messageInfo_AnalyzeDataSourceRiskDetails_KMapEstimationResult.Merge(m, src)
4992}
4993func (m *AnalyzeDataSourceRiskDetails_KMapEstimationResult) XXX_Size() int {
4994	return xxx_messageInfo_AnalyzeDataSourceRiskDetails_KMapEstimationResult.Size(m)
4995}
4996func (m *AnalyzeDataSourceRiskDetails_KMapEstimationResult) XXX_DiscardUnknown() {
4997	xxx_messageInfo_AnalyzeDataSourceRiskDetails_KMapEstimationResult.DiscardUnknown(m)
4998}
4999
5000var xxx_messageInfo_AnalyzeDataSourceRiskDetails_KMapEstimationResult proto.InternalMessageInfo
5001
5002func (m *AnalyzeDataSourceRiskDetails_KMapEstimationResult) GetKMapEstimationHistogram() []*AnalyzeDataSourceRiskDetails_KMapEstimationResult_KMapEstimationHistogramBucket {
5003	if m != nil {
5004		return m.KMapEstimationHistogram
5005	}
5006	return nil
5007}
5008
5009// A tuple of values for the quasi-identifier columns.
5010type AnalyzeDataSourceRiskDetails_KMapEstimationResult_KMapEstimationQuasiIdValues struct {
5011	// The quasi-identifier values.
5012	QuasiIdsValues []*Value `protobuf:"bytes,1,rep,name=quasi_ids_values,json=quasiIdsValues,proto3" json:"quasi_ids_values,omitempty"`
5013	// The estimated anonymity for these quasi-identifier values.
5014	EstimatedAnonymity   int64    `protobuf:"varint,2,opt,name=estimated_anonymity,json=estimatedAnonymity,proto3" json:"estimated_anonymity,omitempty"`
5015	XXX_NoUnkeyedLiteral struct{} `json:"-"`
5016	XXX_unrecognized     []byte   `json:"-"`
5017	XXX_sizecache        int32    `json:"-"`
5018}
5019
5020func (m *AnalyzeDataSourceRiskDetails_KMapEstimationResult_KMapEstimationQuasiIdValues) Reset() {
5021	*m = AnalyzeDataSourceRiskDetails_KMapEstimationResult_KMapEstimationQuasiIdValues{}
5022}
5023func (m *AnalyzeDataSourceRiskDetails_KMapEstimationResult_KMapEstimationQuasiIdValues) String() string {
5024	return proto.CompactTextString(m)
5025}
5026func (*AnalyzeDataSourceRiskDetails_KMapEstimationResult_KMapEstimationQuasiIdValues) ProtoMessage() {}
5027func (*AnalyzeDataSourceRiskDetails_KMapEstimationResult_KMapEstimationQuasiIdValues) Descriptor() ([]byte, []int) {
5028	return fileDescriptor_6872a91dcb80f8dc, []int{37, 4, 0}
5029}
5030
5031func (m *AnalyzeDataSourceRiskDetails_KMapEstimationResult_KMapEstimationQuasiIdValues) XXX_Unmarshal(b []byte) error {
5032	return xxx_messageInfo_AnalyzeDataSourceRiskDetails_KMapEstimationResult_KMapEstimationQuasiIdValues.Unmarshal(m, b)
5033}
5034func (m *AnalyzeDataSourceRiskDetails_KMapEstimationResult_KMapEstimationQuasiIdValues) XXX_Marshal(b []byte, deterministic bool) ([]byte, error) {
5035	return xxx_messageInfo_AnalyzeDataSourceRiskDetails_KMapEstimationResult_KMapEstimationQuasiIdValues.Marshal(b, m, deterministic)
5036}
5037func (m *AnalyzeDataSourceRiskDetails_KMapEstimationResult_KMapEstimationQuasiIdValues) XXX_Merge(src proto.Message) {
5038	xxx_messageInfo_AnalyzeDataSourceRiskDetails_KMapEstimationResult_KMapEstimationQuasiIdValues.Merge(m, src)
5039}
5040func (m *AnalyzeDataSourceRiskDetails_KMapEstimationResult_KMapEstimationQuasiIdValues) XXX_Size() int {
5041	return xxx_messageInfo_AnalyzeDataSourceRiskDetails_KMapEstimationResult_KMapEstimationQuasiIdValues.Size(m)
5042}
5043func (m *AnalyzeDataSourceRiskDetails_KMapEstimationResult_KMapEstimationQuasiIdValues) XXX_DiscardUnknown() {
5044	xxx_messageInfo_AnalyzeDataSourceRiskDetails_KMapEstimationResult_KMapEstimationQuasiIdValues.DiscardUnknown(m)
5045}
5046
5047var xxx_messageInfo_AnalyzeDataSourceRiskDetails_KMapEstimationResult_KMapEstimationQuasiIdValues proto.InternalMessageInfo
5048
5049func (m *AnalyzeDataSourceRiskDetails_KMapEstimationResult_KMapEstimationQuasiIdValues) GetQuasiIdsValues() []*Value {
5050	if m != nil {
5051		return m.QuasiIdsValues
5052	}
5053	return nil
5054}
5055
5056func (m *AnalyzeDataSourceRiskDetails_KMapEstimationResult_KMapEstimationQuasiIdValues) GetEstimatedAnonymity() int64 {
5057	if m != nil {
5058		return m.EstimatedAnonymity
5059	}
5060	return 0
5061}
5062
5063// A KMapEstimationHistogramBucket message with the following values:
5064//   min_anonymity: 3
5065//   max_anonymity: 5
5066//   frequency: 42
5067// means that there are 42 records whose quasi-identifier values correspond
5068// to 3, 4 or 5 people in the overlying population. An important particular
5069// case is when min_anonymity = max_anonymity = 1: the frequency field then
5070// corresponds to the number of uniquely identifiable records.
5071type AnalyzeDataSourceRiskDetails_KMapEstimationResult_KMapEstimationHistogramBucket struct {
5072	// Always positive.
5073	MinAnonymity int64 `protobuf:"varint,1,opt,name=min_anonymity,json=minAnonymity,proto3" json:"min_anonymity,omitempty"`
5074	// Always greater than or equal to min_anonymity.
5075	MaxAnonymity int64 `protobuf:"varint,2,opt,name=max_anonymity,json=maxAnonymity,proto3" json:"max_anonymity,omitempty"`
5076	// Number of records within these anonymity bounds.
5077	BucketSize int64 `protobuf:"varint,5,opt,name=bucket_size,json=bucketSize,proto3" json:"bucket_size,omitempty"`
5078	// Sample of quasi-identifier tuple values in this bucket. The total
5079	// number of classes returned per bucket is capped at 20.
5080	BucketValues []*AnalyzeDataSourceRiskDetails_KMapEstimationResult_KMapEstimationQuasiIdValues `protobuf:"bytes,6,rep,name=bucket_values,json=bucketValues,proto3" json:"bucket_values,omitempty"`
5081	// Total number of distinct quasi-identifier tuple values in this bucket.
5082	BucketValueCount     int64    `protobuf:"varint,7,opt,name=bucket_value_count,json=bucketValueCount,proto3" json:"bucket_value_count,omitempty"`
5083	XXX_NoUnkeyedLiteral struct{} `json:"-"`
5084	XXX_unrecognized     []byte   `json:"-"`
5085	XXX_sizecache        int32    `json:"-"`
5086}
5087
5088func (m *AnalyzeDataSourceRiskDetails_KMapEstimationResult_KMapEstimationHistogramBucket) Reset() {
5089	*m = AnalyzeDataSourceRiskDetails_KMapEstimationResult_KMapEstimationHistogramBucket{}
5090}
5091func (m *AnalyzeDataSourceRiskDetails_KMapEstimationResult_KMapEstimationHistogramBucket) String() string {
5092	return proto.CompactTextString(m)
5093}
5094func (*AnalyzeDataSourceRiskDetails_KMapEstimationResult_KMapEstimationHistogramBucket) ProtoMessage() {
5095}
5096func (*AnalyzeDataSourceRiskDetails_KMapEstimationResult_KMapEstimationHistogramBucket) Descriptor() ([]byte, []int) {
5097	return fileDescriptor_6872a91dcb80f8dc, []int{37, 4, 1}
5098}
5099
5100func (m *AnalyzeDataSourceRiskDetails_KMapEstimationResult_KMapEstimationHistogramBucket) XXX_Unmarshal(b []byte) error {
5101	return xxx_messageInfo_AnalyzeDataSourceRiskDetails_KMapEstimationResult_KMapEstimationHistogramBucket.Unmarshal(m, b)
5102}
5103func (m *AnalyzeDataSourceRiskDetails_KMapEstimationResult_KMapEstimationHistogramBucket) XXX_Marshal(b []byte, deterministic bool) ([]byte, error) {
5104	return xxx_messageInfo_AnalyzeDataSourceRiskDetails_KMapEstimationResult_KMapEstimationHistogramBucket.Marshal(b, m, deterministic)
5105}
5106func (m *AnalyzeDataSourceRiskDetails_KMapEstimationResult_KMapEstimationHistogramBucket) XXX_Merge(src proto.Message) {
5107	xxx_messageInfo_AnalyzeDataSourceRiskDetails_KMapEstimationResult_KMapEstimationHistogramBucket.Merge(m, src)
5108}
5109func (m *AnalyzeDataSourceRiskDetails_KMapEstimationResult_KMapEstimationHistogramBucket) XXX_Size() int {
5110	return xxx_messageInfo_AnalyzeDataSourceRiskDetails_KMapEstimationResult_KMapEstimationHistogramBucket.Size(m)
5111}
5112func (m *AnalyzeDataSourceRiskDetails_KMapEstimationResult_KMapEstimationHistogramBucket) XXX_DiscardUnknown() {
5113	xxx_messageInfo_AnalyzeDataSourceRiskDetails_KMapEstimationResult_KMapEstimationHistogramBucket.DiscardUnknown(m)
5114}
5115
5116var xxx_messageInfo_AnalyzeDataSourceRiskDetails_KMapEstimationResult_KMapEstimationHistogramBucket proto.InternalMessageInfo
5117
5118func (m *AnalyzeDataSourceRiskDetails_KMapEstimationResult_KMapEstimationHistogramBucket) GetMinAnonymity() int64 {
5119	if m != nil {
5120		return m.MinAnonymity
5121	}
5122	return 0
5123}
5124
5125func (m *AnalyzeDataSourceRiskDetails_KMapEstimationResult_KMapEstimationHistogramBucket) GetMaxAnonymity() int64 {
5126	if m != nil {
5127		return m.MaxAnonymity
5128	}
5129	return 0
5130}
5131
5132func (m *AnalyzeDataSourceRiskDetails_KMapEstimationResult_KMapEstimationHistogramBucket) GetBucketSize() int64 {
5133	if m != nil {
5134		return m.BucketSize
5135	}
5136	return 0
5137}
5138
5139func (m *AnalyzeDataSourceRiskDetails_KMapEstimationResult_KMapEstimationHistogramBucket) GetBucketValues() []*AnalyzeDataSourceRiskDetails_KMapEstimationResult_KMapEstimationQuasiIdValues {
5140	if m != nil {
5141		return m.BucketValues
5142	}
5143	return nil
5144}
5145
5146func (m *AnalyzeDataSourceRiskDetails_KMapEstimationResult_KMapEstimationHistogramBucket) GetBucketValueCount() int64 {
5147	if m != nil {
5148		return m.BucketValueCount
5149	}
5150	return 0
5151}
5152
5153// Result of the δ-presence computation. Note that these results are an
5154// estimation, not exact values.
5155type AnalyzeDataSourceRiskDetails_DeltaPresenceEstimationResult struct {
5156	// The intervals [min_probability, max_probability) do not overlap. If a
5157	// value doesn't correspond to any such interval, the associated frequency
5158	// is zero. For example, the following records:
5159	//   {min_probability: 0, max_probability: 0.1, frequency: 17}
5160	//   {min_probability: 0.2, max_probability: 0.3, frequency: 42}
5161	//   {min_probability: 0.3, max_probability: 0.4, frequency: 99}
5162	// mean that there are no record with an estimated probability in [0.1, 0.2)
5163	// nor larger or equal to 0.4.
5164	DeltaPresenceEstimationHistogram []*AnalyzeDataSourceRiskDetails_DeltaPresenceEstimationResult_DeltaPresenceEstimationHistogramBucket `protobuf:"bytes,1,rep,name=delta_presence_estimation_histogram,json=deltaPresenceEstimationHistogram,proto3" json:"delta_presence_estimation_histogram,omitempty"`
5165	XXX_NoUnkeyedLiteral             struct{}                                                                                             `json:"-"`
5166	XXX_unrecognized                 []byte                                                                                               `json:"-"`
5167	XXX_sizecache                    int32                                                                                                `json:"-"`
5168}
5169
5170func (m *AnalyzeDataSourceRiskDetails_DeltaPresenceEstimationResult) Reset() {
5171	*m = AnalyzeDataSourceRiskDetails_DeltaPresenceEstimationResult{}
5172}
5173func (m *AnalyzeDataSourceRiskDetails_DeltaPresenceEstimationResult) String() string {
5174	return proto.CompactTextString(m)
5175}
5176func (*AnalyzeDataSourceRiskDetails_DeltaPresenceEstimationResult) ProtoMessage() {}
5177func (*AnalyzeDataSourceRiskDetails_DeltaPresenceEstimationResult) Descriptor() ([]byte, []int) {
5178	return fileDescriptor_6872a91dcb80f8dc, []int{37, 5}
5179}
5180
5181func (m *AnalyzeDataSourceRiskDetails_DeltaPresenceEstimationResult) XXX_Unmarshal(b []byte) error {
5182	return xxx_messageInfo_AnalyzeDataSourceRiskDetails_DeltaPresenceEstimationResult.Unmarshal(m, b)
5183}
5184func (m *AnalyzeDataSourceRiskDetails_DeltaPresenceEstimationResult) XXX_Marshal(b []byte, deterministic bool) ([]byte, error) {
5185	return xxx_messageInfo_AnalyzeDataSourceRiskDetails_DeltaPresenceEstimationResult.Marshal(b, m, deterministic)
5186}
5187func (m *AnalyzeDataSourceRiskDetails_DeltaPresenceEstimationResult) XXX_Merge(src proto.Message) {
5188	xxx_messageInfo_AnalyzeDataSourceRiskDetails_DeltaPresenceEstimationResult.Merge(m, src)
5189}
5190func (m *AnalyzeDataSourceRiskDetails_DeltaPresenceEstimationResult) XXX_Size() int {
5191	return xxx_messageInfo_AnalyzeDataSourceRiskDetails_DeltaPresenceEstimationResult.Size(m)
5192}
5193func (m *AnalyzeDataSourceRiskDetails_DeltaPresenceEstimationResult) XXX_DiscardUnknown() {
5194	xxx_messageInfo_AnalyzeDataSourceRiskDetails_DeltaPresenceEstimationResult.DiscardUnknown(m)
5195}
5196
5197var xxx_messageInfo_AnalyzeDataSourceRiskDetails_DeltaPresenceEstimationResult proto.InternalMessageInfo
5198
5199func (m *AnalyzeDataSourceRiskDetails_DeltaPresenceEstimationResult) GetDeltaPresenceEstimationHistogram() []*AnalyzeDataSourceRiskDetails_DeltaPresenceEstimationResult_DeltaPresenceEstimationHistogramBucket {
5200	if m != nil {
5201		return m.DeltaPresenceEstimationHistogram
5202	}
5203	return nil
5204}
5205
5206// A tuple of values for the quasi-identifier columns.
5207type AnalyzeDataSourceRiskDetails_DeltaPresenceEstimationResult_DeltaPresenceEstimationQuasiIdValues struct {
5208	// The quasi-identifier values.
5209	QuasiIdsValues []*Value `protobuf:"bytes,1,rep,name=quasi_ids_values,json=quasiIdsValues,proto3" json:"quasi_ids_values,omitempty"`
5210	// The estimated probability that a given individual sharing these
5211	// quasi-identifier values is in the dataset. This value, typically called
5212	// δ, is the ratio between the number of records in the dataset with these
5213	// quasi-identifier values, and the total number of individuals (inside
5214	// *and* outside the dataset) with these quasi-identifier values.
5215	// For example, if there are 15 individuals in the dataset who share the
5216	// same quasi-identifier values, and an estimated 100 people in the entire
5217	// population with these values, then δ is 0.15.
5218	EstimatedProbability float64  `protobuf:"fixed64,2,opt,name=estimated_probability,json=estimatedProbability,proto3" json:"estimated_probability,omitempty"`
5219	XXX_NoUnkeyedLiteral struct{} `json:"-"`
5220	XXX_unrecognized     []byte   `json:"-"`
5221	XXX_sizecache        int32    `json:"-"`
5222}
5223
5224func (m *AnalyzeDataSourceRiskDetails_DeltaPresenceEstimationResult_DeltaPresenceEstimationQuasiIdValues) Reset() {
5225	*m = AnalyzeDataSourceRiskDetails_DeltaPresenceEstimationResult_DeltaPresenceEstimationQuasiIdValues{}
5226}
5227func (m *AnalyzeDataSourceRiskDetails_DeltaPresenceEstimationResult_DeltaPresenceEstimationQuasiIdValues) String() string {
5228	return proto.CompactTextString(m)
5229}
5230func (*AnalyzeDataSourceRiskDetails_DeltaPresenceEstimationResult_DeltaPresenceEstimationQuasiIdValues) ProtoMessage() {
5231}
5232func (*AnalyzeDataSourceRiskDetails_DeltaPresenceEstimationResult_DeltaPresenceEstimationQuasiIdValues) Descriptor() ([]byte, []int) {
5233	return fileDescriptor_6872a91dcb80f8dc, []int{37, 5, 0}
5234}
5235
5236func (m *AnalyzeDataSourceRiskDetails_DeltaPresenceEstimationResult_DeltaPresenceEstimationQuasiIdValues) XXX_Unmarshal(b []byte) error {
5237	return xxx_messageInfo_AnalyzeDataSourceRiskDetails_DeltaPresenceEstimationResult_DeltaPresenceEstimationQuasiIdValues.Unmarshal(m, b)
5238}
5239func (m *AnalyzeDataSourceRiskDetails_DeltaPresenceEstimationResult_DeltaPresenceEstimationQuasiIdValues) XXX_Marshal(b []byte, deterministic bool) ([]byte, error) {
5240	return xxx_messageInfo_AnalyzeDataSourceRiskDetails_DeltaPresenceEstimationResult_DeltaPresenceEstimationQuasiIdValues.Marshal(b, m, deterministic)
5241}
5242func (m *AnalyzeDataSourceRiskDetails_DeltaPresenceEstimationResult_DeltaPresenceEstimationQuasiIdValues) XXX_Merge(src proto.Message) {
5243	xxx_messageInfo_AnalyzeDataSourceRiskDetails_DeltaPresenceEstimationResult_DeltaPresenceEstimationQuasiIdValues.Merge(m, src)
5244}
5245func (m *AnalyzeDataSourceRiskDetails_DeltaPresenceEstimationResult_DeltaPresenceEstimationQuasiIdValues) XXX_Size() int {
5246	return xxx_messageInfo_AnalyzeDataSourceRiskDetails_DeltaPresenceEstimationResult_DeltaPresenceEstimationQuasiIdValues.Size(m)
5247}
5248func (m *AnalyzeDataSourceRiskDetails_DeltaPresenceEstimationResult_DeltaPresenceEstimationQuasiIdValues) XXX_DiscardUnknown() {
5249	xxx_messageInfo_AnalyzeDataSourceRiskDetails_DeltaPresenceEstimationResult_DeltaPresenceEstimationQuasiIdValues.DiscardUnknown(m)
5250}
5251
5252var xxx_messageInfo_AnalyzeDataSourceRiskDetails_DeltaPresenceEstimationResult_DeltaPresenceEstimationQuasiIdValues proto.InternalMessageInfo
5253
5254func (m *AnalyzeDataSourceRiskDetails_DeltaPresenceEstimationResult_DeltaPresenceEstimationQuasiIdValues) GetQuasiIdsValues() []*Value {
5255	if m != nil {
5256		return m.QuasiIdsValues
5257	}
5258	return nil
5259}
5260
5261func (m *AnalyzeDataSourceRiskDetails_DeltaPresenceEstimationResult_DeltaPresenceEstimationQuasiIdValues) GetEstimatedProbability() float64 {
5262	if m != nil {
5263		return m.EstimatedProbability
5264	}
5265	return 0
5266}
5267
5268// A DeltaPresenceEstimationHistogramBucket message with the following
5269// values:
5270//   min_probability: 0.1
5271//   max_probability: 0.2
5272//   frequency: 42
5273// means that there are 42 records for which δ is in [0.1, 0.2). An
5274// important particular case is when min_probability = max_probability = 1:
5275// then, every individual who shares this quasi-identifier combination is in
5276// the dataset.
5277type AnalyzeDataSourceRiskDetails_DeltaPresenceEstimationResult_DeltaPresenceEstimationHistogramBucket struct {
5278	// Between 0 and 1.
5279	MinProbability float64 `protobuf:"fixed64,1,opt,name=min_probability,json=minProbability,proto3" json:"min_probability,omitempty"`
5280	// Always greater than or equal to min_probability.
5281	MaxProbability float64 `protobuf:"fixed64,2,opt,name=max_probability,json=maxProbability,proto3" json:"max_probability,omitempty"`
5282	// Number of records within these probability bounds.
5283	BucketSize int64 `protobuf:"varint,5,opt,name=bucket_size,json=bucketSize,proto3" json:"bucket_size,omitempty"`
5284	// Sample of quasi-identifier tuple values in this bucket. The total
5285	// number of classes returned per bucket is capped at 20.
5286	BucketValues []*AnalyzeDataSourceRiskDetails_DeltaPresenceEstimationResult_DeltaPresenceEstimationQuasiIdValues `protobuf:"bytes,6,rep,name=bucket_values,json=bucketValues,proto3" json:"bucket_values,omitempty"`
5287	// Total number of distinct quasi-identifier tuple values in this bucket.
5288	BucketValueCount     int64    `protobuf:"varint,7,opt,name=bucket_value_count,json=bucketValueCount,proto3" json:"bucket_value_count,omitempty"`
5289	XXX_NoUnkeyedLiteral struct{} `json:"-"`
5290	XXX_unrecognized     []byte   `json:"-"`
5291	XXX_sizecache        int32    `json:"-"`
5292}
5293
5294func (m *AnalyzeDataSourceRiskDetails_DeltaPresenceEstimationResult_DeltaPresenceEstimationHistogramBucket) Reset() {
5295	*m = AnalyzeDataSourceRiskDetails_DeltaPresenceEstimationResult_DeltaPresenceEstimationHistogramBucket{}
5296}
5297func (m *AnalyzeDataSourceRiskDetails_DeltaPresenceEstimationResult_DeltaPresenceEstimationHistogramBucket) String() string {
5298	return proto.CompactTextString(m)
5299}
5300func (*AnalyzeDataSourceRiskDetails_DeltaPresenceEstimationResult_DeltaPresenceEstimationHistogramBucket) ProtoMessage() {
5301}
5302func (*AnalyzeDataSourceRiskDetails_DeltaPresenceEstimationResult_DeltaPresenceEstimationHistogramBucket) Descriptor() ([]byte, []int) {
5303	return fileDescriptor_6872a91dcb80f8dc, []int{37, 5, 1}
5304}
5305
5306func (m *AnalyzeDataSourceRiskDetails_DeltaPresenceEstimationResult_DeltaPresenceEstimationHistogramBucket) XXX_Unmarshal(b []byte) error {
5307	return xxx_messageInfo_AnalyzeDataSourceRiskDetails_DeltaPresenceEstimationResult_DeltaPresenceEstimationHistogramBucket.Unmarshal(m, b)
5308}
5309func (m *AnalyzeDataSourceRiskDetails_DeltaPresenceEstimationResult_DeltaPresenceEstimationHistogramBucket) XXX_Marshal(b []byte, deterministic bool) ([]byte, error) {
5310	return xxx_messageInfo_AnalyzeDataSourceRiskDetails_DeltaPresenceEstimationResult_DeltaPresenceEstimationHistogramBucket.Marshal(b, m, deterministic)
5311}
5312func (m *AnalyzeDataSourceRiskDetails_DeltaPresenceEstimationResult_DeltaPresenceEstimationHistogramBucket) XXX_Merge(src proto.Message) {
5313	xxx_messageInfo_AnalyzeDataSourceRiskDetails_DeltaPresenceEstimationResult_DeltaPresenceEstimationHistogramBucket.Merge(m, src)
5314}
5315func (m *AnalyzeDataSourceRiskDetails_DeltaPresenceEstimationResult_DeltaPresenceEstimationHistogramBucket) XXX_Size() int {
5316	return xxx_messageInfo_AnalyzeDataSourceRiskDetails_DeltaPresenceEstimationResult_DeltaPresenceEstimationHistogramBucket.Size(m)
5317}
5318func (m *AnalyzeDataSourceRiskDetails_DeltaPresenceEstimationResult_DeltaPresenceEstimationHistogramBucket) XXX_DiscardUnknown() {
5319	xxx_messageInfo_AnalyzeDataSourceRiskDetails_DeltaPresenceEstimationResult_DeltaPresenceEstimationHistogramBucket.DiscardUnknown(m)
5320}
5321
5322var xxx_messageInfo_AnalyzeDataSourceRiskDetails_DeltaPresenceEstimationResult_DeltaPresenceEstimationHistogramBucket proto.InternalMessageInfo
5323
5324func (m *AnalyzeDataSourceRiskDetails_DeltaPresenceEstimationResult_DeltaPresenceEstimationHistogramBucket) GetMinProbability() float64 {
5325	if m != nil {
5326		return m.MinProbability
5327	}
5328	return 0
5329}
5330
5331func (m *AnalyzeDataSourceRiskDetails_DeltaPresenceEstimationResult_DeltaPresenceEstimationHistogramBucket) GetMaxProbability() float64 {
5332	if m != nil {
5333		return m.MaxProbability
5334	}
5335	return 0
5336}
5337
5338func (m *AnalyzeDataSourceRiskDetails_DeltaPresenceEstimationResult_DeltaPresenceEstimationHistogramBucket) GetBucketSize() int64 {
5339	if m != nil {
5340		return m.BucketSize
5341	}
5342	return 0
5343}
5344
5345func (m *AnalyzeDataSourceRiskDetails_DeltaPresenceEstimationResult_DeltaPresenceEstimationHistogramBucket) GetBucketValues() []*AnalyzeDataSourceRiskDetails_DeltaPresenceEstimationResult_DeltaPresenceEstimationQuasiIdValues {
5346	if m != nil {
5347		return m.BucketValues
5348	}
5349	return nil
5350}
5351
5352func (m *AnalyzeDataSourceRiskDetails_DeltaPresenceEstimationResult_DeltaPresenceEstimationHistogramBucket) GetBucketValueCount() int64 {
5353	if m != nil {
5354		return m.BucketValueCount
5355	}
5356	return 0
5357}
5358
5359// A value of a field, including its frequency.
5360type ValueFrequency struct {
5361	// A value contained in the field in question.
5362	Value *Value `protobuf:"bytes,1,opt,name=value,proto3" json:"value,omitempty"`
5363	// How many times the value is contained in the field.
5364	Count                int64    `protobuf:"varint,2,opt,name=count,proto3" json:"count,omitempty"`
5365	XXX_NoUnkeyedLiteral struct{} `json:"-"`
5366	XXX_unrecognized     []byte   `json:"-"`
5367	XXX_sizecache        int32    `json:"-"`
5368}
5369
5370func (m *ValueFrequency) Reset()         { *m = ValueFrequency{} }
5371func (m *ValueFrequency) String() string { return proto.CompactTextString(m) }
5372func (*ValueFrequency) ProtoMessage()    {}
5373func (*ValueFrequency) Descriptor() ([]byte, []int) {
5374	return fileDescriptor_6872a91dcb80f8dc, []int{38}
5375}
5376
5377func (m *ValueFrequency) XXX_Unmarshal(b []byte) error {
5378	return xxx_messageInfo_ValueFrequency.Unmarshal(m, b)
5379}
5380func (m *ValueFrequency) XXX_Marshal(b []byte, deterministic bool) ([]byte, error) {
5381	return xxx_messageInfo_ValueFrequency.Marshal(b, m, deterministic)
5382}
5383func (m *ValueFrequency) XXX_Merge(src proto.Message) {
5384	xxx_messageInfo_ValueFrequency.Merge(m, src)
5385}
5386func (m *ValueFrequency) XXX_Size() int {
5387	return xxx_messageInfo_ValueFrequency.Size(m)
5388}
5389func (m *ValueFrequency) XXX_DiscardUnknown() {
5390	xxx_messageInfo_ValueFrequency.DiscardUnknown(m)
5391}
5392
5393var xxx_messageInfo_ValueFrequency proto.InternalMessageInfo
5394
5395func (m *ValueFrequency) GetValue() *Value {
5396	if m != nil {
5397		return m.Value
5398	}
5399	return nil
5400}
5401
5402func (m *ValueFrequency) GetCount() int64 {
5403	if m != nil {
5404		return m.Count
5405	}
5406	return 0
5407}
5408
5409// Set of primitive values supported by the system.
5410// Note that for the purposes of inspection or transformation, the number
5411// of bytes considered to comprise a 'Value' is based on its representation
5412// as a UTF-8 encoded string. For example, if 'integer_value' is set to
5413// 123456789, the number of bytes would be counted as 9, even though an
5414// int64 only holds up to 8 bytes of data.
5415type Value struct {
5416	// Types that are valid to be assigned to Type:
5417	//	*Value_IntegerValue
5418	//	*Value_FloatValue
5419	//	*Value_StringValue
5420	//	*Value_BooleanValue
5421	//	*Value_TimestampValue
5422	//	*Value_TimeValue
5423	//	*Value_DateValue
5424	//	*Value_DayOfWeekValue
5425	Type                 isValue_Type `protobuf_oneof:"type"`
5426	XXX_NoUnkeyedLiteral struct{}     `json:"-"`
5427	XXX_unrecognized     []byte       `json:"-"`
5428	XXX_sizecache        int32        `json:"-"`
5429}
5430
5431func (m *Value) Reset()         { *m = Value{} }
5432func (m *Value) String() string { return proto.CompactTextString(m) }
5433func (*Value) ProtoMessage()    {}
5434func (*Value) Descriptor() ([]byte, []int) {
5435	return fileDescriptor_6872a91dcb80f8dc, []int{39}
5436}
5437
5438func (m *Value) XXX_Unmarshal(b []byte) error {
5439	return xxx_messageInfo_Value.Unmarshal(m, b)
5440}
5441func (m *Value) XXX_Marshal(b []byte, deterministic bool) ([]byte, error) {
5442	return xxx_messageInfo_Value.Marshal(b, m, deterministic)
5443}
5444func (m *Value) XXX_Merge(src proto.Message) {
5445	xxx_messageInfo_Value.Merge(m, src)
5446}
5447func (m *Value) XXX_Size() int {
5448	return xxx_messageInfo_Value.Size(m)
5449}
5450func (m *Value) XXX_DiscardUnknown() {
5451	xxx_messageInfo_Value.DiscardUnknown(m)
5452}
5453
5454var xxx_messageInfo_Value proto.InternalMessageInfo
5455
5456type isValue_Type interface {
5457	isValue_Type()
5458}
5459
5460type Value_IntegerValue struct {
5461	IntegerValue int64 `protobuf:"varint,1,opt,name=integer_value,json=integerValue,proto3,oneof"`
5462}
5463
5464type Value_FloatValue struct {
5465	FloatValue float64 `protobuf:"fixed64,2,opt,name=float_value,json=floatValue,proto3,oneof"`
5466}
5467
5468type Value_StringValue struct {
5469	StringValue string `protobuf:"bytes,3,opt,name=string_value,json=stringValue,proto3,oneof"`
5470}
5471
5472type Value_BooleanValue struct {
5473	BooleanValue bool `protobuf:"varint,4,opt,name=boolean_value,json=booleanValue,proto3,oneof"`
5474}
5475
5476type Value_TimestampValue struct {
5477	TimestampValue *timestamp.Timestamp `protobuf:"bytes,5,opt,name=timestamp_value,json=timestampValue,proto3,oneof"`
5478}
5479
5480type Value_TimeValue struct {
5481	TimeValue *timeofday.TimeOfDay `protobuf:"bytes,6,opt,name=time_value,json=timeValue,proto3,oneof"`
5482}
5483
5484type Value_DateValue struct {
5485	DateValue *date.Date `protobuf:"bytes,7,opt,name=date_value,json=dateValue,proto3,oneof"`
5486}
5487
5488type Value_DayOfWeekValue struct {
5489	DayOfWeekValue dayofweek.DayOfWeek `protobuf:"varint,8,opt,name=day_of_week_value,json=dayOfWeekValue,proto3,enum=google.type.DayOfWeek,oneof"`
5490}
5491
5492func (*Value_IntegerValue) isValue_Type() {}
5493
5494func (*Value_FloatValue) isValue_Type() {}
5495
5496func (*Value_StringValue) isValue_Type() {}
5497
5498func (*Value_BooleanValue) isValue_Type() {}
5499
5500func (*Value_TimestampValue) isValue_Type() {}
5501
5502func (*Value_TimeValue) isValue_Type() {}
5503
5504func (*Value_DateValue) isValue_Type() {}
5505
5506func (*Value_DayOfWeekValue) isValue_Type() {}
5507
5508func (m *Value) GetType() isValue_Type {
5509	if m != nil {
5510		return m.Type
5511	}
5512	return nil
5513}
5514
5515func (m *Value) GetIntegerValue() int64 {
5516	if x, ok := m.GetType().(*Value_IntegerValue); ok {
5517		return x.IntegerValue
5518	}
5519	return 0
5520}
5521
5522func (m *Value) GetFloatValue() float64 {
5523	if x, ok := m.GetType().(*Value_FloatValue); ok {
5524		return x.FloatValue
5525	}
5526	return 0
5527}
5528
5529func (m *Value) GetStringValue() string {
5530	if x, ok := m.GetType().(*Value_StringValue); ok {
5531		return x.StringValue
5532	}
5533	return ""
5534}
5535
5536func (m *Value) GetBooleanValue() bool {
5537	if x, ok := m.GetType().(*Value_BooleanValue); ok {
5538		return x.BooleanValue
5539	}
5540	return false
5541}
5542
5543func (m *Value) GetTimestampValue() *timestamp.Timestamp {
5544	if x, ok := m.GetType().(*Value_TimestampValue); ok {
5545		return x.TimestampValue
5546	}
5547	return nil
5548}
5549
5550func (m *Value) GetTimeValue() *timeofday.TimeOfDay {
5551	if x, ok := m.GetType().(*Value_TimeValue); ok {
5552		return x.TimeValue
5553	}
5554	return nil
5555}
5556
5557func (m *Value) GetDateValue() *date.Date {
5558	if x, ok := m.GetType().(*Value_DateValue); ok {
5559		return x.DateValue
5560	}
5561	return nil
5562}
5563
5564func (m *Value) GetDayOfWeekValue() dayofweek.DayOfWeek {
5565	if x, ok := m.GetType().(*Value_DayOfWeekValue); ok {
5566		return x.DayOfWeekValue
5567	}
5568	return dayofweek.DayOfWeek_DAY_OF_WEEK_UNSPECIFIED
5569}
5570
5571// XXX_OneofWrappers is for the internal use of the proto package.
5572func (*Value) XXX_OneofWrappers() []interface{} {
5573	return []interface{}{
5574		(*Value_IntegerValue)(nil),
5575		(*Value_FloatValue)(nil),
5576		(*Value_StringValue)(nil),
5577		(*Value_BooleanValue)(nil),
5578		(*Value_TimestampValue)(nil),
5579		(*Value_TimeValue)(nil),
5580		(*Value_DateValue)(nil),
5581		(*Value_DayOfWeekValue)(nil),
5582	}
5583}
5584
5585// Message for infoType-dependent details parsed from quote.
5586type QuoteInfo struct {
5587	// Object representation of the quote.
5588	//
5589	// Types that are valid to be assigned to ParsedQuote:
5590	//	*QuoteInfo_DateTime
5591	ParsedQuote          isQuoteInfo_ParsedQuote `protobuf_oneof:"parsed_quote"`
5592	XXX_NoUnkeyedLiteral struct{}                `json:"-"`
5593	XXX_unrecognized     []byte                  `json:"-"`
5594	XXX_sizecache        int32                   `json:"-"`
5595}
5596
5597func (m *QuoteInfo) Reset()         { *m = QuoteInfo{} }
5598func (m *QuoteInfo) String() string { return proto.CompactTextString(m) }
5599func (*QuoteInfo) ProtoMessage()    {}
5600func (*QuoteInfo) Descriptor() ([]byte, []int) {
5601	return fileDescriptor_6872a91dcb80f8dc, []int{40}
5602}
5603
5604func (m *QuoteInfo) XXX_Unmarshal(b []byte) error {
5605	return xxx_messageInfo_QuoteInfo.Unmarshal(m, b)
5606}
5607func (m *QuoteInfo) XXX_Marshal(b []byte, deterministic bool) ([]byte, error) {
5608	return xxx_messageInfo_QuoteInfo.Marshal(b, m, deterministic)
5609}
5610func (m *QuoteInfo) XXX_Merge(src proto.Message) {
5611	xxx_messageInfo_QuoteInfo.Merge(m, src)
5612}
5613func (m *QuoteInfo) XXX_Size() int {
5614	return xxx_messageInfo_QuoteInfo.Size(m)
5615}
5616func (m *QuoteInfo) XXX_DiscardUnknown() {
5617	xxx_messageInfo_QuoteInfo.DiscardUnknown(m)
5618}
5619
5620var xxx_messageInfo_QuoteInfo proto.InternalMessageInfo
5621
5622type isQuoteInfo_ParsedQuote interface {
5623	isQuoteInfo_ParsedQuote()
5624}
5625
5626type QuoteInfo_DateTime struct {
5627	DateTime *DateTime `protobuf:"bytes,2,opt,name=date_time,json=dateTime,proto3,oneof"`
5628}
5629
5630func (*QuoteInfo_DateTime) isQuoteInfo_ParsedQuote() {}
5631
5632func (m *QuoteInfo) GetParsedQuote() isQuoteInfo_ParsedQuote {
5633	if m != nil {
5634		return m.ParsedQuote
5635	}
5636	return nil
5637}
5638
5639func (m *QuoteInfo) GetDateTime() *DateTime {
5640	if x, ok := m.GetParsedQuote().(*QuoteInfo_DateTime); ok {
5641		return x.DateTime
5642	}
5643	return nil
5644}
5645
5646// XXX_OneofWrappers is for the internal use of the proto package.
5647func (*QuoteInfo) XXX_OneofWrappers() []interface{} {
5648	return []interface{}{
5649		(*QuoteInfo_DateTime)(nil),
5650	}
5651}
5652
5653// Message for a date time object.
5654// e.g. 2018-01-01, 5th August.
5655type DateTime struct {
5656	// One or more of the following must be set. All fields are optional, but
5657	// when set must be valid date or time values.
5658	Date                 *date.Date           `protobuf:"bytes,1,opt,name=date,proto3" json:"date,omitempty"`
5659	DayOfWeek            dayofweek.DayOfWeek  `protobuf:"varint,2,opt,name=day_of_week,json=dayOfWeek,proto3,enum=google.type.DayOfWeek" json:"day_of_week,omitempty"`
5660	Time                 *timeofday.TimeOfDay `protobuf:"bytes,3,opt,name=time,proto3" json:"time,omitempty"`
5661	TimeZone             *DateTime_TimeZone   `protobuf:"bytes,4,opt,name=time_zone,json=timeZone,proto3" json:"time_zone,omitempty"`
5662	XXX_NoUnkeyedLiteral struct{}             `json:"-"`
5663	XXX_unrecognized     []byte               `json:"-"`
5664	XXX_sizecache        int32                `json:"-"`
5665}
5666
5667func (m *DateTime) Reset()         { *m = DateTime{} }
5668func (m *DateTime) String() string { return proto.CompactTextString(m) }
5669func (*DateTime) ProtoMessage()    {}
5670func (*DateTime) Descriptor() ([]byte, []int) {
5671	return fileDescriptor_6872a91dcb80f8dc, []int{41}
5672}
5673
5674func (m *DateTime) XXX_Unmarshal(b []byte) error {
5675	return xxx_messageInfo_DateTime.Unmarshal(m, b)
5676}
5677func (m *DateTime) XXX_Marshal(b []byte, deterministic bool) ([]byte, error) {
5678	return xxx_messageInfo_DateTime.Marshal(b, m, deterministic)
5679}
5680func (m *DateTime) XXX_Merge(src proto.Message) {
5681	xxx_messageInfo_DateTime.Merge(m, src)
5682}
5683func (m *DateTime) XXX_Size() int {
5684	return xxx_messageInfo_DateTime.Size(m)
5685}
5686func (m *DateTime) XXX_DiscardUnknown() {
5687	xxx_messageInfo_DateTime.DiscardUnknown(m)
5688}
5689
5690var xxx_messageInfo_DateTime proto.InternalMessageInfo
5691
5692func (m *DateTime) GetDate() *date.Date {
5693	if m != nil {
5694		return m.Date
5695	}
5696	return nil
5697}
5698
5699func (m *DateTime) GetDayOfWeek() dayofweek.DayOfWeek {
5700	if m != nil {
5701		return m.DayOfWeek
5702	}
5703	return dayofweek.DayOfWeek_DAY_OF_WEEK_UNSPECIFIED
5704}
5705
5706func (m *DateTime) GetTime() *timeofday.TimeOfDay {
5707	if m != nil {
5708		return m.Time
5709	}
5710	return nil
5711}
5712
5713func (m *DateTime) GetTimeZone() *DateTime_TimeZone {
5714	if m != nil {
5715		return m.TimeZone
5716	}
5717	return nil
5718}
5719
5720type DateTime_TimeZone struct {
5721	// Set only if the offset can be determined. Positive for time ahead of UTC.
5722	// E.g. For "UTC-9", this value is -540.
5723	OffsetMinutes        int32    `protobuf:"varint,1,opt,name=offset_minutes,json=offsetMinutes,proto3" json:"offset_minutes,omitempty"`
5724	XXX_NoUnkeyedLiteral struct{} `json:"-"`
5725	XXX_unrecognized     []byte   `json:"-"`
5726	XXX_sizecache        int32    `json:"-"`
5727}
5728
5729func (m *DateTime_TimeZone) Reset()         { *m = DateTime_TimeZone{} }
5730func (m *DateTime_TimeZone) String() string { return proto.CompactTextString(m) }
5731func (*DateTime_TimeZone) ProtoMessage()    {}
5732func (*DateTime_TimeZone) Descriptor() ([]byte, []int) {
5733	return fileDescriptor_6872a91dcb80f8dc, []int{41, 0}
5734}
5735
5736func (m *DateTime_TimeZone) XXX_Unmarshal(b []byte) error {
5737	return xxx_messageInfo_DateTime_TimeZone.Unmarshal(m, b)
5738}
5739func (m *DateTime_TimeZone) XXX_Marshal(b []byte, deterministic bool) ([]byte, error) {
5740	return xxx_messageInfo_DateTime_TimeZone.Marshal(b, m, deterministic)
5741}
5742func (m *DateTime_TimeZone) XXX_Merge(src proto.Message) {
5743	xxx_messageInfo_DateTime_TimeZone.Merge(m, src)
5744}
5745func (m *DateTime_TimeZone) XXX_Size() int {
5746	return xxx_messageInfo_DateTime_TimeZone.Size(m)
5747}
5748func (m *DateTime_TimeZone) XXX_DiscardUnknown() {
5749	xxx_messageInfo_DateTime_TimeZone.DiscardUnknown(m)
5750}
5751
5752var xxx_messageInfo_DateTime_TimeZone proto.InternalMessageInfo
5753
5754func (m *DateTime_TimeZone) GetOffsetMinutes() int32 {
5755	if m != nil {
5756		return m.OffsetMinutes
5757	}
5758	return 0
5759}
5760
5761// The configuration that controls how the data will change.
5762type DeidentifyConfig struct {
5763	// Types that are valid to be assigned to Transformation:
5764	//	*DeidentifyConfig_InfoTypeTransformations
5765	//	*DeidentifyConfig_RecordTransformations
5766	Transformation       isDeidentifyConfig_Transformation `protobuf_oneof:"transformation"`
5767	XXX_NoUnkeyedLiteral struct{}                          `json:"-"`
5768	XXX_unrecognized     []byte                            `json:"-"`
5769	XXX_sizecache        int32                             `json:"-"`
5770}
5771
5772func (m *DeidentifyConfig) Reset()         { *m = DeidentifyConfig{} }
5773func (m *DeidentifyConfig) String() string { return proto.CompactTextString(m) }
5774func (*DeidentifyConfig) ProtoMessage()    {}
5775func (*DeidentifyConfig) Descriptor() ([]byte, []int) {
5776	return fileDescriptor_6872a91dcb80f8dc, []int{42}
5777}
5778
5779func (m *DeidentifyConfig) XXX_Unmarshal(b []byte) error {
5780	return xxx_messageInfo_DeidentifyConfig.Unmarshal(m, b)
5781}
5782func (m *DeidentifyConfig) XXX_Marshal(b []byte, deterministic bool) ([]byte, error) {
5783	return xxx_messageInfo_DeidentifyConfig.Marshal(b, m, deterministic)
5784}
5785func (m *DeidentifyConfig) XXX_Merge(src proto.Message) {
5786	xxx_messageInfo_DeidentifyConfig.Merge(m, src)
5787}
5788func (m *DeidentifyConfig) XXX_Size() int {
5789	return xxx_messageInfo_DeidentifyConfig.Size(m)
5790}
5791func (m *DeidentifyConfig) XXX_DiscardUnknown() {
5792	xxx_messageInfo_DeidentifyConfig.DiscardUnknown(m)
5793}
5794
5795var xxx_messageInfo_DeidentifyConfig proto.InternalMessageInfo
5796
5797type isDeidentifyConfig_Transformation interface {
5798	isDeidentifyConfig_Transformation()
5799}
5800
5801type DeidentifyConfig_InfoTypeTransformations struct {
5802	InfoTypeTransformations *InfoTypeTransformations `protobuf:"bytes,1,opt,name=info_type_transformations,json=infoTypeTransformations,proto3,oneof"`
5803}
5804
5805type DeidentifyConfig_RecordTransformations struct {
5806	RecordTransformations *RecordTransformations `protobuf:"bytes,2,opt,name=record_transformations,json=recordTransformations,proto3,oneof"`
5807}
5808
5809func (*DeidentifyConfig_InfoTypeTransformations) isDeidentifyConfig_Transformation() {}
5810
5811func (*DeidentifyConfig_RecordTransformations) isDeidentifyConfig_Transformation() {}
5812
5813func (m *DeidentifyConfig) GetTransformation() isDeidentifyConfig_Transformation {
5814	if m != nil {
5815		return m.Transformation
5816	}
5817	return nil
5818}
5819
5820func (m *DeidentifyConfig) GetInfoTypeTransformations() *InfoTypeTransformations {
5821	if x, ok := m.GetTransformation().(*DeidentifyConfig_InfoTypeTransformations); ok {
5822		return x.InfoTypeTransformations
5823	}
5824	return nil
5825}
5826
5827func (m *DeidentifyConfig) GetRecordTransformations() *RecordTransformations {
5828	if x, ok := m.GetTransformation().(*DeidentifyConfig_RecordTransformations); ok {
5829		return x.RecordTransformations
5830	}
5831	return nil
5832}
5833
5834// XXX_OneofWrappers is for the internal use of the proto package.
5835func (*DeidentifyConfig) XXX_OneofWrappers() []interface{} {
5836	return []interface{}{
5837		(*DeidentifyConfig_InfoTypeTransformations)(nil),
5838		(*DeidentifyConfig_RecordTransformations)(nil),
5839	}
5840}
5841
5842// A rule for transforming a value.
5843type PrimitiveTransformation struct {
5844	// Types that are valid to be assigned to Transformation:
5845	//	*PrimitiveTransformation_ReplaceConfig
5846	//	*PrimitiveTransformation_RedactConfig
5847	//	*PrimitiveTransformation_CharacterMaskConfig
5848	//	*PrimitiveTransformation_CryptoReplaceFfxFpeConfig
5849	//	*PrimitiveTransformation_FixedSizeBucketingConfig
5850	//	*PrimitiveTransformation_BucketingConfig
5851	//	*PrimitiveTransformation_ReplaceWithInfoTypeConfig
5852	//	*PrimitiveTransformation_TimePartConfig
5853	//	*PrimitiveTransformation_CryptoHashConfig
5854	//	*PrimitiveTransformation_DateShiftConfig
5855	//	*PrimitiveTransformation_CryptoDeterministicConfig
5856	Transformation       isPrimitiveTransformation_Transformation `protobuf_oneof:"transformation"`
5857	XXX_NoUnkeyedLiteral struct{}                                 `json:"-"`
5858	XXX_unrecognized     []byte                                   `json:"-"`
5859	XXX_sizecache        int32                                    `json:"-"`
5860}
5861
5862func (m *PrimitiveTransformation) Reset()         { *m = PrimitiveTransformation{} }
5863func (m *PrimitiveTransformation) String() string { return proto.CompactTextString(m) }
5864func (*PrimitiveTransformation) ProtoMessage()    {}
5865func (*PrimitiveTransformation) Descriptor() ([]byte, []int) {
5866	return fileDescriptor_6872a91dcb80f8dc, []int{43}
5867}
5868
5869func (m *PrimitiveTransformation) XXX_Unmarshal(b []byte) error {
5870	return xxx_messageInfo_PrimitiveTransformation.Unmarshal(m, b)
5871}
5872func (m *PrimitiveTransformation) XXX_Marshal(b []byte, deterministic bool) ([]byte, error) {
5873	return xxx_messageInfo_PrimitiveTransformation.Marshal(b, m, deterministic)
5874}
5875func (m *PrimitiveTransformation) XXX_Merge(src proto.Message) {
5876	xxx_messageInfo_PrimitiveTransformation.Merge(m, src)
5877}
5878func (m *PrimitiveTransformation) XXX_Size() int {
5879	return xxx_messageInfo_PrimitiveTransformation.Size(m)
5880}
5881func (m *PrimitiveTransformation) XXX_DiscardUnknown() {
5882	xxx_messageInfo_PrimitiveTransformation.DiscardUnknown(m)
5883}
5884
5885var xxx_messageInfo_PrimitiveTransformation proto.InternalMessageInfo
5886
5887type isPrimitiveTransformation_Transformation interface {
5888	isPrimitiveTransformation_Transformation()
5889}
5890
5891type PrimitiveTransformation_ReplaceConfig struct {
5892	ReplaceConfig *ReplaceValueConfig `protobuf:"bytes,1,opt,name=replace_config,json=replaceConfig,proto3,oneof"`
5893}
5894
5895type PrimitiveTransformation_RedactConfig struct {
5896	RedactConfig *RedactConfig `protobuf:"bytes,2,opt,name=redact_config,json=redactConfig,proto3,oneof"`
5897}
5898
5899type PrimitiveTransformation_CharacterMaskConfig struct {
5900	CharacterMaskConfig *CharacterMaskConfig `protobuf:"bytes,3,opt,name=character_mask_config,json=characterMaskConfig,proto3,oneof"`
5901}
5902
5903type PrimitiveTransformation_CryptoReplaceFfxFpeConfig struct {
5904	CryptoReplaceFfxFpeConfig *CryptoReplaceFfxFpeConfig `protobuf:"bytes,4,opt,name=crypto_replace_ffx_fpe_config,json=cryptoReplaceFfxFpeConfig,proto3,oneof"`
5905}
5906
5907type PrimitiveTransformation_FixedSizeBucketingConfig struct {
5908	FixedSizeBucketingConfig *FixedSizeBucketingConfig `protobuf:"bytes,5,opt,name=fixed_size_bucketing_config,json=fixedSizeBucketingConfig,proto3,oneof"`
5909}
5910
5911type PrimitiveTransformation_BucketingConfig struct {
5912	BucketingConfig *BucketingConfig `protobuf:"bytes,6,opt,name=bucketing_config,json=bucketingConfig,proto3,oneof"`
5913}
5914
5915type PrimitiveTransformation_ReplaceWithInfoTypeConfig struct {
5916	ReplaceWithInfoTypeConfig *ReplaceWithInfoTypeConfig `protobuf:"bytes,7,opt,name=replace_with_info_type_config,json=replaceWithInfoTypeConfig,proto3,oneof"`
5917}
5918
5919type PrimitiveTransformation_TimePartConfig struct {
5920	TimePartConfig *TimePartConfig `protobuf:"bytes,8,opt,name=time_part_config,json=timePartConfig,proto3,oneof"`
5921}
5922
5923type PrimitiveTransformation_CryptoHashConfig struct {
5924	CryptoHashConfig *CryptoHashConfig `protobuf:"bytes,9,opt,name=crypto_hash_config,json=cryptoHashConfig,proto3,oneof"`
5925}
5926
5927type PrimitiveTransformation_DateShiftConfig struct {
5928	DateShiftConfig *DateShiftConfig `protobuf:"bytes,11,opt,name=date_shift_config,json=dateShiftConfig,proto3,oneof"`
5929}
5930
5931type PrimitiveTransformation_CryptoDeterministicConfig struct {
5932	CryptoDeterministicConfig *CryptoDeterministicConfig `protobuf:"bytes,12,opt,name=crypto_deterministic_config,json=cryptoDeterministicConfig,proto3,oneof"`
5933}
5934
5935func (*PrimitiveTransformation_ReplaceConfig) isPrimitiveTransformation_Transformation() {}
5936
5937func (*PrimitiveTransformation_RedactConfig) isPrimitiveTransformation_Transformation() {}
5938
5939func (*PrimitiveTransformation_CharacterMaskConfig) isPrimitiveTransformation_Transformation() {}
5940
5941func (*PrimitiveTransformation_CryptoReplaceFfxFpeConfig) isPrimitiveTransformation_Transformation() {}
5942
5943func (*PrimitiveTransformation_FixedSizeBucketingConfig) isPrimitiveTransformation_Transformation() {}
5944
5945func (*PrimitiveTransformation_BucketingConfig) isPrimitiveTransformation_Transformation() {}
5946
5947func (*PrimitiveTransformation_ReplaceWithInfoTypeConfig) isPrimitiveTransformation_Transformation() {}
5948
5949func (*PrimitiveTransformation_TimePartConfig) isPrimitiveTransformation_Transformation() {}
5950
5951func (*PrimitiveTransformation_CryptoHashConfig) isPrimitiveTransformation_Transformation() {}
5952
5953func (*PrimitiveTransformation_DateShiftConfig) isPrimitiveTransformation_Transformation() {}
5954
5955func (*PrimitiveTransformation_CryptoDeterministicConfig) isPrimitiveTransformation_Transformation() {}
5956
5957func (m *PrimitiveTransformation) GetTransformation() isPrimitiveTransformation_Transformation {
5958	if m != nil {
5959		return m.Transformation
5960	}
5961	return nil
5962}
5963
5964func (m *PrimitiveTransformation) GetReplaceConfig() *ReplaceValueConfig {
5965	if x, ok := m.GetTransformation().(*PrimitiveTransformation_ReplaceConfig); ok {
5966		return x.ReplaceConfig
5967	}
5968	return nil
5969}
5970
5971func (m *PrimitiveTransformation) GetRedactConfig() *RedactConfig {
5972	if x, ok := m.GetTransformation().(*PrimitiveTransformation_RedactConfig); ok {
5973		return x.RedactConfig
5974	}
5975	return nil
5976}
5977
5978func (m *PrimitiveTransformation) GetCharacterMaskConfig() *CharacterMaskConfig {
5979	if x, ok := m.GetTransformation().(*PrimitiveTransformation_CharacterMaskConfig); ok {
5980		return x.CharacterMaskConfig
5981	}
5982	return nil
5983}
5984
5985func (m *PrimitiveTransformation) GetCryptoReplaceFfxFpeConfig() *CryptoReplaceFfxFpeConfig {
5986	if x, ok := m.GetTransformation().(*PrimitiveTransformation_CryptoReplaceFfxFpeConfig); ok {
5987		return x.CryptoReplaceFfxFpeConfig
5988	}
5989	return nil
5990}
5991
5992func (m *PrimitiveTransformation) GetFixedSizeBucketingConfig() *FixedSizeBucketingConfig {
5993	if x, ok := m.GetTransformation().(*PrimitiveTransformation_FixedSizeBucketingConfig); ok {
5994		return x.FixedSizeBucketingConfig
5995	}
5996	return nil
5997}
5998
5999func (m *PrimitiveTransformation) GetBucketingConfig() *BucketingConfig {
6000	if x, ok := m.GetTransformation().(*PrimitiveTransformation_BucketingConfig); ok {
6001		return x.BucketingConfig
6002	}
6003	return nil
6004}
6005
6006func (m *PrimitiveTransformation) GetReplaceWithInfoTypeConfig() *ReplaceWithInfoTypeConfig {
6007	if x, ok := m.GetTransformation().(*PrimitiveTransformation_ReplaceWithInfoTypeConfig); ok {
6008		return x.ReplaceWithInfoTypeConfig
6009	}
6010	return nil
6011}
6012
6013func (m *PrimitiveTransformation) GetTimePartConfig() *TimePartConfig {
6014	if x, ok := m.GetTransformation().(*PrimitiveTransformation_TimePartConfig); ok {
6015		return x.TimePartConfig
6016	}
6017	return nil
6018}
6019
6020func (m *PrimitiveTransformation) GetCryptoHashConfig() *CryptoHashConfig {
6021	if x, ok := m.GetTransformation().(*PrimitiveTransformation_CryptoHashConfig); ok {
6022		return x.CryptoHashConfig
6023	}
6024	return nil
6025}
6026
6027func (m *PrimitiveTransformation) GetDateShiftConfig() *DateShiftConfig {
6028	if x, ok := m.GetTransformation().(*PrimitiveTransformation_DateShiftConfig); ok {
6029		return x.DateShiftConfig
6030	}
6031	return nil
6032}
6033
6034func (m *PrimitiveTransformation) GetCryptoDeterministicConfig() *CryptoDeterministicConfig {
6035	if x, ok := m.GetTransformation().(*PrimitiveTransformation_CryptoDeterministicConfig); ok {
6036		return x.CryptoDeterministicConfig
6037	}
6038	return nil
6039}
6040
6041// XXX_OneofWrappers is for the internal use of the proto package.
6042func (*PrimitiveTransformation) XXX_OneofWrappers() []interface{} {
6043	return []interface{}{
6044		(*PrimitiveTransformation_ReplaceConfig)(nil),
6045		(*PrimitiveTransformation_RedactConfig)(nil),
6046		(*PrimitiveTransformation_CharacterMaskConfig)(nil),
6047		(*PrimitiveTransformation_CryptoReplaceFfxFpeConfig)(nil),
6048		(*PrimitiveTransformation_FixedSizeBucketingConfig)(nil),
6049		(*PrimitiveTransformation_BucketingConfig)(nil),
6050		(*PrimitiveTransformation_ReplaceWithInfoTypeConfig)(nil),
6051		(*PrimitiveTransformation_TimePartConfig)(nil),
6052		(*PrimitiveTransformation_CryptoHashConfig)(nil),
6053		(*PrimitiveTransformation_DateShiftConfig)(nil),
6054		(*PrimitiveTransformation_CryptoDeterministicConfig)(nil),
6055	}
6056}
6057
6058// For use with `Date`, `Timestamp`, and `TimeOfDay`, extract or preserve a
6059// portion of the value.
6060type TimePartConfig struct {
6061	PartToExtract        TimePartConfig_TimePart `protobuf:"varint,1,opt,name=part_to_extract,json=partToExtract,proto3,enum=google.privacy.dlp.v2.TimePartConfig_TimePart" json:"part_to_extract,omitempty"`
6062	XXX_NoUnkeyedLiteral struct{}                `json:"-"`
6063	XXX_unrecognized     []byte                  `json:"-"`
6064	XXX_sizecache        int32                   `json:"-"`
6065}
6066
6067func (m *TimePartConfig) Reset()         { *m = TimePartConfig{} }
6068func (m *TimePartConfig) String() string { return proto.CompactTextString(m) }
6069func (*TimePartConfig) ProtoMessage()    {}
6070func (*TimePartConfig) Descriptor() ([]byte, []int) {
6071	return fileDescriptor_6872a91dcb80f8dc, []int{44}
6072}
6073
6074func (m *TimePartConfig) XXX_Unmarshal(b []byte) error {
6075	return xxx_messageInfo_TimePartConfig.Unmarshal(m, b)
6076}
6077func (m *TimePartConfig) XXX_Marshal(b []byte, deterministic bool) ([]byte, error) {
6078	return xxx_messageInfo_TimePartConfig.Marshal(b, m, deterministic)
6079}
6080func (m *TimePartConfig) XXX_Merge(src proto.Message) {
6081	xxx_messageInfo_TimePartConfig.Merge(m, src)
6082}
6083func (m *TimePartConfig) XXX_Size() int {
6084	return xxx_messageInfo_TimePartConfig.Size(m)
6085}
6086func (m *TimePartConfig) XXX_DiscardUnknown() {
6087	xxx_messageInfo_TimePartConfig.DiscardUnknown(m)
6088}
6089
6090var xxx_messageInfo_TimePartConfig proto.InternalMessageInfo
6091
6092func (m *TimePartConfig) GetPartToExtract() TimePartConfig_TimePart {
6093	if m != nil {
6094		return m.PartToExtract
6095	}
6096	return TimePartConfig_TIME_PART_UNSPECIFIED
6097}
6098
6099// Pseudonymization method that generates surrogates via cryptographic hashing.
6100// Uses SHA-256.
6101// The key size must be either 32 or 64 bytes.
6102// Outputs a base64 encoded representation of the hashed output
6103// (for example, L7k0BHmF1ha5U3NfGykjro4xWi1MPVQPjhMAZbSV9mM=).
6104// Currently, only string and integer values can be hashed.
6105// See https://cloud.google.com/dlp/docs/pseudonymization to learn more.
6106type CryptoHashConfig struct {
6107	// The key used by the hash function.
6108	CryptoKey            *CryptoKey `protobuf:"bytes,1,opt,name=crypto_key,json=cryptoKey,proto3" json:"crypto_key,omitempty"`
6109	XXX_NoUnkeyedLiteral struct{}   `json:"-"`
6110	XXX_unrecognized     []byte     `json:"-"`
6111	XXX_sizecache        int32      `json:"-"`
6112}
6113
6114func (m *CryptoHashConfig) Reset()         { *m = CryptoHashConfig{} }
6115func (m *CryptoHashConfig) String() string { return proto.CompactTextString(m) }
6116func (*CryptoHashConfig) ProtoMessage()    {}
6117func (*CryptoHashConfig) Descriptor() ([]byte, []int) {
6118	return fileDescriptor_6872a91dcb80f8dc, []int{45}
6119}
6120
6121func (m *CryptoHashConfig) XXX_Unmarshal(b []byte) error {
6122	return xxx_messageInfo_CryptoHashConfig.Unmarshal(m, b)
6123}
6124func (m *CryptoHashConfig) XXX_Marshal(b []byte, deterministic bool) ([]byte, error) {
6125	return xxx_messageInfo_CryptoHashConfig.Marshal(b, m, deterministic)
6126}
6127func (m *CryptoHashConfig) XXX_Merge(src proto.Message) {
6128	xxx_messageInfo_CryptoHashConfig.Merge(m, src)
6129}
6130func (m *CryptoHashConfig) XXX_Size() int {
6131	return xxx_messageInfo_CryptoHashConfig.Size(m)
6132}
6133func (m *CryptoHashConfig) XXX_DiscardUnknown() {
6134	xxx_messageInfo_CryptoHashConfig.DiscardUnknown(m)
6135}
6136
6137var xxx_messageInfo_CryptoHashConfig proto.InternalMessageInfo
6138
6139func (m *CryptoHashConfig) GetCryptoKey() *CryptoKey {
6140	if m != nil {
6141		return m.CryptoKey
6142	}
6143	return nil
6144}
6145
6146// Pseudonymization method that generates deterministic encryption for the given
6147// input. Outputs a base64 encoded representation of the encrypted output.
6148// Uses AES-SIV based on the RFC https://tools.ietf.org/html/rfc5297.
6149type CryptoDeterministicConfig struct {
6150	// The key used by the encryption function.
6151	CryptoKey *CryptoKey `protobuf:"bytes,1,opt,name=crypto_key,json=cryptoKey,proto3" json:"crypto_key,omitempty"`
6152	// The custom info type to annotate the surrogate with.
6153	// This annotation will be applied to the surrogate by prefixing it with
6154	// the name of the custom info type followed by the number of
6155	// characters comprising the surrogate. The following scheme defines the
6156	// format: <info type name>(<surrogate character count>):<surrogate>
6157	//
6158	// For example, if the name of custom info type is 'MY_TOKEN_INFO_TYPE' and
6159	// the surrogate is 'abc', the full replacement value
6160	// will be: 'MY_TOKEN_INFO_TYPE(3):abc'
6161	//
6162	// This annotation identifies the surrogate when inspecting content using the
6163	// custom info type 'Surrogate'. This facilitates reversal of the
6164	// surrogate when it occurs in free text.
6165	//
6166	// In order for inspection to work properly, the name of this info type must
6167	// not occur naturally anywhere in your data; otherwise, inspection may either
6168	//
6169	// - reverse a surrogate that does not correspond to an actual identifier
6170	// - be unable to parse the surrogate and result in an error
6171	//
6172	// Therefore, choose your custom info type name carefully after considering
6173	// what your data looks like. One way to select a name that has a high chance
6174	// of yielding reliable detection is to include one or more unicode characters
6175	// that are highly improbable to exist in your data.
6176	// For example, assuming your data is entered from a regular ASCII keyboard,
6177	// the symbol with the hex code point 29DD might be used like so:
6178	// ⧝MY_TOKEN_TYPE
6179	SurrogateInfoType *InfoType `protobuf:"bytes,2,opt,name=surrogate_info_type,json=surrogateInfoType,proto3" json:"surrogate_info_type,omitempty"`
6180	// Optional. A context may be used for higher security and maintaining
6181	// referential integrity such that the same identifier in two different
6182	// contexts will be given a distinct surrogate. The context is appended to
6183	// plaintext value being encrypted. On decryption the provided context is
6184	// validated against the value used during encryption. If a context was
6185	// provided during encryption, same context must be provided during decryption
6186	// as well.
6187	//
6188	// If the context is not set, plaintext would be used as is for encryption.
6189	// If the context is set but:
6190	//
6191	// 1. there is no record present when transforming a given value or
6192	// 2. the field is not present when transforming a given value,
6193	//
6194	// plaintext would be used as is for encryption.
6195	//
6196	// Note that case (1) is expected when an `InfoTypeTransformation` is
6197	// applied to both structured and non-structured `ContentItem`s.
6198	Context              *FieldId `protobuf:"bytes,3,opt,name=context,proto3" json:"context,omitempty"`
6199	XXX_NoUnkeyedLiteral struct{} `json:"-"`
6200	XXX_unrecognized     []byte   `json:"-"`
6201	XXX_sizecache        int32    `json:"-"`
6202}
6203
6204func (m *CryptoDeterministicConfig) Reset()         { *m = CryptoDeterministicConfig{} }
6205func (m *CryptoDeterministicConfig) String() string { return proto.CompactTextString(m) }
6206func (*CryptoDeterministicConfig) ProtoMessage()    {}
6207func (*CryptoDeterministicConfig) Descriptor() ([]byte, []int) {
6208	return fileDescriptor_6872a91dcb80f8dc, []int{46}
6209}
6210
6211func (m *CryptoDeterministicConfig) XXX_Unmarshal(b []byte) error {
6212	return xxx_messageInfo_CryptoDeterministicConfig.Unmarshal(m, b)
6213}
6214func (m *CryptoDeterministicConfig) XXX_Marshal(b []byte, deterministic bool) ([]byte, error) {
6215	return xxx_messageInfo_CryptoDeterministicConfig.Marshal(b, m, deterministic)
6216}
6217func (m *CryptoDeterministicConfig) XXX_Merge(src proto.Message) {
6218	xxx_messageInfo_CryptoDeterministicConfig.Merge(m, src)
6219}
6220func (m *CryptoDeterministicConfig) XXX_Size() int {
6221	return xxx_messageInfo_CryptoDeterministicConfig.Size(m)
6222}
6223func (m *CryptoDeterministicConfig) XXX_DiscardUnknown() {
6224	xxx_messageInfo_CryptoDeterministicConfig.DiscardUnknown(m)
6225}
6226
6227var xxx_messageInfo_CryptoDeterministicConfig proto.InternalMessageInfo
6228
6229func (m *CryptoDeterministicConfig) GetCryptoKey() *CryptoKey {
6230	if m != nil {
6231		return m.CryptoKey
6232	}
6233	return nil
6234}
6235
6236func (m *CryptoDeterministicConfig) GetSurrogateInfoType() *InfoType {
6237	if m != nil {
6238		return m.SurrogateInfoType
6239	}
6240	return nil
6241}
6242
6243func (m *CryptoDeterministicConfig) GetContext() *FieldId {
6244	if m != nil {
6245		return m.Context
6246	}
6247	return nil
6248}
6249
6250// Replace each input value with a given `Value`.
6251type ReplaceValueConfig struct {
6252	// Value to replace it with.
6253	NewValue             *Value   `protobuf:"bytes,1,opt,name=new_value,json=newValue,proto3" json:"new_value,omitempty"`
6254	XXX_NoUnkeyedLiteral struct{} `json:"-"`
6255	XXX_unrecognized     []byte   `json:"-"`
6256	XXX_sizecache        int32    `json:"-"`
6257}
6258
6259func (m *ReplaceValueConfig) Reset()         { *m = ReplaceValueConfig{} }
6260func (m *ReplaceValueConfig) String() string { return proto.CompactTextString(m) }
6261func (*ReplaceValueConfig) ProtoMessage()    {}
6262func (*ReplaceValueConfig) Descriptor() ([]byte, []int) {
6263	return fileDescriptor_6872a91dcb80f8dc, []int{47}
6264}
6265
6266func (m *ReplaceValueConfig) XXX_Unmarshal(b []byte) error {
6267	return xxx_messageInfo_ReplaceValueConfig.Unmarshal(m, b)
6268}
6269func (m *ReplaceValueConfig) XXX_Marshal(b []byte, deterministic bool) ([]byte, error) {
6270	return xxx_messageInfo_ReplaceValueConfig.Marshal(b, m, deterministic)
6271}
6272func (m *ReplaceValueConfig) XXX_Merge(src proto.Message) {
6273	xxx_messageInfo_ReplaceValueConfig.Merge(m, src)
6274}
6275func (m *ReplaceValueConfig) XXX_Size() int {
6276	return xxx_messageInfo_ReplaceValueConfig.Size(m)
6277}
6278func (m *ReplaceValueConfig) XXX_DiscardUnknown() {
6279	xxx_messageInfo_ReplaceValueConfig.DiscardUnknown(m)
6280}
6281
6282var xxx_messageInfo_ReplaceValueConfig proto.InternalMessageInfo
6283
6284func (m *ReplaceValueConfig) GetNewValue() *Value {
6285	if m != nil {
6286		return m.NewValue
6287	}
6288	return nil
6289}
6290
6291// Replace each matching finding with the name of the info_type.
6292type ReplaceWithInfoTypeConfig struct {
6293	XXX_NoUnkeyedLiteral struct{} `json:"-"`
6294	XXX_unrecognized     []byte   `json:"-"`
6295	XXX_sizecache        int32    `json:"-"`
6296}
6297
6298func (m *ReplaceWithInfoTypeConfig) Reset()         { *m = ReplaceWithInfoTypeConfig{} }
6299func (m *ReplaceWithInfoTypeConfig) String() string { return proto.CompactTextString(m) }
6300func (*ReplaceWithInfoTypeConfig) ProtoMessage()    {}
6301func (*ReplaceWithInfoTypeConfig) Descriptor() ([]byte, []int) {
6302	return fileDescriptor_6872a91dcb80f8dc, []int{48}
6303}
6304
6305func (m *ReplaceWithInfoTypeConfig) XXX_Unmarshal(b []byte) error {
6306	return xxx_messageInfo_ReplaceWithInfoTypeConfig.Unmarshal(m, b)
6307}
6308func (m *ReplaceWithInfoTypeConfig) XXX_Marshal(b []byte, deterministic bool) ([]byte, error) {
6309	return xxx_messageInfo_ReplaceWithInfoTypeConfig.Marshal(b, m, deterministic)
6310}
6311func (m *ReplaceWithInfoTypeConfig) XXX_Merge(src proto.Message) {
6312	xxx_messageInfo_ReplaceWithInfoTypeConfig.Merge(m, src)
6313}
6314func (m *ReplaceWithInfoTypeConfig) XXX_Size() int {
6315	return xxx_messageInfo_ReplaceWithInfoTypeConfig.Size(m)
6316}
6317func (m *ReplaceWithInfoTypeConfig) XXX_DiscardUnknown() {
6318	xxx_messageInfo_ReplaceWithInfoTypeConfig.DiscardUnknown(m)
6319}
6320
6321var xxx_messageInfo_ReplaceWithInfoTypeConfig proto.InternalMessageInfo
6322
6323// Redact a given value. For example, if used with an `InfoTypeTransformation`
6324// transforming PHONE_NUMBER, and input 'My phone number is 206-555-0123', the
6325// output would be 'My phone number is '.
6326type RedactConfig struct {
6327	XXX_NoUnkeyedLiteral struct{} `json:"-"`
6328	XXX_unrecognized     []byte   `json:"-"`
6329	XXX_sizecache        int32    `json:"-"`
6330}
6331
6332func (m *RedactConfig) Reset()         { *m = RedactConfig{} }
6333func (m *RedactConfig) String() string { return proto.CompactTextString(m) }
6334func (*RedactConfig) ProtoMessage()    {}
6335func (*RedactConfig) Descriptor() ([]byte, []int) {
6336	return fileDescriptor_6872a91dcb80f8dc, []int{49}
6337}
6338
6339func (m *RedactConfig) XXX_Unmarshal(b []byte) error {
6340	return xxx_messageInfo_RedactConfig.Unmarshal(m, b)
6341}
6342func (m *RedactConfig) XXX_Marshal(b []byte, deterministic bool) ([]byte, error) {
6343	return xxx_messageInfo_RedactConfig.Marshal(b, m, deterministic)
6344}
6345func (m *RedactConfig) XXX_Merge(src proto.Message) {
6346	xxx_messageInfo_RedactConfig.Merge(m, src)
6347}
6348func (m *RedactConfig) XXX_Size() int {
6349	return xxx_messageInfo_RedactConfig.Size(m)
6350}
6351func (m *RedactConfig) XXX_DiscardUnknown() {
6352	xxx_messageInfo_RedactConfig.DiscardUnknown(m)
6353}
6354
6355var xxx_messageInfo_RedactConfig proto.InternalMessageInfo
6356
6357// Characters to skip when doing deidentification of a value. These will be left
6358// alone and skipped.
6359type CharsToIgnore struct {
6360	// Types that are valid to be assigned to Characters:
6361	//	*CharsToIgnore_CharactersToSkip
6362	//	*CharsToIgnore_CommonCharactersToIgnore
6363	Characters           isCharsToIgnore_Characters `protobuf_oneof:"characters"`
6364	XXX_NoUnkeyedLiteral struct{}                   `json:"-"`
6365	XXX_unrecognized     []byte                     `json:"-"`
6366	XXX_sizecache        int32                      `json:"-"`
6367}
6368
6369func (m *CharsToIgnore) Reset()         { *m = CharsToIgnore{} }
6370func (m *CharsToIgnore) String() string { return proto.CompactTextString(m) }
6371func (*CharsToIgnore) ProtoMessage()    {}
6372func (*CharsToIgnore) Descriptor() ([]byte, []int) {
6373	return fileDescriptor_6872a91dcb80f8dc, []int{50}
6374}
6375
6376func (m *CharsToIgnore) XXX_Unmarshal(b []byte) error {
6377	return xxx_messageInfo_CharsToIgnore.Unmarshal(m, b)
6378}
6379func (m *CharsToIgnore) XXX_Marshal(b []byte, deterministic bool) ([]byte, error) {
6380	return xxx_messageInfo_CharsToIgnore.Marshal(b, m, deterministic)
6381}
6382func (m *CharsToIgnore) XXX_Merge(src proto.Message) {
6383	xxx_messageInfo_CharsToIgnore.Merge(m, src)
6384}
6385func (m *CharsToIgnore) XXX_Size() int {
6386	return xxx_messageInfo_CharsToIgnore.Size(m)
6387}
6388func (m *CharsToIgnore) XXX_DiscardUnknown() {
6389	xxx_messageInfo_CharsToIgnore.DiscardUnknown(m)
6390}
6391
6392var xxx_messageInfo_CharsToIgnore proto.InternalMessageInfo
6393
6394type isCharsToIgnore_Characters interface {
6395	isCharsToIgnore_Characters()
6396}
6397
6398type CharsToIgnore_CharactersToSkip struct {
6399	CharactersToSkip string `protobuf:"bytes,1,opt,name=characters_to_skip,json=charactersToSkip,proto3,oneof"`
6400}
6401
6402type CharsToIgnore_CommonCharactersToIgnore struct {
6403	CommonCharactersToIgnore CharsToIgnore_CommonCharsToIgnore `protobuf:"varint,2,opt,name=common_characters_to_ignore,json=commonCharactersToIgnore,proto3,enum=google.privacy.dlp.v2.CharsToIgnore_CommonCharsToIgnore,oneof"`
6404}
6405
6406func (*CharsToIgnore_CharactersToSkip) isCharsToIgnore_Characters() {}
6407
6408func (*CharsToIgnore_CommonCharactersToIgnore) isCharsToIgnore_Characters() {}
6409
6410func (m *CharsToIgnore) GetCharacters() isCharsToIgnore_Characters {
6411	if m != nil {
6412		return m.Characters
6413	}
6414	return nil
6415}
6416
6417func (m *CharsToIgnore) GetCharactersToSkip() string {
6418	if x, ok := m.GetCharacters().(*CharsToIgnore_CharactersToSkip); ok {
6419		return x.CharactersToSkip
6420	}
6421	return ""
6422}
6423
6424func (m *CharsToIgnore) GetCommonCharactersToIgnore() CharsToIgnore_CommonCharsToIgnore {
6425	if x, ok := m.GetCharacters().(*CharsToIgnore_CommonCharactersToIgnore); ok {
6426		return x.CommonCharactersToIgnore
6427	}
6428	return CharsToIgnore_COMMON_CHARS_TO_IGNORE_UNSPECIFIED
6429}
6430
6431// XXX_OneofWrappers is for the internal use of the proto package.
6432func (*CharsToIgnore) XXX_OneofWrappers() []interface{} {
6433	return []interface{}{
6434		(*CharsToIgnore_CharactersToSkip)(nil),
6435		(*CharsToIgnore_CommonCharactersToIgnore)(nil),
6436	}
6437}
6438
6439// Partially mask a string by replacing a given number of characters with a
6440// fixed character. Masking can start from the beginning or end of the string.
6441// This can be used on data of any type (numbers, longs, and so on) and when
6442// de-identifying structured data we'll attempt to preserve the original data's
6443// type. (This allows you to take a long like 123 and modify it to a string like
6444// **3.
6445type CharacterMaskConfig struct {
6446	// Character to mask the sensitive values&mdash;for example, "*" for an
6447	// alphabetic string such as name, or "0" for a numeric string such as ZIP
6448	// code or credit card number. String must have length 1. If not supplied, we
6449	// will default to "*" for strings, 0 for digits.
6450	MaskingCharacter string `protobuf:"bytes,1,opt,name=masking_character,json=maskingCharacter,proto3" json:"masking_character,omitempty"`
6451	// Number of characters to mask. If not set, all matching chars will be
6452	// masked. Skipped characters do not count towards this tally.
6453	NumberToMask int32 `protobuf:"varint,2,opt,name=number_to_mask,json=numberToMask,proto3" json:"number_to_mask,omitempty"`
6454	// Mask characters in reverse order. For example, if `masking_character` is
6455	// '0', number_to_mask is 14, and `reverse_order` is false, then
6456	// 1234-5678-9012-3456 -> 00000000000000-3456
6457	// If `masking_character` is '*', `number_to_mask` is 3, and `reverse_order`
6458	// is true, then 12345 -> 12***
6459	ReverseOrder bool `protobuf:"varint,3,opt,name=reverse_order,json=reverseOrder,proto3" json:"reverse_order,omitempty"`
6460	// When masking a string, items in this list will be skipped when replacing.
6461	// For example, if your string is 555-555-5555 and you ask us to skip `-` and
6462	// mask 5 chars with * we would produce ***-*55-5555.
6463	CharactersToIgnore   []*CharsToIgnore `protobuf:"bytes,4,rep,name=characters_to_ignore,json=charactersToIgnore,proto3" json:"characters_to_ignore,omitempty"`
6464	XXX_NoUnkeyedLiteral struct{}         `json:"-"`
6465	XXX_unrecognized     []byte           `json:"-"`
6466	XXX_sizecache        int32            `json:"-"`
6467}
6468
6469func (m *CharacterMaskConfig) Reset()         { *m = CharacterMaskConfig{} }
6470func (m *CharacterMaskConfig) String() string { return proto.CompactTextString(m) }
6471func (*CharacterMaskConfig) ProtoMessage()    {}
6472func (*CharacterMaskConfig) Descriptor() ([]byte, []int) {
6473	return fileDescriptor_6872a91dcb80f8dc, []int{51}
6474}
6475
6476func (m *CharacterMaskConfig) XXX_Unmarshal(b []byte) error {
6477	return xxx_messageInfo_CharacterMaskConfig.Unmarshal(m, b)
6478}
6479func (m *CharacterMaskConfig) XXX_Marshal(b []byte, deterministic bool) ([]byte, error) {
6480	return xxx_messageInfo_CharacterMaskConfig.Marshal(b, m, deterministic)
6481}
6482func (m *CharacterMaskConfig) XXX_Merge(src proto.Message) {
6483	xxx_messageInfo_CharacterMaskConfig.Merge(m, src)
6484}
6485func (m *CharacterMaskConfig) XXX_Size() int {
6486	return xxx_messageInfo_CharacterMaskConfig.Size(m)
6487}
6488func (m *CharacterMaskConfig) XXX_DiscardUnknown() {
6489	xxx_messageInfo_CharacterMaskConfig.DiscardUnknown(m)
6490}
6491
6492var xxx_messageInfo_CharacterMaskConfig proto.InternalMessageInfo
6493
6494func (m *CharacterMaskConfig) GetMaskingCharacter() string {
6495	if m != nil {
6496		return m.MaskingCharacter
6497	}
6498	return ""
6499}
6500
6501func (m *CharacterMaskConfig) GetNumberToMask() int32 {
6502	if m != nil {
6503		return m.NumberToMask
6504	}
6505	return 0
6506}
6507
6508func (m *CharacterMaskConfig) GetReverseOrder() bool {
6509	if m != nil {
6510		return m.ReverseOrder
6511	}
6512	return false
6513}
6514
6515func (m *CharacterMaskConfig) GetCharactersToIgnore() []*CharsToIgnore {
6516	if m != nil {
6517		return m.CharactersToIgnore
6518	}
6519	return nil
6520}
6521
6522// Buckets values based on fixed size ranges. The
6523// Bucketing transformation can provide all of this functionality,
6524// but requires more configuration. This message is provided as a convenience to
6525// the user for simple bucketing strategies.
6526//
6527// The transformed value will be a hyphenated string of
6528// <lower_bound>-<upper_bound>, i.e if lower_bound = 10 and upper_bound = 20
6529// all values that are within this bucket will be replaced with "10-20".
6530//
6531// This can be used on data of type: double, long.
6532//
6533// If the bound Value type differs from the type of data
6534// being transformed, we will first attempt converting the type of the data to
6535// be transformed to match the type of the bound before comparing.
6536//
6537// See https://cloud.google.com/dlp/docs/concepts-bucketing to learn more.
6538type FixedSizeBucketingConfig struct {
6539	// Lower bound value of buckets. All values less than `lower_bound` are
6540	// grouped together into a single bucket; for example if `lower_bound` = 10,
6541	// then all values less than 10 are replaced with the value “-10”. [Required].
6542	LowerBound *Value `protobuf:"bytes,1,opt,name=lower_bound,json=lowerBound,proto3" json:"lower_bound,omitempty"`
6543	// Upper bound value of buckets. All values greater than upper_bound are
6544	// grouped together into a single bucket; for example if `upper_bound` = 89,
6545	// then all values greater than 89 are replaced with the value “89+”.
6546	// [Required].
6547	UpperBound *Value `protobuf:"bytes,2,opt,name=upper_bound,json=upperBound,proto3" json:"upper_bound,omitempty"`
6548	// Size of each bucket (except for minimum and maximum buckets). So if
6549	// `lower_bound` = 10, `upper_bound` = 89, and `bucket_size` = 10, then the
6550	// following buckets would be used: -10, 10-20, 20-30, 30-40, 40-50, 50-60,
6551	// 60-70, 70-80, 80-89, 89+. Precision up to 2 decimals works. [Required].
6552	BucketSize           float64  `protobuf:"fixed64,3,opt,name=bucket_size,json=bucketSize,proto3" json:"bucket_size,omitempty"`
6553	XXX_NoUnkeyedLiteral struct{} `json:"-"`
6554	XXX_unrecognized     []byte   `json:"-"`
6555	XXX_sizecache        int32    `json:"-"`
6556}
6557
6558func (m *FixedSizeBucketingConfig) Reset()         { *m = FixedSizeBucketingConfig{} }
6559func (m *FixedSizeBucketingConfig) String() string { return proto.CompactTextString(m) }
6560func (*FixedSizeBucketingConfig) ProtoMessage()    {}
6561func (*FixedSizeBucketingConfig) Descriptor() ([]byte, []int) {
6562	return fileDescriptor_6872a91dcb80f8dc, []int{52}
6563}
6564
6565func (m *FixedSizeBucketingConfig) XXX_Unmarshal(b []byte) error {
6566	return xxx_messageInfo_FixedSizeBucketingConfig.Unmarshal(m, b)
6567}
6568func (m *FixedSizeBucketingConfig) XXX_Marshal(b []byte, deterministic bool) ([]byte, error) {
6569	return xxx_messageInfo_FixedSizeBucketingConfig.Marshal(b, m, deterministic)
6570}
6571func (m *FixedSizeBucketingConfig) XXX_Merge(src proto.Message) {
6572	xxx_messageInfo_FixedSizeBucketingConfig.Merge(m, src)
6573}
6574func (m *FixedSizeBucketingConfig) XXX_Size() int {
6575	return xxx_messageInfo_FixedSizeBucketingConfig.Size(m)
6576}
6577func (m *FixedSizeBucketingConfig) XXX_DiscardUnknown() {
6578	xxx_messageInfo_FixedSizeBucketingConfig.DiscardUnknown(m)
6579}
6580
6581var xxx_messageInfo_FixedSizeBucketingConfig proto.InternalMessageInfo
6582
6583func (m *FixedSizeBucketingConfig) GetLowerBound() *Value {
6584	if m != nil {
6585		return m.LowerBound
6586	}
6587	return nil
6588}
6589
6590func (m *FixedSizeBucketingConfig) GetUpperBound() *Value {
6591	if m != nil {
6592		return m.UpperBound
6593	}
6594	return nil
6595}
6596
6597func (m *FixedSizeBucketingConfig) GetBucketSize() float64 {
6598	if m != nil {
6599		return m.BucketSize
6600	}
6601	return 0
6602}
6603
6604// Generalization function that buckets values based on ranges. The ranges and
6605// replacement values are dynamically provided by the user for custom behavior,
6606// such as 1-30 -> LOW 31-65 -> MEDIUM 66-100 -> HIGH
6607// This can be used on
6608// data of type: number, long, string, timestamp.
6609// If the bound `Value` type differs from the type of data being transformed, we
6610// will first attempt converting the type of the data to be transformed to match
6611// the type of the bound before comparing.
6612// See https://cloud.google.com/dlp/docs/concepts-bucketing to learn more.
6613type BucketingConfig struct {
6614	// Set of buckets. Ranges must be non-overlapping.
6615	Buckets              []*BucketingConfig_Bucket `protobuf:"bytes,1,rep,name=buckets,proto3" json:"buckets,omitempty"`
6616	XXX_NoUnkeyedLiteral struct{}                  `json:"-"`
6617	XXX_unrecognized     []byte                    `json:"-"`
6618	XXX_sizecache        int32                     `json:"-"`
6619}
6620
6621func (m *BucketingConfig) Reset()         { *m = BucketingConfig{} }
6622func (m *BucketingConfig) String() string { return proto.CompactTextString(m) }
6623func (*BucketingConfig) ProtoMessage()    {}
6624func (*BucketingConfig) Descriptor() ([]byte, []int) {
6625	return fileDescriptor_6872a91dcb80f8dc, []int{53}
6626}
6627
6628func (m *BucketingConfig) XXX_Unmarshal(b []byte) error {
6629	return xxx_messageInfo_BucketingConfig.Unmarshal(m, b)
6630}
6631func (m *BucketingConfig) XXX_Marshal(b []byte, deterministic bool) ([]byte, error) {
6632	return xxx_messageInfo_BucketingConfig.Marshal(b, m, deterministic)
6633}
6634func (m *BucketingConfig) XXX_Merge(src proto.Message) {
6635	xxx_messageInfo_BucketingConfig.Merge(m, src)
6636}
6637func (m *BucketingConfig) XXX_Size() int {
6638	return xxx_messageInfo_BucketingConfig.Size(m)
6639}
6640func (m *BucketingConfig) XXX_DiscardUnknown() {
6641	xxx_messageInfo_BucketingConfig.DiscardUnknown(m)
6642}
6643
6644var xxx_messageInfo_BucketingConfig proto.InternalMessageInfo
6645
6646func (m *BucketingConfig) GetBuckets() []*BucketingConfig_Bucket {
6647	if m != nil {
6648		return m.Buckets
6649	}
6650	return nil
6651}
6652
6653// Bucket is represented as a range, along with replacement values.
6654type BucketingConfig_Bucket struct {
6655	// Lower bound of the range, inclusive. Type should be the same as max if
6656	// used.
6657	Min *Value `protobuf:"bytes,1,opt,name=min,proto3" json:"min,omitempty"`
6658	// Upper bound of the range, exclusive; type must match min.
6659	Max *Value `protobuf:"bytes,2,opt,name=max,proto3" json:"max,omitempty"`
6660	// Replacement value for this bucket. If not provided
6661	// the default behavior will be to hyphenate the min-max range.
6662	ReplacementValue     *Value   `protobuf:"bytes,3,opt,name=replacement_value,json=replacementValue,proto3" json:"replacement_value,omitempty"`
6663	XXX_NoUnkeyedLiteral struct{} `json:"-"`
6664	XXX_unrecognized     []byte   `json:"-"`
6665	XXX_sizecache        int32    `json:"-"`
6666}
6667
6668func (m *BucketingConfig_Bucket) Reset()         { *m = BucketingConfig_Bucket{} }
6669func (m *BucketingConfig_Bucket) String() string { return proto.CompactTextString(m) }
6670func (*BucketingConfig_Bucket) ProtoMessage()    {}
6671func (*BucketingConfig_Bucket) Descriptor() ([]byte, []int) {
6672	return fileDescriptor_6872a91dcb80f8dc, []int{53, 0}
6673}
6674
6675func (m *BucketingConfig_Bucket) XXX_Unmarshal(b []byte) error {
6676	return xxx_messageInfo_BucketingConfig_Bucket.Unmarshal(m, b)
6677}
6678func (m *BucketingConfig_Bucket) XXX_Marshal(b []byte, deterministic bool) ([]byte, error) {
6679	return xxx_messageInfo_BucketingConfig_Bucket.Marshal(b, m, deterministic)
6680}
6681func (m *BucketingConfig_Bucket) XXX_Merge(src proto.Message) {
6682	xxx_messageInfo_BucketingConfig_Bucket.Merge(m, src)
6683}
6684func (m *BucketingConfig_Bucket) XXX_Size() int {
6685	return xxx_messageInfo_BucketingConfig_Bucket.Size(m)
6686}
6687func (m *BucketingConfig_Bucket) XXX_DiscardUnknown() {
6688	xxx_messageInfo_BucketingConfig_Bucket.DiscardUnknown(m)
6689}
6690
6691var xxx_messageInfo_BucketingConfig_Bucket proto.InternalMessageInfo
6692
6693func (m *BucketingConfig_Bucket) GetMin() *Value {
6694	if m != nil {
6695		return m.Min
6696	}
6697	return nil
6698}
6699
6700func (m *BucketingConfig_Bucket) GetMax() *Value {
6701	if m != nil {
6702		return m.Max
6703	}
6704	return nil
6705}
6706
6707func (m *BucketingConfig_Bucket) GetReplacementValue() *Value {
6708	if m != nil {
6709		return m.ReplacementValue
6710	}
6711	return nil
6712}
6713
6714// Replaces an identifier with a surrogate using Format Preserving Encryption
6715// (FPE) with the FFX mode of operation; however when used in the
6716// `ReidentifyContent` API method, it serves the opposite function by reversing
6717// the surrogate back into the original identifier. The identifier must be
6718// encoded as ASCII. For a given crypto key and context, the same identifier
6719// will be replaced with the same surrogate. Identifiers must be at least two
6720// characters long. In the case that the identifier is the empty string, it will
6721// be skipped. See https://cloud.google.com/dlp/docs/pseudonymization to learn
6722// more.
6723//
6724// Note: We recommend using  CryptoDeterministicConfig for all use cases which
6725// do not require preserving the input alphabet space and size, plus warrant
6726// referential integrity.
6727type CryptoReplaceFfxFpeConfig struct {
6728	// The key used by the encryption algorithm. [required]
6729	CryptoKey *CryptoKey `protobuf:"bytes,1,opt,name=crypto_key,json=cryptoKey,proto3" json:"crypto_key,omitempty"`
6730	// The 'tweak', a context may be used for higher security since the same
6731	// identifier in two different contexts won't be given the same surrogate. If
6732	// the context is not set, a default tweak will be used.
6733	//
6734	// If the context is set but:
6735	//
6736	// 1. there is no record present when transforming a given value or
6737	// 1. the field is not present when transforming a given value,
6738	//
6739	// a default tweak will be used.
6740	//
6741	// Note that case (1) is expected when an `InfoTypeTransformation` is
6742	// applied to both structured and non-structured `ContentItem`s.
6743	// Currently, the referenced field may be of value type integer or string.
6744	//
6745	// The tweak is constructed as a sequence of bytes in big endian byte order
6746	// such that:
6747	//
6748	// - a 64 bit integer is encoded followed by a single byte of value 1
6749	// - a string is encoded in UTF-8 format followed by a single byte of value 2
6750	Context *FieldId `protobuf:"bytes,2,opt,name=context,proto3" json:"context,omitempty"`
6751	// Types that are valid to be assigned to Alphabet:
6752	//	*CryptoReplaceFfxFpeConfig_CommonAlphabet
6753	//	*CryptoReplaceFfxFpeConfig_CustomAlphabet
6754	//	*CryptoReplaceFfxFpeConfig_Radix
6755	Alphabet isCryptoReplaceFfxFpeConfig_Alphabet `protobuf_oneof:"alphabet"`
6756	// The custom infoType to annotate the surrogate with.
6757	// This annotation will be applied to the surrogate by prefixing it with
6758	// the name of the custom infoType followed by the number of
6759	// characters comprising the surrogate. The following scheme defines the
6760	// format: info_type_name(surrogate_character_count):surrogate
6761	//
6762	// For example, if the name of custom infoType is 'MY_TOKEN_INFO_TYPE' and
6763	// the surrogate is 'abc', the full replacement value
6764	// will be: 'MY_TOKEN_INFO_TYPE(3):abc'
6765	//
6766	// This annotation identifies the surrogate when inspecting content using the
6767	// custom infoType
6768	// [`SurrogateType`](/dlp/docs/reference/rest/v2/InspectConfig#surrogatetype).
6769	// This facilitates reversal of the surrogate when it occurs in free text.
6770	//
6771	// In order for inspection to work properly, the name of this infoType must
6772	// not occur naturally anywhere in your data; otherwise, inspection may
6773	// find a surrogate that does not correspond to an actual identifier.
6774	// Therefore, choose your custom infoType name carefully after considering
6775	// what your data looks like. One way to select a name that has a high chance
6776	// of yielding reliable detection is to include one or more unicode characters
6777	// that are highly improbable to exist in your data.
6778	// For example, assuming your data is entered from a regular ASCII keyboard,
6779	// the symbol with the hex code point 29DD might be used like so:
6780	// ⧝MY_TOKEN_TYPE
6781	SurrogateInfoType    *InfoType `protobuf:"bytes,8,opt,name=surrogate_info_type,json=surrogateInfoType,proto3" json:"surrogate_info_type,omitempty"`
6782	XXX_NoUnkeyedLiteral struct{}  `json:"-"`
6783	XXX_unrecognized     []byte    `json:"-"`
6784	XXX_sizecache        int32     `json:"-"`
6785}
6786
6787func (m *CryptoReplaceFfxFpeConfig) Reset()         { *m = CryptoReplaceFfxFpeConfig{} }
6788func (m *CryptoReplaceFfxFpeConfig) String() string { return proto.CompactTextString(m) }
6789func (*CryptoReplaceFfxFpeConfig) ProtoMessage()    {}
6790func (*CryptoReplaceFfxFpeConfig) Descriptor() ([]byte, []int) {
6791	return fileDescriptor_6872a91dcb80f8dc, []int{54}
6792}
6793
6794func (m *CryptoReplaceFfxFpeConfig) XXX_Unmarshal(b []byte) error {
6795	return xxx_messageInfo_CryptoReplaceFfxFpeConfig.Unmarshal(m, b)
6796}
6797func (m *CryptoReplaceFfxFpeConfig) XXX_Marshal(b []byte, deterministic bool) ([]byte, error) {
6798	return xxx_messageInfo_CryptoReplaceFfxFpeConfig.Marshal(b, m, deterministic)
6799}
6800func (m *CryptoReplaceFfxFpeConfig) XXX_Merge(src proto.Message) {
6801	xxx_messageInfo_CryptoReplaceFfxFpeConfig.Merge(m, src)
6802}
6803func (m *CryptoReplaceFfxFpeConfig) XXX_Size() int {
6804	return xxx_messageInfo_CryptoReplaceFfxFpeConfig.Size(m)
6805}
6806func (m *CryptoReplaceFfxFpeConfig) XXX_DiscardUnknown() {
6807	xxx_messageInfo_CryptoReplaceFfxFpeConfig.DiscardUnknown(m)
6808}
6809
6810var xxx_messageInfo_CryptoReplaceFfxFpeConfig proto.InternalMessageInfo
6811
6812func (m *CryptoReplaceFfxFpeConfig) GetCryptoKey() *CryptoKey {
6813	if m != nil {
6814		return m.CryptoKey
6815	}
6816	return nil
6817}
6818
6819func (m *CryptoReplaceFfxFpeConfig) GetContext() *FieldId {
6820	if m != nil {
6821		return m.Context
6822	}
6823	return nil
6824}
6825
6826type isCryptoReplaceFfxFpeConfig_Alphabet interface {
6827	isCryptoReplaceFfxFpeConfig_Alphabet()
6828}
6829
6830type CryptoReplaceFfxFpeConfig_CommonAlphabet struct {
6831	CommonAlphabet CryptoReplaceFfxFpeConfig_FfxCommonNativeAlphabet `protobuf:"varint,4,opt,name=common_alphabet,json=commonAlphabet,proto3,enum=google.privacy.dlp.v2.CryptoReplaceFfxFpeConfig_FfxCommonNativeAlphabet,oneof"`
6832}
6833
6834type CryptoReplaceFfxFpeConfig_CustomAlphabet struct {
6835	CustomAlphabet string `protobuf:"bytes,5,opt,name=custom_alphabet,json=customAlphabet,proto3,oneof"`
6836}
6837
6838type CryptoReplaceFfxFpeConfig_Radix struct {
6839	Radix int32 `protobuf:"varint,6,opt,name=radix,proto3,oneof"`
6840}
6841
6842func (*CryptoReplaceFfxFpeConfig_CommonAlphabet) isCryptoReplaceFfxFpeConfig_Alphabet() {}
6843
6844func (*CryptoReplaceFfxFpeConfig_CustomAlphabet) isCryptoReplaceFfxFpeConfig_Alphabet() {}
6845
6846func (*CryptoReplaceFfxFpeConfig_Radix) isCryptoReplaceFfxFpeConfig_Alphabet() {}
6847
6848func (m *CryptoReplaceFfxFpeConfig) GetAlphabet() isCryptoReplaceFfxFpeConfig_Alphabet {
6849	if m != nil {
6850		return m.Alphabet
6851	}
6852	return nil
6853}
6854
6855func (m *CryptoReplaceFfxFpeConfig) GetCommonAlphabet() CryptoReplaceFfxFpeConfig_FfxCommonNativeAlphabet {
6856	if x, ok := m.GetAlphabet().(*CryptoReplaceFfxFpeConfig_CommonAlphabet); ok {
6857		return x.CommonAlphabet
6858	}
6859	return CryptoReplaceFfxFpeConfig_FFX_COMMON_NATIVE_ALPHABET_UNSPECIFIED
6860}
6861
6862func (m *CryptoReplaceFfxFpeConfig) GetCustomAlphabet() string {
6863	if x, ok := m.GetAlphabet().(*CryptoReplaceFfxFpeConfig_CustomAlphabet); ok {
6864		return x.CustomAlphabet
6865	}
6866	return ""
6867}
6868
6869func (m *CryptoReplaceFfxFpeConfig) GetRadix() int32 {
6870	if x, ok := m.GetAlphabet().(*CryptoReplaceFfxFpeConfig_Radix); ok {
6871		return x.Radix
6872	}
6873	return 0
6874}
6875
6876func (m *CryptoReplaceFfxFpeConfig) GetSurrogateInfoType() *InfoType {
6877	if m != nil {
6878		return m.SurrogateInfoType
6879	}
6880	return nil
6881}
6882
6883// XXX_OneofWrappers is for the internal use of the proto package.
6884func (*CryptoReplaceFfxFpeConfig) XXX_OneofWrappers() []interface{} {
6885	return []interface{}{
6886		(*CryptoReplaceFfxFpeConfig_CommonAlphabet)(nil),
6887		(*CryptoReplaceFfxFpeConfig_CustomAlphabet)(nil),
6888		(*CryptoReplaceFfxFpeConfig_Radix)(nil),
6889	}
6890}
6891
6892// This is a data encryption key (DEK) (as opposed to
6893// a key encryption key (KEK) stored by KMS).
6894// When using KMS to wrap/unwrap DEKs, be sure to set an appropriate
6895// IAM policy on the KMS CryptoKey (KEK) to ensure an attacker cannot
6896// unwrap the data crypto key.
6897type CryptoKey struct {
6898	// Types that are valid to be assigned to Source:
6899	//	*CryptoKey_Transient
6900	//	*CryptoKey_Unwrapped
6901	//	*CryptoKey_KmsWrapped
6902	Source               isCryptoKey_Source `protobuf_oneof:"source"`
6903	XXX_NoUnkeyedLiteral struct{}           `json:"-"`
6904	XXX_unrecognized     []byte             `json:"-"`
6905	XXX_sizecache        int32              `json:"-"`
6906}
6907
6908func (m *CryptoKey) Reset()         { *m = CryptoKey{} }
6909func (m *CryptoKey) String() string { return proto.CompactTextString(m) }
6910func (*CryptoKey) ProtoMessage()    {}
6911func (*CryptoKey) Descriptor() ([]byte, []int) {
6912	return fileDescriptor_6872a91dcb80f8dc, []int{55}
6913}
6914
6915func (m *CryptoKey) XXX_Unmarshal(b []byte) error {
6916	return xxx_messageInfo_CryptoKey.Unmarshal(m, b)
6917}
6918func (m *CryptoKey) XXX_Marshal(b []byte, deterministic bool) ([]byte, error) {
6919	return xxx_messageInfo_CryptoKey.Marshal(b, m, deterministic)
6920}
6921func (m *CryptoKey) XXX_Merge(src proto.Message) {
6922	xxx_messageInfo_CryptoKey.Merge(m, src)
6923}
6924func (m *CryptoKey) XXX_Size() int {
6925	return xxx_messageInfo_CryptoKey.Size(m)
6926}
6927func (m *CryptoKey) XXX_DiscardUnknown() {
6928	xxx_messageInfo_CryptoKey.DiscardUnknown(m)
6929}
6930
6931var xxx_messageInfo_CryptoKey proto.InternalMessageInfo
6932
6933type isCryptoKey_Source interface {
6934	isCryptoKey_Source()
6935}
6936
6937type CryptoKey_Transient struct {
6938	Transient *TransientCryptoKey `protobuf:"bytes,1,opt,name=transient,proto3,oneof"`
6939}
6940
6941type CryptoKey_Unwrapped struct {
6942	Unwrapped *UnwrappedCryptoKey `protobuf:"bytes,2,opt,name=unwrapped,proto3,oneof"`
6943}
6944
6945type CryptoKey_KmsWrapped struct {
6946	KmsWrapped *KmsWrappedCryptoKey `protobuf:"bytes,3,opt,name=kms_wrapped,json=kmsWrapped,proto3,oneof"`
6947}
6948
6949func (*CryptoKey_Transient) isCryptoKey_Source() {}
6950
6951func (*CryptoKey_Unwrapped) isCryptoKey_Source() {}
6952
6953func (*CryptoKey_KmsWrapped) isCryptoKey_Source() {}
6954
6955func (m *CryptoKey) GetSource() isCryptoKey_Source {
6956	if m != nil {
6957		return m.Source
6958	}
6959	return nil
6960}
6961
6962func (m *CryptoKey) GetTransient() *TransientCryptoKey {
6963	if x, ok := m.GetSource().(*CryptoKey_Transient); ok {
6964		return x.Transient
6965	}
6966	return nil
6967}
6968
6969func (m *CryptoKey) GetUnwrapped() *UnwrappedCryptoKey {
6970	if x, ok := m.GetSource().(*CryptoKey_Unwrapped); ok {
6971		return x.Unwrapped
6972	}
6973	return nil
6974}
6975
6976func (m *CryptoKey) GetKmsWrapped() *KmsWrappedCryptoKey {
6977	if x, ok := m.GetSource().(*CryptoKey_KmsWrapped); ok {
6978		return x.KmsWrapped
6979	}
6980	return nil
6981}
6982
6983// XXX_OneofWrappers is for the internal use of the proto package.
6984func (*CryptoKey) XXX_OneofWrappers() []interface{} {
6985	return []interface{}{
6986		(*CryptoKey_Transient)(nil),
6987		(*CryptoKey_Unwrapped)(nil),
6988		(*CryptoKey_KmsWrapped)(nil),
6989	}
6990}
6991
6992// Use this to have a random data crypto key generated.
6993// It will be discarded after the request finishes.
6994type TransientCryptoKey struct {
6995	// Name of the key. [required]
6996	// This is an arbitrary string used to differentiate different keys.
6997	// A unique key is generated per name: two separate `TransientCryptoKey`
6998	// protos share the same generated key if their names are the same.
6999	// When the data crypto key is generated, this name is not used in any way
7000	// (repeating the api call will result in a different key being generated).
7001	Name                 string   `protobuf:"bytes,1,opt,name=name,proto3" json:"name,omitempty"`
7002	XXX_NoUnkeyedLiteral struct{} `json:"-"`
7003	XXX_unrecognized     []byte   `json:"-"`
7004	XXX_sizecache        int32    `json:"-"`
7005}
7006
7007func (m *TransientCryptoKey) Reset()         { *m = TransientCryptoKey{} }
7008func (m *TransientCryptoKey) String() string { return proto.CompactTextString(m) }
7009func (*TransientCryptoKey) ProtoMessage()    {}
7010func (*TransientCryptoKey) Descriptor() ([]byte, []int) {
7011	return fileDescriptor_6872a91dcb80f8dc, []int{56}
7012}
7013
7014func (m *TransientCryptoKey) XXX_Unmarshal(b []byte) error {
7015	return xxx_messageInfo_TransientCryptoKey.Unmarshal(m, b)
7016}
7017func (m *TransientCryptoKey) XXX_Marshal(b []byte, deterministic bool) ([]byte, error) {
7018	return xxx_messageInfo_TransientCryptoKey.Marshal(b, m, deterministic)
7019}
7020func (m *TransientCryptoKey) XXX_Merge(src proto.Message) {
7021	xxx_messageInfo_TransientCryptoKey.Merge(m, src)
7022}
7023func (m *TransientCryptoKey) XXX_Size() int {
7024	return xxx_messageInfo_TransientCryptoKey.Size(m)
7025}
7026func (m *TransientCryptoKey) XXX_DiscardUnknown() {
7027	xxx_messageInfo_TransientCryptoKey.DiscardUnknown(m)
7028}
7029
7030var xxx_messageInfo_TransientCryptoKey proto.InternalMessageInfo
7031
7032func (m *TransientCryptoKey) GetName() string {
7033	if m != nil {
7034		return m.Name
7035	}
7036	return ""
7037}
7038
7039// Using raw keys is prone to security risks due to accidentally
7040// leaking the key. Choose another type of key if possible.
7041type UnwrappedCryptoKey struct {
7042	// A 128/192/256 bit key. [required]
7043	Key                  []byte   `protobuf:"bytes,1,opt,name=key,proto3" json:"key,omitempty"`
7044	XXX_NoUnkeyedLiteral struct{} `json:"-"`
7045	XXX_unrecognized     []byte   `json:"-"`
7046	XXX_sizecache        int32    `json:"-"`
7047}
7048
7049func (m *UnwrappedCryptoKey) Reset()         { *m = UnwrappedCryptoKey{} }
7050func (m *UnwrappedCryptoKey) String() string { return proto.CompactTextString(m) }
7051func (*UnwrappedCryptoKey) ProtoMessage()    {}
7052func (*UnwrappedCryptoKey) Descriptor() ([]byte, []int) {
7053	return fileDescriptor_6872a91dcb80f8dc, []int{57}
7054}
7055
7056func (m *UnwrappedCryptoKey) XXX_Unmarshal(b []byte) error {
7057	return xxx_messageInfo_UnwrappedCryptoKey.Unmarshal(m, b)
7058}
7059func (m *UnwrappedCryptoKey) XXX_Marshal(b []byte, deterministic bool) ([]byte, error) {
7060	return xxx_messageInfo_UnwrappedCryptoKey.Marshal(b, m, deterministic)
7061}
7062func (m *UnwrappedCryptoKey) XXX_Merge(src proto.Message) {
7063	xxx_messageInfo_UnwrappedCryptoKey.Merge(m, src)
7064}
7065func (m *UnwrappedCryptoKey) XXX_Size() int {
7066	return xxx_messageInfo_UnwrappedCryptoKey.Size(m)
7067}
7068func (m *UnwrappedCryptoKey) XXX_DiscardUnknown() {
7069	xxx_messageInfo_UnwrappedCryptoKey.DiscardUnknown(m)
7070}
7071
7072var xxx_messageInfo_UnwrappedCryptoKey proto.InternalMessageInfo
7073
7074func (m *UnwrappedCryptoKey) GetKey() []byte {
7075	if m != nil {
7076		return m.Key
7077	}
7078	return nil
7079}
7080
7081// Include to use an existing data crypto key wrapped by KMS.
7082// The wrapped key must be a 128/192/256 bit key.
7083// Authorization requires the following IAM permissions when sending a request
7084// to perform a crypto transformation using a kms-wrapped crypto key:
7085// dlp.kms.encrypt
7086type KmsWrappedCryptoKey struct {
7087	// The wrapped data crypto key. [required]
7088	WrappedKey []byte `protobuf:"bytes,1,opt,name=wrapped_key,json=wrappedKey,proto3" json:"wrapped_key,omitempty"`
7089	// The resource name of the KMS CryptoKey to use for unwrapping. [required]
7090	CryptoKeyName        string   `protobuf:"bytes,2,opt,name=crypto_key_name,json=cryptoKeyName,proto3" json:"crypto_key_name,omitempty"`
7091	XXX_NoUnkeyedLiteral struct{} `json:"-"`
7092	XXX_unrecognized     []byte   `json:"-"`
7093	XXX_sizecache        int32    `json:"-"`
7094}
7095
7096func (m *KmsWrappedCryptoKey) Reset()         { *m = KmsWrappedCryptoKey{} }
7097func (m *KmsWrappedCryptoKey) String() string { return proto.CompactTextString(m) }
7098func (*KmsWrappedCryptoKey) ProtoMessage()    {}
7099func (*KmsWrappedCryptoKey) Descriptor() ([]byte, []int) {
7100	return fileDescriptor_6872a91dcb80f8dc, []int{58}
7101}
7102
7103func (m *KmsWrappedCryptoKey) XXX_Unmarshal(b []byte) error {
7104	return xxx_messageInfo_KmsWrappedCryptoKey.Unmarshal(m, b)
7105}
7106func (m *KmsWrappedCryptoKey) XXX_Marshal(b []byte, deterministic bool) ([]byte, error) {
7107	return xxx_messageInfo_KmsWrappedCryptoKey.Marshal(b, m, deterministic)
7108}
7109func (m *KmsWrappedCryptoKey) XXX_Merge(src proto.Message) {
7110	xxx_messageInfo_KmsWrappedCryptoKey.Merge(m, src)
7111}
7112func (m *KmsWrappedCryptoKey) XXX_Size() int {
7113	return xxx_messageInfo_KmsWrappedCryptoKey.Size(m)
7114}
7115func (m *KmsWrappedCryptoKey) XXX_DiscardUnknown() {
7116	xxx_messageInfo_KmsWrappedCryptoKey.DiscardUnknown(m)
7117}
7118
7119var xxx_messageInfo_KmsWrappedCryptoKey proto.InternalMessageInfo
7120
7121func (m *KmsWrappedCryptoKey) GetWrappedKey() []byte {
7122	if m != nil {
7123		return m.WrappedKey
7124	}
7125	return nil
7126}
7127
7128func (m *KmsWrappedCryptoKey) GetCryptoKeyName() string {
7129	if m != nil {
7130		return m.CryptoKeyName
7131	}
7132	return ""
7133}
7134
7135// Shifts dates by random number of days, with option to be consistent for the
7136// same context. See https://cloud.google.com/dlp/docs/concepts-date-shifting
7137// to learn more.
7138type DateShiftConfig struct {
7139	// Range of shift in days. Actual shift will be selected at random within this
7140	// range (inclusive ends). Negative means shift to earlier in time. Must not
7141	// be more than 365250 days (1000 years) each direction.
7142	//
7143	// For example, 3 means shift date to at most 3 days into the future.
7144	// [Required]
7145	UpperBoundDays int32 `protobuf:"varint,1,opt,name=upper_bound_days,json=upperBoundDays,proto3" json:"upper_bound_days,omitempty"`
7146	// For example, -5 means shift date to at most 5 days back in the past.
7147	// [Required]
7148	LowerBoundDays int32 `protobuf:"varint,2,opt,name=lower_bound_days,json=lowerBoundDays,proto3" json:"lower_bound_days,omitempty"`
7149	// Points to the field that contains the context, for example, an entity id.
7150	// If set, must also set method. If set, shift will be consistent for the
7151	// given context.
7152	Context *FieldId `protobuf:"bytes,3,opt,name=context,proto3" json:"context,omitempty"`
7153	// Method for calculating shift that takes context into consideration. If
7154	// set, must also set context. Can only be applied to table items.
7155	//
7156	// Types that are valid to be assigned to Method:
7157	//	*DateShiftConfig_CryptoKey
7158	Method               isDateShiftConfig_Method `protobuf_oneof:"method"`
7159	XXX_NoUnkeyedLiteral struct{}                 `json:"-"`
7160	XXX_unrecognized     []byte                   `json:"-"`
7161	XXX_sizecache        int32                    `json:"-"`
7162}
7163
7164func (m *DateShiftConfig) Reset()         { *m = DateShiftConfig{} }
7165func (m *DateShiftConfig) String() string { return proto.CompactTextString(m) }
7166func (*DateShiftConfig) ProtoMessage()    {}
7167func (*DateShiftConfig) Descriptor() ([]byte, []int) {
7168	return fileDescriptor_6872a91dcb80f8dc, []int{59}
7169}
7170
7171func (m *DateShiftConfig) XXX_Unmarshal(b []byte) error {
7172	return xxx_messageInfo_DateShiftConfig.Unmarshal(m, b)
7173}
7174func (m *DateShiftConfig) XXX_Marshal(b []byte, deterministic bool) ([]byte, error) {
7175	return xxx_messageInfo_DateShiftConfig.Marshal(b, m, deterministic)
7176}
7177func (m *DateShiftConfig) XXX_Merge(src proto.Message) {
7178	xxx_messageInfo_DateShiftConfig.Merge(m, src)
7179}
7180func (m *DateShiftConfig) XXX_Size() int {
7181	return xxx_messageInfo_DateShiftConfig.Size(m)
7182}
7183func (m *DateShiftConfig) XXX_DiscardUnknown() {
7184	xxx_messageInfo_DateShiftConfig.DiscardUnknown(m)
7185}
7186
7187var xxx_messageInfo_DateShiftConfig proto.InternalMessageInfo
7188
7189func (m *DateShiftConfig) GetUpperBoundDays() int32 {
7190	if m != nil {
7191		return m.UpperBoundDays
7192	}
7193	return 0
7194}
7195
7196func (m *DateShiftConfig) GetLowerBoundDays() int32 {
7197	if m != nil {
7198		return m.LowerBoundDays
7199	}
7200	return 0
7201}
7202
7203func (m *DateShiftConfig) GetContext() *FieldId {
7204	if m != nil {
7205		return m.Context
7206	}
7207	return nil
7208}
7209
7210type isDateShiftConfig_Method interface {
7211	isDateShiftConfig_Method()
7212}
7213
7214type DateShiftConfig_CryptoKey struct {
7215	CryptoKey *CryptoKey `protobuf:"bytes,4,opt,name=crypto_key,json=cryptoKey,proto3,oneof"`
7216}
7217
7218func (*DateShiftConfig_CryptoKey) isDateShiftConfig_Method() {}
7219
7220func (m *DateShiftConfig) GetMethod() isDateShiftConfig_Method {
7221	if m != nil {
7222		return m.Method
7223	}
7224	return nil
7225}
7226
7227func (m *DateShiftConfig) GetCryptoKey() *CryptoKey {
7228	if x, ok := m.GetMethod().(*DateShiftConfig_CryptoKey); ok {
7229		return x.CryptoKey
7230	}
7231	return nil
7232}
7233
7234// XXX_OneofWrappers is for the internal use of the proto package.
7235func (*DateShiftConfig) XXX_OneofWrappers() []interface{} {
7236	return []interface{}{
7237		(*DateShiftConfig_CryptoKey)(nil),
7238	}
7239}
7240
7241// A type of transformation that will scan unstructured text and
7242// apply various `PrimitiveTransformation`s to each finding, where the
7243// transformation is applied to only values that were identified as a specific
7244// info_type.
7245type InfoTypeTransformations struct {
7246	// Transformation for each infoType. Cannot specify more than one
7247	// for a given infoType. [required]
7248	Transformations      []*InfoTypeTransformations_InfoTypeTransformation `protobuf:"bytes,1,rep,name=transformations,proto3" json:"transformations,omitempty"`
7249	XXX_NoUnkeyedLiteral struct{}                                          `json:"-"`
7250	XXX_unrecognized     []byte                                            `json:"-"`
7251	XXX_sizecache        int32                                             `json:"-"`
7252}
7253
7254func (m *InfoTypeTransformations) Reset()         { *m = InfoTypeTransformations{} }
7255func (m *InfoTypeTransformations) String() string { return proto.CompactTextString(m) }
7256func (*InfoTypeTransformations) ProtoMessage()    {}
7257func (*InfoTypeTransformations) Descriptor() ([]byte, []int) {
7258	return fileDescriptor_6872a91dcb80f8dc, []int{60}
7259}
7260
7261func (m *InfoTypeTransformations) XXX_Unmarshal(b []byte) error {
7262	return xxx_messageInfo_InfoTypeTransformations.Unmarshal(m, b)
7263}
7264func (m *InfoTypeTransformations) XXX_Marshal(b []byte, deterministic bool) ([]byte, error) {
7265	return xxx_messageInfo_InfoTypeTransformations.Marshal(b, m, deterministic)
7266}
7267func (m *InfoTypeTransformations) XXX_Merge(src proto.Message) {
7268	xxx_messageInfo_InfoTypeTransformations.Merge(m, src)
7269}
7270func (m *InfoTypeTransformations) XXX_Size() int {
7271	return xxx_messageInfo_InfoTypeTransformations.Size(m)
7272}
7273func (m *InfoTypeTransformations) XXX_DiscardUnknown() {
7274	xxx_messageInfo_InfoTypeTransformations.DiscardUnknown(m)
7275}
7276
7277var xxx_messageInfo_InfoTypeTransformations proto.InternalMessageInfo
7278
7279func (m *InfoTypeTransformations) GetTransformations() []*InfoTypeTransformations_InfoTypeTransformation {
7280	if m != nil {
7281		return m.Transformations
7282	}
7283	return nil
7284}
7285
7286// A transformation to apply to text that is identified as a specific
7287// info_type.
7288type InfoTypeTransformations_InfoTypeTransformation struct {
7289	// InfoTypes to apply the transformation to. An empty list will cause
7290	// this transformation to apply to all findings that correspond to
7291	// infoTypes that were requested in `InspectConfig`.
7292	InfoTypes []*InfoType `protobuf:"bytes,1,rep,name=info_types,json=infoTypes,proto3" json:"info_types,omitempty"`
7293	// Primitive transformation to apply to the infoType. [required]
7294	PrimitiveTransformation *PrimitiveTransformation `protobuf:"bytes,2,opt,name=primitive_transformation,json=primitiveTransformation,proto3" json:"primitive_transformation,omitempty"`
7295	XXX_NoUnkeyedLiteral    struct{}                 `json:"-"`
7296	XXX_unrecognized        []byte                   `json:"-"`
7297	XXX_sizecache           int32                    `json:"-"`
7298}
7299
7300func (m *InfoTypeTransformations_InfoTypeTransformation) Reset() {
7301	*m = InfoTypeTransformations_InfoTypeTransformation{}
7302}
7303func (m *InfoTypeTransformations_InfoTypeTransformation) String() string {
7304	return proto.CompactTextString(m)
7305}
7306func (*InfoTypeTransformations_InfoTypeTransformation) ProtoMessage() {}
7307func (*InfoTypeTransformations_InfoTypeTransformation) Descriptor() ([]byte, []int) {
7308	return fileDescriptor_6872a91dcb80f8dc, []int{60, 0}
7309}
7310
7311func (m *InfoTypeTransformations_InfoTypeTransformation) XXX_Unmarshal(b []byte) error {
7312	return xxx_messageInfo_InfoTypeTransformations_InfoTypeTransformation.Unmarshal(m, b)
7313}
7314func (m *InfoTypeTransformations_InfoTypeTransformation) XXX_Marshal(b []byte, deterministic bool) ([]byte, error) {
7315	return xxx_messageInfo_InfoTypeTransformations_InfoTypeTransformation.Marshal(b, m, deterministic)
7316}
7317func (m *InfoTypeTransformations_InfoTypeTransformation) XXX_Merge(src proto.Message) {
7318	xxx_messageInfo_InfoTypeTransformations_InfoTypeTransformation.Merge(m, src)
7319}
7320func (m *InfoTypeTransformations_InfoTypeTransformation) XXX_Size() int {
7321	return xxx_messageInfo_InfoTypeTransformations_InfoTypeTransformation.Size(m)
7322}
7323func (m *InfoTypeTransformations_InfoTypeTransformation) XXX_DiscardUnknown() {
7324	xxx_messageInfo_InfoTypeTransformations_InfoTypeTransformation.DiscardUnknown(m)
7325}
7326
7327var xxx_messageInfo_InfoTypeTransformations_InfoTypeTransformation proto.InternalMessageInfo
7328
7329func (m *InfoTypeTransformations_InfoTypeTransformation) GetInfoTypes() []*InfoType {
7330	if m != nil {
7331		return m.InfoTypes
7332	}
7333	return nil
7334}
7335
7336func (m *InfoTypeTransformations_InfoTypeTransformation) GetPrimitiveTransformation() *PrimitiveTransformation {
7337	if m != nil {
7338		return m.PrimitiveTransformation
7339	}
7340	return nil
7341}
7342
7343// The transformation to apply to the field.
7344type FieldTransformation struct {
7345	// Input field(s) to apply the transformation to. [required]
7346	Fields []*FieldId `protobuf:"bytes,1,rep,name=fields,proto3" json:"fields,omitempty"`
7347	// Only apply the transformation if the condition evaluates to true for the
7348	// given `RecordCondition`. The conditions are allowed to reference fields
7349	// that are not used in the actual transformation. [optional]
7350	//
7351	// Example Use Cases:
7352	//
7353	// - Apply a different bucket transformation to an age column if the zip code
7354	// column for the same record is within a specific range.
7355	// - Redact a field if the date of birth field is greater than 85.
7356	Condition *RecordCondition `protobuf:"bytes,3,opt,name=condition,proto3" json:"condition,omitempty"`
7357	// Transformation to apply. [required]
7358	//
7359	// Types that are valid to be assigned to Transformation:
7360	//	*FieldTransformation_PrimitiveTransformation
7361	//	*FieldTransformation_InfoTypeTransformations
7362	Transformation       isFieldTransformation_Transformation `protobuf_oneof:"transformation"`
7363	XXX_NoUnkeyedLiteral struct{}                             `json:"-"`
7364	XXX_unrecognized     []byte                               `json:"-"`
7365	XXX_sizecache        int32                                `json:"-"`
7366}
7367
7368func (m *FieldTransformation) Reset()         { *m = FieldTransformation{} }
7369func (m *FieldTransformation) String() string { return proto.CompactTextString(m) }
7370func (*FieldTransformation) ProtoMessage()    {}
7371func (*FieldTransformation) Descriptor() ([]byte, []int) {
7372	return fileDescriptor_6872a91dcb80f8dc, []int{61}
7373}
7374
7375func (m *FieldTransformation) XXX_Unmarshal(b []byte) error {
7376	return xxx_messageInfo_FieldTransformation.Unmarshal(m, b)
7377}
7378func (m *FieldTransformation) XXX_Marshal(b []byte, deterministic bool) ([]byte, error) {
7379	return xxx_messageInfo_FieldTransformation.Marshal(b, m, deterministic)
7380}
7381func (m *FieldTransformation) XXX_Merge(src proto.Message) {
7382	xxx_messageInfo_FieldTransformation.Merge(m, src)
7383}
7384func (m *FieldTransformation) XXX_Size() int {
7385	return xxx_messageInfo_FieldTransformation.Size(m)
7386}
7387func (m *FieldTransformation) XXX_DiscardUnknown() {
7388	xxx_messageInfo_FieldTransformation.DiscardUnknown(m)
7389}
7390
7391var xxx_messageInfo_FieldTransformation proto.InternalMessageInfo
7392
7393func (m *FieldTransformation) GetFields() []*FieldId {
7394	if m != nil {
7395		return m.Fields
7396	}
7397	return nil
7398}
7399
7400func (m *FieldTransformation) GetCondition() *RecordCondition {
7401	if m != nil {
7402		return m.Condition
7403	}
7404	return nil
7405}
7406
7407type isFieldTransformation_Transformation interface {
7408	isFieldTransformation_Transformation()
7409}
7410
7411type FieldTransformation_PrimitiveTransformation struct {
7412	PrimitiveTransformation *PrimitiveTransformation `protobuf:"bytes,4,opt,name=primitive_transformation,json=primitiveTransformation,proto3,oneof"`
7413}
7414
7415type FieldTransformation_InfoTypeTransformations struct {
7416	InfoTypeTransformations *InfoTypeTransformations `protobuf:"bytes,5,opt,name=info_type_transformations,json=infoTypeTransformations,proto3,oneof"`
7417}
7418
7419func (*FieldTransformation_PrimitiveTransformation) isFieldTransformation_Transformation() {}
7420
7421func (*FieldTransformation_InfoTypeTransformations) isFieldTransformation_Transformation() {}
7422
7423func (m *FieldTransformation) GetTransformation() isFieldTransformation_Transformation {
7424	if m != nil {
7425		return m.Transformation
7426	}
7427	return nil
7428}
7429
7430func (m *FieldTransformation) GetPrimitiveTransformation() *PrimitiveTransformation {
7431	if x, ok := m.GetTransformation().(*FieldTransformation_PrimitiveTransformation); ok {
7432		return x.PrimitiveTransformation
7433	}
7434	return nil
7435}
7436
7437func (m *FieldTransformation) GetInfoTypeTransformations() *InfoTypeTransformations {
7438	if x, ok := m.GetTransformation().(*FieldTransformation_InfoTypeTransformations); ok {
7439		return x.InfoTypeTransformations
7440	}
7441	return nil
7442}
7443
7444// XXX_OneofWrappers is for the internal use of the proto package.
7445func (*FieldTransformation) XXX_OneofWrappers() []interface{} {
7446	return []interface{}{
7447		(*FieldTransformation_PrimitiveTransformation)(nil),
7448		(*FieldTransformation_InfoTypeTransformations)(nil),
7449	}
7450}
7451
7452// A type of transformation that is applied over structured data such as a
7453// table.
7454type RecordTransformations struct {
7455	// Transform the record by applying various field transformations.
7456	FieldTransformations []*FieldTransformation `protobuf:"bytes,1,rep,name=field_transformations,json=fieldTransformations,proto3" json:"field_transformations,omitempty"`
7457	// Configuration defining which records get suppressed entirely. Records that
7458	// match any suppression rule are omitted from the output [optional].
7459	RecordSuppressions   []*RecordSuppression `protobuf:"bytes,2,rep,name=record_suppressions,json=recordSuppressions,proto3" json:"record_suppressions,omitempty"`
7460	XXX_NoUnkeyedLiteral struct{}             `json:"-"`
7461	XXX_unrecognized     []byte               `json:"-"`
7462	XXX_sizecache        int32                `json:"-"`
7463}
7464
7465func (m *RecordTransformations) Reset()         { *m = RecordTransformations{} }
7466func (m *RecordTransformations) String() string { return proto.CompactTextString(m) }
7467func (*RecordTransformations) ProtoMessage()    {}
7468func (*RecordTransformations) Descriptor() ([]byte, []int) {
7469	return fileDescriptor_6872a91dcb80f8dc, []int{62}
7470}
7471
7472func (m *RecordTransformations) XXX_Unmarshal(b []byte) error {
7473	return xxx_messageInfo_RecordTransformations.Unmarshal(m, b)
7474}
7475func (m *RecordTransformations) XXX_Marshal(b []byte, deterministic bool) ([]byte, error) {
7476	return xxx_messageInfo_RecordTransformations.Marshal(b, m, deterministic)
7477}
7478func (m *RecordTransformations) XXX_Merge(src proto.Message) {
7479	xxx_messageInfo_RecordTransformations.Merge(m, src)
7480}
7481func (m *RecordTransformations) XXX_Size() int {
7482	return xxx_messageInfo_RecordTransformations.Size(m)
7483}
7484func (m *RecordTransformations) XXX_DiscardUnknown() {
7485	xxx_messageInfo_RecordTransformations.DiscardUnknown(m)
7486}
7487
7488var xxx_messageInfo_RecordTransformations proto.InternalMessageInfo
7489
7490func (m *RecordTransformations) GetFieldTransformations() []*FieldTransformation {
7491	if m != nil {
7492		return m.FieldTransformations
7493	}
7494	return nil
7495}
7496
7497func (m *RecordTransformations) GetRecordSuppressions() []*RecordSuppression {
7498	if m != nil {
7499		return m.RecordSuppressions
7500	}
7501	return nil
7502}
7503
7504// Configuration to suppress records whose suppression conditions evaluate to
7505// true.
7506type RecordSuppression struct {
7507	// A condition that when it evaluates to true will result in the record being
7508	// evaluated to be suppressed from the transformed content.
7509	Condition            *RecordCondition `protobuf:"bytes,1,opt,name=condition,proto3" json:"condition,omitempty"`
7510	XXX_NoUnkeyedLiteral struct{}         `json:"-"`
7511	XXX_unrecognized     []byte           `json:"-"`
7512	XXX_sizecache        int32            `json:"-"`
7513}
7514
7515func (m *RecordSuppression) Reset()         { *m = RecordSuppression{} }
7516func (m *RecordSuppression) String() string { return proto.CompactTextString(m) }
7517func (*RecordSuppression) ProtoMessage()    {}
7518func (*RecordSuppression) Descriptor() ([]byte, []int) {
7519	return fileDescriptor_6872a91dcb80f8dc, []int{63}
7520}
7521
7522func (m *RecordSuppression) XXX_Unmarshal(b []byte) error {
7523	return xxx_messageInfo_RecordSuppression.Unmarshal(m, b)
7524}
7525func (m *RecordSuppression) XXX_Marshal(b []byte, deterministic bool) ([]byte, error) {
7526	return xxx_messageInfo_RecordSuppression.Marshal(b, m, deterministic)
7527}
7528func (m *RecordSuppression) XXX_Merge(src proto.Message) {
7529	xxx_messageInfo_RecordSuppression.Merge(m, src)
7530}
7531func (m *RecordSuppression) XXX_Size() int {
7532	return xxx_messageInfo_RecordSuppression.Size(m)
7533}
7534func (m *RecordSuppression) XXX_DiscardUnknown() {
7535	xxx_messageInfo_RecordSuppression.DiscardUnknown(m)
7536}
7537
7538var xxx_messageInfo_RecordSuppression proto.InternalMessageInfo
7539
7540func (m *RecordSuppression) GetCondition() *RecordCondition {
7541	if m != nil {
7542		return m.Condition
7543	}
7544	return nil
7545}
7546
7547// A condition for determining whether a transformation should be applied to
7548// a field.
7549type RecordCondition struct {
7550	// An expression.
7551	Expressions          *RecordCondition_Expressions `protobuf:"bytes,3,opt,name=expressions,proto3" json:"expressions,omitempty"`
7552	XXX_NoUnkeyedLiteral struct{}                     `json:"-"`
7553	XXX_unrecognized     []byte                       `json:"-"`
7554	XXX_sizecache        int32                        `json:"-"`
7555}
7556
7557func (m *RecordCondition) Reset()         { *m = RecordCondition{} }
7558func (m *RecordCondition) String() string { return proto.CompactTextString(m) }
7559func (*RecordCondition) ProtoMessage()    {}
7560func (*RecordCondition) Descriptor() ([]byte, []int) {
7561	return fileDescriptor_6872a91dcb80f8dc, []int{64}
7562}
7563
7564func (m *RecordCondition) XXX_Unmarshal(b []byte) error {
7565	return xxx_messageInfo_RecordCondition.Unmarshal(m, b)
7566}
7567func (m *RecordCondition) XXX_Marshal(b []byte, deterministic bool) ([]byte, error) {
7568	return xxx_messageInfo_RecordCondition.Marshal(b, m, deterministic)
7569}
7570func (m *RecordCondition) XXX_Merge(src proto.Message) {
7571	xxx_messageInfo_RecordCondition.Merge(m, src)
7572}
7573func (m *RecordCondition) XXX_Size() int {
7574	return xxx_messageInfo_RecordCondition.Size(m)
7575}
7576func (m *RecordCondition) XXX_DiscardUnknown() {
7577	xxx_messageInfo_RecordCondition.DiscardUnknown(m)
7578}
7579
7580var xxx_messageInfo_RecordCondition proto.InternalMessageInfo
7581
7582func (m *RecordCondition) GetExpressions() *RecordCondition_Expressions {
7583	if m != nil {
7584		return m.Expressions
7585	}
7586	return nil
7587}
7588
7589// The field type of `value` and `field` do not need to match to be
7590// considered equal, but not all comparisons are possible.
7591// EQUAL_TO and NOT_EQUAL_TO attempt to compare even with incompatible types,
7592// but all other comparisons are invalid with incompatible types.
7593// A `value` of type:
7594//
7595// - `string` can be compared against all other types
7596// - `boolean` can only be compared against other booleans
7597// - `integer` can be compared against doubles or a string if the string value
7598// can be parsed as an integer.
7599// - `double` can be compared against integers or a string if the string can
7600// be parsed as a double.
7601// - `Timestamp` can be compared against strings in RFC 3339 date string
7602// format.
7603// - `TimeOfDay` can be compared against timestamps and strings in the format
7604// of 'HH:mm:ss'.
7605//
7606// If we fail to compare do to type mismatch, a warning will be given and
7607// the condition will evaluate to false.
7608type RecordCondition_Condition struct {
7609	// Field within the record this condition is evaluated against. [required]
7610	Field *FieldId `protobuf:"bytes,1,opt,name=field,proto3" json:"field,omitempty"`
7611	// Operator used to compare the field or infoType to the value. [required]
7612	Operator RelationalOperator `protobuf:"varint,3,opt,name=operator,proto3,enum=google.privacy.dlp.v2.RelationalOperator" json:"operator,omitempty"`
7613	// Value to compare against. [Required, except for `EXISTS` tests.]
7614	Value                *Value   `protobuf:"bytes,4,opt,name=value,proto3" json:"value,omitempty"`
7615	XXX_NoUnkeyedLiteral struct{} `json:"-"`
7616	XXX_unrecognized     []byte   `json:"-"`
7617	XXX_sizecache        int32    `json:"-"`
7618}
7619
7620func (m *RecordCondition_Condition) Reset()         { *m = RecordCondition_Condition{} }
7621func (m *RecordCondition_Condition) String() string { return proto.CompactTextString(m) }
7622func (*RecordCondition_Condition) ProtoMessage()    {}
7623func (*RecordCondition_Condition) Descriptor() ([]byte, []int) {
7624	return fileDescriptor_6872a91dcb80f8dc, []int{64, 0}
7625}
7626
7627func (m *RecordCondition_Condition) XXX_Unmarshal(b []byte) error {
7628	return xxx_messageInfo_RecordCondition_Condition.Unmarshal(m, b)
7629}
7630func (m *RecordCondition_Condition) XXX_Marshal(b []byte, deterministic bool) ([]byte, error) {
7631	return xxx_messageInfo_RecordCondition_Condition.Marshal(b, m, deterministic)
7632}
7633func (m *RecordCondition_Condition) XXX_Merge(src proto.Message) {
7634	xxx_messageInfo_RecordCondition_Condition.Merge(m, src)
7635}
7636func (m *RecordCondition_Condition) XXX_Size() int {
7637	return xxx_messageInfo_RecordCondition_Condition.Size(m)
7638}
7639func (m *RecordCondition_Condition) XXX_DiscardUnknown() {
7640	xxx_messageInfo_RecordCondition_Condition.DiscardUnknown(m)
7641}
7642
7643var xxx_messageInfo_RecordCondition_Condition proto.InternalMessageInfo
7644
7645func (m *RecordCondition_Condition) GetField() *FieldId {
7646	if m != nil {
7647		return m.Field
7648	}
7649	return nil
7650}
7651
7652func (m *RecordCondition_Condition) GetOperator() RelationalOperator {
7653	if m != nil {
7654		return m.Operator
7655	}
7656	return RelationalOperator_RELATIONAL_OPERATOR_UNSPECIFIED
7657}
7658
7659func (m *RecordCondition_Condition) GetValue() *Value {
7660	if m != nil {
7661		return m.Value
7662	}
7663	return nil
7664}
7665
7666// A collection of conditions.
7667type RecordCondition_Conditions struct {
7668	Conditions           []*RecordCondition_Condition `protobuf:"bytes,1,rep,name=conditions,proto3" json:"conditions,omitempty"`
7669	XXX_NoUnkeyedLiteral struct{}                     `json:"-"`
7670	XXX_unrecognized     []byte                       `json:"-"`
7671	XXX_sizecache        int32                        `json:"-"`
7672}
7673
7674func (m *RecordCondition_Conditions) Reset()         { *m = RecordCondition_Conditions{} }
7675func (m *RecordCondition_Conditions) String() string { return proto.CompactTextString(m) }
7676func (*RecordCondition_Conditions) ProtoMessage()    {}
7677func (*RecordCondition_Conditions) Descriptor() ([]byte, []int) {
7678	return fileDescriptor_6872a91dcb80f8dc, []int{64, 1}
7679}
7680
7681func (m *RecordCondition_Conditions) XXX_Unmarshal(b []byte) error {
7682	return xxx_messageInfo_RecordCondition_Conditions.Unmarshal(m, b)
7683}
7684func (m *RecordCondition_Conditions) XXX_Marshal(b []byte, deterministic bool) ([]byte, error) {
7685	return xxx_messageInfo_RecordCondition_Conditions.Marshal(b, m, deterministic)
7686}
7687func (m *RecordCondition_Conditions) XXX_Merge(src proto.Message) {
7688	xxx_messageInfo_RecordCondition_Conditions.Merge(m, src)
7689}
7690func (m *RecordCondition_Conditions) XXX_Size() int {
7691	return xxx_messageInfo_RecordCondition_Conditions.Size(m)
7692}
7693func (m *RecordCondition_Conditions) XXX_DiscardUnknown() {
7694	xxx_messageInfo_RecordCondition_Conditions.DiscardUnknown(m)
7695}
7696
7697var xxx_messageInfo_RecordCondition_Conditions proto.InternalMessageInfo
7698
7699func (m *RecordCondition_Conditions) GetConditions() []*RecordCondition_Condition {
7700	if m != nil {
7701		return m.Conditions
7702	}
7703	return nil
7704}
7705
7706// An expression, consisting or an operator and conditions.
7707type RecordCondition_Expressions struct {
7708	// The operator to apply to the result of conditions. Default and currently
7709	// only supported value is `AND`.
7710	LogicalOperator RecordCondition_Expressions_LogicalOperator `protobuf:"varint,1,opt,name=logical_operator,json=logicalOperator,proto3,enum=google.privacy.dlp.v2.RecordCondition_Expressions_LogicalOperator" json:"logical_operator,omitempty"`
7711	// Types that are valid to be assigned to Type:
7712	//	*RecordCondition_Expressions_Conditions
7713	Type                 isRecordCondition_Expressions_Type `protobuf_oneof:"type"`
7714	XXX_NoUnkeyedLiteral struct{}                           `json:"-"`
7715	XXX_unrecognized     []byte                             `json:"-"`
7716	XXX_sizecache        int32                              `json:"-"`
7717}
7718
7719func (m *RecordCondition_Expressions) Reset()         { *m = RecordCondition_Expressions{} }
7720func (m *RecordCondition_Expressions) String() string { return proto.CompactTextString(m) }
7721func (*RecordCondition_Expressions) ProtoMessage()    {}
7722func (*RecordCondition_Expressions) Descriptor() ([]byte, []int) {
7723	return fileDescriptor_6872a91dcb80f8dc, []int{64, 2}
7724}
7725
7726func (m *RecordCondition_Expressions) XXX_Unmarshal(b []byte) error {
7727	return xxx_messageInfo_RecordCondition_Expressions.Unmarshal(m, b)
7728}
7729func (m *RecordCondition_Expressions) XXX_Marshal(b []byte, deterministic bool) ([]byte, error) {
7730	return xxx_messageInfo_RecordCondition_Expressions.Marshal(b, m, deterministic)
7731}
7732func (m *RecordCondition_Expressions) XXX_Merge(src proto.Message) {
7733	xxx_messageInfo_RecordCondition_Expressions.Merge(m, src)
7734}
7735func (m *RecordCondition_Expressions) XXX_Size() int {
7736	return xxx_messageInfo_RecordCondition_Expressions.Size(m)
7737}
7738func (m *RecordCondition_Expressions) XXX_DiscardUnknown() {
7739	xxx_messageInfo_RecordCondition_Expressions.DiscardUnknown(m)
7740}
7741
7742var xxx_messageInfo_RecordCondition_Expressions proto.InternalMessageInfo
7743
7744func (m *RecordCondition_Expressions) GetLogicalOperator() RecordCondition_Expressions_LogicalOperator {
7745	if m != nil {
7746		return m.LogicalOperator
7747	}
7748	return RecordCondition_Expressions_LOGICAL_OPERATOR_UNSPECIFIED
7749}
7750
7751type isRecordCondition_Expressions_Type interface {
7752	isRecordCondition_Expressions_Type()
7753}
7754
7755type RecordCondition_Expressions_Conditions struct {
7756	Conditions *RecordCondition_Conditions `protobuf:"bytes,3,opt,name=conditions,proto3,oneof"`
7757}
7758
7759func (*RecordCondition_Expressions_Conditions) isRecordCondition_Expressions_Type() {}
7760
7761func (m *RecordCondition_Expressions) GetType() isRecordCondition_Expressions_Type {
7762	if m != nil {
7763		return m.Type
7764	}
7765	return nil
7766}
7767
7768func (m *RecordCondition_Expressions) GetConditions() *RecordCondition_Conditions {
7769	if x, ok := m.GetType().(*RecordCondition_Expressions_Conditions); ok {
7770		return x.Conditions
7771	}
7772	return nil
7773}
7774
7775// XXX_OneofWrappers is for the internal use of the proto package.
7776func (*RecordCondition_Expressions) XXX_OneofWrappers() []interface{} {
7777	return []interface{}{
7778		(*RecordCondition_Expressions_Conditions)(nil),
7779	}
7780}
7781
7782// Overview of the modifications that occurred.
7783type TransformationOverview struct {
7784	// Total size in bytes that were transformed in some way.
7785	TransformedBytes int64 `protobuf:"varint,2,opt,name=transformed_bytes,json=transformedBytes,proto3" json:"transformed_bytes,omitempty"`
7786	// Transformations applied to the dataset.
7787	TransformationSummaries []*TransformationSummary `protobuf:"bytes,3,rep,name=transformation_summaries,json=transformationSummaries,proto3" json:"transformation_summaries,omitempty"`
7788	XXX_NoUnkeyedLiteral    struct{}                 `json:"-"`
7789	XXX_unrecognized        []byte                   `json:"-"`
7790	XXX_sizecache           int32                    `json:"-"`
7791}
7792
7793func (m *TransformationOverview) Reset()         { *m = TransformationOverview{} }
7794func (m *TransformationOverview) String() string { return proto.CompactTextString(m) }
7795func (*TransformationOverview) ProtoMessage()    {}
7796func (*TransformationOverview) Descriptor() ([]byte, []int) {
7797	return fileDescriptor_6872a91dcb80f8dc, []int{65}
7798}
7799
7800func (m *TransformationOverview) XXX_Unmarshal(b []byte) error {
7801	return xxx_messageInfo_TransformationOverview.Unmarshal(m, b)
7802}
7803func (m *TransformationOverview) XXX_Marshal(b []byte, deterministic bool) ([]byte, error) {
7804	return xxx_messageInfo_TransformationOverview.Marshal(b, m, deterministic)
7805}
7806func (m *TransformationOverview) XXX_Merge(src proto.Message) {
7807	xxx_messageInfo_TransformationOverview.Merge(m, src)
7808}
7809func (m *TransformationOverview) XXX_Size() int {
7810	return xxx_messageInfo_TransformationOverview.Size(m)
7811}
7812func (m *TransformationOverview) XXX_DiscardUnknown() {
7813	xxx_messageInfo_TransformationOverview.DiscardUnknown(m)
7814}
7815
7816var xxx_messageInfo_TransformationOverview proto.InternalMessageInfo
7817
7818func (m *TransformationOverview) GetTransformedBytes() int64 {
7819	if m != nil {
7820		return m.TransformedBytes
7821	}
7822	return 0
7823}
7824
7825func (m *TransformationOverview) GetTransformationSummaries() []*TransformationSummary {
7826	if m != nil {
7827		return m.TransformationSummaries
7828	}
7829	return nil
7830}
7831
7832// Summary of a single transformation.
7833// Only one of 'transformation', 'field_transformation', or 'record_suppress'
7834// will be set.
7835type TransformationSummary struct {
7836	// Set if the transformation was limited to a specific InfoType.
7837	InfoType *InfoType `protobuf:"bytes,1,opt,name=info_type,json=infoType,proto3" json:"info_type,omitempty"`
7838	// Set if the transformation was limited to a specific FieldId.
7839	Field *FieldId `protobuf:"bytes,2,opt,name=field,proto3" json:"field,omitempty"`
7840	// The specific transformation these stats apply to.
7841	Transformation *PrimitiveTransformation `protobuf:"bytes,3,opt,name=transformation,proto3" json:"transformation,omitempty"`
7842	// The field transformation that was applied.
7843	// If multiple field transformations are requested for a single field,
7844	// this list will contain all of them; otherwise, only one is supplied.
7845	FieldTransformations []*FieldTransformation `protobuf:"bytes,5,rep,name=field_transformations,json=fieldTransformations,proto3" json:"field_transformations,omitempty"`
7846	// The specific suppression option these stats apply to.
7847	RecordSuppress *RecordSuppression                     `protobuf:"bytes,6,opt,name=record_suppress,json=recordSuppress,proto3" json:"record_suppress,omitempty"`
7848	Results        []*TransformationSummary_SummaryResult `protobuf:"bytes,4,rep,name=results,proto3" json:"results,omitempty"`
7849	// Total size in bytes that were transformed in some way.
7850	TransformedBytes     int64    `protobuf:"varint,7,opt,name=transformed_bytes,json=transformedBytes,proto3" json:"transformed_bytes,omitempty"`
7851	XXX_NoUnkeyedLiteral struct{} `json:"-"`
7852	XXX_unrecognized     []byte   `json:"-"`
7853	XXX_sizecache        int32    `json:"-"`
7854}
7855
7856func (m *TransformationSummary) Reset()         { *m = TransformationSummary{} }
7857func (m *TransformationSummary) String() string { return proto.CompactTextString(m) }
7858func (*TransformationSummary) ProtoMessage()    {}
7859func (*TransformationSummary) Descriptor() ([]byte, []int) {
7860	return fileDescriptor_6872a91dcb80f8dc, []int{66}
7861}
7862
7863func (m *TransformationSummary) XXX_Unmarshal(b []byte) error {
7864	return xxx_messageInfo_TransformationSummary.Unmarshal(m, b)
7865}
7866func (m *TransformationSummary) XXX_Marshal(b []byte, deterministic bool) ([]byte, error) {
7867	return xxx_messageInfo_TransformationSummary.Marshal(b, m, deterministic)
7868}
7869func (m *TransformationSummary) XXX_Merge(src proto.Message) {
7870	xxx_messageInfo_TransformationSummary.Merge(m, src)
7871}
7872func (m *TransformationSummary) XXX_Size() int {
7873	return xxx_messageInfo_TransformationSummary.Size(m)
7874}
7875func (m *TransformationSummary) XXX_DiscardUnknown() {
7876	xxx_messageInfo_TransformationSummary.DiscardUnknown(m)
7877}
7878
7879var xxx_messageInfo_TransformationSummary proto.InternalMessageInfo
7880
7881func (m *TransformationSummary) GetInfoType() *InfoType {
7882	if m != nil {
7883		return m.InfoType
7884	}
7885	return nil
7886}
7887
7888func (m *TransformationSummary) GetField() *FieldId {
7889	if m != nil {
7890		return m.Field
7891	}
7892	return nil
7893}
7894
7895func (m *TransformationSummary) GetTransformation() *PrimitiveTransformation {
7896	if m != nil {
7897		return m.Transformation
7898	}
7899	return nil
7900}
7901
7902func (m *TransformationSummary) GetFieldTransformations() []*FieldTransformation {
7903	if m != nil {
7904		return m.FieldTransformations
7905	}
7906	return nil
7907}
7908
7909func (m *TransformationSummary) GetRecordSuppress() *RecordSuppression {
7910	if m != nil {
7911		return m.RecordSuppress
7912	}
7913	return nil
7914}
7915
7916func (m *TransformationSummary) GetResults() []*TransformationSummary_SummaryResult {
7917	if m != nil {
7918		return m.Results
7919	}
7920	return nil
7921}
7922
7923func (m *TransformationSummary) GetTransformedBytes() int64 {
7924	if m != nil {
7925		return m.TransformedBytes
7926	}
7927	return 0
7928}
7929
7930// A collection that informs the user the number of times a particular
7931// `TransformationResultCode` and error details occurred.
7932type TransformationSummary_SummaryResult struct {
7933	Count int64                                          `protobuf:"varint,1,opt,name=count,proto3" json:"count,omitempty"`
7934	Code  TransformationSummary_TransformationResultCode `protobuf:"varint,2,opt,name=code,proto3,enum=google.privacy.dlp.v2.TransformationSummary_TransformationResultCode" json:"code,omitempty"`
7935	// A place for warnings or errors to show up if a transformation didn't
7936	// work as expected.
7937	Details              string   `protobuf:"bytes,3,opt,name=details,proto3" json:"details,omitempty"`
7938	XXX_NoUnkeyedLiteral struct{} `json:"-"`
7939	XXX_unrecognized     []byte   `json:"-"`
7940	XXX_sizecache        int32    `json:"-"`
7941}
7942
7943func (m *TransformationSummary_SummaryResult) Reset()         { *m = TransformationSummary_SummaryResult{} }
7944func (m *TransformationSummary_SummaryResult) String() string { return proto.CompactTextString(m) }
7945func (*TransformationSummary_SummaryResult) ProtoMessage()    {}
7946func (*TransformationSummary_SummaryResult) Descriptor() ([]byte, []int) {
7947	return fileDescriptor_6872a91dcb80f8dc, []int{66, 0}
7948}
7949
7950func (m *TransformationSummary_SummaryResult) XXX_Unmarshal(b []byte) error {
7951	return xxx_messageInfo_TransformationSummary_SummaryResult.Unmarshal(m, b)
7952}
7953func (m *TransformationSummary_SummaryResult) XXX_Marshal(b []byte, deterministic bool) ([]byte, error) {
7954	return xxx_messageInfo_TransformationSummary_SummaryResult.Marshal(b, m, deterministic)
7955}
7956func (m *TransformationSummary_SummaryResult) XXX_Merge(src proto.Message) {
7957	xxx_messageInfo_TransformationSummary_SummaryResult.Merge(m, src)
7958}
7959func (m *TransformationSummary_SummaryResult) XXX_Size() int {
7960	return xxx_messageInfo_TransformationSummary_SummaryResult.Size(m)
7961}
7962func (m *TransformationSummary_SummaryResult) XXX_DiscardUnknown() {
7963	xxx_messageInfo_TransformationSummary_SummaryResult.DiscardUnknown(m)
7964}
7965
7966var xxx_messageInfo_TransformationSummary_SummaryResult proto.InternalMessageInfo
7967
7968func (m *TransformationSummary_SummaryResult) GetCount() int64 {
7969	if m != nil {
7970		return m.Count
7971	}
7972	return 0
7973}
7974
7975func (m *TransformationSummary_SummaryResult) GetCode() TransformationSummary_TransformationResultCode {
7976	if m != nil {
7977		return m.Code
7978	}
7979	return TransformationSummary_TRANSFORMATION_RESULT_CODE_UNSPECIFIED
7980}
7981
7982func (m *TransformationSummary_SummaryResult) GetDetails() string {
7983	if m != nil {
7984		return m.Details
7985	}
7986	return ""
7987}
7988
7989// Schedule for triggeredJobs.
7990type Schedule struct {
7991	// Types that are valid to be assigned to Option:
7992	//	*Schedule_RecurrencePeriodDuration
7993	Option               isSchedule_Option `protobuf_oneof:"option"`
7994	XXX_NoUnkeyedLiteral struct{}          `json:"-"`
7995	XXX_unrecognized     []byte            `json:"-"`
7996	XXX_sizecache        int32             `json:"-"`
7997}
7998
7999func (m *Schedule) Reset()         { *m = Schedule{} }
8000func (m *Schedule) String() string { return proto.CompactTextString(m) }
8001func (*Schedule) ProtoMessage()    {}
8002func (*Schedule) Descriptor() ([]byte, []int) {
8003	return fileDescriptor_6872a91dcb80f8dc, []int{67}
8004}
8005
8006func (m *Schedule) XXX_Unmarshal(b []byte) error {
8007	return xxx_messageInfo_Schedule.Unmarshal(m, b)
8008}
8009func (m *Schedule) XXX_Marshal(b []byte, deterministic bool) ([]byte, error) {
8010	return xxx_messageInfo_Schedule.Marshal(b, m, deterministic)
8011}
8012func (m *Schedule) XXX_Merge(src proto.Message) {
8013	xxx_messageInfo_Schedule.Merge(m, src)
8014}
8015func (m *Schedule) XXX_Size() int {
8016	return xxx_messageInfo_Schedule.Size(m)
8017}
8018func (m *Schedule) XXX_DiscardUnknown() {
8019	xxx_messageInfo_Schedule.DiscardUnknown(m)
8020}
8021
8022var xxx_messageInfo_Schedule proto.InternalMessageInfo
8023
8024type isSchedule_Option interface {
8025	isSchedule_Option()
8026}
8027
8028type Schedule_RecurrencePeriodDuration struct {
8029	RecurrencePeriodDuration *duration.Duration `protobuf:"bytes,1,opt,name=recurrence_period_duration,json=recurrencePeriodDuration,proto3,oneof"`
8030}
8031
8032func (*Schedule_RecurrencePeriodDuration) isSchedule_Option() {}
8033
8034func (m *Schedule) GetOption() isSchedule_Option {
8035	if m != nil {
8036		return m.Option
8037	}
8038	return nil
8039}
8040
8041func (m *Schedule) GetRecurrencePeriodDuration() *duration.Duration {
8042	if x, ok := m.GetOption().(*Schedule_RecurrencePeriodDuration); ok {
8043		return x.RecurrencePeriodDuration
8044	}
8045	return nil
8046}
8047
8048// XXX_OneofWrappers is for the internal use of the proto package.
8049func (*Schedule) XXX_OneofWrappers() []interface{} {
8050	return []interface{}{
8051		(*Schedule_RecurrencePeriodDuration)(nil),
8052	}
8053}
8054
8055// The inspectTemplate contains a configuration (set of types of sensitive data
8056// to be detected) to be used anywhere you otherwise would normally specify
8057// InspectConfig. See https://cloud.google.com/dlp/docs/concepts-templates
8058// to learn more.
8059type InspectTemplate struct {
8060	// The template name. Output only.
8061	//
8062	// The template will have one of the following formats:
8063	// `projects/PROJECT_ID/inspectTemplates/TEMPLATE_ID` OR
8064	// `organizations/ORGANIZATION_ID/inspectTemplates/TEMPLATE_ID`
8065	Name string `protobuf:"bytes,1,opt,name=name,proto3" json:"name,omitempty"`
8066	// Display name (max 256 chars).
8067	DisplayName string `protobuf:"bytes,2,opt,name=display_name,json=displayName,proto3" json:"display_name,omitempty"`
8068	// Short description (max 256 chars).
8069	Description string `protobuf:"bytes,3,opt,name=description,proto3" json:"description,omitempty"`
8070	// The creation timestamp of a inspectTemplate, output only field.
8071	CreateTime *timestamp.Timestamp `protobuf:"bytes,4,opt,name=create_time,json=createTime,proto3" json:"create_time,omitempty"`
8072	// The last update timestamp of a inspectTemplate, output only field.
8073	UpdateTime *timestamp.Timestamp `protobuf:"bytes,5,opt,name=update_time,json=updateTime,proto3" json:"update_time,omitempty"`
8074	// The core content of the template. Configuration of the scanning process.
8075	InspectConfig        *InspectConfig `protobuf:"bytes,6,opt,name=inspect_config,json=inspectConfig,proto3" json:"inspect_config,omitempty"`
8076	XXX_NoUnkeyedLiteral struct{}       `json:"-"`
8077	XXX_unrecognized     []byte         `json:"-"`
8078	XXX_sizecache        int32          `json:"-"`
8079}
8080
8081func (m *InspectTemplate) Reset()         { *m = InspectTemplate{} }
8082func (m *InspectTemplate) String() string { return proto.CompactTextString(m) }
8083func (*InspectTemplate) ProtoMessage()    {}
8084func (*InspectTemplate) Descriptor() ([]byte, []int) {
8085	return fileDescriptor_6872a91dcb80f8dc, []int{68}
8086}
8087
8088func (m *InspectTemplate) XXX_Unmarshal(b []byte) error {
8089	return xxx_messageInfo_InspectTemplate.Unmarshal(m, b)
8090}
8091func (m *InspectTemplate) XXX_Marshal(b []byte, deterministic bool) ([]byte, error) {
8092	return xxx_messageInfo_InspectTemplate.Marshal(b, m, deterministic)
8093}
8094func (m *InspectTemplate) XXX_Merge(src proto.Message) {
8095	xxx_messageInfo_InspectTemplate.Merge(m, src)
8096}
8097func (m *InspectTemplate) XXX_Size() int {
8098	return xxx_messageInfo_InspectTemplate.Size(m)
8099}
8100func (m *InspectTemplate) XXX_DiscardUnknown() {
8101	xxx_messageInfo_InspectTemplate.DiscardUnknown(m)
8102}
8103
8104var xxx_messageInfo_InspectTemplate proto.InternalMessageInfo
8105
8106func (m *InspectTemplate) GetName() string {
8107	if m != nil {
8108		return m.Name
8109	}
8110	return ""
8111}
8112
8113func (m *InspectTemplate) GetDisplayName() string {
8114	if m != nil {
8115		return m.DisplayName
8116	}
8117	return ""
8118}
8119
8120func (m *InspectTemplate) GetDescription() string {
8121	if m != nil {
8122		return m.Description
8123	}
8124	return ""
8125}
8126
8127func (m *InspectTemplate) GetCreateTime() *timestamp.Timestamp {
8128	if m != nil {
8129		return m.CreateTime
8130	}
8131	return nil
8132}
8133
8134func (m *InspectTemplate) GetUpdateTime() *timestamp.Timestamp {
8135	if m != nil {
8136		return m.UpdateTime
8137	}
8138	return nil
8139}
8140
8141func (m *InspectTemplate) GetInspectConfig() *InspectConfig {
8142	if m != nil {
8143		return m.InspectConfig
8144	}
8145	return nil
8146}
8147
8148// The DeidentifyTemplates contains instructions on how to deidentify content.
8149// See https://cloud.google.com/dlp/docs/concepts-templates to learn more.
8150type DeidentifyTemplate struct {
8151	// The template name. Output only.
8152	//
8153	// The template will have one of the following formats:
8154	// `projects/PROJECT_ID/deidentifyTemplates/TEMPLATE_ID` OR
8155	// `organizations/ORGANIZATION_ID/deidentifyTemplates/TEMPLATE_ID`
8156	Name string `protobuf:"bytes,1,opt,name=name,proto3" json:"name,omitempty"`
8157	// Display name (max 256 chars).
8158	DisplayName string `protobuf:"bytes,2,opt,name=display_name,json=displayName,proto3" json:"display_name,omitempty"`
8159	// Short description (max 256 chars).
8160	Description string `protobuf:"bytes,3,opt,name=description,proto3" json:"description,omitempty"`
8161	// The creation timestamp of a inspectTemplate, output only field.
8162	CreateTime *timestamp.Timestamp `protobuf:"bytes,4,opt,name=create_time,json=createTime,proto3" json:"create_time,omitempty"`
8163	// The last update timestamp of a inspectTemplate, output only field.
8164	UpdateTime *timestamp.Timestamp `protobuf:"bytes,5,opt,name=update_time,json=updateTime,proto3" json:"update_time,omitempty"`
8165	// ///////////// // The core content of the template  // ///////////////
8166	DeidentifyConfig     *DeidentifyConfig `protobuf:"bytes,6,opt,name=deidentify_config,json=deidentifyConfig,proto3" json:"deidentify_config,omitempty"`
8167	XXX_NoUnkeyedLiteral struct{}          `json:"-"`
8168	XXX_unrecognized     []byte            `json:"-"`
8169	XXX_sizecache        int32             `json:"-"`
8170}
8171
8172func (m *DeidentifyTemplate) Reset()         { *m = DeidentifyTemplate{} }
8173func (m *DeidentifyTemplate) String() string { return proto.CompactTextString(m) }
8174func (*DeidentifyTemplate) ProtoMessage()    {}
8175func (*DeidentifyTemplate) Descriptor() ([]byte, []int) {
8176	return fileDescriptor_6872a91dcb80f8dc, []int{69}
8177}
8178
8179func (m *DeidentifyTemplate) XXX_Unmarshal(b []byte) error {
8180	return xxx_messageInfo_DeidentifyTemplate.Unmarshal(m, b)
8181}
8182func (m *DeidentifyTemplate) XXX_Marshal(b []byte, deterministic bool) ([]byte, error) {
8183	return xxx_messageInfo_DeidentifyTemplate.Marshal(b, m, deterministic)
8184}
8185func (m *DeidentifyTemplate) XXX_Merge(src proto.Message) {
8186	xxx_messageInfo_DeidentifyTemplate.Merge(m, src)
8187}
8188func (m *DeidentifyTemplate) XXX_Size() int {
8189	return xxx_messageInfo_DeidentifyTemplate.Size(m)
8190}
8191func (m *DeidentifyTemplate) XXX_DiscardUnknown() {
8192	xxx_messageInfo_DeidentifyTemplate.DiscardUnknown(m)
8193}
8194
8195var xxx_messageInfo_DeidentifyTemplate proto.InternalMessageInfo
8196
8197func (m *DeidentifyTemplate) GetName() string {
8198	if m != nil {
8199		return m.Name
8200	}
8201	return ""
8202}
8203
8204func (m *DeidentifyTemplate) GetDisplayName() string {
8205	if m != nil {
8206		return m.DisplayName
8207	}
8208	return ""
8209}
8210
8211func (m *DeidentifyTemplate) GetDescription() string {
8212	if m != nil {
8213		return m.Description
8214	}
8215	return ""
8216}
8217
8218func (m *DeidentifyTemplate) GetCreateTime() *timestamp.Timestamp {
8219	if m != nil {
8220		return m.CreateTime
8221	}
8222	return nil
8223}
8224
8225func (m *DeidentifyTemplate) GetUpdateTime() *timestamp.Timestamp {
8226	if m != nil {
8227		return m.UpdateTime
8228	}
8229	return nil
8230}
8231
8232func (m *DeidentifyTemplate) GetDeidentifyConfig() *DeidentifyConfig {
8233	if m != nil {
8234		return m.DeidentifyConfig
8235	}
8236	return nil
8237}
8238
8239// Details information about an error encountered during job execution or
8240// the results of an unsuccessful activation of the JobTrigger.
8241// Output only field.
8242type Error struct {
8243	Details *status.Status `protobuf:"bytes,1,opt,name=details,proto3" json:"details,omitempty"`
8244	// The times the error occurred.
8245	Timestamps           []*timestamp.Timestamp `protobuf:"bytes,2,rep,name=timestamps,proto3" json:"timestamps,omitempty"`
8246	XXX_NoUnkeyedLiteral struct{}               `json:"-"`
8247	XXX_unrecognized     []byte                 `json:"-"`
8248	XXX_sizecache        int32                  `json:"-"`
8249}
8250
8251func (m *Error) Reset()         { *m = Error{} }
8252func (m *Error) String() string { return proto.CompactTextString(m) }
8253func (*Error) ProtoMessage()    {}
8254func (*Error) Descriptor() ([]byte, []int) {
8255	return fileDescriptor_6872a91dcb80f8dc, []int{70}
8256}
8257
8258func (m *Error) XXX_Unmarshal(b []byte) error {
8259	return xxx_messageInfo_Error.Unmarshal(m, b)
8260}
8261func (m *Error) XXX_Marshal(b []byte, deterministic bool) ([]byte, error) {
8262	return xxx_messageInfo_Error.Marshal(b, m, deterministic)
8263}
8264func (m *Error) XXX_Merge(src proto.Message) {
8265	xxx_messageInfo_Error.Merge(m, src)
8266}
8267func (m *Error) XXX_Size() int {
8268	return xxx_messageInfo_Error.Size(m)
8269}
8270func (m *Error) XXX_DiscardUnknown() {
8271	xxx_messageInfo_Error.DiscardUnknown(m)
8272}
8273
8274var xxx_messageInfo_Error proto.InternalMessageInfo
8275
8276func (m *Error) GetDetails() *status.Status {
8277	if m != nil {
8278		return m.Details
8279	}
8280	return nil
8281}
8282
8283func (m *Error) GetTimestamps() []*timestamp.Timestamp {
8284	if m != nil {
8285		return m.Timestamps
8286	}
8287	return nil
8288}
8289
8290// Contains a configuration to make dlp api calls on a repeating basis.
8291// See https://cloud.google.com/dlp/docs/concepts-job-triggers to learn more.
8292type JobTrigger struct {
8293	// Unique resource name for the triggeredJob, assigned by the service when the
8294	// triggeredJob is created, for example
8295	// `projects/dlp-test-project/triggeredJobs/53234423`.
8296	Name string `protobuf:"bytes,1,opt,name=name,proto3" json:"name,omitempty"`
8297	// Display name (max 100 chars)
8298	DisplayName string `protobuf:"bytes,2,opt,name=display_name,json=displayName,proto3" json:"display_name,omitempty"`
8299	// User provided description (max 256 chars)
8300	Description string `protobuf:"bytes,3,opt,name=description,proto3" json:"description,omitempty"`
8301	// The configuration details for the specific type of job to run.
8302	//
8303	// Types that are valid to be assigned to Job:
8304	//	*JobTrigger_InspectJob
8305	Job isJobTrigger_Job `protobuf_oneof:"job"`
8306	// A list of triggers which will be OR'ed together. Only one in the list
8307	// needs to trigger for a job to be started. The list may contain only
8308	// a single Schedule trigger and must have at least one object.
8309	Triggers []*JobTrigger_Trigger `protobuf:"bytes,5,rep,name=triggers,proto3" json:"triggers,omitempty"`
8310	// A stream of errors encountered when the trigger was activated. Repeated
8311	// errors may result in the JobTrigger automatically being paused.
8312	// Will return the last 100 errors. Whenever the JobTrigger is modified
8313	// this list will be cleared. Output only field.
8314	Errors []*Error `protobuf:"bytes,6,rep,name=errors,proto3" json:"errors,omitempty"`
8315	// The creation timestamp of a triggeredJob, output only field.
8316	CreateTime *timestamp.Timestamp `protobuf:"bytes,7,opt,name=create_time,json=createTime,proto3" json:"create_time,omitempty"`
8317	// The last update timestamp of a triggeredJob, output only field.
8318	UpdateTime *timestamp.Timestamp `protobuf:"bytes,8,opt,name=update_time,json=updateTime,proto3" json:"update_time,omitempty"`
8319	// The timestamp of the last time this trigger executed, output only field.
8320	LastRunTime *timestamp.Timestamp `protobuf:"bytes,9,opt,name=last_run_time,json=lastRunTime,proto3" json:"last_run_time,omitempty"`
8321	// A status for this trigger. [required]
8322	Status               JobTrigger_Status `protobuf:"varint,10,opt,name=status,proto3,enum=google.privacy.dlp.v2.JobTrigger_Status" json:"status,omitempty"`
8323	XXX_NoUnkeyedLiteral struct{}          `json:"-"`
8324	XXX_unrecognized     []byte            `json:"-"`
8325	XXX_sizecache        int32             `json:"-"`
8326}
8327
8328func (m *JobTrigger) Reset()         { *m = JobTrigger{} }
8329func (m *JobTrigger) String() string { return proto.CompactTextString(m) }
8330func (*JobTrigger) ProtoMessage()    {}
8331func (*JobTrigger) Descriptor() ([]byte, []int) {
8332	return fileDescriptor_6872a91dcb80f8dc, []int{71}
8333}
8334
8335func (m *JobTrigger) XXX_Unmarshal(b []byte) error {
8336	return xxx_messageInfo_JobTrigger.Unmarshal(m, b)
8337}
8338func (m *JobTrigger) XXX_Marshal(b []byte, deterministic bool) ([]byte, error) {
8339	return xxx_messageInfo_JobTrigger.Marshal(b, m, deterministic)
8340}
8341func (m *JobTrigger) XXX_Merge(src proto.Message) {
8342	xxx_messageInfo_JobTrigger.Merge(m, src)
8343}
8344func (m *JobTrigger) XXX_Size() int {
8345	return xxx_messageInfo_JobTrigger.Size(m)
8346}
8347func (m *JobTrigger) XXX_DiscardUnknown() {
8348	xxx_messageInfo_JobTrigger.DiscardUnknown(m)
8349}
8350
8351var xxx_messageInfo_JobTrigger proto.InternalMessageInfo
8352
8353func (m *JobTrigger) GetName() string {
8354	if m != nil {
8355		return m.Name
8356	}
8357	return ""
8358}
8359
8360func (m *JobTrigger) GetDisplayName() string {
8361	if m != nil {
8362		return m.DisplayName
8363	}
8364	return ""
8365}
8366
8367func (m *JobTrigger) GetDescription() string {
8368	if m != nil {
8369		return m.Description
8370	}
8371	return ""
8372}
8373
8374type isJobTrigger_Job interface {
8375	isJobTrigger_Job()
8376}
8377
8378type JobTrigger_InspectJob struct {
8379	InspectJob *InspectJobConfig `protobuf:"bytes,4,opt,name=inspect_job,json=inspectJob,proto3,oneof"`
8380}
8381
8382func (*JobTrigger_InspectJob) isJobTrigger_Job() {}
8383
8384func (m *JobTrigger) GetJob() isJobTrigger_Job {
8385	if m != nil {
8386		return m.Job
8387	}
8388	return nil
8389}
8390
8391func (m *JobTrigger) GetInspectJob() *InspectJobConfig {
8392	if x, ok := m.GetJob().(*JobTrigger_InspectJob); ok {
8393		return x.InspectJob
8394	}
8395	return nil
8396}
8397
8398func (m *JobTrigger) GetTriggers() []*JobTrigger_Trigger {
8399	if m != nil {
8400		return m.Triggers
8401	}
8402	return nil
8403}
8404
8405func (m *JobTrigger) GetErrors() []*Error {
8406	if m != nil {
8407		return m.Errors
8408	}
8409	return nil
8410}
8411
8412func (m *JobTrigger) GetCreateTime() *timestamp.Timestamp {
8413	if m != nil {
8414		return m.CreateTime
8415	}
8416	return nil
8417}
8418
8419func (m *JobTrigger) GetUpdateTime() *timestamp.Timestamp {
8420	if m != nil {
8421		return m.UpdateTime
8422	}
8423	return nil
8424}
8425
8426func (m *JobTrigger) GetLastRunTime() *timestamp.Timestamp {
8427	if m != nil {
8428		return m.LastRunTime
8429	}
8430	return nil
8431}
8432
8433func (m *JobTrigger) GetStatus() JobTrigger_Status {
8434	if m != nil {
8435		return m.Status
8436	}
8437	return JobTrigger_STATUS_UNSPECIFIED
8438}
8439
8440// XXX_OneofWrappers is for the internal use of the proto package.
8441func (*JobTrigger) XXX_OneofWrappers() []interface{} {
8442	return []interface{}{
8443		(*JobTrigger_InspectJob)(nil),
8444	}
8445}
8446
8447// What event needs to occur for a new job to be started.
8448type JobTrigger_Trigger struct {
8449	// Types that are valid to be assigned to Trigger:
8450	//	*JobTrigger_Trigger_Schedule
8451	Trigger              isJobTrigger_Trigger_Trigger `protobuf_oneof:"trigger"`
8452	XXX_NoUnkeyedLiteral struct{}                     `json:"-"`
8453	XXX_unrecognized     []byte                       `json:"-"`
8454	XXX_sizecache        int32                        `json:"-"`
8455}
8456
8457func (m *JobTrigger_Trigger) Reset()         { *m = JobTrigger_Trigger{} }
8458func (m *JobTrigger_Trigger) String() string { return proto.CompactTextString(m) }
8459func (*JobTrigger_Trigger) ProtoMessage()    {}
8460func (*JobTrigger_Trigger) Descriptor() ([]byte, []int) {
8461	return fileDescriptor_6872a91dcb80f8dc, []int{71, 0}
8462}
8463
8464func (m *JobTrigger_Trigger) XXX_Unmarshal(b []byte) error {
8465	return xxx_messageInfo_JobTrigger_Trigger.Unmarshal(m, b)
8466}
8467func (m *JobTrigger_Trigger) XXX_Marshal(b []byte, deterministic bool) ([]byte, error) {
8468	return xxx_messageInfo_JobTrigger_Trigger.Marshal(b, m, deterministic)
8469}
8470func (m *JobTrigger_Trigger) XXX_Merge(src proto.Message) {
8471	xxx_messageInfo_JobTrigger_Trigger.Merge(m, src)
8472}
8473func (m *JobTrigger_Trigger) XXX_Size() int {
8474	return xxx_messageInfo_JobTrigger_Trigger.Size(m)
8475}
8476func (m *JobTrigger_Trigger) XXX_DiscardUnknown() {
8477	xxx_messageInfo_JobTrigger_Trigger.DiscardUnknown(m)
8478}
8479
8480var xxx_messageInfo_JobTrigger_Trigger proto.InternalMessageInfo
8481
8482type isJobTrigger_Trigger_Trigger interface {
8483	isJobTrigger_Trigger_Trigger()
8484}
8485
8486type JobTrigger_Trigger_Schedule struct {
8487	Schedule *Schedule `protobuf:"bytes,1,opt,name=schedule,proto3,oneof"`
8488}
8489
8490func (*JobTrigger_Trigger_Schedule) isJobTrigger_Trigger_Trigger() {}
8491
8492func (m *JobTrigger_Trigger) GetTrigger() isJobTrigger_Trigger_Trigger {
8493	if m != nil {
8494		return m.Trigger
8495	}
8496	return nil
8497}
8498
8499func (m *JobTrigger_Trigger) GetSchedule() *Schedule {
8500	if x, ok := m.GetTrigger().(*JobTrigger_Trigger_Schedule); ok {
8501		return x.Schedule
8502	}
8503	return nil
8504}
8505
8506// XXX_OneofWrappers is for the internal use of the proto package.
8507func (*JobTrigger_Trigger) XXX_OneofWrappers() []interface{} {
8508	return []interface{}{
8509		(*JobTrigger_Trigger_Schedule)(nil),
8510	}
8511}
8512
8513// A task to execute on the completion of a job.
8514// See https://cloud.google.com/dlp/docs/concepts-actions to learn more.
8515type Action struct {
8516	// Types that are valid to be assigned to Action:
8517	//	*Action_SaveFindings_
8518	//	*Action_PubSub
8519	//	*Action_PublishSummaryToCscc_
8520	//	*Action_PublishFindingsToCloudDataCatalog_
8521	//	*Action_JobNotificationEmails_
8522	Action               isAction_Action `protobuf_oneof:"action"`
8523	XXX_NoUnkeyedLiteral struct{}        `json:"-"`
8524	XXX_unrecognized     []byte          `json:"-"`
8525	XXX_sizecache        int32           `json:"-"`
8526}
8527
8528func (m *Action) Reset()         { *m = Action{} }
8529func (m *Action) String() string { return proto.CompactTextString(m) }
8530func (*Action) ProtoMessage()    {}
8531func (*Action) Descriptor() ([]byte, []int) {
8532	return fileDescriptor_6872a91dcb80f8dc, []int{72}
8533}
8534
8535func (m *Action) XXX_Unmarshal(b []byte) error {
8536	return xxx_messageInfo_Action.Unmarshal(m, b)
8537}
8538func (m *Action) XXX_Marshal(b []byte, deterministic bool) ([]byte, error) {
8539	return xxx_messageInfo_Action.Marshal(b, m, deterministic)
8540}
8541func (m *Action) XXX_Merge(src proto.Message) {
8542	xxx_messageInfo_Action.Merge(m, src)
8543}
8544func (m *Action) XXX_Size() int {
8545	return xxx_messageInfo_Action.Size(m)
8546}
8547func (m *Action) XXX_DiscardUnknown() {
8548	xxx_messageInfo_Action.DiscardUnknown(m)
8549}
8550
8551var xxx_messageInfo_Action proto.InternalMessageInfo
8552
8553type isAction_Action interface {
8554	isAction_Action()
8555}
8556
8557type Action_SaveFindings_ struct {
8558	SaveFindings *Action_SaveFindings `protobuf:"bytes,1,opt,name=save_findings,json=saveFindings,proto3,oneof"`
8559}
8560
8561type Action_PubSub struct {
8562	PubSub *Action_PublishToPubSub `protobuf:"bytes,2,opt,name=pub_sub,json=pubSub,proto3,oneof"`
8563}
8564
8565type Action_PublishSummaryToCscc_ struct {
8566	PublishSummaryToCscc *Action_PublishSummaryToCscc `protobuf:"bytes,3,opt,name=publish_summary_to_cscc,json=publishSummaryToCscc,proto3,oneof"`
8567}
8568
8569type Action_PublishFindingsToCloudDataCatalog_ struct {
8570	PublishFindingsToCloudDataCatalog *Action_PublishFindingsToCloudDataCatalog `protobuf:"bytes,5,opt,name=publish_findings_to_cloud_data_catalog,json=publishFindingsToCloudDataCatalog,proto3,oneof"`
8571}
8572
8573type Action_JobNotificationEmails_ struct {
8574	JobNotificationEmails *Action_JobNotificationEmails `protobuf:"bytes,8,opt,name=job_notification_emails,json=jobNotificationEmails,proto3,oneof"`
8575}
8576
8577func (*Action_SaveFindings_) isAction_Action() {}
8578
8579func (*Action_PubSub) isAction_Action() {}
8580
8581func (*Action_PublishSummaryToCscc_) isAction_Action() {}
8582
8583func (*Action_PublishFindingsToCloudDataCatalog_) isAction_Action() {}
8584
8585func (*Action_JobNotificationEmails_) isAction_Action() {}
8586
8587func (m *Action) GetAction() isAction_Action {
8588	if m != nil {
8589		return m.Action
8590	}
8591	return nil
8592}
8593
8594func (m *Action) GetSaveFindings() *Action_SaveFindings {
8595	if x, ok := m.GetAction().(*Action_SaveFindings_); ok {
8596		return x.SaveFindings
8597	}
8598	return nil
8599}
8600
8601func (m *Action) GetPubSub() *Action_PublishToPubSub {
8602	if x, ok := m.GetAction().(*Action_PubSub); ok {
8603		return x.PubSub
8604	}
8605	return nil
8606}
8607
8608func (m *Action) GetPublishSummaryToCscc() *Action_PublishSummaryToCscc {
8609	if x, ok := m.GetAction().(*Action_PublishSummaryToCscc_); ok {
8610		return x.PublishSummaryToCscc
8611	}
8612	return nil
8613}
8614
8615func (m *Action) GetPublishFindingsToCloudDataCatalog() *Action_PublishFindingsToCloudDataCatalog {
8616	if x, ok := m.GetAction().(*Action_PublishFindingsToCloudDataCatalog_); ok {
8617		return x.PublishFindingsToCloudDataCatalog
8618	}
8619	return nil
8620}
8621
8622func (m *Action) GetJobNotificationEmails() *Action_JobNotificationEmails {
8623	if x, ok := m.GetAction().(*Action_JobNotificationEmails_); ok {
8624		return x.JobNotificationEmails
8625	}
8626	return nil
8627}
8628
8629// XXX_OneofWrappers is for the internal use of the proto package.
8630func (*Action) XXX_OneofWrappers() []interface{} {
8631	return []interface{}{
8632		(*Action_SaveFindings_)(nil),
8633		(*Action_PubSub)(nil),
8634		(*Action_PublishSummaryToCscc_)(nil),
8635		(*Action_PublishFindingsToCloudDataCatalog_)(nil),
8636		(*Action_JobNotificationEmails_)(nil),
8637	}
8638}
8639
8640// If set, the detailed findings will be persisted to the specified
8641// OutputStorageConfig. Only a single instance of this action can be
8642// specified.
8643// Compatible with: Inspect, Risk
8644type Action_SaveFindings struct {
8645	OutputConfig         *OutputStorageConfig `protobuf:"bytes,1,opt,name=output_config,json=outputConfig,proto3" json:"output_config,omitempty"`
8646	XXX_NoUnkeyedLiteral struct{}             `json:"-"`
8647	XXX_unrecognized     []byte               `json:"-"`
8648	XXX_sizecache        int32                `json:"-"`
8649}
8650
8651func (m *Action_SaveFindings) Reset()         { *m = Action_SaveFindings{} }
8652func (m *Action_SaveFindings) String() string { return proto.CompactTextString(m) }
8653func (*Action_SaveFindings) ProtoMessage()    {}
8654func (*Action_SaveFindings) Descriptor() ([]byte, []int) {
8655	return fileDescriptor_6872a91dcb80f8dc, []int{72, 0}
8656}
8657
8658func (m *Action_SaveFindings) XXX_Unmarshal(b []byte) error {
8659	return xxx_messageInfo_Action_SaveFindings.Unmarshal(m, b)
8660}
8661func (m *Action_SaveFindings) XXX_Marshal(b []byte, deterministic bool) ([]byte, error) {
8662	return xxx_messageInfo_Action_SaveFindings.Marshal(b, m, deterministic)
8663}
8664func (m *Action_SaveFindings) XXX_Merge(src proto.Message) {
8665	xxx_messageInfo_Action_SaveFindings.Merge(m, src)
8666}
8667func (m *Action_SaveFindings) XXX_Size() int {
8668	return xxx_messageInfo_Action_SaveFindings.Size(m)
8669}
8670func (m *Action_SaveFindings) XXX_DiscardUnknown() {
8671	xxx_messageInfo_Action_SaveFindings.DiscardUnknown(m)
8672}
8673
8674var xxx_messageInfo_Action_SaveFindings proto.InternalMessageInfo
8675
8676func (m *Action_SaveFindings) GetOutputConfig() *OutputStorageConfig {
8677	if m != nil {
8678		return m.OutputConfig
8679	}
8680	return nil
8681}
8682
8683// Publish a message into given Pub/Sub topic when DlpJob has completed. The
8684// message contains a single field, `DlpJobName`, which is equal to the
8685// finished job's
8686// [`DlpJob.name`](/dlp/docs/reference/rest/v2/projects.dlpJobs#DlpJob).
8687// Compatible with: Inspect, Risk
8688type Action_PublishToPubSub struct {
8689	// Cloud Pub/Sub topic to send notifications to. The topic must have given
8690	// publishing access rights to the DLP API service account executing
8691	// the long running DlpJob sending the notifications.
8692	// Format is projects/{project}/topics/{topic}.
8693	Topic                string   `protobuf:"bytes,1,opt,name=topic,proto3" json:"topic,omitempty"`
8694	XXX_NoUnkeyedLiteral struct{} `json:"-"`
8695	XXX_unrecognized     []byte   `json:"-"`
8696	XXX_sizecache        int32    `json:"-"`
8697}
8698
8699func (m *Action_PublishToPubSub) Reset()         { *m = Action_PublishToPubSub{} }
8700func (m *Action_PublishToPubSub) String() string { return proto.CompactTextString(m) }
8701func (*Action_PublishToPubSub) ProtoMessage()    {}
8702func (*Action_PublishToPubSub) Descriptor() ([]byte, []int) {
8703	return fileDescriptor_6872a91dcb80f8dc, []int{72, 1}
8704}
8705
8706func (m *Action_PublishToPubSub) XXX_Unmarshal(b []byte) error {
8707	return xxx_messageInfo_Action_PublishToPubSub.Unmarshal(m, b)
8708}
8709func (m *Action_PublishToPubSub) XXX_Marshal(b []byte, deterministic bool) ([]byte, error) {
8710	return xxx_messageInfo_Action_PublishToPubSub.Marshal(b, m, deterministic)
8711}
8712func (m *Action_PublishToPubSub) XXX_Merge(src proto.Message) {
8713	xxx_messageInfo_Action_PublishToPubSub.Merge(m, src)
8714}
8715func (m *Action_PublishToPubSub) XXX_Size() int {
8716	return xxx_messageInfo_Action_PublishToPubSub.Size(m)
8717}
8718func (m *Action_PublishToPubSub) XXX_DiscardUnknown() {
8719	xxx_messageInfo_Action_PublishToPubSub.DiscardUnknown(m)
8720}
8721
8722var xxx_messageInfo_Action_PublishToPubSub proto.InternalMessageInfo
8723
8724func (m *Action_PublishToPubSub) GetTopic() string {
8725	if m != nil {
8726		return m.Topic
8727	}
8728	return ""
8729}
8730
8731// Publish the result summary of a DlpJob to the Cloud Security
8732// Command Center (CSCC Alpha).
8733// This action is only available for projects which are parts of
8734// an organization and whitelisted for the alpha Cloud Security Command
8735// Center.
8736// The action will publish count of finding instances and their info types.
8737// The summary of findings will be persisted in CSCC and are governed by CSCC
8738// service-specific policy, see https://cloud.google.com/terms/service-terms
8739// Only a single instance of this action can be specified.
8740// Compatible with: Inspect
8741type Action_PublishSummaryToCscc struct {
8742	XXX_NoUnkeyedLiteral struct{} `json:"-"`
8743	XXX_unrecognized     []byte   `json:"-"`
8744	XXX_sizecache        int32    `json:"-"`
8745}
8746
8747func (m *Action_PublishSummaryToCscc) Reset()         { *m = Action_PublishSummaryToCscc{} }
8748func (m *Action_PublishSummaryToCscc) String() string { return proto.CompactTextString(m) }
8749func (*Action_PublishSummaryToCscc) ProtoMessage()    {}
8750func (*Action_PublishSummaryToCscc) Descriptor() ([]byte, []int) {
8751	return fileDescriptor_6872a91dcb80f8dc, []int{72, 2}
8752}
8753
8754func (m *Action_PublishSummaryToCscc) XXX_Unmarshal(b []byte) error {
8755	return xxx_messageInfo_Action_PublishSummaryToCscc.Unmarshal(m, b)
8756}
8757func (m *Action_PublishSummaryToCscc) XXX_Marshal(b []byte, deterministic bool) ([]byte, error) {
8758	return xxx_messageInfo_Action_PublishSummaryToCscc.Marshal(b, m, deterministic)
8759}
8760func (m *Action_PublishSummaryToCscc) XXX_Merge(src proto.Message) {
8761	xxx_messageInfo_Action_PublishSummaryToCscc.Merge(m, src)
8762}
8763func (m *Action_PublishSummaryToCscc) XXX_Size() int {
8764	return xxx_messageInfo_Action_PublishSummaryToCscc.Size(m)
8765}
8766func (m *Action_PublishSummaryToCscc) XXX_DiscardUnknown() {
8767	xxx_messageInfo_Action_PublishSummaryToCscc.DiscardUnknown(m)
8768}
8769
8770var xxx_messageInfo_Action_PublishSummaryToCscc proto.InternalMessageInfo
8771
8772// Publish findings of a DlpJob to Cloud Data Catalog. Labels summarizing the
8773// results of the DlpJob will be applied to the entry for the resource scanned
8774// in Cloud Data Catalog. Any labels previously written by another DlpJob will
8775// be deleted. InfoType naming patterns are strictly enforced when using this
8776// feature. Note that the findings will be persisted in Cloud Data Catalog
8777// storage and are governed by Data Catalog service-specific policy, see
8778// https://cloud.google.com/terms/service-terms
8779// Only a single instance of this action can be specified and only allowed if
8780// all resources being scanned are BigQuery tables.
8781// Compatible with: Inspect
8782type Action_PublishFindingsToCloudDataCatalog struct {
8783	XXX_NoUnkeyedLiteral struct{} `json:"-"`
8784	XXX_unrecognized     []byte   `json:"-"`
8785	XXX_sizecache        int32    `json:"-"`
8786}
8787
8788func (m *Action_PublishFindingsToCloudDataCatalog) Reset() {
8789	*m = Action_PublishFindingsToCloudDataCatalog{}
8790}
8791func (m *Action_PublishFindingsToCloudDataCatalog) String() string { return proto.CompactTextString(m) }
8792func (*Action_PublishFindingsToCloudDataCatalog) ProtoMessage()    {}
8793func (*Action_PublishFindingsToCloudDataCatalog) Descriptor() ([]byte, []int) {
8794	return fileDescriptor_6872a91dcb80f8dc, []int{72, 3}
8795}
8796
8797func (m *Action_PublishFindingsToCloudDataCatalog) XXX_Unmarshal(b []byte) error {
8798	return xxx_messageInfo_Action_PublishFindingsToCloudDataCatalog.Unmarshal(m, b)
8799}
8800func (m *Action_PublishFindingsToCloudDataCatalog) XXX_Marshal(b []byte, deterministic bool) ([]byte, error) {
8801	return xxx_messageInfo_Action_PublishFindingsToCloudDataCatalog.Marshal(b, m, deterministic)
8802}
8803func (m *Action_PublishFindingsToCloudDataCatalog) XXX_Merge(src proto.Message) {
8804	xxx_messageInfo_Action_PublishFindingsToCloudDataCatalog.Merge(m, src)
8805}
8806func (m *Action_PublishFindingsToCloudDataCatalog) XXX_Size() int {
8807	return xxx_messageInfo_Action_PublishFindingsToCloudDataCatalog.Size(m)
8808}
8809func (m *Action_PublishFindingsToCloudDataCatalog) XXX_DiscardUnknown() {
8810	xxx_messageInfo_Action_PublishFindingsToCloudDataCatalog.DiscardUnknown(m)
8811}
8812
8813var xxx_messageInfo_Action_PublishFindingsToCloudDataCatalog proto.InternalMessageInfo
8814
8815// Enable email notification to project owners and editors on jobs's
8816// completion/failure.
8817type Action_JobNotificationEmails struct {
8818	XXX_NoUnkeyedLiteral struct{} `json:"-"`
8819	XXX_unrecognized     []byte   `json:"-"`
8820	XXX_sizecache        int32    `json:"-"`
8821}
8822
8823func (m *Action_JobNotificationEmails) Reset()         { *m = Action_JobNotificationEmails{} }
8824func (m *Action_JobNotificationEmails) String() string { return proto.CompactTextString(m) }
8825func (*Action_JobNotificationEmails) ProtoMessage()    {}
8826func (*Action_JobNotificationEmails) Descriptor() ([]byte, []int) {
8827	return fileDescriptor_6872a91dcb80f8dc, []int{72, 4}
8828}
8829
8830func (m *Action_JobNotificationEmails) XXX_Unmarshal(b []byte) error {
8831	return xxx_messageInfo_Action_JobNotificationEmails.Unmarshal(m, b)
8832}
8833func (m *Action_JobNotificationEmails) XXX_Marshal(b []byte, deterministic bool) ([]byte, error) {
8834	return xxx_messageInfo_Action_JobNotificationEmails.Marshal(b, m, deterministic)
8835}
8836func (m *Action_JobNotificationEmails) XXX_Merge(src proto.Message) {
8837	xxx_messageInfo_Action_JobNotificationEmails.Merge(m, src)
8838}
8839func (m *Action_JobNotificationEmails) XXX_Size() int {
8840	return xxx_messageInfo_Action_JobNotificationEmails.Size(m)
8841}
8842func (m *Action_JobNotificationEmails) XXX_DiscardUnknown() {
8843	xxx_messageInfo_Action_JobNotificationEmails.DiscardUnknown(m)
8844}
8845
8846var xxx_messageInfo_Action_JobNotificationEmails proto.InternalMessageInfo
8847
8848// Request message for CreateInspectTemplate.
8849type CreateInspectTemplateRequest struct {
8850	// The parent resource name, for example projects/my-project-id or
8851	// organizations/my-org-id.
8852	Parent string `protobuf:"bytes,1,opt,name=parent,proto3" json:"parent,omitempty"`
8853	// The InspectTemplate to create.
8854	InspectTemplate *InspectTemplate `protobuf:"bytes,2,opt,name=inspect_template,json=inspectTemplate,proto3" json:"inspect_template,omitempty"`
8855	// The template id can contain uppercase and lowercase letters,
8856	// numbers, and hyphens; that is, it must match the regular
8857	// expression: `[a-zA-Z\\d-_]+`. The maximum length is 100
8858	// characters. Can be empty to allow the system to generate one.
8859	TemplateId           string   `protobuf:"bytes,3,opt,name=template_id,json=templateId,proto3" json:"template_id,omitempty"`
8860	XXX_NoUnkeyedLiteral struct{} `json:"-"`
8861	XXX_unrecognized     []byte   `json:"-"`
8862	XXX_sizecache        int32    `json:"-"`
8863}
8864
8865func (m *CreateInspectTemplateRequest) Reset()         { *m = CreateInspectTemplateRequest{} }
8866func (m *CreateInspectTemplateRequest) String() string { return proto.CompactTextString(m) }
8867func (*CreateInspectTemplateRequest) ProtoMessage()    {}
8868func (*CreateInspectTemplateRequest) Descriptor() ([]byte, []int) {
8869	return fileDescriptor_6872a91dcb80f8dc, []int{73}
8870}
8871
8872func (m *CreateInspectTemplateRequest) XXX_Unmarshal(b []byte) error {
8873	return xxx_messageInfo_CreateInspectTemplateRequest.Unmarshal(m, b)
8874}
8875func (m *CreateInspectTemplateRequest) XXX_Marshal(b []byte, deterministic bool) ([]byte, error) {
8876	return xxx_messageInfo_CreateInspectTemplateRequest.Marshal(b, m, deterministic)
8877}
8878func (m *CreateInspectTemplateRequest) XXX_Merge(src proto.Message) {
8879	xxx_messageInfo_CreateInspectTemplateRequest.Merge(m, src)
8880}
8881func (m *CreateInspectTemplateRequest) XXX_Size() int {
8882	return xxx_messageInfo_CreateInspectTemplateRequest.Size(m)
8883}
8884func (m *CreateInspectTemplateRequest) XXX_DiscardUnknown() {
8885	xxx_messageInfo_CreateInspectTemplateRequest.DiscardUnknown(m)
8886}
8887
8888var xxx_messageInfo_CreateInspectTemplateRequest proto.InternalMessageInfo
8889
8890func (m *CreateInspectTemplateRequest) GetParent() string {
8891	if m != nil {
8892		return m.Parent
8893	}
8894	return ""
8895}
8896
8897func (m *CreateInspectTemplateRequest) GetInspectTemplate() *InspectTemplate {
8898	if m != nil {
8899		return m.InspectTemplate
8900	}
8901	return nil
8902}
8903
8904func (m *CreateInspectTemplateRequest) GetTemplateId() string {
8905	if m != nil {
8906		return m.TemplateId
8907	}
8908	return ""
8909}
8910
8911// Request message for UpdateInspectTemplate.
8912type UpdateInspectTemplateRequest struct {
8913	// Resource name of organization and inspectTemplate to be updated, for
8914	// example `organizations/433245324/inspectTemplates/432452342` or
8915	// projects/project-id/inspectTemplates/432452342.
8916	Name string `protobuf:"bytes,1,opt,name=name,proto3" json:"name,omitempty"`
8917	// New InspectTemplate value.
8918	InspectTemplate *InspectTemplate `protobuf:"bytes,2,opt,name=inspect_template,json=inspectTemplate,proto3" json:"inspect_template,omitempty"`
8919	// Mask to control which fields get updated.
8920	UpdateMask           *field_mask.FieldMask `protobuf:"bytes,3,opt,name=update_mask,json=updateMask,proto3" json:"update_mask,omitempty"`
8921	XXX_NoUnkeyedLiteral struct{}              `json:"-"`
8922	XXX_unrecognized     []byte                `json:"-"`
8923	XXX_sizecache        int32                 `json:"-"`
8924}
8925
8926func (m *UpdateInspectTemplateRequest) Reset()         { *m = UpdateInspectTemplateRequest{} }
8927func (m *UpdateInspectTemplateRequest) String() string { return proto.CompactTextString(m) }
8928func (*UpdateInspectTemplateRequest) ProtoMessage()    {}
8929func (*UpdateInspectTemplateRequest) Descriptor() ([]byte, []int) {
8930	return fileDescriptor_6872a91dcb80f8dc, []int{74}
8931}
8932
8933func (m *UpdateInspectTemplateRequest) XXX_Unmarshal(b []byte) error {
8934	return xxx_messageInfo_UpdateInspectTemplateRequest.Unmarshal(m, b)
8935}
8936func (m *UpdateInspectTemplateRequest) XXX_Marshal(b []byte, deterministic bool) ([]byte, error) {
8937	return xxx_messageInfo_UpdateInspectTemplateRequest.Marshal(b, m, deterministic)
8938}
8939func (m *UpdateInspectTemplateRequest) XXX_Merge(src proto.Message) {
8940	xxx_messageInfo_UpdateInspectTemplateRequest.Merge(m, src)
8941}
8942func (m *UpdateInspectTemplateRequest) XXX_Size() int {
8943	return xxx_messageInfo_UpdateInspectTemplateRequest.Size(m)
8944}
8945func (m *UpdateInspectTemplateRequest) XXX_DiscardUnknown() {
8946	xxx_messageInfo_UpdateInspectTemplateRequest.DiscardUnknown(m)
8947}
8948
8949var xxx_messageInfo_UpdateInspectTemplateRequest proto.InternalMessageInfo
8950
8951func (m *UpdateInspectTemplateRequest) GetName() string {
8952	if m != nil {
8953		return m.Name
8954	}
8955	return ""
8956}
8957
8958func (m *UpdateInspectTemplateRequest) GetInspectTemplate() *InspectTemplate {
8959	if m != nil {
8960		return m.InspectTemplate
8961	}
8962	return nil
8963}
8964
8965func (m *UpdateInspectTemplateRequest) GetUpdateMask() *field_mask.FieldMask {
8966	if m != nil {
8967		return m.UpdateMask
8968	}
8969	return nil
8970}
8971
8972// Request message for GetInspectTemplate.
8973type GetInspectTemplateRequest struct {
8974	// Resource name of the organization and inspectTemplate to be read, for
8975	// example `organizations/433245324/inspectTemplates/432452342` or
8976	// projects/project-id/inspectTemplates/432452342.
8977	Name                 string   `protobuf:"bytes,1,opt,name=name,proto3" json:"name,omitempty"`
8978	XXX_NoUnkeyedLiteral struct{} `json:"-"`
8979	XXX_unrecognized     []byte   `json:"-"`
8980	XXX_sizecache        int32    `json:"-"`
8981}
8982
8983func (m *GetInspectTemplateRequest) Reset()         { *m = GetInspectTemplateRequest{} }
8984func (m *GetInspectTemplateRequest) String() string { return proto.CompactTextString(m) }
8985func (*GetInspectTemplateRequest) ProtoMessage()    {}
8986func (*GetInspectTemplateRequest) Descriptor() ([]byte, []int) {
8987	return fileDescriptor_6872a91dcb80f8dc, []int{75}
8988}
8989
8990func (m *GetInspectTemplateRequest) XXX_Unmarshal(b []byte) error {
8991	return xxx_messageInfo_GetInspectTemplateRequest.Unmarshal(m, b)
8992}
8993func (m *GetInspectTemplateRequest) XXX_Marshal(b []byte, deterministic bool) ([]byte, error) {
8994	return xxx_messageInfo_GetInspectTemplateRequest.Marshal(b, m, deterministic)
8995}
8996func (m *GetInspectTemplateRequest) XXX_Merge(src proto.Message) {
8997	xxx_messageInfo_GetInspectTemplateRequest.Merge(m, src)
8998}
8999func (m *GetInspectTemplateRequest) XXX_Size() int {
9000	return xxx_messageInfo_GetInspectTemplateRequest.Size(m)
9001}
9002func (m *GetInspectTemplateRequest) XXX_DiscardUnknown() {
9003	xxx_messageInfo_GetInspectTemplateRequest.DiscardUnknown(m)
9004}
9005
9006var xxx_messageInfo_GetInspectTemplateRequest proto.InternalMessageInfo
9007
9008func (m *GetInspectTemplateRequest) GetName() string {
9009	if m != nil {
9010		return m.Name
9011	}
9012	return ""
9013}
9014
9015// Request message for ListInspectTemplates.
9016type ListInspectTemplatesRequest struct {
9017	// The parent resource name, for example projects/my-project-id or
9018	// organizations/my-org-id.
9019	Parent string `protobuf:"bytes,1,opt,name=parent,proto3" json:"parent,omitempty"`
9020	// Optional page token to continue retrieval. Comes from previous call
9021	// to `ListInspectTemplates`.
9022	PageToken string `protobuf:"bytes,2,opt,name=page_token,json=pageToken,proto3" json:"page_token,omitempty"`
9023	// Optional size of the page, can be limited by server. If zero server returns
9024	// a page of max size 100.
9025	PageSize int32 `protobuf:"varint,3,opt,name=page_size,json=pageSize,proto3" json:"page_size,omitempty"`
9026	// Optional comma separated list of fields to order by,
9027	// followed by `asc` or `desc` postfix. This list is case-insensitive,
9028	// default sorting order is ascending, redundant space characters are
9029	// insignificant.
9030	//
9031	// Example: `name asc,update_time, create_time desc`
9032	//
9033	// Supported fields are:
9034	//
9035	// - `create_time`: corresponds to time the template was created.
9036	// - `update_time`: corresponds to time the template was last updated.
9037	// - `name`: corresponds to template's name.
9038	// - `display_name`: corresponds to template's display name.
9039	OrderBy              string   `protobuf:"bytes,4,opt,name=order_by,json=orderBy,proto3" json:"order_by,omitempty"`
9040	XXX_NoUnkeyedLiteral struct{} `json:"-"`
9041	XXX_unrecognized     []byte   `json:"-"`
9042	XXX_sizecache        int32    `json:"-"`
9043}
9044
9045func (m *ListInspectTemplatesRequest) Reset()         { *m = ListInspectTemplatesRequest{} }
9046func (m *ListInspectTemplatesRequest) String() string { return proto.CompactTextString(m) }
9047func (*ListInspectTemplatesRequest) ProtoMessage()    {}
9048func (*ListInspectTemplatesRequest) Descriptor() ([]byte, []int) {
9049	return fileDescriptor_6872a91dcb80f8dc, []int{76}
9050}
9051
9052func (m *ListInspectTemplatesRequest) XXX_Unmarshal(b []byte) error {
9053	return xxx_messageInfo_ListInspectTemplatesRequest.Unmarshal(m, b)
9054}
9055func (m *ListInspectTemplatesRequest) XXX_Marshal(b []byte, deterministic bool) ([]byte, error) {
9056	return xxx_messageInfo_ListInspectTemplatesRequest.Marshal(b, m, deterministic)
9057}
9058func (m *ListInspectTemplatesRequest) XXX_Merge(src proto.Message) {
9059	xxx_messageInfo_ListInspectTemplatesRequest.Merge(m, src)
9060}
9061func (m *ListInspectTemplatesRequest) XXX_Size() int {
9062	return xxx_messageInfo_ListInspectTemplatesRequest.Size(m)
9063}
9064func (m *ListInspectTemplatesRequest) XXX_DiscardUnknown() {
9065	xxx_messageInfo_ListInspectTemplatesRequest.DiscardUnknown(m)
9066}
9067
9068var xxx_messageInfo_ListInspectTemplatesRequest proto.InternalMessageInfo
9069
9070func (m *ListInspectTemplatesRequest) GetParent() string {
9071	if m != nil {
9072		return m.Parent
9073	}
9074	return ""
9075}
9076
9077func (m *ListInspectTemplatesRequest) GetPageToken() string {
9078	if m != nil {
9079		return m.PageToken
9080	}
9081	return ""
9082}
9083
9084func (m *ListInspectTemplatesRequest) GetPageSize() int32 {
9085	if m != nil {
9086		return m.PageSize
9087	}
9088	return 0
9089}
9090
9091func (m *ListInspectTemplatesRequest) GetOrderBy() string {
9092	if m != nil {
9093		return m.OrderBy
9094	}
9095	return ""
9096}
9097
9098// Response message for ListInspectTemplates.
9099type ListInspectTemplatesResponse struct {
9100	// List of inspectTemplates, up to page_size in ListInspectTemplatesRequest.
9101	InspectTemplates []*InspectTemplate `protobuf:"bytes,1,rep,name=inspect_templates,json=inspectTemplates,proto3" json:"inspect_templates,omitempty"`
9102	// If the next page is available then the next page token to be used
9103	// in following ListInspectTemplates request.
9104	NextPageToken        string   `protobuf:"bytes,2,opt,name=next_page_token,json=nextPageToken,proto3" json:"next_page_token,omitempty"`
9105	XXX_NoUnkeyedLiteral struct{} `json:"-"`
9106	XXX_unrecognized     []byte   `json:"-"`
9107	XXX_sizecache        int32    `json:"-"`
9108}
9109
9110func (m *ListInspectTemplatesResponse) Reset()         { *m = ListInspectTemplatesResponse{} }
9111func (m *ListInspectTemplatesResponse) String() string { return proto.CompactTextString(m) }
9112func (*ListInspectTemplatesResponse) ProtoMessage()    {}
9113func (*ListInspectTemplatesResponse) Descriptor() ([]byte, []int) {
9114	return fileDescriptor_6872a91dcb80f8dc, []int{77}
9115}
9116
9117func (m *ListInspectTemplatesResponse) XXX_Unmarshal(b []byte) error {
9118	return xxx_messageInfo_ListInspectTemplatesResponse.Unmarshal(m, b)
9119}
9120func (m *ListInspectTemplatesResponse) XXX_Marshal(b []byte, deterministic bool) ([]byte, error) {
9121	return xxx_messageInfo_ListInspectTemplatesResponse.Marshal(b, m, deterministic)
9122}
9123func (m *ListInspectTemplatesResponse) XXX_Merge(src proto.Message) {
9124	xxx_messageInfo_ListInspectTemplatesResponse.Merge(m, src)
9125}
9126func (m *ListInspectTemplatesResponse) XXX_Size() int {
9127	return xxx_messageInfo_ListInspectTemplatesResponse.Size(m)
9128}
9129func (m *ListInspectTemplatesResponse) XXX_DiscardUnknown() {
9130	xxx_messageInfo_ListInspectTemplatesResponse.DiscardUnknown(m)
9131}
9132
9133var xxx_messageInfo_ListInspectTemplatesResponse proto.InternalMessageInfo
9134
9135func (m *ListInspectTemplatesResponse) GetInspectTemplates() []*InspectTemplate {
9136	if m != nil {
9137		return m.InspectTemplates
9138	}
9139	return nil
9140}
9141
9142func (m *ListInspectTemplatesResponse) GetNextPageToken() string {
9143	if m != nil {
9144		return m.NextPageToken
9145	}
9146	return ""
9147}
9148
9149// Request message for DeleteInspectTemplate.
9150type DeleteInspectTemplateRequest struct {
9151	// Resource name of the organization and inspectTemplate to be deleted, for
9152	// example `organizations/433245324/inspectTemplates/432452342` or
9153	// projects/project-id/inspectTemplates/432452342.
9154	Name                 string   `protobuf:"bytes,1,opt,name=name,proto3" json:"name,omitempty"`
9155	XXX_NoUnkeyedLiteral struct{} `json:"-"`
9156	XXX_unrecognized     []byte   `json:"-"`
9157	XXX_sizecache        int32    `json:"-"`
9158}
9159
9160func (m *DeleteInspectTemplateRequest) Reset()         { *m = DeleteInspectTemplateRequest{} }
9161func (m *DeleteInspectTemplateRequest) String() string { return proto.CompactTextString(m) }
9162func (*DeleteInspectTemplateRequest) ProtoMessage()    {}
9163func (*DeleteInspectTemplateRequest) Descriptor() ([]byte, []int) {
9164	return fileDescriptor_6872a91dcb80f8dc, []int{78}
9165}
9166
9167func (m *DeleteInspectTemplateRequest) XXX_Unmarshal(b []byte) error {
9168	return xxx_messageInfo_DeleteInspectTemplateRequest.Unmarshal(m, b)
9169}
9170func (m *DeleteInspectTemplateRequest) XXX_Marshal(b []byte, deterministic bool) ([]byte, error) {
9171	return xxx_messageInfo_DeleteInspectTemplateRequest.Marshal(b, m, deterministic)
9172}
9173func (m *DeleteInspectTemplateRequest) XXX_Merge(src proto.Message) {
9174	xxx_messageInfo_DeleteInspectTemplateRequest.Merge(m, src)
9175}
9176func (m *DeleteInspectTemplateRequest) XXX_Size() int {
9177	return xxx_messageInfo_DeleteInspectTemplateRequest.Size(m)
9178}
9179func (m *DeleteInspectTemplateRequest) XXX_DiscardUnknown() {
9180	xxx_messageInfo_DeleteInspectTemplateRequest.DiscardUnknown(m)
9181}
9182
9183var xxx_messageInfo_DeleteInspectTemplateRequest proto.InternalMessageInfo
9184
9185func (m *DeleteInspectTemplateRequest) GetName() string {
9186	if m != nil {
9187		return m.Name
9188	}
9189	return ""
9190}
9191
9192// Request message for CreateJobTrigger.
9193type CreateJobTriggerRequest struct {
9194	// The parent resource name, for example projects/my-project-id.
9195	Parent string `protobuf:"bytes,1,opt,name=parent,proto3" json:"parent,omitempty"`
9196	// The JobTrigger to create.
9197	JobTrigger *JobTrigger `protobuf:"bytes,2,opt,name=job_trigger,json=jobTrigger,proto3" json:"job_trigger,omitempty"`
9198	// The trigger id can contain uppercase and lowercase letters,
9199	// numbers, and hyphens; that is, it must match the regular
9200	// expression: `[a-zA-Z\\d-_]+`. The maximum length is 100
9201	// characters. Can be empty to allow the system to generate one.
9202	TriggerId            string   `protobuf:"bytes,3,opt,name=trigger_id,json=triggerId,proto3" json:"trigger_id,omitempty"`
9203	XXX_NoUnkeyedLiteral struct{} `json:"-"`
9204	XXX_unrecognized     []byte   `json:"-"`
9205	XXX_sizecache        int32    `json:"-"`
9206}
9207
9208func (m *CreateJobTriggerRequest) Reset()         { *m = CreateJobTriggerRequest{} }
9209func (m *CreateJobTriggerRequest) String() string { return proto.CompactTextString(m) }
9210func (*CreateJobTriggerRequest) ProtoMessage()    {}
9211func (*CreateJobTriggerRequest) Descriptor() ([]byte, []int) {
9212	return fileDescriptor_6872a91dcb80f8dc, []int{79}
9213}
9214
9215func (m *CreateJobTriggerRequest) XXX_Unmarshal(b []byte) error {
9216	return xxx_messageInfo_CreateJobTriggerRequest.Unmarshal(m, b)
9217}
9218func (m *CreateJobTriggerRequest) XXX_Marshal(b []byte, deterministic bool) ([]byte, error) {
9219	return xxx_messageInfo_CreateJobTriggerRequest.Marshal(b, m, deterministic)
9220}
9221func (m *CreateJobTriggerRequest) XXX_Merge(src proto.Message) {
9222	xxx_messageInfo_CreateJobTriggerRequest.Merge(m, src)
9223}
9224func (m *CreateJobTriggerRequest) XXX_Size() int {
9225	return xxx_messageInfo_CreateJobTriggerRequest.Size(m)
9226}
9227func (m *CreateJobTriggerRequest) XXX_DiscardUnknown() {
9228	xxx_messageInfo_CreateJobTriggerRequest.DiscardUnknown(m)
9229}
9230
9231var xxx_messageInfo_CreateJobTriggerRequest proto.InternalMessageInfo
9232
9233func (m *CreateJobTriggerRequest) GetParent() string {
9234	if m != nil {
9235		return m.Parent
9236	}
9237	return ""
9238}
9239
9240func (m *CreateJobTriggerRequest) GetJobTrigger() *JobTrigger {
9241	if m != nil {
9242		return m.JobTrigger
9243	}
9244	return nil
9245}
9246
9247func (m *CreateJobTriggerRequest) GetTriggerId() string {
9248	if m != nil {
9249		return m.TriggerId
9250	}
9251	return ""
9252}
9253
9254// Request message for ActivateJobTrigger.
9255type ActivateJobTriggerRequest struct {
9256	// Resource name of the trigger to activate, for example
9257	// `projects/dlp-test-project/jobTriggers/53234423`.
9258	Name                 string   `protobuf:"bytes,1,opt,name=name,proto3" json:"name,omitempty"`
9259	XXX_NoUnkeyedLiteral struct{} `json:"-"`
9260	XXX_unrecognized     []byte   `json:"-"`
9261	XXX_sizecache        int32    `json:"-"`
9262}
9263
9264func (m *ActivateJobTriggerRequest) Reset()         { *m = ActivateJobTriggerRequest{} }
9265func (m *ActivateJobTriggerRequest) String() string { return proto.CompactTextString(m) }
9266func (*ActivateJobTriggerRequest) ProtoMessage()    {}
9267func (*ActivateJobTriggerRequest) Descriptor() ([]byte, []int) {
9268	return fileDescriptor_6872a91dcb80f8dc, []int{80}
9269}
9270
9271func (m *ActivateJobTriggerRequest) XXX_Unmarshal(b []byte) error {
9272	return xxx_messageInfo_ActivateJobTriggerRequest.Unmarshal(m, b)
9273}
9274func (m *ActivateJobTriggerRequest) XXX_Marshal(b []byte, deterministic bool) ([]byte, error) {
9275	return xxx_messageInfo_ActivateJobTriggerRequest.Marshal(b, m, deterministic)
9276}
9277func (m *ActivateJobTriggerRequest) XXX_Merge(src proto.Message) {
9278	xxx_messageInfo_ActivateJobTriggerRequest.Merge(m, src)
9279}
9280func (m *ActivateJobTriggerRequest) XXX_Size() int {
9281	return xxx_messageInfo_ActivateJobTriggerRequest.Size(m)
9282}
9283func (m *ActivateJobTriggerRequest) XXX_DiscardUnknown() {
9284	xxx_messageInfo_ActivateJobTriggerRequest.DiscardUnknown(m)
9285}
9286
9287var xxx_messageInfo_ActivateJobTriggerRequest proto.InternalMessageInfo
9288
9289func (m *ActivateJobTriggerRequest) GetName() string {
9290	if m != nil {
9291		return m.Name
9292	}
9293	return ""
9294}
9295
9296// Request message for UpdateJobTrigger.
9297type UpdateJobTriggerRequest struct {
9298	// Resource name of the project and the triggeredJob, for example
9299	// `projects/dlp-test-project/jobTriggers/53234423`.
9300	Name string `protobuf:"bytes,1,opt,name=name,proto3" json:"name,omitempty"`
9301	// New JobTrigger value.
9302	JobTrigger *JobTrigger `protobuf:"bytes,2,opt,name=job_trigger,json=jobTrigger,proto3" json:"job_trigger,omitempty"`
9303	// Mask to control which fields get updated.
9304	UpdateMask           *field_mask.FieldMask `protobuf:"bytes,3,opt,name=update_mask,json=updateMask,proto3" json:"update_mask,omitempty"`
9305	XXX_NoUnkeyedLiteral struct{}              `json:"-"`
9306	XXX_unrecognized     []byte                `json:"-"`
9307	XXX_sizecache        int32                 `json:"-"`
9308}
9309
9310func (m *UpdateJobTriggerRequest) Reset()         { *m = UpdateJobTriggerRequest{} }
9311func (m *UpdateJobTriggerRequest) String() string { return proto.CompactTextString(m) }
9312func (*UpdateJobTriggerRequest) ProtoMessage()    {}
9313func (*UpdateJobTriggerRequest) Descriptor() ([]byte, []int) {
9314	return fileDescriptor_6872a91dcb80f8dc, []int{81}
9315}
9316
9317func (m *UpdateJobTriggerRequest) XXX_Unmarshal(b []byte) error {
9318	return xxx_messageInfo_UpdateJobTriggerRequest.Unmarshal(m, b)
9319}
9320func (m *UpdateJobTriggerRequest) XXX_Marshal(b []byte, deterministic bool) ([]byte, error) {
9321	return xxx_messageInfo_UpdateJobTriggerRequest.Marshal(b, m, deterministic)
9322}
9323func (m *UpdateJobTriggerRequest) XXX_Merge(src proto.Message) {
9324	xxx_messageInfo_UpdateJobTriggerRequest.Merge(m, src)
9325}
9326func (m *UpdateJobTriggerRequest) XXX_Size() int {
9327	return xxx_messageInfo_UpdateJobTriggerRequest.Size(m)
9328}
9329func (m *UpdateJobTriggerRequest) XXX_DiscardUnknown() {
9330	xxx_messageInfo_UpdateJobTriggerRequest.DiscardUnknown(m)
9331}
9332
9333var xxx_messageInfo_UpdateJobTriggerRequest proto.InternalMessageInfo
9334
9335func (m *UpdateJobTriggerRequest) GetName() string {
9336	if m != nil {
9337		return m.Name
9338	}
9339	return ""
9340}
9341
9342func (m *UpdateJobTriggerRequest) GetJobTrigger() *JobTrigger {
9343	if m != nil {
9344		return m.JobTrigger
9345	}
9346	return nil
9347}
9348
9349func (m *UpdateJobTriggerRequest) GetUpdateMask() *field_mask.FieldMask {
9350	if m != nil {
9351		return m.UpdateMask
9352	}
9353	return nil
9354}
9355
9356// Request message for GetJobTrigger.
9357type GetJobTriggerRequest struct {
9358	// Resource name of the project and the triggeredJob, for example
9359	// `projects/dlp-test-project/jobTriggers/53234423`.
9360	Name                 string   `protobuf:"bytes,1,opt,name=name,proto3" json:"name,omitempty"`
9361	XXX_NoUnkeyedLiteral struct{} `json:"-"`
9362	XXX_unrecognized     []byte   `json:"-"`
9363	XXX_sizecache        int32    `json:"-"`
9364}
9365
9366func (m *GetJobTriggerRequest) Reset()         { *m = GetJobTriggerRequest{} }
9367func (m *GetJobTriggerRequest) String() string { return proto.CompactTextString(m) }
9368func (*GetJobTriggerRequest) ProtoMessage()    {}
9369func (*GetJobTriggerRequest) Descriptor() ([]byte, []int) {
9370	return fileDescriptor_6872a91dcb80f8dc, []int{82}
9371}
9372
9373func (m *GetJobTriggerRequest) XXX_Unmarshal(b []byte) error {
9374	return xxx_messageInfo_GetJobTriggerRequest.Unmarshal(m, b)
9375}
9376func (m *GetJobTriggerRequest) XXX_Marshal(b []byte, deterministic bool) ([]byte, error) {
9377	return xxx_messageInfo_GetJobTriggerRequest.Marshal(b, m, deterministic)
9378}
9379func (m *GetJobTriggerRequest) XXX_Merge(src proto.Message) {
9380	xxx_messageInfo_GetJobTriggerRequest.Merge(m, src)
9381}
9382func (m *GetJobTriggerRequest) XXX_Size() int {
9383	return xxx_messageInfo_GetJobTriggerRequest.Size(m)
9384}
9385func (m *GetJobTriggerRequest) XXX_DiscardUnknown() {
9386	xxx_messageInfo_GetJobTriggerRequest.DiscardUnknown(m)
9387}
9388
9389var xxx_messageInfo_GetJobTriggerRequest proto.InternalMessageInfo
9390
9391func (m *GetJobTriggerRequest) GetName() string {
9392	if m != nil {
9393		return m.Name
9394	}
9395	return ""
9396}
9397
9398// Request message for CreateDlpJobRequest. Used to initiate long running
9399// jobs such as calculating risk metrics or inspecting Google Cloud
9400// Storage.
9401type CreateDlpJobRequest struct {
9402	// The parent resource name, for example projects/my-project-id.
9403	Parent string `protobuf:"bytes,1,opt,name=parent,proto3" json:"parent,omitempty"`
9404	// The configuration details for the specific type of job to run.
9405	//
9406	// Types that are valid to be assigned to Job:
9407	//	*CreateDlpJobRequest_InspectJob
9408	//	*CreateDlpJobRequest_RiskJob
9409	Job isCreateDlpJobRequest_Job `protobuf_oneof:"job"`
9410	// The job id can contain uppercase and lowercase letters,
9411	// numbers, and hyphens; that is, it must match the regular
9412	// expression: `[a-zA-Z\\d-_]+`. The maximum length is 100
9413	// characters. Can be empty to allow the system to generate one.
9414	JobId                string   `protobuf:"bytes,4,opt,name=job_id,json=jobId,proto3" json:"job_id,omitempty"`
9415	XXX_NoUnkeyedLiteral struct{} `json:"-"`
9416	XXX_unrecognized     []byte   `json:"-"`
9417	XXX_sizecache        int32    `json:"-"`
9418}
9419
9420func (m *CreateDlpJobRequest) Reset()         { *m = CreateDlpJobRequest{} }
9421func (m *CreateDlpJobRequest) String() string { return proto.CompactTextString(m) }
9422func (*CreateDlpJobRequest) ProtoMessage()    {}
9423func (*CreateDlpJobRequest) Descriptor() ([]byte, []int) {
9424	return fileDescriptor_6872a91dcb80f8dc, []int{83}
9425}
9426
9427func (m *CreateDlpJobRequest) XXX_Unmarshal(b []byte) error {
9428	return xxx_messageInfo_CreateDlpJobRequest.Unmarshal(m, b)
9429}
9430func (m *CreateDlpJobRequest) XXX_Marshal(b []byte, deterministic bool) ([]byte, error) {
9431	return xxx_messageInfo_CreateDlpJobRequest.Marshal(b, m, deterministic)
9432}
9433func (m *CreateDlpJobRequest) XXX_Merge(src proto.Message) {
9434	xxx_messageInfo_CreateDlpJobRequest.Merge(m, src)
9435}
9436func (m *CreateDlpJobRequest) XXX_Size() int {
9437	return xxx_messageInfo_CreateDlpJobRequest.Size(m)
9438}
9439func (m *CreateDlpJobRequest) XXX_DiscardUnknown() {
9440	xxx_messageInfo_CreateDlpJobRequest.DiscardUnknown(m)
9441}
9442
9443var xxx_messageInfo_CreateDlpJobRequest proto.InternalMessageInfo
9444
9445func (m *CreateDlpJobRequest) GetParent() string {
9446	if m != nil {
9447		return m.Parent
9448	}
9449	return ""
9450}
9451
9452type isCreateDlpJobRequest_Job interface {
9453	isCreateDlpJobRequest_Job()
9454}
9455
9456type CreateDlpJobRequest_InspectJob struct {
9457	InspectJob *InspectJobConfig `protobuf:"bytes,2,opt,name=inspect_job,json=inspectJob,proto3,oneof"`
9458}
9459
9460type CreateDlpJobRequest_RiskJob struct {
9461	RiskJob *RiskAnalysisJobConfig `protobuf:"bytes,3,opt,name=risk_job,json=riskJob,proto3,oneof"`
9462}
9463
9464func (*CreateDlpJobRequest_InspectJob) isCreateDlpJobRequest_Job() {}
9465
9466func (*CreateDlpJobRequest_RiskJob) isCreateDlpJobRequest_Job() {}
9467
9468func (m *CreateDlpJobRequest) GetJob() isCreateDlpJobRequest_Job {
9469	if m != nil {
9470		return m.Job
9471	}
9472	return nil
9473}
9474
9475func (m *CreateDlpJobRequest) GetInspectJob() *InspectJobConfig {
9476	if x, ok := m.GetJob().(*CreateDlpJobRequest_InspectJob); ok {
9477		return x.InspectJob
9478	}
9479	return nil
9480}
9481
9482func (m *CreateDlpJobRequest) GetRiskJob() *RiskAnalysisJobConfig {
9483	if x, ok := m.GetJob().(*CreateDlpJobRequest_RiskJob); ok {
9484		return x.RiskJob
9485	}
9486	return nil
9487}
9488
9489func (m *CreateDlpJobRequest) GetJobId() string {
9490	if m != nil {
9491		return m.JobId
9492	}
9493	return ""
9494}
9495
9496// XXX_OneofWrappers is for the internal use of the proto package.
9497func (*CreateDlpJobRequest) XXX_OneofWrappers() []interface{} {
9498	return []interface{}{
9499		(*CreateDlpJobRequest_InspectJob)(nil),
9500		(*CreateDlpJobRequest_RiskJob)(nil),
9501	}
9502}
9503
9504// Request message for ListJobTriggers.
9505type ListJobTriggersRequest struct {
9506	// The parent resource name, for example `projects/my-project-id`.
9507	Parent string `protobuf:"bytes,1,opt,name=parent,proto3" json:"parent,omitempty"`
9508	// Optional page token to continue retrieval. Comes from previous call
9509	// to ListJobTriggers. `order_by` field must not
9510	// change for subsequent calls.
9511	PageToken string `protobuf:"bytes,2,opt,name=page_token,json=pageToken,proto3" json:"page_token,omitempty"`
9512	// Optional size of the page, can be limited by a server.
9513	PageSize int32 `protobuf:"varint,3,opt,name=page_size,json=pageSize,proto3" json:"page_size,omitempty"`
9514	// Optional comma separated list of triggeredJob fields to order by,
9515	// followed by `asc` or `desc` postfix. This list is case-insensitive,
9516	// default sorting order is ascending, redundant space characters are
9517	// insignificant.
9518	//
9519	// Example: `name asc,update_time, create_time desc`
9520	//
9521	// Supported fields are:
9522	//
9523	// - `create_time`: corresponds to time the JobTrigger was created.
9524	// - `update_time`: corresponds to time the JobTrigger was last updated.
9525	// - `last_run_time`: corresponds to the last time the JobTrigger ran.
9526	// - `name`: corresponds to JobTrigger's name.
9527	// - `display_name`: corresponds to JobTrigger's display name.
9528	// - `status`: corresponds to JobTrigger's status.
9529	OrderBy string `protobuf:"bytes,4,opt,name=order_by,json=orderBy,proto3" json:"order_by,omitempty"`
9530	// Optional. Allows filtering.
9531	//
9532	// Supported syntax:
9533	//
9534	// * Filter expressions are made up of one or more restrictions.
9535	// * Restrictions can be combined by `AND` or `OR` logical operators. A
9536	// sequence of restrictions implicitly uses `AND`.
9537	// * A restriction has the form of `<field> <operator> <value>`.
9538	// * Supported fields/values for inspect jobs:
9539	//     - `status` - HEALTHY|PAUSED|CANCELLED
9540	//     - `inspected_storage` - DATASTORE|CLOUD_STORAGE|BIGQUERY
9541	//     - 'last_run_time` - RFC 3339 formatted timestamp, surrounded by
9542	//     quotation marks. Nanoseconds are ignored.
9543	//     - 'error_count' - Number of errors that have occurred while running.
9544	// * The operator must be `=` or `!=` for status and inspected_storage.
9545	//
9546	// Examples:
9547	//
9548	// * inspected_storage = cloud_storage AND status = HEALTHY
9549	// * inspected_storage = cloud_storage OR inspected_storage = bigquery
9550	// * inspected_storage = cloud_storage AND (state = PAUSED OR state = HEALTHY)
9551	// * last_run_time > \"2017-12-12T00:00:00+00:00\"
9552	//
9553	// The length of this field should be no more than 500 characters.
9554	Filter               string   `protobuf:"bytes,5,opt,name=filter,proto3" json:"filter,omitempty"`
9555	XXX_NoUnkeyedLiteral struct{} `json:"-"`
9556	XXX_unrecognized     []byte   `json:"-"`
9557	XXX_sizecache        int32    `json:"-"`
9558}
9559
9560func (m *ListJobTriggersRequest) Reset()         { *m = ListJobTriggersRequest{} }
9561func (m *ListJobTriggersRequest) String() string { return proto.CompactTextString(m) }
9562func (*ListJobTriggersRequest) ProtoMessage()    {}
9563func (*ListJobTriggersRequest) Descriptor() ([]byte, []int) {
9564	return fileDescriptor_6872a91dcb80f8dc, []int{84}
9565}
9566
9567func (m *ListJobTriggersRequest) XXX_Unmarshal(b []byte) error {
9568	return xxx_messageInfo_ListJobTriggersRequest.Unmarshal(m, b)
9569}
9570func (m *ListJobTriggersRequest) XXX_Marshal(b []byte, deterministic bool) ([]byte, error) {
9571	return xxx_messageInfo_ListJobTriggersRequest.Marshal(b, m, deterministic)
9572}
9573func (m *ListJobTriggersRequest) XXX_Merge(src proto.Message) {
9574	xxx_messageInfo_ListJobTriggersRequest.Merge(m, src)
9575}
9576func (m *ListJobTriggersRequest) XXX_Size() int {
9577	return xxx_messageInfo_ListJobTriggersRequest.Size(m)
9578}
9579func (m *ListJobTriggersRequest) XXX_DiscardUnknown() {
9580	xxx_messageInfo_ListJobTriggersRequest.DiscardUnknown(m)
9581}
9582
9583var xxx_messageInfo_ListJobTriggersRequest proto.InternalMessageInfo
9584
9585func (m *ListJobTriggersRequest) GetParent() string {
9586	if m != nil {
9587		return m.Parent
9588	}
9589	return ""
9590}
9591
9592func (m *ListJobTriggersRequest) GetPageToken() string {
9593	if m != nil {
9594		return m.PageToken
9595	}
9596	return ""
9597}
9598
9599func (m *ListJobTriggersRequest) GetPageSize() int32 {
9600	if m != nil {
9601		return m.PageSize
9602	}
9603	return 0
9604}
9605
9606func (m *ListJobTriggersRequest) GetOrderBy() string {
9607	if m != nil {
9608		return m.OrderBy
9609	}
9610	return ""
9611}
9612
9613func (m *ListJobTriggersRequest) GetFilter() string {
9614	if m != nil {
9615		return m.Filter
9616	}
9617	return ""
9618}
9619
9620// Response message for ListJobTriggers.
9621type ListJobTriggersResponse struct {
9622	// List of triggeredJobs, up to page_size in ListJobTriggersRequest.
9623	JobTriggers []*JobTrigger `protobuf:"bytes,1,rep,name=job_triggers,json=jobTriggers,proto3" json:"job_triggers,omitempty"`
9624	// If the next page is available then the next page token to be used
9625	// in following ListJobTriggers request.
9626	NextPageToken        string   `protobuf:"bytes,2,opt,name=next_page_token,json=nextPageToken,proto3" json:"next_page_token,omitempty"`
9627	XXX_NoUnkeyedLiteral struct{} `json:"-"`
9628	XXX_unrecognized     []byte   `json:"-"`
9629	XXX_sizecache        int32    `json:"-"`
9630}
9631
9632func (m *ListJobTriggersResponse) Reset()         { *m = ListJobTriggersResponse{} }
9633func (m *ListJobTriggersResponse) String() string { return proto.CompactTextString(m) }
9634func (*ListJobTriggersResponse) ProtoMessage()    {}
9635func (*ListJobTriggersResponse) Descriptor() ([]byte, []int) {
9636	return fileDescriptor_6872a91dcb80f8dc, []int{85}
9637}
9638
9639func (m *ListJobTriggersResponse) XXX_Unmarshal(b []byte) error {
9640	return xxx_messageInfo_ListJobTriggersResponse.Unmarshal(m, b)
9641}
9642func (m *ListJobTriggersResponse) XXX_Marshal(b []byte, deterministic bool) ([]byte, error) {
9643	return xxx_messageInfo_ListJobTriggersResponse.Marshal(b, m, deterministic)
9644}
9645func (m *ListJobTriggersResponse) XXX_Merge(src proto.Message) {
9646	xxx_messageInfo_ListJobTriggersResponse.Merge(m, src)
9647}
9648func (m *ListJobTriggersResponse) XXX_Size() int {
9649	return xxx_messageInfo_ListJobTriggersResponse.Size(m)
9650}
9651func (m *ListJobTriggersResponse) XXX_DiscardUnknown() {
9652	xxx_messageInfo_ListJobTriggersResponse.DiscardUnknown(m)
9653}
9654
9655var xxx_messageInfo_ListJobTriggersResponse proto.InternalMessageInfo
9656
9657func (m *ListJobTriggersResponse) GetJobTriggers() []*JobTrigger {
9658	if m != nil {
9659		return m.JobTriggers
9660	}
9661	return nil
9662}
9663
9664func (m *ListJobTriggersResponse) GetNextPageToken() string {
9665	if m != nil {
9666		return m.NextPageToken
9667	}
9668	return ""
9669}
9670
9671// Request message for DeleteJobTrigger.
9672type DeleteJobTriggerRequest struct {
9673	// Resource name of the project and the triggeredJob, for example
9674	// `projects/dlp-test-project/jobTriggers/53234423`.
9675	Name                 string   `protobuf:"bytes,1,opt,name=name,proto3" json:"name,omitempty"`
9676	XXX_NoUnkeyedLiteral struct{} `json:"-"`
9677	XXX_unrecognized     []byte   `json:"-"`
9678	XXX_sizecache        int32    `json:"-"`
9679}
9680
9681func (m *DeleteJobTriggerRequest) Reset()         { *m = DeleteJobTriggerRequest{} }
9682func (m *DeleteJobTriggerRequest) String() string { return proto.CompactTextString(m) }
9683func (*DeleteJobTriggerRequest) ProtoMessage()    {}
9684func (*DeleteJobTriggerRequest) Descriptor() ([]byte, []int) {
9685	return fileDescriptor_6872a91dcb80f8dc, []int{86}
9686}
9687
9688func (m *DeleteJobTriggerRequest) XXX_Unmarshal(b []byte) error {
9689	return xxx_messageInfo_DeleteJobTriggerRequest.Unmarshal(m, b)
9690}
9691func (m *DeleteJobTriggerRequest) XXX_Marshal(b []byte, deterministic bool) ([]byte, error) {
9692	return xxx_messageInfo_DeleteJobTriggerRequest.Marshal(b, m, deterministic)
9693}
9694func (m *DeleteJobTriggerRequest) XXX_Merge(src proto.Message) {
9695	xxx_messageInfo_DeleteJobTriggerRequest.Merge(m, src)
9696}
9697func (m *DeleteJobTriggerRequest) XXX_Size() int {
9698	return xxx_messageInfo_DeleteJobTriggerRequest.Size(m)
9699}
9700func (m *DeleteJobTriggerRequest) XXX_DiscardUnknown() {
9701	xxx_messageInfo_DeleteJobTriggerRequest.DiscardUnknown(m)
9702}
9703
9704var xxx_messageInfo_DeleteJobTriggerRequest proto.InternalMessageInfo
9705
9706func (m *DeleteJobTriggerRequest) GetName() string {
9707	if m != nil {
9708		return m.Name
9709	}
9710	return ""
9711}
9712
9713type InspectJobConfig struct {
9714	// The data to scan.
9715	StorageConfig *StorageConfig `protobuf:"bytes,1,opt,name=storage_config,json=storageConfig,proto3" json:"storage_config,omitempty"`
9716	// How and what to scan for.
9717	InspectConfig *InspectConfig `protobuf:"bytes,2,opt,name=inspect_config,json=inspectConfig,proto3" json:"inspect_config,omitempty"`
9718	// If provided, will be used as the default for all values in InspectConfig.
9719	// `inspect_config` will be merged into the values persisted as part of the
9720	// template.
9721	InspectTemplateName string `protobuf:"bytes,3,opt,name=inspect_template_name,json=inspectTemplateName,proto3" json:"inspect_template_name,omitempty"`
9722	// Actions to execute at the completion of the job.
9723	Actions              []*Action `protobuf:"bytes,4,rep,name=actions,proto3" json:"actions,omitempty"`
9724	XXX_NoUnkeyedLiteral struct{}  `json:"-"`
9725	XXX_unrecognized     []byte    `json:"-"`
9726	XXX_sizecache        int32     `json:"-"`
9727}
9728
9729func (m *InspectJobConfig) Reset()         { *m = InspectJobConfig{} }
9730func (m *InspectJobConfig) String() string { return proto.CompactTextString(m) }
9731func (*InspectJobConfig) ProtoMessage()    {}
9732func (*InspectJobConfig) Descriptor() ([]byte, []int) {
9733	return fileDescriptor_6872a91dcb80f8dc, []int{87}
9734}
9735
9736func (m *InspectJobConfig) XXX_Unmarshal(b []byte) error {
9737	return xxx_messageInfo_InspectJobConfig.Unmarshal(m, b)
9738}
9739func (m *InspectJobConfig) XXX_Marshal(b []byte, deterministic bool) ([]byte, error) {
9740	return xxx_messageInfo_InspectJobConfig.Marshal(b, m, deterministic)
9741}
9742func (m *InspectJobConfig) XXX_Merge(src proto.Message) {
9743	xxx_messageInfo_InspectJobConfig.Merge(m, src)
9744}
9745func (m *InspectJobConfig) XXX_Size() int {
9746	return xxx_messageInfo_InspectJobConfig.Size(m)
9747}
9748func (m *InspectJobConfig) XXX_DiscardUnknown() {
9749	xxx_messageInfo_InspectJobConfig.DiscardUnknown(m)
9750}
9751
9752var xxx_messageInfo_InspectJobConfig proto.InternalMessageInfo
9753
9754func (m *InspectJobConfig) GetStorageConfig() *StorageConfig {
9755	if m != nil {
9756		return m.StorageConfig
9757	}
9758	return nil
9759}
9760
9761func (m *InspectJobConfig) GetInspectConfig() *InspectConfig {
9762	if m != nil {
9763		return m.InspectConfig
9764	}
9765	return nil
9766}
9767
9768func (m *InspectJobConfig) GetInspectTemplateName() string {
9769	if m != nil {
9770		return m.InspectTemplateName
9771	}
9772	return ""
9773}
9774
9775func (m *InspectJobConfig) GetActions() []*Action {
9776	if m != nil {
9777		return m.Actions
9778	}
9779	return nil
9780}
9781
9782// Combines all of the information about a DLP job.
9783type DlpJob struct {
9784	// The server-assigned name.
9785	Name string `protobuf:"bytes,1,opt,name=name,proto3" json:"name,omitempty"`
9786	// The type of job.
9787	Type DlpJobType `protobuf:"varint,2,opt,name=type,proto3,enum=google.privacy.dlp.v2.DlpJobType" json:"type,omitempty"`
9788	// State of a job.
9789	State DlpJob_JobState `protobuf:"varint,3,opt,name=state,proto3,enum=google.privacy.dlp.v2.DlpJob_JobState" json:"state,omitempty"`
9790	// Types that are valid to be assigned to Details:
9791	//	*DlpJob_RiskDetails
9792	//	*DlpJob_InspectDetails
9793	Details isDlpJob_Details `protobuf_oneof:"details"`
9794	// Time when the job was created.
9795	CreateTime *timestamp.Timestamp `protobuf:"bytes,6,opt,name=create_time,json=createTime,proto3" json:"create_time,omitempty"`
9796	// Time when the job started.
9797	StartTime *timestamp.Timestamp `protobuf:"bytes,7,opt,name=start_time,json=startTime,proto3" json:"start_time,omitempty"`
9798	// Time when the job finished.
9799	EndTime *timestamp.Timestamp `protobuf:"bytes,8,opt,name=end_time,json=endTime,proto3" json:"end_time,omitempty"`
9800	// If created by a job trigger, the resource name of the trigger that
9801	// instantiated the job.
9802	JobTriggerName string `protobuf:"bytes,10,opt,name=job_trigger_name,json=jobTriggerName,proto3" json:"job_trigger_name,omitempty"`
9803	// A stream of errors encountered running the job.
9804	Errors               []*Error `protobuf:"bytes,11,rep,name=errors,proto3" json:"errors,omitempty"`
9805	XXX_NoUnkeyedLiteral struct{} `json:"-"`
9806	XXX_unrecognized     []byte   `json:"-"`
9807	XXX_sizecache        int32    `json:"-"`
9808}
9809
9810func (m *DlpJob) Reset()         { *m = DlpJob{} }
9811func (m *DlpJob) String() string { return proto.CompactTextString(m) }
9812func (*DlpJob) ProtoMessage()    {}
9813func (*DlpJob) Descriptor() ([]byte, []int) {
9814	return fileDescriptor_6872a91dcb80f8dc, []int{88}
9815}
9816
9817func (m *DlpJob) XXX_Unmarshal(b []byte) error {
9818	return xxx_messageInfo_DlpJob.Unmarshal(m, b)
9819}
9820func (m *DlpJob) XXX_Marshal(b []byte, deterministic bool) ([]byte, error) {
9821	return xxx_messageInfo_DlpJob.Marshal(b, m, deterministic)
9822}
9823func (m *DlpJob) XXX_Merge(src proto.Message) {
9824	xxx_messageInfo_DlpJob.Merge(m, src)
9825}
9826func (m *DlpJob) XXX_Size() int {
9827	return xxx_messageInfo_DlpJob.Size(m)
9828}
9829func (m *DlpJob) XXX_DiscardUnknown() {
9830	xxx_messageInfo_DlpJob.DiscardUnknown(m)
9831}
9832
9833var xxx_messageInfo_DlpJob proto.InternalMessageInfo
9834
9835func (m *DlpJob) GetName() string {
9836	if m != nil {
9837		return m.Name
9838	}
9839	return ""
9840}
9841
9842func (m *DlpJob) GetType() DlpJobType {
9843	if m != nil {
9844		return m.Type
9845	}
9846	return DlpJobType_DLP_JOB_TYPE_UNSPECIFIED
9847}
9848
9849func (m *DlpJob) GetState() DlpJob_JobState {
9850	if m != nil {
9851		return m.State
9852	}
9853	return DlpJob_JOB_STATE_UNSPECIFIED
9854}
9855
9856type isDlpJob_Details interface {
9857	isDlpJob_Details()
9858}
9859
9860type DlpJob_RiskDetails struct {
9861	RiskDetails *AnalyzeDataSourceRiskDetails `protobuf:"bytes,4,opt,name=risk_details,json=riskDetails,proto3,oneof"`
9862}
9863
9864type DlpJob_InspectDetails struct {
9865	InspectDetails *InspectDataSourceDetails `protobuf:"bytes,5,opt,name=inspect_details,json=inspectDetails,proto3,oneof"`
9866}
9867
9868func (*DlpJob_RiskDetails) isDlpJob_Details() {}
9869
9870func (*DlpJob_InspectDetails) isDlpJob_Details() {}
9871
9872func (m *DlpJob) GetDetails() isDlpJob_Details {
9873	if m != nil {
9874		return m.Details
9875	}
9876	return nil
9877}
9878
9879func (m *DlpJob) GetRiskDetails() *AnalyzeDataSourceRiskDetails {
9880	if x, ok := m.GetDetails().(*DlpJob_RiskDetails); ok {
9881		return x.RiskDetails
9882	}
9883	return nil
9884}
9885
9886func (m *DlpJob) GetInspectDetails() *InspectDataSourceDetails {
9887	if x, ok := m.GetDetails().(*DlpJob_InspectDetails); ok {
9888		return x.InspectDetails
9889	}
9890	return nil
9891}
9892
9893func (m *DlpJob) GetCreateTime() *timestamp.Timestamp {
9894	if m != nil {
9895		return m.CreateTime
9896	}
9897	return nil
9898}
9899
9900func (m *DlpJob) GetStartTime() *timestamp.Timestamp {
9901	if m != nil {
9902		return m.StartTime
9903	}
9904	return nil
9905}
9906
9907func (m *DlpJob) GetEndTime() *timestamp.Timestamp {
9908	if m != nil {
9909		return m.EndTime
9910	}
9911	return nil
9912}
9913
9914func (m *DlpJob) GetJobTriggerName() string {
9915	if m != nil {
9916		return m.JobTriggerName
9917	}
9918	return ""
9919}
9920
9921func (m *DlpJob) GetErrors() []*Error {
9922	if m != nil {
9923		return m.Errors
9924	}
9925	return nil
9926}
9927
9928// XXX_OneofWrappers is for the internal use of the proto package.
9929func (*DlpJob) XXX_OneofWrappers() []interface{} {
9930	return []interface{}{
9931		(*DlpJob_RiskDetails)(nil),
9932		(*DlpJob_InspectDetails)(nil),
9933	}
9934}
9935
9936// The request message for [DlpJobs.GetDlpJob][].
9937type GetDlpJobRequest struct {
9938	// The name of the DlpJob resource.
9939	Name                 string   `protobuf:"bytes,1,opt,name=name,proto3" json:"name,omitempty"`
9940	XXX_NoUnkeyedLiteral struct{} `json:"-"`
9941	XXX_unrecognized     []byte   `json:"-"`
9942	XXX_sizecache        int32    `json:"-"`
9943}
9944
9945func (m *GetDlpJobRequest) Reset()         { *m = GetDlpJobRequest{} }
9946func (m *GetDlpJobRequest) String() string { return proto.CompactTextString(m) }
9947func (*GetDlpJobRequest) ProtoMessage()    {}
9948func (*GetDlpJobRequest) Descriptor() ([]byte, []int) {
9949	return fileDescriptor_6872a91dcb80f8dc, []int{89}
9950}
9951
9952func (m *GetDlpJobRequest) XXX_Unmarshal(b []byte) error {
9953	return xxx_messageInfo_GetDlpJobRequest.Unmarshal(m, b)
9954}
9955func (m *GetDlpJobRequest) XXX_Marshal(b []byte, deterministic bool) ([]byte, error) {
9956	return xxx_messageInfo_GetDlpJobRequest.Marshal(b, m, deterministic)
9957}
9958func (m *GetDlpJobRequest) XXX_Merge(src proto.Message) {
9959	xxx_messageInfo_GetDlpJobRequest.Merge(m, src)
9960}
9961func (m *GetDlpJobRequest) XXX_Size() int {
9962	return xxx_messageInfo_GetDlpJobRequest.Size(m)
9963}
9964func (m *GetDlpJobRequest) XXX_DiscardUnknown() {
9965	xxx_messageInfo_GetDlpJobRequest.DiscardUnknown(m)
9966}
9967
9968var xxx_messageInfo_GetDlpJobRequest proto.InternalMessageInfo
9969
9970func (m *GetDlpJobRequest) GetName() string {
9971	if m != nil {
9972		return m.Name
9973	}
9974	return ""
9975}
9976
9977// The request message for listing DLP jobs.
9978type ListDlpJobsRequest struct {
9979	// The parent resource name, for example projects/my-project-id.
9980	Parent string `protobuf:"bytes,4,opt,name=parent,proto3" json:"parent,omitempty"`
9981	// Optional. Allows filtering.
9982	//
9983	// Supported syntax:
9984	//
9985	// * Filter expressions are made up of one or more restrictions.
9986	// * Restrictions can be combined by `AND` or `OR` logical operators. A
9987	// sequence of restrictions implicitly uses `AND`.
9988	// * A restriction has the form of `<field> <operator> <value>`.
9989	// * Supported fields/values for inspect jobs:
9990	//     - `state` - PENDING|RUNNING|CANCELED|FINISHED|FAILED
9991	//     - `inspected_storage` - DATASTORE|CLOUD_STORAGE|BIGQUERY
9992	//     - `trigger_name` - The resource name of the trigger that created job.
9993	//     - 'end_time` - Corresponds to time the job finished.
9994	//     - 'start_time` - Corresponds to time the job finished.
9995	// * Supported fields for risk analysis jobs:
9996	//     - `state` - RUNNING|CANCELED|FINISHED|FAILED
9997	//     - 'end_time` - Corresponds to time the job finished.
9998	//     - 'start_time` - Corresponds to time the job finished.
9999	// * The operator must be `=` or `!=`.
10000	//
10001	// Examples:
10002	//
10003	// * inspected_storage = cloud_storage AND state = done
10004	// * inspected_storage = cloud_storage OR inspected_storage = bigquery
10005	// * inspected_storage = cloud_storage AND (state = done OR state = canceled)
10006	// * end_time > \"2017-12-12T00:00:00+00:00\"
10007	//
10008	// The length of this field should be no more than 500 characters.
10009	Filter string `protobuf:"bytes,1,opt,name=filter,proto3" json:"filter,omitempty"`
10010	// The standard list page size.
10011	PageSize int32 `protobuf:"varint,2,opt,name=page_size,json=pageSize,proto3" json:"page_size,omitempty"`
10012	// The standard list page token.
10013	PageToken string `protobuf:"bytes,3,opt,name=page_token,json=pageToken,proto3" json:"page_token,omitempty"`
10014	// The type of job. Defaults to `DlpJobType.INSPECT`
10015	Type DlpJobType `protobuf:"varint,5,opt,name=type,proto3,enum=google.privacy.dlp.v2.DlpJobType" json:"type,omitempty"`
10016	// Optional comma separated list of fields to order by,
10017	// followed by `asc` or `desc` postfix. This list is case-insensitive,
10018	// default sorting order is ascending, redundant space characters are
10019	// insignificant.
10020	//
10021	// Example: `name asc, end_time asc, create_time desc`
10022	//
10023	// Supported fields are:
10024	//
10025	// - `create_time`: corresponds to time the job was created.
10026	// - `end_time`: corresponds to time the job ended.
10027	// - `name`: corresponds to job's name.
10028	// - `state`: corresponds to `state`
10029	OrderBy              string   `protobuf:"bytes,6,opt,name=order_by,json=orderBy,proto3" json:"order_by,omitempty"`
10030	XXX_NoUnkeyedLiteral struct{} `json:"-"`
10031	XXX_unrecognized     []byte   `json:"-"`
10032	XXX_sizecache        int32    `json:"-"`
10033}
10034
10035func (m *ListDlpJobsRequest) Reset()         { *m = ListDlpJobsRequest{} }
10036func (m *ListDlpJobsRequest) String() string { return proto.CompactTextString(m) }
10037func (*ListDlpJobsRequest) ProtoMessage()    {}
10038func (*ListDlpJobsRequest) Descriptor() ([]byte, []int) {
10039	return fileDescriptor_6872a91dcb80f8dc, []int{90}
10040}
10041
10042func (m *ListDlpJobsRequest) XXX_Unmarshal(b []byte) error {
10043	return xxx_messageInfo_ListDlpJobsRequest.Unmarshal(m, b)
10044}
10045func (m *ListDlpJobsRequest) XXX_Marshal(b []byte, deterministic bool) ([]byte, error) {
10046	return xxx_messageInfo_ListDlpJobsRequest.Marshal(b, m, deterministic)
10047}
10048func (m *ListDlpJobsRequest) XXX_Merge(src proto.Message) {
10049	xxx_messageInfo_ListDlpJobsRequest.Merge(m, src)
10050}
10051func (m *ListDlpJobsRequest) XXX_Size() int {
10052	return xxx_messageInfo_ListDlpJobsRequest.Size(m)
10053}
10054func (m *ListDlpJobsRequest) XXX_DiscardUnknown() {
10055	xxx_messageInfo_ListDlpJobsRequest.DiscardUnknown(m)
10056}
10057
10058var xxx_messageInfo_ListDlpJobsRequest proto.InternalMessageInfo
10059
10060func (m *ListDlpJobsRequest) GetParent() string {
10061	if m != nil {
10062		return m.Parent
10063	}
10064	return ""
10065}
10066
10067func (m *ListDlpJobsRequest) GetFilter() string {
10068	if m != nil {
10069		return m.Filter
10070	}
10071	return ""
10072}
10073
10074func (m *ListDlpJobsRequest) GetPageSize() int32 {
10075	if m != nil {
10076		return m.PageSize
10077	}
10078	return 0
10079}
10080
10081func (m *ListDlpJobsRequest) GetPageToken() string {
10082	if m != nil {
10083		return m.PageToken
10084	}
10085	return ""
10086}
10087
10088func (m *ListDlpJobsRequest) GetType() DlpJobType {
10089	if m != nil {
10090		return m.Type
10091	}
10092	return DlpJobType_DLP_JOB_TYPE_UNSPECIFIED
10093}
10094
10095func (m *ListDlpJobsRequest) GetOrderBy() string {
10096	if m != nil {
10097		return m.OrderBy
10098	}
10099	return ""
10100}
10101
10102// The response message for listing DLP jobs.
10103type ListDlpJobsResponse struct {
10104	// A list of DlpJobs that matches the specified filter in the request.
10105	Jobs []*DlpJob `protobuf:"bytes,1,rep,name=jobs,proto3" json:"jobs,omitempty"`
10106	// The standard List next-page token.
10107	NextPageToken        string   `protobuf:"bytes,2,opt,name=next_page_token,json=nextPageToken,proto3" json:"next_page_token,omitempty"`
10108	XXX_NoUnkeyedLiteral struct{} `json:"-"`
10109	XXX_unrecognized     []byte   `json:"-"`
10110	XXX_sizecache        int32    `json:"-"`
10111}
10112
10113func (m *ListDlpJobsResponse) Reset()         { *m = ListDlpJobsResponse{} }
10114func (m *ListDlpJobsResponse) String() string { return proto.CompactTextString(m) }
10115func (*ListDlpJobsResponse) ProtoMessage()    {}
10116func (*ListDlpJobsResponse) Descriptor() ([]byte, []int) {
10117	return fileDescriptor_6872a91dcb80f8dc, []int{91}
10118}
10119
10120func (m *ListDlpJobsResponse) XXX_Unmarshal(b []byte) error {
10121	return xxx_messageInfo_ListDlpJobsResponse.Unmarshal(m, b)
10122}
10123func (m *ListDlpJobsResponse) XXX_Marshal(b []byte, deterministic bool) ([]byte, error) {
10124	return xxx_messageInfo_ListDlpJobsResponse.Marshal(b, m, deterministic)
10125}
10126func (m *ListDlpJobsResponse) XXX_Merge(src proto.Message) {
10127	xxx_messageInfo_ListDlpJobsResponse.Merge(m, src)
10128}
10129func (m *ListDlpJobsResponse) XXX_Size() int {
10130	return xxx_messageInfo_ListDlpJobsResponse.Size(m)
10131}
10132func (m *ListDlpJobsResponse) XXX_DiscardUnknown() {
10133	xxx_messageInfo_ListDlpJobsResponse.DiscardUnknown(m)
10134}
10135
10136var xxx_messageInfo_ListDlpJobsResponse proto.InternalMessageInfo
10137
10138func (m *ListDlpJobsResponse) GetJobs() []*DlpJob {
10139	if m != nil {
10140		return m.Jobs
10141	}
10142	return nil
10143}
10144
10145func (m *ListDlpJobsResponse) GetNextPageToken() string {
10146	if m != nil {
10147		return m.NextPageToken
10148	}
10149	return ""
10150}
10151
10152// The request message for canceling a DLP job.
10153type CancelDlpJobRequest struct {
10154	// The name of the DlpJob resource to be cancelled.
10155	Name                 string   `protobuf:"bytes,1,opt,name=name,proto3" json:"name,omitempty"`
10156	XXX_NoUnkeyedLiteral struct{} `json:"-"`
10157	XXX_unrecognized     []byte   `json:"-"`
10158	XXX_sizecache        int32    `json:"-"`
10159}
10160
10161func (m *CancelDlpJobRequest) Reset()         { *m = CancelDlpJobRequest{} }
10162func (m *CancelDlpJobRequest) String() string { return proto.CompactTextString(m) }
10163func (*CancelDlpJobRequest) ProtoMessage()    {}
10164func (*CancelDlpJobRequest) Descriptor() ([]byte, []int) {
10165	return fileDescriptor_6872a91dcb80f8dc, []int{92}
10166}
10167
10168func (m *CancelDlpJobRequest) XXX_Unmarshal(b []byte) error {
10169	return xxx_messageInfo_CancelDlpJobRequest.Unmarshal(m, b)
10170}
10171func (m *CancelDlpJobRequest) XXX_Marshal(b []byte, deterministic bool) ([]byte, error) {
10172	return xxx_messageInfo_CancelDlpJobRequest.Marshal(b, m, deterministic)
10173}
10174func (m *CancelDlpJobRequest) XXX_Merge(src proto.Message) {
10175	xxx_messageInfo_CancelDlpJobRequest.Merge(m, src)
10176}
10177func (m *CancelDlpJobRequest) XXX_Size() int {
10178	return xxx_messageInfo_CancelDlpJobRequest.Size(m)
10179}
10180func (m *CancelDlpJobRequest) XXX_DiscardUnknown() {
10181	xxx_messageInfo_CancelDlpJobRequest.DiscardUnknown(m)
10182}
10183
10184var xxx_messageInfo_CancelDlpJobRequest proto.InternalMessageInfo
10185
10186func (m *CancelDlpJobRequest) GetName() string {
10187	if m != nil {
10188		return m.Name
10189	}
10190	return ""
10191}
10192
10193// The request message for deleting a DLP job.
10194type DeleteDlpJobRequest struct {
10195	// The name of the DlpJob resource to be deleted.
10196	Name                 string   `protobuf:"bytes,1,opt,name=name,proto3" json:"name,omitempty"`
10197	XXX_NoUnkeyedLiteral struct{} `json:"-"`
10198	XXX_unrecognized     []byte   `json:"-"`
10199	XXX_sizecache        int32    `json:"-"`
10200}
10201
10202func (m *DeleteDlpJobRequest) Reset()         { *m = DeleteDlpJobRequest{} }
10203func (m *DeleteDlpJobRequest) String() string { return proto.CompactTextString(m) }
10204func (*DeleteDlpJobRequest) ProtoMessage()    {}
10205func (*DeleteDlpJobRequest) Descriptor() ([]byte, []int) {
10206	return fileDescriptor_6872a91dcb80f8dc, []int{93}
10207}
10208
10209func (m *DeleteDlpJobRequest) XXX_Unmarshal(b []byte) error {
10210	return xxx_messageInfo_DeleteDlpJobRequest.Unmarshal(m, b)
10211}
10212func (m *DeleteDlpJobRequest) XXX_Marshal(b []byte, deterministic bool) ([]byte, error) {
10213	return xxx_messageInfo_DeleteDlpJobRequest.Marshal(b, m, deterministic)
10214}
10215func (m *DeleteDlpJobRequest) XXX_Merge(src proto.Message) {
10216	xxx_messageInfo_DeleteDlpJobRequest.Merge(m, src)
10217}
10218func (m *DeleteDlpJobRequest) XXX_Size() int {
10219	return xxx_messageInfo_DeleteDlpJobRequest.Size(m)
10220}
10221func (m *DeleteDlpJobRequest) XXX_DiscardUnknown() {
10222	xxx_messageInfo_DeleteDlpJobRequest.DiscardUnknown(m)
10223}
10224
10225var xxx_messageInfo_DeleteDlpJobRequest proto.InternalMessageInfo
10226
10227func (m *DeleteDlpJobRequest) GetName() string {
10228	if m != nil {
10229		return m.Name
10230	}
10231	return ""
10232}
10233
10234// Request message for CreateDeidentifyTemplate.
10235type CreateDeidentifyTemplateRequest struct {
10236	// The parent resource name, for example projects/my-project-id or
10237	// organizations/my-org-id.
10238	Parent string `protobuf:"bytes,1,opt,name=parent,proto3" json:"parent,omitempty"`
10239	// The DeidentifyTemplate to create.
10240	DeidentifyTemplate *DeidentifyTemplate `protobuf:"bytes,2,opt,name=deidentify_template,json=deidentifyTemplate,proto3" json:"deidentify_template,omitempty"`
10241	// The template id can contain uppercase and lowercase letters,
10242	// numbers, and hyphens; that is, it must match the regular
10243	// expression: `[a-zA-Z\\d-_]+`. The maximum length is 100
10244	// characters. Can be empty to allow the system to generate one.
10245	TemplateId           string   `protobuf:"bytes,3,opt,name=template_id,json=templateId,proto3" json:"template_id,omitempty"`
10246	XXX_NoUnkeyedLiteral struct{} `json:"-"`
10247	XXX_unrecognized     []byte   `json:"-"`
10248	XXX_sizecache        int32    `json:"-"`
10249}
10250
10251func (m *CreateDeidentifyTemplateRequest) Reset()         { *m = CreateDeidentifyTemplateRequest{} }
10252func (m *CreateDeidentifyTemplateRequest) String() string { return proto.CompactTextString(m) }
10253func (*CreateDeidentifyTemplateRequest) ProtoMessage()    {}
10254func (*CreateDeidentifyTemplateRequest) Descriptor() ([]byte, []int) {
10255	return fileDescriptor_6872a91dcb80f8dc, []int{94}
10256}
10257
10258func (m *CreateDeidentifyTemplateRequest) XXX_Unmarshal(b []byte) error {
10259	return xxx_messageInfo_CreateDeidentifyTemplateRequest.Unmarshal(m, b)
10260}
10261func (m *CreateDeidentifyTemplateRequest) XXX_Marshal(b []byte, deterministic bool) ([]byte, error) {
10262	return xxx_messageInfo_CreateDeidentifyTemplateRequest.Marshal(b, m, deterministic)
10263}
10264func (m *CreateDeidentifyTemplateRequest) XXX_Merge(src proto.Message) {
10265	xxx_messageInfo_CreateDeidentifyTemplateRequest.Merge(m, src)
10266}
10267func (m *CreateDeidentifyTemplateRequest) XXX_Size() int {
10268	return xxx_messageInfo_CreateDeidentifyTemplateRequest.Size(m)
10269}
10270func (m *CreateDeidentifyTemplateRequest) XXX_DiscardUnknown() {
10271	xxx_messageInfo_CreateDeidentifyTemplateRequest.DiscardUnknown(m)
10272}
10273
10274var xxx_messageInfo_CreateDeidentifyTemplateRequest proto.InternalMessageInfo
10275
10276func (m *CreateDeidentifyTemplateRequest) GetParent() string {
10277	if m != nil {
10278		return m.Parent
10279	}
10280	return ""
10281}
10282
10283func (m *CreateDeidentifyTemplateRequest) GetDeidentifyTemplate() *DeidentifyTemplate {
10284	if m != nil {
10285		return m.DeidentifyTemplate
10286	}
10287	return nil
10288}
10289
10290func (m *CreateDeidentifyTemplateRequest) GetTemplateId() string {
10291	if m != nil {
10292		return m.TemplateId
10293	}
10294	return ""
10295}
10296
10297// Request message for UpdateDeidentifyTemplate.
10298type UpdateDeidentifyTemplateRequest struct {
10299	// Resource name of organization and deidentify template to be updated, for
10300	// example `organizations/433245324/deidentifyTemplates/432452342` or
10301	// projects/project-id/deidentifyTemplates/432452342.
10302	Name string `protobuf:"bytes,1,opt,name=name,proto3" json:"name,omitempty"`
10303	// New DeidentifyTemplate value.
10304	DeidentifyTemplate *DeidentifyTemplate `protobuf:"bytes,2,opt,name=deidentify_template,json=deidentifyTemplate,proto3" json:"deidentify_template,omitempty"`
10305	// Mask to control which fields get updated.
10306	UpdateMask           *field_mask.FieldMask `protobuf:"bytes,3,opt,name=update_mask,json=updateMask,proto3" json:"update_mask,omitempty"`
10307	XXX_NoUnkeyedLiteral struct{}              `json:"-"`
10308	XXX_unrecognized     []byte                `json:"-"`
10309	XXX_sizecache        int32                 `json:"-"`
10310}
10311
10312func (m *UpdateDeidentifyTemplateRequest) Reset()         { *m = UpdateDeidentifyTemplateRequest{} }
10313func (m *UpdateDeidentifyTemplateRequest) String() string { return proto.CompactTextString(m) }
10314func (*UpdateDeidentifyTemplateRequest) ProtoMessage()    {}
10315func (*UpdateDeidentifyTemplateRequest) Descriptor() ([]byte, []int) {
10316	return fileDescriptor_6872a91dcb80f8dc, []int{95}
10317}
10318
10319func (m *UpdateDeidentifyTemplateRequest) XXX_Unmarshal(b []byte) error {
10320	return xxx_messageInfo_UpdateDeidentifyTemplateRequest.Unmarshal(m, b)
10321}
10322func (m *UpdateDeidentifyTemplateRequest) XXX_Marshal(b []byte, deterministic bool) ([]byte, error) {
10323	return xxx_messageInfo_UpdateDeidentifyTemplateRequest.Marshal(b, m, deterministic)
10324}
10325func (m *UpdateDeidentifyTemplateRequest) XXX_Merge(src proto.Message) {
10326	xxx_messageInfo_UpdateDeidentifyTemplateRequest.Merge(m, src)
10327}
10328func (m *UpdateDeidentifyTemplateRequest) XXX_Size() int {
10329	return xxx_messageInfo_UpdateDeidentifyTemplateRequest.Size(m)
10330}
10331func (m *UpdateDeidentifyTemplateRequest) XXX_DiscardUnknown() {
10332	xxx_messageInfo_UpdateDeidentifyTemplateRequest.DiscardUnknown(m)
10333}
10334
10335var xxx_messageInfo_UpdateDeidentifyTemplateRequest proto.InternalMessageInfo
10336
10337func (m *UpdateDeidentifyTemplateRequest) GetName() string {
10338	if m != nil {
10339		return m.Name
10340	}
10341	return ""
10342}
10343
10344func (m *UpdateDeidentifyTemplateRequest) GetDeidentifyTemplate() *DeidentifyTemplate {
10345	if m != nil {
10346		return m.DeidentifyTemplate
10347	}
10348	return nil
10349}
10350
10351func (m *UpdateDeidentifyTemplateRequest) GetUpdateMask() *field_mask.FieldMask {
10352	if m != nil {
10353		return m.UpdateMask
10354	}
10355	return nil
10356}
10357
10358// Request message for GetDeidentifyTemplate.
10359type GetDeidentifyTemplateRequest struct {
10360	// Resource name of the organization and deidentify template to be read, for
10361	// example `organizations/433245324/deidentifyTemplates/432452342` or
10362	// projects/project-id/deidentifyTemplates/432452342.
10363	Name                 string   `protobuf:"bytes,1,opt,name=name,proto3" json:"name,omitempty"`
10364	XXX_NoUnkeyedLiteral struct{} `json:"-"`
10365	XXX_unrecognized     []byte   `json:"-"`
10366	XXX_sizecache        int32    `json:"-"`
10367}
10368
10369func (m *GetDeidentifyTemplateRequest) Reset()         { *m = GetDeidentifyTemplateRequest{} }
10370func (m *GetDeidentifyTemplateRequest) String() string { return proto.CompactTextString(m) }
10371func (*GetDeidentifyTemplateRequest) ProtoMessage()    {}
10372func (*GetDeidentifyTemplateRequest) Descriptor() ([]byte, []int) {
10373	return fileDescriptor_6872a91dcb80f8dc, []int{96}
10374}
10375
10376func (m *GetDeidentifyTemplateRequest) XXX_Unmarshal(b []byte) error {
10377	return xxx_messageInfo_GetDeidentifyTemplateRequest.Unmarshal(m, b)
10378}
10379func (m *GetDeidentifyTemplateRequest) XXX_Marshal(b []byte, deterministic bool) ([]byte, error) {
10380	return xxx_messageInfo_GetDeidentifyTemplateRequest.Marshal(b, m, deterministic)
10381}
10382func (m *GetDeidentifyTemplateRequest) XXX_Merge(src proto.Message) {
10383	xxx_messageInfo_GetDeidentifyTemplateRequest.Merge(m, src)
10384}
10385func (m *GetDeidentifyTemplateRequest) XXX_Size() int {
10386	return xxx_messageInfo_GetDeidentifyTemplateRequest.Size(m)
10387}
10388func (m *GetDeidentifyTemplateRequest) XXX_DiscardUnknown() {
10389	xxx_messageInfo_GetDeidentifyTemplateRequest.DiscardUnknown(m)
10390}
10391
10392var xxx_messageInfo_GetDeidentifyTemplateRequest proto.InternalMessageInfo
10393
10394func (m *GetDeidentifyTemplateRequest) GetName() string {
10395	if m != nil {
10396		return m.Name
10397	}
10398	return ""
10399}
10400
10401// Request message for ListDeidentifyTemplates.
10402type ListDeidentifyTemplatesRequest struct {
10403	// The parent resource name, for example projects/my-project-id or
10404	// organizations/my-org-id.
10405	Parent string `protobuf:"bytes,1,opt,name=parent,proto3" json:"parent,omitempty"`
10406	// Optional page token to continue retrieval. Comes from previous call
10407	// to `ListDeidentifyTemplates`.
10408	PageToken string `protobuf:"bytes,2,opt,name=page_token,json=pageToken,proto3" json:"page_token,omitempty"`
10409	// Optional size of the page, can be limited by server. If zero server returns
10410	// a page of max size 100.
10411	PageSize int32 `protobuf:"varint,3,opt,name=page_size,json=pageSize,proto3" json:"page_size,omitempty"`
10412	// Optional comma separated list of fields to order by,
10413	// followed by `asc` or `desc` postfix. This list is case-insensitive,
10414	// default sorting order is ascending, redundant space characters are
10415	// insignificant.
10416	//
10417	// Example: `name asc,update_time, create_time desc`
10418	//
10419	// Supported fields are:
10420	//
10421	// - `create_time`: corresponds to time the template was created.
10422	// - `update_time`: corresponds to time the template was last updated.
10423	// - `name`: corresponds to template's name.
10424	// - `display_name`: corresponds to template's display name.
10425	OrderBy              string   `protobuf:"bytes,4,opt,name=order_by,json=orderBy,proto3" json:"order_by,omitempty"`
10426	XXX_NoUnkeyedLiteral struct{} `json:"-"`
10427	XXX_unrecognized     []byte   `json:"-"`
10428	XXX_sizecache        int32    `json:"-"`
10429}
10430
10431func (m *ListDeidentifyTemplatesRequest) Reset()         { *m = ListDeidentifyTemplatesRequest{} }
10432func (m *ListDeidentifyTemplatesRequest) String() string { return proto.CompactTextString(m) }
10433func (*ListDeidentifyTemplatesRequest) ProtoMessage()    {}
10434func (*ListDeidentifyTemplatesRequest) Descriptor() ([]byte, []int) {
10435	return fileDescriptor_6872a91dcb80f8dc, []int{97}
10436}
10437
10438func (m *ListDeidentifyTemplatesRequest) XXX_Unmarshal(b []byte) error {
10439	return xxx_messageInfo_ListDeidentifyTemplatesRequest.Unmarshal(m, b)
10440}
10441func (m *ListDeidentifyTemplatesRequest) XXX_Marshal(b []byte, deterministic bool) ([]byte, error) {
10442	return xxx_messageInfo_ListDeidentifyTemplatesRequest.Marshal(b, m, deterministic)
10443}
10444func (m *ListDeidentifyTemplatesRequest) XXX_Merge(src proto.Message) {
10445	xxx_messageInfo_ListDeidentifyTemplatesRequest.Merge(m, src)
10446}
10447func (m *ListDeidentifyTemplatesRequest) XXX_Size() int {
10448	return xxx_messageInfo_ListDeidentifyTemplatesRequest.Size(m)
10449}
10450func (m *ListDeidentifyTemplatesRequest) XXX_DiscardUnknown() {
10451	xxx_messageInfo_ListDeidentifyTemplatesRequest.DiscardUnknown(m)
10452}
10453
10454var xxx_messageInfo_ListDeidentifyTemplatesRequest proto.InternalMessageInfo
10455
10456func (m *ListDeidentifyTemplatesRequest) GetParent() string {
10457	if m != nil {
10458		return m.Parent
10459	}
10460	return ""
10461}
10462
10463func (m *ListDeidentifyTemplatesRequest) GetPageToken() string {
10464	if m != nil {
10465		return m.PageToken
10466	}
10467	return ""
10468}
10469
10470func (m *ListDeidentifyTemplatesRequest) GetPageSize() int32 {
10471	if m != nil {
10472		return m.PageSize
10473	}
10474	return 0
10475}
10476
10477func (m *ListDeidentifyTemplatesRequest) GetOrderBy() string {
10478	if m != nil {
10479		return m.OrderBy
10480	}
10481	return ""
10482}
10483
10484// Response message for ListDeidentifyTemplates.
10485type ListDeidentifyTemplatesResponse struct {
10486	// List of deidentify templates, up to page_size in
10487	// ListDeidentifyTemplatesRequest.
10488	DeidentifyTemplates []*DeidentifyTemplate `protobuf:"bytes,1,rep,name=deidentify_templates,json=deidentifyTemplates,proto3" json:"deidentify_templates,omitempty"`
10489	// If the next page is available then the next page token to be used
10490	// in following ListDeidentifyTemplates request.
10491	NextPageToken        string   `protobuf:"bytes,2,opt,name=next_page_token,json=nextPageToken,proto3" json:"next_page_token,omitempty"`
10492	XXX_NoUnkeyedLiteral struct{} `json:"-"`
10493	XXX_unrecognized     []byte   `json:"-"`
10494	XXX_sizecache        int32    `json:"-"`
10495}
10496
10497func (m *ListDeidentifyTemplatesResponse) Reset()         { *m = ListDeidentifyTemplatesResponse{} }
10498func (m *ListDeidentifyTemplatesResponse) String() string { return proto.CompactTextString(m) }
10499func (*ListDeidentifyTemplatesResponse) ProtoMessage()    {}
10500func (*ListDeidentifyTemplatesResponse) Descriptor() ([]byte, []int) {
10501	return fileDescriptor_6872a91dcb80f8dc, []int{98}
10502}
10503
10504func (m *ListDeidentifyTemplatesResponse) XXX_Unmarshal(b []byte) error {
10505	return xxx_messageInfo_ListDeidentifyTemplatesResponse.Unmarshal(m, b)
10506}
10507func (m *ListDeidentifyTemplatesResponse) XXX_Marshal(b []byte, deterministic bool) ([]byte, error) {
10508	return xxx_messageInfo_ListDeidentifyTemplatesResponse.Marshal(b, m, deterministic)
10509}
10510func (m *ListDeidentifyTemplatesResponse) XXX_Merge(src proto.Message) {
10511	xxx_messageInfo_ListDeidentifyTemplatesResponse.Merge(m, src)
10512}
10513func (m *ListDeidentifyTemplatesResponse) XXX_Size() int {
10514	return xxx_messageInfo_ListDeidentifyTemplatesResponse.Size(m)
10515}
10516func (m *ListDeidentifyTemplatesResponse) XXX_DiscardUnknown() {
10517	xxx_messageInfo_ListDeidentifyTemplatesResponse.DiscardUnknown(m)
10518}
10519
10520var xxx_messageInfo_ListDeidentifyTemplatesResponse proto.InternalMessageInfo
10521
10522func (m *ListDeidentifyTemplatesResponse) GetDeidentifyTemplates() []*DeidentifyTemplate {
10523	if m != nil {
10524		return m.DeidentifyTemplates
10525	}
10526	return nil
10527}
10528
10529func (m *ListDeidentifyTemplatesResponse) GetNextPageToken() string {
10530	if m != nil {
10531		return m.NextPageToken
10532	}
10533	return ""
10534}
10535
10536// Request message for DeleteDeidentifyTemplate.
10537type DeleteDeidentifyTemplateRequest struct {
10538	// Resource name of the organization and deidentify template to be deleted,
10539	// for example `organizations/433245324/deidentifyTemplates/432452342` or
10540	// projects/project-id/deidentifyTemplates/432452342.
10541	Name                 string   `protobuf:"bytes,1,opt,name=name,proto3" json:"name,omitempty"`
10542	XXX_NoUnkeyedLiteral struct{} `json:"-"`
10543	XXX_unrecognized     []byte   `json:"-"`
10544	XXX_sizecache        int32    `json:"-"`
10545}
10546
10547func (m *DeleteDeidentifyTemplateRequest) Reset()         { *m = DeleteDeidentifyTemplateRequest{} }
10548func (m *DeleteDeidentifyTemplateRequest) String() string { return proto.CompactTextString(m) }
10549func (*DeleteDeidentifyTemplateRequest) ProtoMessage()    {}
10550func (*DeleteDeidentifyTemplateRequest) Descriptor() ([]byte, []int) {
10551	return fileDescriptor_6872a91dcb80f8dc, []int{99}
10552}
10553
10554func (m *DeleteDeidentifyTemplateRequest) XXX_Unmarshal(b []byte) error {
10555	return xxx_messageInfo_DeleteDeidentifyTemplateRequest.Unmarshal(m, b)
10556}
10557func (m *DeleteDeidentifyTemplateRequest) XXX_Marshal(b []byte, deterministic bool) ([]byte, error) {
10558	return xxx_messageInfo_DeleteDeidentifyTemplateRequest.Marshal(b, m, deterministic)
10559}
10560func (m *DeleteDeidentifyTemplateRequest) XXX_Merge(src proto.Message) {
10561	xxx_messageInfo_DeleteDeidentifyTemplateRequest.Merge(m, src)
10562}
10563func (m *DeleteDeidentifyTemplateRequest) XXX_Size() int {
10564	return xxx_messageInfo_DeleteDeidentifyTemplateRequest.Size(m)
10565}
10566func (m *DeleteDeidentifyTemplateRequest) XXX_DiscardUnknown() {
10567	xxx_messageInfo_DeleteDeidentifyTemplateRequest.DiscardUnknown(m)
10568}
10569
10570var xxx_messageInfo_DeleteDeidentifyTemplateRequest proto.InternalMessageInfo
10571
10572func (m *DeleteDeidentifyTemplateRequest) GetName() string {
10573	if m != nil {
10574		return m.Name
10575	}
10576	return ""
10577}
10578
10579// Configuration for a custom dictionary created from a data source of any size
10580// up to the maximum size defined in the
10581// [limits](https://cloud.google.com/dlp/limits) page. The artifacts of
10582// dictionary creation are stored in the specified Google Cloud Storage
10583// location. Consider using `CustomInfoType.Dictionary` for smaller dictionaries
10584// that satisfy the size requirements.
10585type LargeCustomDictionaryConfig struct {
10586	// Location to store dictionary artifacts in Google Cloud Storage. These files
10587	// will only be accessible by project owners and the DLP API. If any of these
10588	// artifacts are modified, the dictionary is considered invalid and can no
10589	// longer be used.
10590	OutputPath *CloudStoragePath `protobuf:"bytes,1,opt,name=output_path,json=outputPath,proto3" json:"output_path,omitempty"`
10591	// Types that are valid to be assigned to Source:
10592	//	*LargeCustomDictionaryConfig_CloudStorageFileSet
10593	//	*LargeCustomDictionaryConfig_BigQueryField
10594	Source               isLargeCustomDictionaryConfig_Source `protobuf_oneof:"source"`
10595	XXX_NoUnkeyedLiteral struct{}                             `json:"-"`
10596	XXX_unrecognized     []byte                               `json:"-"`
10597	XXX_sizecache        int32                                `json:"-"`
10598}
10599
10600func (m *LargeCustomDictionaryConfig) Reset()         { *m = LargeCustomDictionaryConfig{} }
10601func (m *LargeCustomDictionaryConfig) String() string { return proto.CompactTextString(m) }
10602func (*LargeCustomDictionaryConfig) ProtoMessage()    {}
10603func (*LargeCustomDictionaryConfig) Descriptor() ([]byte, []int) {
10604	return fileDescriptor_6872a91dcb80f8dc, []int{100}
10605}
10606
10607func (m *LargeCustomDictionaryConfig) XXX_Unmarshal(b []byte) error {
10608	return xxx_messageInfo_LargeCustomDictionaryConfig.Unmarshal(m, b)
10609}
10610func (m *LargeCustomDictionaryConfig) XXX_Marshal(b []byte, deterministic bool) ([]byte, error) {
10611	return xxx_messageInfo_LargeCustomDictionaryConfig.Marshal(b, m, deterministic)
10612}
10613func (m *LargeCustomDictionaryConfig) XXX_Merge(src proto.Message) {
10614	xxx_messageInfo_LargeCustomDictionaryConfig.Merge(m, src)
10615}
10616func (m *LargeCustomDictionaryConfig) XXX_Size() int {
10617	return xxx_messageInfo_LargeCustomDictionaryConfig.Size(m)
10618}
10619func (m *LargeCustomDictionaryConfig) XXX_DiscardUnknown() {
10620	xxx_messageInfo_LargeCustomDictionaryConfig.DiscardUnknown(m)
10621}
10622
10623var xxx_messageInfo_LargeCustomDictionaryConfig proto.InternalMessageInfo
10624
10625func (m *LargeCustomDictionaryConfig) GetOutputPath() *CloudStoragePath {
10626	if m != nil {
10627		return m.OutputPath
10628	}
10629	return nil
10630}
10631
10632type isLargeCustomDictionaryConfig_Source interface {
10633	isLargeCustomDictionaryConfig_Source()
10634}
10635
10636type LargeCustomDictionaryConfig_CloudStorageFileSet struct {
10637	CloudStorageFileSet *CloudStorageFileSet `protobuf:"bytes,2,opt,name=cloud_storage_file_set,json=cloudStorageFileSet,proto3,oneof"`
10638}
10639
10640type LargeCustomDictionaryConfig_BigQueryField struct {
10641	BigQueryField *BigQueryField `protobuf:"bytes,3,opt,name=big_query_field,json=bigQueryField,proto3,oneof"`
10642}
10643
10644func (*LargeCustomDictionaryConfig_CloudStorageFileSet) isLargeCustomDictionaryConfig_Source() {}
10645
10646func (*LargeCustomDictionaryConfig_BigQueryField) isLargeCustomDictionaryConfig_Source() {}
10647
10648func (m *LargeCustomDictionaryConfig) GetSource() isLargeCustomDictionaryConfig_Source {
10649	if m != nil {
10650		return m.Source
10651	}
10652	return nil
10653}
10654
10655func (m *LargeCustomDictionaryConfig) GetCloudStorageFileSet() *CloudStorageFileSet {
10656	if x, ok := m.GetSource().(*LargeCustomDictionaryConfig_CloudStorageFileSet); ok {
10657		return x.CloudStorageFileSet
10658	}
10659	return nil
10660}
10661
10662func (m *LargeCustomDictionaryConfig) GetBigQueryField() *BigQueryField {
10663	if x, ok := m.GetSource().(*LargeCustomDictionaryConfig_BigQueryField); ok {
10664		return x.BigQueryField
10665	}
10666	return nil
10667}
10668
10669// XXX_OneofWrappers is for the internal use of the proto package.
10670func (*LargeCustomDictionaryConfig) XXX_OneofWrappers() []interface{} {
10671	return []interface{}{
10672		(*LargeCustomDictionaryConfig_CloudStorageFileSet)(nil),
10673		(*LargeCustomDictionaryConfig_BigQueryField)(nil),
10674	}
10675}
10676
10677// Summary statistics of a custom dictionary.
10678type LargeCustomDictionaryStats struct {
10679	// Approximate number of distinct phrases in the dictionary.
10680	ApproxNumPhrases     int64    `protobuf:"varint,1,opt,name=approx_num_phrases,json=approxNumPhrases,proto3" json:"approx_num_phrases,omitempty"`
10681	XXX_NoUnkeyedLiteral struct{} `json:"-"`
10682	XXX_unrecognized     []byte   `json:"-"`
10683	XXX_sizecache        int32    `json:"-"`
10684}
10685
10686func (m *LargeCustomDictionaryStats) Reset()         { *m = LargeCustomDictionaryStats{} }
10687func (m *LargeCustomDictionaryStats) String() string { return proto.CompactTextString(m) }
10688func (*LargeCustomDictionaryStats) ProtoMessage()    {}
10689func (*LargeCustomDictionaryStats) Descriptor() ([]byte, []int) {
10690	return fileDescriptor_6872a91dcb80f8dc, []int{101}
10691}
10692
10693func (m *LargeCustomDictionaryStats) XXX_Unmarshal(b []byte) error {
10694	return xxx_messageInfo_LargeCustomDictionaryStats.Unmarshal(m, b)
10695}
10696func (m *LargeCustomDictionaryStats) XXX_Marshal(b []byte, deterministic bool) ([]byte, error) {
10697	return xxx_messageInfo_LargeCustomDictionaryStats.Marshal(b, m, deterministic)
10698}
10699func (m *LargeCustomDictionaryStats) XXX_Merge(src proto.Message) {
10700	xxx_messageInfo_LargeCustomDictionaryStats.Merge(m, src)
10701}
10702func (m *LargeCustomDictionaryStats) XXX_Size() int {
10703	return xxx_messageInfo_LargeCustomDictionaryStats.Size(m)
10704}
10705func (m *LargeCustomDictionaryStats) XXX_DiscardUnknown() {
10706	xxx_messageInfo_LargeCustomDictionaryStats.DiscardUnknown(m)
10707}
10708
10709var xxx_messageInfo_LargeCustomDictionaryStats proto.InternalMessageInfo
10710
10711func (m *LargeCustomDictionaryStats) GetApproxNumPhrases() int64 {
10712	if m != nil {
10713		return m.ApproxNumPhrases
10714	}
10715	return 0
10716}
10717
10718// Configuration for a StoredInfoType.
10719type StoredInfoTypeConfig struct {
10720	// Display name of the StoredInfoType (max 256 characters).
10721	DisplayName string `protobuf:"bytes,1,opt,name=display_name,json=displayName,proto3" json:"display_name,omitempty"`
10722	// Description of the StoredInfoType (max 256 characters).
10723	Description string `protobuf:"bytes,2,opt,name=description,proto3" json:"description,omitempty"`
10724	// Types that are valid to be assigned to Type:
10725	//	*StoredInfoTypeConfig_LargeCustomDictionary
10726	Type                 isStoredInfoTypeConfig_Type `protobuf_oneof:"type"`
10727	XXX_NoUnkeyedLiteral struct{}                    `json:"-"`
10728	XXX_unrecognized     []byte                      `json:"-"`
10729	XXX_sizecache        int32                       `json:"-"`
10730}
10731
10732func (m *StoredInfoTypeConfig) Reset()         { *m = StoredInfoTypeConfig{} }
10733func (m *StoredInfoTypeConfig) String() string { return proto.CompactTextString(m) }
10734func (*StoredInfoTypeConfig) ProtoMessage()    {}
10735func (*StoredInfoTypeConfig) Descriptor() ([]byte, []int) {
10736	return fileDescriptor_6872a91dcb80f8dc, []int{102}
10737}
10738
10739func (m *StoredInfoTypeConfig) XXX_Unmarshal(b []byte) error {
10740	return xxx_messageInfo_StoredInfoTypeConfig.Unmarshal(m, b)
10741}
10742func (m *StoredInfoTypeConfig) XXX_Marshal(b []byte, deterministic bool) ([]byte, error) {
10743	return xxx_messageInfo_StoredInfoTypeConfig.Marshal(b, m, deterministic)
10744}
10745func (m *StoredInfoTypeConfig) XXX_Merge(src proto.Message) {
10746	xxx_messageInfo_StoredInfoTypeConfig.Merge(m, src)
10747}
10748func (m *StoredInfoTypeConfig) XXX_Size() int {
10749	return xxx_messageInfo_StoredInfoTypeConfig.Size(m)
10750}
10751func (m *StoredInfoTypeConfig) XXX_DiscardUnknown() {
10752	xxx_messageInfo_StoredInfoTypeConfig.DiscardUnknown(m)
10753}
10754
10755var xxx_messageInfo_StoredInfoTypeConfig proto.InternalMessageInfo
10756
10757func (m *StoredInfoTypeConfig) GetDisplayName() string {
10758	if m != nil {
10759		return m.DisplayName
10760	}
10761	return ""
10762}
10763
10764func (m *StoredInfoTypeConfig) GetDescription() string {
10765	if m != nil {
10766		return m.Description
10767	}
10768	return ""
10769}
10770
10771type isStoredInfoTypeConfig_Type interface {
10772	isStoredInfoTypeConfig_Type()
10773}
10774
10775type StoredInfoTypeConfig_LargeCustomDictionary struct {
10776	LargeCustomDictionary *LargeCustomDictionaryConfig `protobuf:"bytes,3,opt,name=large_custom_dictionary,json=largeCustomDictionary,proto3,oneof"`
10777}
10778
10779func (*StoredInfoTypeConfig_LargeCustomDictionary) isStoredInfoTypeConfig_Type() {}
10780
10781func (m *StoredInfoTypeConfig) GetType() isStoredInfoTypeConfig_Type {
10782	if m != nil {
10783		return m.Type
10784	}
10785	return nil
10786}
10787
10788func (m *StoredInfoTypeConfig) GetLargeCustomDictionary() *LargeCustomDictionaryConfig {
10789	if x, ok := m.GetType().(*StoredInfoTypeConfig_LargeCustomDictionary); ok {
10790		return x.LargeCustomDictionary
10791	}
10792	return nil
10793}
10794
10795// XXX_OneofWrappers is for the internal use of the proto package.
10796func (*StoredInfoTypeConfig) XXX_OneofWrappers() []interface{} {
10797	return []interface{}{
10798		(*StoredInfoTypeConfig_LargeCustomDictionary)(nil),
10799	}
10800}
10801
10802// Statistics for a StoredInfoType.
10803type StoredInfoTypeStats struct {
10804	// Types that are valid to be assigned to Type:
10805	//	*StoredInfoTypeStats_LargeCustomDictionary
10806	Type                 isStoredInfoTypeStats_Type `protobuf_oneof:"type"`
10807	XXX_NoUnkeyedLiteral struct{}                   `json:"-"`
10808	XXX_unrecognized     []byte                     `json:"-"`
10809	XXX_sizecache        int32                      `json:"-"`
10810}
10811
10812func (m *StoredInfoTypeStats) Reset()         { *m = StoredInfoTypeStats{} }
10813func (m *StoredInfoTypeStats) String() string { return proto.CompactTextString(m) }
10814func (*StoredInfoTypeStats) ProtoMessage()    {}
10815func (*StoredInfoTypeStats) Descriptor() ([]byte, []int) {
10816	return fileDescriptor_6872a91dcb80f8dc, []int{103}
10817}
10818
10819func (m *StoredInfoTypeStats) XXX_Unmarshal(b []byte) error {
10820	return xxx_messageInfo_StoredInfoTypeStats.Unmarshal(m, b)
10821}
10822func (m *StoredInfoTypeStats) XXX_Marshal(b []byte, deterministic bool) ([]byte, error) {
10823	return xxx_messageInfo_StoredInfoTypeStats.Marshal(b, m, deterministic)
10824}
10825func (m *StoredInfoTypeStats) XXX_Merge(src proto.Message) {
10826	xxx_messageInfo_StoredInfoTypeStats.Merge(m, src)
10827}
10828func (m *StoredInfoTypeStats) XXX_Size() int {
10829	return xxx_messageInfo_StoredInfoTypeStats.Size(m)
10830}
10831func (m *StoredInfoTypeStats) XXX_DiscardUnknown() {
10832	xxx_messageInfo_StoredInfoTypeStats.DiscardUnknown(m)
10833}
10834
10835var xxx_messageInfo_StoredInfoTypeStats proto.InternalMessageInfo
10836
10837type isStoredInfoTypeStats_Type interface {
10838	isStoredInfoTypeStats_Type()
10839}
10840
10841type StoredInfoTypeStats_LargeCustomDictionary struct {
10842	LargeCustomDictionary *LargeCustomDictionaryStats `protobuf:"bytes,1,opt,name=large_custom_dictionary,json=largeCustomDictionary,proto3,oneof"`
10843}
10844
10845func (*StoredInfoTypeStats_LargeCustomDictionary) isStoredInfoTypeStats_Type() {}
10846
10847func (m *StoredInfoTypeStats) GetType() isStoredInfoTypeStats_Type {
10848	if m != nil {
10849		return m.Type
10850	}
10851	return nil
10852}
10853
10854func (m *StoredInfoTypeStats) GetLargeCustomDictionary() *LargeCustomDictionaryStats {
10855	if x, ok := m.GetType().(*StoredInfoTypeStats_LargeCustomDictionary); ok {
10856		return x.LargeCustomDictionary
10857	}
10858	return nil
10859}
10860
10861// XXX_OneofWrappers is for the internal use of the proto package.
10862func (*StoredInfoTypeStats) XXX_OneofWrappers() []interface{} {
10863	return []interface{}{
10864		(*StoredInfoTypeStats_LargeCustomDictionary)(nil),
10865	}
10866}
10867
10868// Version of a StoredInfoType, including the configuration used to build it,
10869// create timestamp, and current state.
10870type StoredInfoTypeVersion struct {
10871	// StoredInfoType configuration.
10872	Config *StoredInfoTypeConfig `protobuf:"bytes,1,opt,name=config,proto3" json:"config,omitempty"`
10873	// Create timestamp of the version. Read-only, determined by the system
10874	// when the version is created.
10875	CreateTime *timestamp.Timestamp `protobuf:"bytes,2,opt,name=create_time,json=createTime,proto3" json:"create_time,omitempty"`
10876	// Stored info type version state. Read-only, updated by the system
10877	// during dictionary creation.
10878	State StoredInfoTypeState `protobuf:"varint,3,opt,name=state,proto3,enum=google.privacy.dlp.v2.StoredInfoTypeState" json:"state,omitempty"`
10879	// Errors that occurred when creating this storedInfoType version, or
10880	// anomalies detected in the storedInfoType data that render it unusable. Only
10881	// the five most recent errors will be displayed, with the most recent error
10882	// appearing first.
10883	// <p>For example, some of the data for stored custom dictionaries is put in
10884	// the user's Google Cloud Storage bucket, and if this data is modified or
10885	// deleted by the user or another system, the dictionary becomes invalid.
10886	// <p>If any errors occur, fix the problem indicated by the error message and
10887	// use the UpdateStoredInfoType API method to create another version of the
10888	// storedInfoType to continue using it, reusing the same `config` if it was
10889	// not the source of the error.
10890	Errors []*Error `protobuf:"bytes,4,rep,name=errors,proto3" json:"errors,omitempty"`
10891	// Statistics about this storedInfoType version.
10892	Stats                *StoredInfoTypeStats `protobuf:"bytes,5,opt,name=stats,proto3" json:"stats,omitempty"`
10893	XXX_NoUnkeyedLiteral struct{}             `json:"-"`
10894	XXX_unrecognized     []byte               `json:"-"`
10895	XXX_sizecache        int32                `json:"-"`
10896}
10897
10898func (m *StoredInfoTypeVersion) Reset()         { *m = StoredInfoTypeVersion{} }
10899func (m *StoredInfoTypeVersion) String() string { return proto.CompactTextString(m) }
10900func (*StoredInfoTypeVersion) ProtoMessage()    {}
10901func (*StoredInfoTypeVersion) Descriptor() ([]byte, []int) {
10902	return fileDescriptor_6872a91dcb80f8dc, []int{104}
10903}
10904
10905func (m *StoredInfoTypeVersion) XXX_Unmarshal(b []byte) error {
10906	return xxx_messageInfo_StoredInfoTypeVersion.Unmarshal(m, b)
10907}
10908func (m *StoredInfoTypeVersion) XXX_Marshal(b []byte, deterministic bool) ([]byte, error) {
10909	return xxx_messageInfo_StoredInfoTypeVersion.Marshal(b, m, deterministic)
10910}
10911func (m *StoredInfoTypeVersion) XXX_Merge(src proto.Message) {
10912	xxx_messageInfo_StoredInfoTypeVersion.Merge(m, src)
10913}
10914func (m *StoredInfoTypeVersion) XXX_Size() int {
10915	return xxx_messageInfo_StoredInfoTypeVersion.Size(m)
10916}
10917func (m *StoredInfoTypeVersion) XXX_DiscardUnknown() {
10918	xxx_messageInfo_StoredInfoTypeVersion.DiscardUnknown(m)
10919}
10920
10921var xxx_messageInfo_StoredInfoTypeVersion proto.InternalMessageInfo
10922
10923func (m *StoredInfoTypeVersion) GetConfig() *StoredInfoTypeConfig {
10924	if m != nil {
10925		return m.Config
10926	}
10927	return nil
10928}
10929
10930func (m *StoredInfoTypeVersion) GetCreateTime() *timestamp.Timestamp {
10931	if m != nil {
10932		return m.CreateTime
10933	}
10934	return nil
10935}
10936
10937func (m *StoredInfoTypeVersion) GetState() StoredInfoTypeState {
10938	if m != nil {
10939		return m.State
10940	}
10941	return StoredInfoTypeState_STORED_INFO_TYPE_STATE_UNSPECIFIED
10942}
10943
10944func (m *StoredInfoTypeVersion) GetErrors() []*Error {
10945	if m != nil {
10946		return m.Errors
10947	}
10948	return nil
10949}
10950
10951func (m *StoredInfoTypeVersion) GetStats() *StoredInfoTypeStats {
10952	if m != nil {
10953		return m.Stats
10954	}
10955	return nil
10956}
10957
10958// StoredInfoType resource message that contains information about the current
10959// version and any pending updates.
10960type StoredInfoType struct {
10961	// Resource name.
10962	Name string `protobuf:"bytes,1,opt,name=name,proto3" json:"name,omitempty"`
10963	// Current version of the stored info type.
10964	CurrentVersion *StoredInfoTypeVersion `protobuf:"bytes,2,opt,name=current_version,json=currentVersion,proto3" json:"current_version,omitempty"`
10965	// Pending versions of the stored info type. Empty if no versions are
10966	// pending.
10967	PendingVersions      []*StoredInfoTypeVersion `protobuf:"bytes,3,rep,name=pending_versions,json=pendingVersions,proto3" json:"pending_versions,omitempty"`
10968	XXX_NoUnkeyedLiteral struct{}                 `json:"-"`
10969	XXX_unrecognized     []byte                   `json:"-"`
10970	XXX_sizecache        int32                    `json:"-"`
10971}
10972
10973func (m *StoredInfoType) Reset()         { *m = StoredInfoType{} }
10974func (m *StoredInfoType) String() string { return proto.CompactTextString(m) }
10975func (*StoredInfoType) ProtoMessage()    {}
10976func (*StoredInfoType) Descriptor() ([]byte, []int) {
10977	return fileDescriptor_6872a91dcb80f8dc, []int{105}
10978}
10979
10980func (m *StoredInfoType) XXX_Unmarshal(b []byte) error {
10981	return xxx_messageInfo_StoredInfoType.Unmarshal(m, b)
10982}
10983func (m *StoredInfoType) XXX_Marshal(b []byte, deterministic bool) ([]byte, error) {
10984	return xxx_messageInfo_StoredInfoType.Marshal(b, m, deterministic)
10985}
10986func (m *StoredInfoType) XXX_Merge(src proto.Message) {
10987	xxx_messageInfo_StoredInfoType.Merge(m, src)
10988}
10989func (m *StoredInfoType) XXX_Size() int {
10990	return xxx_messageInfo_StoredInfoType.Size(m)
10991}
10992func (m *StoredInfoType) XXX_DiscardUnknown() {
10993	xxx_messageInfo_StoredInfoType.DiscardUnknown(m)
10994}
10995
10996var xxx_messageInfo_StoredInfoType proto.InternalMessageInfo
10997
10998func (m *StoredInfoType) GetName() string {
10999	if m != nil {
11000		return m.Name
11001	}
11002	return ""
11003}
11004
11005func (m *StoredInfoType) GetCurrentVersion() *StoredInfoTypeVersion {
11006	if m != nil {
11007		return m.CurrentVersion
11008	}
11009	return nil
11010}
11011
11012func (m *StoredInfoType) GetPendingVersions() []*StoredInfoTypeVersion {
11013	if m != nil {
11014		return m.PendingVersions
11015	}
11016	return nil
11017}
11018
11019// Request message for CreateStoredInfoType.
11020type CreateStoredInfoTypeRequest struct {
11021	// The parent resource name, for example projects/my-project-id or
11022	// organizations/my-org-id.
11023	Parent string `protobuf:"bytes,1,opt,name=parent,proto3" json:"parent,omitempty"`
11024	// Configuration of the storedInfoType to create.
11025	Config *StoredInfoTypeConfig `protobuf:"bytes,2,opt,name=config,proto3" json:"config,omitempty"`
11026	// The storedInfoType ID can contain uppercase and lowercase letters,
11027	// numbers, and hyphens; that is, it must match the regular
11028	// expression: `[a-zA-Z\\d-_]+`. The maximum length is 100
11029	// characters. Can be empty to allow the system to generate one.
11030	StoredInfoTypeId     string   `protobuf:"bytes,3,opt,name=stored_info_type_id,json=storedInfoTypeId,proto3" json:"stored_info_type_id,omitempty"`
11031	XXX_NoUnkeyedLiteral struct{} `json:"-"`
11032	XXX_unrecognized     []byte   `json:"-"`
11033	XXX_sizecache        int32    `json:"-"`
11034}
11035
11036func (m *CreateStoredInfoTypeRequest) Reset()         { *m = CreateStoredInfoTypeRequest{} }
11037func (m *CreateStoredInfoTypeRequest) String() string { return proto.CompactTextString(m) }
11038func (*CreateStoredInfoTypeRequest) ProtoMessage()    {}
11039func (*CreateStoredInfoTypeRequest) Descriptor() ([]byte, []int) {
11040	return fileDescriptor_6872a91dcb80f8dc, []int{106}
11041}
11042
11043func (m *CreateStoredInfoTypeRequest) XXX_Unmarshal(b []byte) error {
11044	return xxx_messageInfo_CreateStoredInfoTypeRequest.Unmarshal(m, b)
11045}
11046func (m *CreateStoredInfoTypeRequest) XXX_Marshal(b []byte, deterministic bool) ([]byte, error) {
11047	return xxx_messageInfo_CreateStoredInfoTypeRequest.Marshal(b, m, deterministic)
11048}
11049func (m *CreateStoredInfoTypeRequest) XXX_Merge(src proto.Message) {
11050	xxx_messageInfo_CreateStoredInfoTypeRequest.Merge(m, src)
11051}
11052func (m *CreateStoredInfoTypeRequest) XXX_Size() int {
11053	return xxx_messageInfo_CreateStoredInfoTypeRequest.Size(m)
11054}
11055func (m *CreateStoredInfoTypeRequest) XXX_DiscardUnknown() {
11056	xxx_messageInfo_CreateStoredInfoTypeRequest.DiscardUnknown(m)
11057}
11058
11059var xxx_messageInfo_CreateStoredInfoTypeRequest proto.InternalMessageInfo
11060
11061func (m *CreateStoredInfoTypeRequest) GetParent() string {
11062	if m != nil {
11063		return m.Parent
11064	}
11065	return ""
11066}
11067
11068func (m *CreateStoredInfoTypeRequest) GetConfig() *StoredInfoTypeConfig {
11069	if m != nil {
11070		return m.Config
11071	}
11072	return nil
11073}
11074
11075func (m *CreateStoredInfoTypeRequest) GetStoredInfoTypeId() string {
11076	if m != nil {
11077		return m.StoredInfoTypeId
11078	}
11079	return ""
11080}
11081
11082// Request message for UpdateStoredInfoType.
11083type UpdateStoredInfoTypeRequest struct {
11084	// Resource name of organization and storedInfoType to be updated, for
11085	// example `organizations/433245324/storedInfoTypes/432452342` or
11086	// projects/project-id/storedInfoTypes/432452342.
11087	Name string `protobuf:"bytes,1,opt,name=name,proto3" json:"name,omitempty"`
11088	// Updated configuration for the storedInfoType. If not provided, a new
11089	// version of the storedInfoType will be created with the existing
11090	// configuration.
11091	Config *StoredInfoTypeConfig `protobuf:"bytes,2,opt,name=config,proto3" json:"config,omitempty"`
11092	// Mask to control which fields get updated.
11093	UpdateMask           *field_mask.FieldMask `protobuf:"bytes,3,opt,name=update_mask,json=updateMask,proto3" json:"update_mask,omitempty"`
11094	XXX_NoUnkeyedLiteral struct{}              `json:"-"`
11095	XXX_unrecognized     []byte                `json:"-"`
11096	XXX_sizecache        int32                 `json:"-"`
11097}
11098
11099func (m *UpdateStoredInfoTypeRequest) Reset()         { *m = UpdateStoredInfoTypeRequest{} }
11100func (m *UpdateStoredInfoTypeRequest) String() string { return proto.CompactTextString(m) }
11101func (*UpdateStoredInfoTypeRequest) ProtoMessage()    {}
11102func (*UpdateStoredInfoTypeRequest) Descriptor() ([]byte, []int) {
11103	return fileDescriptor_6872a91dcb80f8dc, []int{107}
11104}
11105
11106func (m *UpdateStoredInfoTypeRequest) XXX_Unmarshal(b []byte) error {
11107	return xxx_messageInfo_UpdateStoredInfoTypeRequest.Unmarshal(m, b)
11108}
11109func (m *UpdateStoredInfoTypeRequest) XXX_Marshal(b []byte, deterministic bool) ([]byte, error) {
11110	return xxx_messageInfo_UpdateStoredInfoTypeRequest.Marshal(b, m, deterministic)
11111}
11112func (m *UpdateStoredInfoTypeRequest) XXX_Merge(src proto.Message) {
11113	xxx_messageInfo_UpdateStoredInfoTypeRequest.Merge(m, src)
11114}
11115func (m *UpdateStoredInfoTypeRequest) XXX_Size() int {
11116	return xxx_messageInfo_UpdateStoredInfoTypeRequest.Size(m)
11117}
11118func (m *UpdateStoredInfoTypeRequest) XXX_DiscardUnknown() {
11119	xxx_messageInfo_UpdateStoredInfoTypeRequest.DiscardUnknown(m)
11120}
11121
11122var xxx_messageInfo_UpdateStoredInfoTypeRequest proto.InternalMessageInfo
11123
11124func (m *UpdateStoredInfoTypeRequest) GetName() string {
11125	if m != nil {
11126		return m.Name
11127	}
11128	return ""
11129}
11130
11131func (m *UpdateStoredInfoTypeRequest) GetConfig() *StoredInfoTypeConfig {
11132	if m != nil {
11133		return m.Config
11134	}
11135	return nil
11136}
11137
11138func (m *UpdateStoredInfoTypeRequest) GetUpdateMask() *field_mask.FieldMask {
11139	if m != nil {
11140		return m.UpdateMask
11141	}
11142	return nil
11143}
11144
11145// Request message for GetStoredInfoType.
11146type GetStoredInfoTypeRequest struct {
11147	// Resource name of the organization and storedInfoType to be read, for
11148	// example `organizations/433245324/storedInfoTypes/432452342` or
11149	// projects/project-id/storedInfoTypes/432452342.
11150	Name                 string   `protobuf:"bytes,1,opt,name=name,proto3" json:"name,omitempty"`
11151	XXX_NoUnkeyedLiteral struct{} `json:"-"`
11152	XXX_unrecognized     []byte   `json:"-"`
11153	XXX_sizecache        int32    `json:"-"`
11154}
11155
11156func (m *GetStoredInfoTypeRequest) Reset()         { *m = GetStoredInfoTypeRequest{} }
11157func (m *GetStoredInfoTypeRequest) String() string { return proto.CompactTextString(m) }
11158func (*GetStoredInfoTypeRequest) ProtoMessage()    {}
11159func (*GetStoredInfoTypeRequest) Descriptor() ([]byte, []int) {
11160	return fileDescriptor_6872a91dcb80f8dc, []int{108}
11161}
11162
11163func (m *GetStoredInfoTypeRequest) XXX_Unmarshal(b []byte) error {
11164	return xxx_messageInfo_GetStoredInfoTypeRequest.Unmarshal(m, b)
11165}
11166func (m *GetStoredInfoTypeRequest) XXX_Marshal(b []byte, deterministic bool) ([]byte, error) {
11167	return xxx_messageInfo_GetStoredInfoTypeRequest.Marshal(b, m, deterministic)
11168}
11169func (m *GetStoredInfoTypeRequest) XXX_Merge(src proto.Message) {
11170	xxx_messageInfo_GetStoredInfoTypeRequest.Merge(m, src)
11171}
11172func (m *GetStoredInfoTypeRequest) XXX_Size() int {
11173	return xxx_messageInfo_GetStoredInfoTypeRequest.Size(m)
11174}
11175func (m *GetStoredInfoTypeRequest) XXX_DiscardUnknown() {
11176	xxx_messageInfo_GetStoredInfoTypeRequest.DiscardUnknown(m)
11177}
11178
11179var xxx_messageInfo_GetStoredInfoTypeRequest proto.InternalMessageInfo
11180
11181func (m *GetStoredInfoTypeRequest) GetName() string {
11182	if m != nil {
11183		return m.Name
11184	}
11185	return ""
11186}
11187
11188// Request message for ListStoredInfoTypes.
11189type ListStoredInfoTypesRequest struct {
11190	// The parent resource name, for example projects/my-project-id or
11191	// organizations/my-org-id.
11192	Parent string `protobuf:"bytes,1,opt,name=parent,proto3" json:"parent,omitempty"`
11193	// Optional page token to continue retrieval. Comes from previous call
11194	// to `ListStoredInfoTypes`.
11195	PageToken string `protobuf:"bytes,2,opt,name=page_token,json=pageToken,proto3" json:"page_token,omitempty"`
11196	// Optional size of the page, can be limited by server. If zero server returns
11197	// a page of max size 100.
11198	PageSize int32 `protobuf:"varint,3,opt,name=page_size,json=pageSize,proto3" json:"page_size,omitempty"`
11199	// Optional comma separated list of fields to order by,
11200	// followed by `asc` or `desc` postfix. This list is case-insensitive,
11201	// default sorting order is ascending, redundant space characters are
11202	// insignificant.
11203	//
11204	// Example: `name asc, display_name, create_time desc`
11205	//
11206	// Supported fields are:
11207	//
11208	// - `create_time`: corresponds to time the most recent version of the
11209	// resource was created.
11210	// - `state`: corresponds to the state of the resource.
11211	// - `name`: corresponds to resource name.
11212	// - `display_name`: corresponds to info type's display name.
11213	OrderBy              string   `protobuf:"bytes,4,opt,name=order_by,json=orderBy,proto3" json:"order_by,omitempty"`
11214	XXX_NoUnkeyedLiteral struct{} `json:"-"`
11215	XXX_unrecognized     []byte   `json:"-"`
11216	XXX_sizecache        int32    `json:"-"`
11217}
11218
11219func (m *ListStoredInfoTypesRequest) Reset()         { *m = ListStoredInfoTypesRequest{} }
11220func (m *ListStoredInfoTypesRequest) String() string { return proto.CompactTextString(m) }
11221func (*ListStoredInfoTypesRequest) ProtoMessage()    {}
11222func (*ListStoredInfoTypesRequest) Descriptor() ([]byte, []int) {
11223	return fileDescriptor_6872a91dcb80f8dc, []int{109}
11224}
11225
11226func (m *ListStoredInfoTypesRequest) XXX_Unmarshal(b []byte) error {
11227	return xxx_messageInfo_ListStoredInfoTypesRequest.Unmarshal(m, b)
11228}
11229func (m *ListStoredInfoTypesRequest) XXX_Marshal(b []byte, deterministic bool) ([]byte, error) {
11230	return xxx_messageInfo_ListStoredInfoTypesRequest.Marshal(b, m, deterministic)
11231}
11232func (m *ListStoredInfoTypesRequest) XXX_Merge(src proto.Message) {
11233	xxx_messageInfo_ListStoredInfoTypesRequest.Merge(m, src)
11234}
11235func (m *ListStoredInfoTypesRequest) XXX_Size() int {
11236	return xxx_messageInfo_ListStoredInfoTypesRequest.Size(m)
11237}
11238func (m *ListStoredInfoTypesRequest) XXX_DiscardUnknown() {
11239	xxx_messageInfo_ListStoredInfoTypesRequest.DiscardUnknown(m)
11240}
11241
11242var xxx_messageInfo_ListStoredInfoTypesRequest proto.InternalMessageInfo
11243
11244func (m *ListStoredInfoTypesRequest) GetParent() string {
11245	if m != nil {
11246		return m.Parent
11247	}
11248	return ""
11249}
11250
11251func (m *ListStoredInfoTypesRequest) GetPageToken() string {
11252	if m != nil {
11253		return m.PageToken
11254	}
11255	return ""
11256}
11257
11258func (m *ListStoredInfoTypesRequest) GetPageSize() int32 {
11259	if m != nil {
11260		return m.PageSize
11261	}
11262	return 0
11263}
11264
11265func (m *ListStoredInfoTypesRequest) GetOrderBy() string {
11266	if m != nil {
11267		return m.OrderBy
11268	}
11269	return ""
11270}
11271
11272// Response message for ListStoredInfoTypes.
11273type ListStoredInfoTypesResponse struct {
11274	// List of storedInfoTypes, up to page_size in ListStoredInfoTypesRequest.
11275	StoredInfoTypes []*StoredInfoType `protobuf:"bytes,1,rep,name=stored_info_types,json=storedInfoTypes,proto3" json:"stored_info_types,omitempty"`
11276	// If the next page is available then the next page token to be used
11277	// in following ListStoredInfoTypes request.
11278	NextPageToken        string   `protobuf:"bytes,2,opt,name=next_page_token,json=nextPageToken,proto3" json:"next_page_token,omitempty"`
11279	XXX_NoUnkeyedLiteral struct{} `json:"-"`
11280	XXX_unrecognized     []byte   `json:"-"`
11281	XXX_sizecache        int32    `json:"-"`
11282}
11283
11284func (m *ListStoredInfoTypesResponse) Reset()         { *m = ListStoredInfoTypesResponse{} }
11285func (m *ListStoredInfoTypesResponse) String() string { return proto.CompactTextString(m) }
11286func (*ListStoredInfoTypesResponse) ProtoMessage()    {}
11287func (*ListStoredInfoTypesResponse) Descriptor() ([]byte, []int) {
11288	return fileDescriptor_6872a91dcb80f8dc, []int{110}
11289}
11290
11291func (m *ListStoredInfoTypesResponse) XXX_Unmarshal(b []byte) error {
11292	return xxx_messageInfo_ListStoredInfoTypesResponse.Unmarshal(m, b)
11293}
11294func (m *ListStoredInfoTypesResponse) XXX_Marshal(b []byte, deterministic bool) ([]byte, error) {
11295	return xxx_messageInfo_ListStoredInfoTypesResponse.Marshal(b, m, deterministic)
11296}
11297func (m *ListStoredInfoTypesResponse) XXX_Merge(src proto.Message) {
11298	xxx_messageInfo_ListStoredInfoTypesResponse.Merge(m, src)
11299}
11300func (m *ListStoredInfoTypesResponse) XXX_Size() int {
11301	return xxx_messageInfo_ListStoredInfoTypesResponse.Size(m)
11302}
11303func (m *ListStoredInfoTypesResponse) XXX_DiscardUnknown() {
11304	xxx_messageInfo_ListStoredInfoTypesResponse.DiscardUnknown(m)
11305}
11306
11307var xxx_messageInfo_ListStoredInfoTypesResponse proto.InternalMessageInfo
11308
11309func (m *ListStoredInfoTypesResponse) GetStoredInfoTypes() []*StoredInfoType {
11310	if m != nil {
11311		return m.StoredInfoTypes
11312	}
11313	return nil
11314}
11315
11316func (m *ListStoredInfoTypesResponse) GetNextPageToken() string {
11317	if m != nil {
11318		return m.NextPageToken
11319	}
11320	return ""
11321}
11322
11323// Request message for DeleteStoredInfoType.
11324type DeleteStoredInfoTypeRequest struct {
11325	// Resource name of the organization and storedInfoType to be deleted, for
11326	// example `organizations/433245324/storedInfoTypes/432452342` or
11327	// projects/project-id/storedInfoTypes/432452342.
11328	Name                 string   `protobuf:"bytes,1,opt,name=name,proto3" json:"name,omitempty"`
11329	XXX_NoUnkeyedLiteral struct{} `json:"-"`
11330	XXX_unrecognized     []byte   `json:"-"`
11331	XXX_sizecache        int32    `json:"-"`
11332}
11333
11334func (m *DeleteStoredInfoTypeRequest) Reset()         { *m = DeleteStoredInfoTypeRequest{} }
11335func (m *DeleteStoredInfoTypeRequest) String() string { return proto.CompactTextString(m) }
11336func (*DeleteStoredInfoTypeRequest) ProtoMessage()    {}
11337func (*DeleteStoredInfoTypeRequest) Descriptor() ([]byte, []int) {
11338	return fileDescriptor_6872a91dcb80f8dc, []int{111}
11339}
11340
11341func (m *DeleteStoredInfoTypeRequest) XXX_Unmarshal(b []byte) error {
11342	return xxx_messageInfo_DeleteStoredInfoTypeRequest.Unmarshal(m, b)
11343}
11344func (m *DeleteStoredInfoTypeRequest) XXX_Marshal(b []byte, deterministic bool) ([]byte, error) {
11345	return xxx_messageInfo_DeleteStoredInfoTypeRequest.Marshal(b, m, deterministic)
11346}
11347func (m *DeleteStoredInfoTypeRequest) XXX_Merge(src proto.Message) {
11348	xxx_messageInfo_DeleteStoredInfoTypeRequest.Merge(m, src)
11349}
11350func (m *DeleteStoredInfoTypeRequest) XXX_Size() int {
11351	return xxx_messageInfo_DeleteStoredInfoTypeRequest.Size(m)
11352}
11353func (m *DeleteStoredInfoTypeRequest) XXX_DiscardUnknown() {
11354	xxx_messageInfo_DeleteStoredInfoTypeRequest.DiscardUnknown(m)
11355}
11356
11357var xxx_messageInfo_DeleteStoredInfoTypeRequest proto.InternalMessageInfo
11358
11359func (m *DeleteStoredInfoTypeRequest) GetName() string {
11360	if m != nil {
11361		return m.Name
11362	}
11363	return ""
11364}
11365
11366func init() {
11367	proto.RegisterEnum("google.privacy.dlp.v2.ContentOption", ContentOption_name, ContentOption_value)
11368	proto.RegisterEnum("google.privacy.dlp.v2.MatchingType", MatchingType_name, MatchingType_value)
11369	proto.RegisterEnum("google.privacy.dlp.v2.InfoTypeSupportedBy", InfoTypeSupportedBy_name, InfoTypeSupportedBy_value)
11370	proto.RegisterEnum("google.privacy.dlp.v2.RelationalOperator", RelationalOperator_name, RelationalOperator_value)
11371	proto.RegisterEnum("google.privacy.dlp.v2.DlpJobType", DlpJobType_name, DlpJobType_value)
11372	proto.RegisterEnum("google.privacy.dlp.v2.StoredInfoTypeState", StoredInfoTypeState_name, StoredInfoTypeState_value)
11373	proto.RegisterEnum("google.privacy.dlp.v2.ByteContentItem_BytesType", ByteContentItem_BytesType_name, ByteContentItem_BytesType_value)
11374	proto.RegisterEnum("google.privacy.dlp.v2.OutputStorageConfig_OutputSchema", OutputStorageConfig_OutputSchema_name, OutputStorageConfig_OutputSchema_value)
11375	proto.RegisterEnum("google.privacy.dlp.v2.TimePartConfig_TimePart", TimePartConfig_TimePart_name, TimePartConfig_TimePart_value)
11376	proto.RegisterEnum("google.privacy.dlp.v2.CharsToIgnore_CommonCharsToIgnore", CharsToIgnore_CommonCharsToIgnore_name, CharsToIgnore_CommonCharsToIgnore_value)
11377	proto.RegisterEnum("google.privacy.dlp.v2.CryptoReplaceFfxFpeConfig_FfxCommonNativeAlphabet", CryptoReplaceFfxFpeConfig_FfxCommonNativeAlphabet_name, CryptoReplaceFfxFpeConfig_FfxCommonNativeAlphabet_value)
11378	proto.RegisterEnum("google.privacy.dlp.v2.RecordCondition_Expressions_LogicalOperator", RecordCondition_Expressions_LogicalOperator_name, RecordCondition_Expressions_LogicalOperator_value)
11379	proto.RegisterEnum("google.privacy.dlp.v2.TransformationSummary_TransformationResultCode", TransformationSummary_TransformationResultCode_name, TransformationSummary_TransformationResultCode_value)
11380	proto.RegisterEnum("google.privacy.dlp.v2.JobTrigger_Status", JobTrigger_Status_name, JobTrigger_Status_value)
11381	proto.RegisterEnum("google.privacy.dlp.v2.DlpJob_JobState", DlpJob_JobState_name, DlpJob_JobState_value)
11382	proto.RegisterType((*ExcludeInfoTypes)(nil), "google.privacy.dlp.v2.ExcludeInfoTypes")
11383	proto.RegisterType((*ExclusionRule)(nil), "google.privacy.dlp.v2.ExclusionRule")
11384	proto.RegisterType((*InspectionRule)(nil), "google.privacy.dlp.v2.InspectionRule")
11385	proto.RegisterType((*InspectionRuleSet)(nil), "google.privacy.dlp.v2.InspectionRuleSet")
11386	proto.RegisterType((*InspectConfig)(nil), "google.privacy.dlp.v2.InspectConfig")
11387	proto.RegisterType((*InspectConfig_FindingLimits)(nil), "google.privacy.dlp.v2.InspectConfig.FindingLimits")
11388	proto.RegisterType((*InspectConfig_FindingLimits_InfoTypeLimit)(nil), "google.privacy.dlp.v2.InspectConfig.FindingLimits.InfoTypeLimit")
11389	proto.RegisterType((*ByteContentItem)(nil), "google.privacy.dlp.v2.ByteContentItem")
11390	proto.RegisterType((*ContentItem)(nil), "google.privacy.dlp.v2.ContentItem")
11391	proto.RegisterType((*Table)(nil), "google.privacy.dlp.v2.Table")
11392	proto.RegisterType((*Table_Row)(nil), "google.privacy.dlp.v2.Table.Row")
11393	proto.RegisterType((*InspectResult)(nil), "google.privacy.dlp.v2.InspectResult")
11394	proto.RegisterType((*Finding)(nil), "google.privacy.dlp.v2.Finding")
11395	proto.RegisterType((*Location)(nil), "google.privacy.dlp.v2.Location")
11396	proto.RegisterType((*ContentLocation)(nil), "google.privacy.dlp.v2.ContentLocation")
11397	proto.RegisterType((*DocumentLocation)(nil), "google.privacy.dlp.v2.DocumentLocation")
11398	proto.RegisterType((*RecordLocation)(nil), "google.privacy.dlp.v2.RecordLocation")
11399	proto.RegisterType((*TableLocation)(nil), "google.privacy.dlp.v2.TableLocation")
11400	proto.RegisterType((*Range)(nil), "google.privacy.dlp.v2.Range")
11401	proto.RegisterType((*ImageLocation)(nil), "google.privacy.dlp.v2.ImageLocation")
11402	proto.RegisterType((*BoundingBox)(nil), "google.privacy.dlp.v2.BoundingBox")
11403	proto.RegisterType((*RedactImageRequest)(nil), "google.privacy.dlp.v2.RedactImageRequest")
11404	proto.RegisterType((*RedactImageRequest_ImageRedactionConfig)(nil), "google.privacy.dlp.v2.RedactImageRequest.ImageRedactionConfig")
11405	proto.RegisterType((*Color)(nil), "google.privacy.dlp.v2.Color")
11406	proto.RegisterType((*RedactImageResponse)(nil), "google.privacy.dlp.v2.RedactImageResponse")
11407	proto.RegisterType((*DeidentifyContentRequest)(nil), "google.privacy.dlp.v2.DeidentifyContentRequest")
11408	proto.RegisterType((*DeidentifyContentResponse)(nil), "google.privacy.dlp.v2.DeidentifyContentResponse")
11409	proto.RegisterType((*ReidentifyContentRequest)(nil), "google.privacy.dlp.v2.ReidentifyContentRequest")
11410	proto.RegisterType((*ReidentifyContentResponse)(nil), "google.privacy.dlp.v2.ReidentifyContentResponse")
11411	proto.RegisterType((*InspectContentRequest)(nil), "google.privacy.dlp.v2.InspectContentRequest")
11412	proto.RegisterType((*InspectContentResponse)(nil), "google.privacy.dlp.v2.InspectContentResponse")
11413	proto.RegisterType((*OutputStorageConfig)(nil), "google.privacy.dlp.v2.OutputStorageConfig")
11414	proto.RegisterType((*InfoTypeStats)(nil), "google.privacy.dlp.v2.InfoTypeStats")
11415	proto.RegisterType((*InspectDataSourceDetails)(nil), "google.privacy.dlp.v2.InspectDataSourceDetails")
11416	proto.RegisterType((*InspectDataSourceDetails_RequestedOptions)(nil), "google.privacy.dlp.v2.InspectDataSourceDetails.RequestedOptions")
11417	proto.RegisterType((*InspectDataSourceDetails_Result)(nil), "google.privacy.dlp.v2.InspectDataSourceDetails.Result")
11418	proto.RegisterType((*InfoTypeDescription)(nil), "google.privacy.dlp.v2.InfoTypeDescription")
11419	proto.RegisterType((*ListInfoTypesRequest)(nil), "google.privacy.dlp.v2.ListInfoTypesRequest")
11420	proto.RegisterType((*ListInfoTypesResponse)(nil), "google.privacy.dlp.v2.ListInfoTypesResponse")
11421	proto.RegisterType((*RiskAnalysisJobConfig)(nil), "google.privacy.dlp.v2.RiskAnalysisJobConfig")
11422	proto.RegisterType((*QuasiId)(nil), "google.privacy.dlp.v2.QuasiId")
11423	proto.RegisterType((*StatisticalTable)(nil), "google.privacy.dlp.v2.StatisticalTable")
11424	proto.RegisterType((*StatisticalTable_QuasiIdentifierField)(nil), "google.privacy.dlp.v2.StatisticalTable.QuasiIdentifierField")
11425	proto.RegisterType((*PrivacyMetric)(nil), "google.privacy.dlp.v2.PrivacyMetric")
11426	proto.RegisterType((*PrivacyMetric_NumericalStatsConfig)(nil), "google.privacy.dlp.v2.PrivacyMetric.NumericalStatsConfig")
11427	proto.RegisterType((*PrivacyMetric_CategoricalStatsConfig)(nil), "google.privacy.dlp.v2.PrivacyMetric.CategoricalStatsConfig")
11428	proto.RegisterType((*PrivacyMetric_KAnonymityConfig)(nil), "google.privacy.dlp.v2.PrivacyMetric.KAnonymityConfig")
11429	proto.RegisterType((*PrivacyMetric_LDiversityConfig)(nil), "google.privacy.dlp.v2.PrivacyMetric.LDiversityConfig")
11430	proto.RegisterType((*PrivacyMetric_KMapEstimationConfig)(nil), "google.privacy.dlp.v2.PrivacyMetric.KMapEstimationConfig")
11431	proto.RegisterType((*PrivacyMetric_KMapEstimationConfig_TaggedField)(nil), "google.privacy.dlp.v2.PrivacyMetric.KMapEstimationConfig.TaggedField")
11432	proto.RegisterType((*PrivacyMetric_KMapEstimationConfig_AuxiliaryTable)(nil), "google.privacy.dlp.v2.PrivacyMetric.KMapEstimationConfig.AuxiliaryTable")
11433	proto.RegisterType((*PrivacyMetric_KMapEstimationConfig_AuxiliaryTable_QuasiIdField)(nil), "google.privacy.dlp.v2.PrivacyMetric.KMapEstimationConfig.AuxiliaryTable.QuasiIdField")
11434	proto.RegisterType((*PrivacyMetric_DeltaPresenceEstimationConfig)(nil), "google.privacy.dlp.v2.PrivacyMetric.DeltaPresenceEstimationConfig")
11435	proto.RegisterType((*AnalyzeDataSourceRiskDetails)(nil), "google.privacy.dlp.v2.AnalyzeDataSourceRiskDetails")
11436	proto.RegisterType((*AnalyzeDataSourceRiskDetails_NumericalStatsResult)(nil), "google.privacy.dlp.v2.AnalyzeDataSourceRiskDetails.NumericalStatsResult")
11437	proto.RegisterType((*AnalyzeDataSourceRiskDetails_CategoricalStatsResult)(nil), "google.privacy.dlp.v2.AnalyzeDataSourceRiskDetails.CategoricalStatsResult")
11438	proto.RegisterType((*AnalyzeDataSourceRiskDetails_CategoricalStatsResult_CategoricalStatsHistogramBucket)(nil), "google.privacy.dlp.v2.AnalyzeDataSourceRiskDetails.CategoricalStatsResult.CategoricalStatsHistogramBucket")
11439	proto.RegisterType((*AnalyzeDataSourceRiskDetails_KAnonymityResult)(nil), "google.privacy.dlp.v2.AnalyzeDataSourceRiskDetails.KAnonymityResult")
11440	proto.RegisterType((*AnalyzeDataSourceRiskDetails_KAnonymityResult_KAnonymityEquivalenceClass)(nil), "google.privacy.dlp.v2.AnalyzeDataSourceRiskDetails.KAnonymityResult.KAnonymityEquivalenceClass")
11441	proto.RegisterType((*AnalyzeDataSourceRiskDetails_KAnonymityResult_KAnonymityHistogramBucket)(nil), "google.privacy.dlp.v2.AnalyzeDataSourceRiskDetails.KAnonymityResult.KAnonymityHistogramBucket")
11442	proto.RegisterType((*AnalyzeDataSourceRiskDetails_LDiversityResult)(nil), "google.privacy.dlp.v2.AnalyzeDataSourceRiskDetails.LDiversityResult")
11443	proto.RegisterType((*AnalyzeDataSourceRiskDetails_LDiversityResult_LDiversityEquivalenceClass)(nil), "google.privacy.dlp.v2.AnalyzeDataSourceRiskDetails.LDiversityResult.LDiversityEquivalenceClass")
11444	proto.RegisterType((*AnalyzeDataSourceRiskDetails_LDiversityResult_LDiversityHistogramBucket)(nil), "google.privacy.dlp.v2.AnalyzeDataSourceRiskDetails.LDiversityResult.LDiversityHistogramBucket")
11445	proto.RegisterType((*AnalyzeDataSourceRiskDetails_KMapEstimationResult)(nil), "google.privacy.dlp.v2.AnalyzeDataSourceRiskDetails.KMapEstimationResult")
11446	proto.RegisterType((*AnalyzeDataSourceRiskDetails_KMapEstimationResult_KMapEstimationQuasiIdValues)(nil), "google.privacy.dlp.v2.AnalyzeDataSourceRiskDetails.KMapEstimationResult.KMapEstimationQuasiIdValues")
11447	proto.RegisterType((*AnalyzeDataSourceRiskDetails_KMapEstimationResult_KMapEstimationHistogramBucket)(nil), "google.privacy.dlp.v2.AnalyzeDataSourceRiskDetails.KMapEstimationResult.KMapEstimationHistogramBucket")
11448	proto.RegisterType((*AnalyzeDataSourceRiskDetails_DeltaPresenceEstimationResult)(nil), "google.privacy.dlp.v2.AnalyzeDataSourceRiskDetails.DeltaPresenceEstimationResult")
11449	proto.RegisterType((*AnalyzeDataSourceRiskDetails_DeltaPresenceEstimationResult_DeltaPresenceEstimationQuasiIdValues)(nil), "google.privacy.dlp.v2.AnalyzeDataSourceRiskDetails.DeltaPresenceEstimationResult.DeltaPresenceEstimationQuasiIdValues")
11450	proto.RegisterType((*AnalyzeDataSourceRiskDetails_DeltaPresenceEstimationResult_DeltaPresenceEstimationHistogramBucket)(nil), "google.privacy.dlp.v2.AnalyzeDataSourceRiskDetails.DeltaPresenceEstimationResult.DeltaPresenceEstimationHistogramBucket")
11451	proto.RegisterType((*ValueFrequency)(nil), "google.privacy.dlp.v2.ValueFrequency")
11452	proto.RegisterType((*Value)(nil), "google.privacy.dlp.v2.Value")
11453	proto.RegisterType((*QuoteInfo)(nil), "google.privacy.dlp.v2.QuoteInfo")
11454	proto.RegisterType((*DateTime)(nil), "google.privacy.dlp.v2.DateTime")
11455	proto.RegisterType((*DateTime_TimeZone)(nil), "google.privacy.dlp.v2.DateTime.TimeZone")
11456	proto.RegisterType((*DeidentifyConfig)(nil), "google.privacy.dlp.v2.DeidentifyConfig")
11457	proto.RegisterType((*PrimitiveTransformation)(nil), "google.privacy.dlp.v2.PrimitiveTransformation")
11458	proto.RegisterType((*TimePartConfig)(nil), "google.privacy.dlp.v2.TimePartConfig")
11459	proto.RegisterType((*CryptoHashConfig)(nil), "google.privacy.dlp.v2.CryptoHashConfig")
11460	proto.RegisterType((*CryptoDeterministicConfig)(nil), "google.privacy.dlp.v2.CryptoDeterministicConfig")
11461	proto.RegisterType((*ReplaceValueConfig)(nil), "google.privacy.dlp.v2.ReplaceValueConfig")
11462	proto.RegisterType((*ReplaceWithInfoTypeConfig)(nil), "google.privacy.dlp.v2.ReplaceWithInfoTypeConfig")
11463	proto.RegisterType((*RedactConfig)(nil), "google.privacy.dlp.v2.RedactConfig")
11464	proto.RegisterType((*CharsToIgnore)(nil), "google.privacy.dlp.v2.CharsToIgnore")
11465	proto.RegisterType((*CharacterMaskConfig)(nil), "google.privacy.dlp.v2.CharacterMaskConfig")
11466	proto.RegisterType((*FixedSizeBucketingConfig)(nil), "google.privacy.dlp.v2.FixedSizeBucketingConfig")
11467	proto.RegisterType((*BucketingConfig)(nil), "google.privacy.dlp.v2.BucketingConfig")
11468	proto.RegisterType((*BucketingConfig_Bucket)(nil), "google.privacy.dlp.v2.BucketingConfig.Bucket")
11469	proto.RegisterType((*CryptoReplaceFfxFpeConfig)(nil), "google.privacy.dlp.v2.CryptoReplaceFfxFpeConfig")
11470	proto.RegisterType((*CryptoKey)(nil), "google.privacy.dlp.v2.CryptoKey")
11471	proto.RegisterType((*TransientCryptoKey)(nil), "google.privacy.dlp.v2.TransientCryptoKey")
11472	proto.RegisterType((*UnwrappedCryptoKey)(nil), "google.privacy.dlp.v2.UnwrappedCryptoKey")
11473	proto.RegisterType((*KmsWrappedCryptoKey)(nil), "google.privacy.dlp.v2.KmsWrappedCryptoKey")
11474	proto.RegisterType((*DateShiftConfig)(nil), "google.privacy.dlp.v2.DateShiftConfig")
11475	proto.RegisterType((*InfoTypeTransformations)(nil), "google.privacy.dlp.v2.InfoTypeTransformations")
11476	proto.RegisterType((*InfoTypeTransformations_InfoTypeTransformation)(nil), "google.privacy.dlp.v2.InfoTypeTransformations.InfoTypeTransformation")
11477	proto.RegisterType((*FieldTransformation)(nil), "google.privacy.dlp.v2.FieldTransformation")
11478	proto.RegisterType((*RecordTransformations)(nil), "google.privacy.dlp.v2.RecordTransformations")
11479	proto.RegisterType((*RecordSuppression)(nil), "google.privacy.dlp.v2.RecordSuppression")
11480	proto.RegisterType((*RecordCondition)(nil), "google.privacy.dlp.v2.RecordCondition")
11481	proto.RegisterType((*RecordCondition_Condition)(nil), "google.privacy.dlp.v2.RecordCondition.Condition")
11482	proto.RegisterType((*RecordCondition_Conditions)(nil), "google.privacy.dlp.v2.RecordCondition.Conditions")
11483	proto.RegisterType((*RecordCondition_Expressions)(nil), "google.privacy.dlp.v2.RecordCondition.Expressions")
11484	proto.RegisterType((*TransformationOverview)(nil), "google.privacy.dlp.v2.TransformationOverview")
11485	proto.RegisterType((*TransformationSummary)(nil), "google.privacy.dlp.v2.TransformationSummary")
11486	proto.RegisterType((*TransformationSummary_SummaryResult)(nil), "google.privacy.dlp.v2.TransformationSummary.SummaryResult")
11487	proto.RegisterType((*Schedule)(nil), "google.privacy.dlp.v2.Schedule")
11488	proto.RegisterType((*InspectTemplate)(nil), "google.privacy.dlp.v2.InspectTemplate")
11489	proto.RegisterType((*DeidentifyTemplate)(nil), "google.privacy.dlp.v2.DeidentifyTemplate")
11490	proto.RegisterType((*Error)(nil), "google.privacy.dlp.v2.Error")
11491	proto.RegisterType((*JobTrigger)(nil), "google.privacy.dlp.v2.JobTrigger")
11492	proto.RegisterType((*JobTrigger_Trigger)(nil), "google.privacy.dlp.v2.JobTrigger.Trigger")
11493	proto.RegisterType((*Action)(nil), "google.privacy.dlp.v2.Action")
11494	proto.RegisterType((*Action_SaveFindings)(nil), "google.privacy.dlp.v2.Action.SaveFindings")
11495	proto.RegisterType((*Action_PublishToPubSub)(nil), "google.privacy.dlp.v2.Action.PublishToPubSub")
11496	proto.RegisterType((*Action_PublishSummaryToCscc)(nil), "google.privacy.dlp.v2.Action.PublishSummaryToCscc")
11497	proto.RegisterType((*Action_PublishFindingsToCloudDataCatalog)(nil), "google.privacy.dlp.v2.Action.PublishFindingsToCloudDataCatalog")
11498	proto.RegisterType((*Action_JobNotificationEmails)(nil), "google.privacy.dlp.v2.Action.JobNotificationEmails")
11499	proto.RegisterType((*CreateInspectTemplateRequest)(nil), "google.privacy.dlp.v2.CreateInspectTemplateRequest")
11500	proto.RegisterType((*UpdateInspectTemplateRequest)(nil), "google.privacy.dlp.v2.UpdateInspectTemplateRequest")
11501	proto.RegisterType((*GetInspectTemplateRequest)(nil), "google.privacy.dlp.v2.GetInspectTemplateRequest")
11502	proto.RegisterType((*ListInspectTemplatesRequest)(nil), "google.privacy.dlp.v2.ListInspectTemplatesRequest")
11503	proto.RegisterType((*ListInspectTemplatesResponse)(nil), "google.privacy.dlp.v2.ListInspectTemplatesResponse")
11504	proto.RegisterType((*DeleteInspectTemplateRequest)(nil), "google.privacy.dlp.v2.DeleteInspectTemplateRequest")
11505	proto.RegisterType((*CreateJobTriggerRequest)(nil), "google.privacy.dlp.v2.CreateJobTriggerRequest")
11506	proto.RegisterType((*ActivateJobTriggerRequest)(nil), "google.privacy.dlp.v2.ActivateJobTriggerRequest")
11507	proto.RegisterType((*UpdateJobTriggerRequest)(nil), "google.privacy.dlp.v2.UpdateJobTriggerRequest")
11508	proto.RegisterType((*GetJobTriggerRequest)(nil), "google.privacy.dlp.v2.GetJobTriggerRequest")
11509	proto.RegisterType((*CreateDlpJobRequest)(nil), "google.privacy.dlp.v2.CreateDlpJobRequest")
11510	proto.RegisterType((*ListJobTriggersRequest)(nil), "google.privacy.dlp.v2.ListJobTriggersRequest")
11511	proto.RegisterType((*ListJobTriggersResponse)(nil), "google.privacy.dlp.v2.ListJobTriggersResponse")
11512	proto.RegisterType((*DeleteJobTriggerRequest)(nil), "google.privacy.dlp.v2.DeleteJobTriggerRequest")
11513	proto.RegisterType((*InspectJobConfig)(nil), "google.privacy.dlp.v2.InspectJobConfig")
11514	proto.RegisterType((*DlpJob)(nil), "google.privacy.dlp.v2.DlpJob")
11515	proto.RegisterType((*GetDlpJobRequest)(nil), "google.privacy.dlp.v2.GetDlpJobRequest")
11516	proto.RegisterType((*ListDlpJobsRequest)(nil), "google.privacy.dlp.v2.ListDlpJobsRequest")
11517	proto.RegisterType((*ListDlpJobsResponse)(nil), "google.privacy.dlp.v2.ListDlpJobsResponse")
11518	proto.RegisterType((*CancelDlpJobRequest)(nil), "google.privacy.dlp.v2.CancelDlpJobRequest")
11519	proto.RegisterType((*DeleteDlpJobRequest)(nil), "google.privacy.dlp.v2.DeleteDlpJobRequest")
11520	proto.RegisterType((*CreateDeidentifyTemplateRequest)(nil), "google.privacy.dlp.v2.CreateDeidentifyTemplateRequest")
11521	proto.RegisterType((*UpdateDeidentifyTemplateRequest)(nil), "google.privacy.dlp.v2.UpdateDeidentifyTemplateRequest")
11522	proto.RegisterType((*GetDeidentifyTemplateRequest)(nil), "google.privacy.dlp.v2.GetDeidentifyTemplateRequest")
11523	proto.RegisterType((*ListDeidentifyTemplatesRequest)(nil), "google.privacy.dlp.v2.ListDeidentifyTemplatesRequest")
11524	proto.RegisterType((*ListDeidentifyTemplatesResponse)(nil), "google.privacy.dlp.v2.ListDeidentifyTemplatesResponse")
11525	proto.RegisterType((*DeleteDeidentifyTemplateRequest)(nil), "google.privacy.dlp.v2.DeleteDeidentifyTemplateRequest")
11526	proto.RegisterType((*LargeCustomDictionaryConfig)(nil), "google.privacy.dlp.v2.LargeCustomDictionaryConfig")
11527	proto.RegisterType((*LargeCustomDictionaryStats)(nil), "google.privacy.dlp.v2.LargeCustomDictionaryStats")
11528	proto.RegisterType((*StoredInfoTypeConfig)(nil), "google.privacy.dlp.v2.StoredInfoTypeConfig")
11529	proto.RegisterType((*StoredInfoTypeStats)(nil), "google.privacy.dlp.v2.StoredInfoTypeStats")
11530	proto.RegisterType((*StoredInfoTypeVersion)(nil), "google.privacy.dlp.v2.StoredInfoTypeVersion")
11531	proto.RegisterType((*StoredInfoType)(nil), "google.privacy.dlp.v2.StoredInfoType")
11532	proto.RegisterType((*CreateStoredInfoTypeRequest)(nil), "google.privacy.dlp.v2.CreateStoredInfoTypeRequest")
11533	proto.RegisterType((*UpdateStoredInfoTypeRequest)(nil), "google.privacy.dlp.v2.UpdateStoredInfoTypeRequest")
11534	proto.RegisterType((*GetStoredInfoTypeRequest)(nil), "google.privacy.dlp.v2.GetStoredInfoTypeRequest")
11535	proto.RegisterType((*ListStoredInfoTypesRequest)(nil), "google.privacy.dlp.v2.ListStoredInfoTypesRequest")
11536	proto.RegisterType((*ListStoredInfoTypesResponse)(nil), "google.privacy.dlp.v2.ListStoredInfoTypesResponse")
11537	proto.RegisterType((*DeleteStoredInfoTypeRequest)(nil), "google.privacy.dlp.v2.DeleteStoredInfoTypeRequest")
11538}
11539
11540func init() { proto.RegisterFile("google/privacy/dlp/v2/dlp.proto", fileDescriptor_6872a91dcb80f8dc) }
11541
11542var fileDescriptor_6872a91dcb80f8dc = []byte{
11543	// 9497 bytes of a gzipped FileDescriptorProto
11544	0x1f, 0x8b, 0x08, 0x00, 0x00, 0x00, 0x00, 0x00, 0x02, 0xff, 0xdc, 0x7d, 0x6d, 0x8c, 0x1b, 0x49,
11545	0x76, 0xd8, 0x34, 0x39, 0x9c, 0xe1, 0x3c, 0x0e, 0x39, 0x9c, 0x9a, 0x0f, 0x8d, 0x28, 0xe9, 0x24,
11546	0xb5, 0x76, 0x25, 0xed, 0x48, 0x9a, 0xd9, 0x9d, 0xfd, 0xd6, 0xee, 0xed, 0x99, 0x43, 0x52, 0x22,
11547	0xb5, 0xf3, 0xa5, 0x26, 0x47, 0x5a, 0xc9, 0x8b, 0xed, 0xf4, 0x90, 0x35, 0x9c, 0xd6, 0x90, 0x6c,
11548	0xaa, 0xbb, 0x29, 0xcd, 0xac, 0x6d, 0xe0, 0x6c, 0x24, 0x71, 0x9c, 0x78, 0xe1, 0x43, 0xec, 0xcb,
11549	0x25, 0xb6, 0x73, 0x71, 0xe2, 0x00, 0x41, 0x0c, 0xd8, 0x49, 0xe0, 0xd8, 0x41, 0x12, 0x3b, 0x3f,
11550	0xec, 0x20, 0x06, 0x0c, 0x27, 0xb8, 0xf3, 0x06, 0x41, 0x82, 0xe0, 0x80, 0xe4, 0x12, 0xc7, 0x06,
11551	0xce, 0x7f, 0x02, 0x04, 0x01, 0x9c, 0xfc, 0x09, 0xea, 0xa3, 0x3f, 0xd9, 0x4d, 0x36, 0x67, 0xb4,
11552	0x39, 0xe3, 0x7e, 0x91, 0x55, 0xf5, 0xde, 0xab, 0x57, 0xef, 0xbd, 0x7a, 0xf5, 0xea, 0xb3, 0xe1,
11553	0x62, 0x53, 0xd3, 0x9a, 0x2d, 0xbc, 0xda, 0xd5, 0xd5, 0x67, 0x4a, 0xfd, 0x78, 0xb5, 0xd1, 0xea,
11554	0xae, 0x3e, 0x5b, 0x23, 0x3f, 0x2b, 0x5d, 0x5d, 0x33, 0x35, 0xb4, 0xc0, 0x00, 0x56, 0x38, 0xc0,
11555	0x0a, 0x29, 0x79, 0xb6, 0x96, 0x3b, 0xcf, 0xf1, 0x94, 0xae, 0xba, 0xaa, 0x74, 0x3a, 0x9a, 0xa9,
11556	0x98, 0xaa, 0xd6, 0x31, 0x18, 0x52, 0xee, 0x4a, 0x30, 0x55, 0xc3, 0xd4, 0x74, 0xa5, 0x89, 0x39,
11557	0xd0, 0x97, 0x6c, 0x20, 0xcd, 0xd4, 0xf6, 0x7a, 0xfb, 0xab, 0x8d, 0x9e, 0x4e, 0xa9, 0xf0, 0xf2,
11558	0x73, 0xfe, 0x72, 0xdc, 0xee, 0x9a, 0xc7, 0xbc, 0xf0, 0x92, 0xbf, 0x70, 0x5f, 0xc5, 0xad, 0x86,
11559	0xdc, 0x56, 0x8c, 0x43, 0x0e, 0x71, 0xd1, 0x0f, 0x61, 0xaa, 0x6d, 0x6c, 0x98, 0x4a, 0x9b, 0xb7,
11560	0x2c, 0x77, 0x86, 0x03, 0xe8, 0xdd, 0xfa, 0xaa, 0x61, 0x2a, 0x66, 0xcf, 0xe2, 0x7e, 0x91, 0x17,
11561	0x98, 0xc7, 0x5d, 0xbc, 0xda, 0x50, 0x4c, 0xec, 0x63, 0x88, 0xe7, 0x1f, 0x6b, 0xfb, 0xcf, 0x31,
11562	0x3e, 0x0c, 0x2a, 0x24, 0x55, 0x69, 0xfb, 0x0d, 0xe5, 0xd8, 0x57, 0x15, 0x91, 0x56, 0xbd, 0xa5,
11563	0xe2, 0x8e, 0xc9, 0x0a, 0x44, 0x09, 0xb2, 0xa5, 0xa3, 0x7a, 0xab, 0xd7, 0xc0, 0x95, 0xce, 0xbe,
11564	0x56, 0x3b, 0xee, 0x62, 0x03, 0x7d, 0x00, 0xa0, 0x76, 0xf6, 0x35, 0x99, 0x50, 0x32, 0x96, 0x84,
11565	0x4b, 0xf1, 0xeb, 0xa9, 0xb5, 0x8b, 0x2b, 0x81, 0x6a, 0x58, 0xb1, 0xb0, 0xa4, 0x29, 0xd5, 0xc2,
11566	0x17, 0x3f, 0x8f, 0x41, 0x9a, 0x12, 0x35, 0x54, 0xad, 0x23, 0xf5, 0x5a, 0x18, 0x49, 0x00, 0x0d,
11567	0xb5, 0x4e, 0x44, 0xab, 0xe8, 0xc7, 0x4b, 0xc2, 0x25, 0xe1, 0x7a, 0x6a, 0xed, 0xd5, 0x10, 0x8a,
11568	0x85, 0x9e, 0x61, 0x6a, 0x6d, 0x8b, 0xee, 0x4a, 0xd1, 0xc6, 0x2b, 0x8f, 0x49, 0x2e, 0x2a, 0xa8,
11569	0x00, 0x09, 0x1d, 0x37, 0xf1, 0xd1, 0x52, 0x8c, 0x92, 0xbb, 0x11, 0x8d, 0x9c, 0x44, 0x50, 0xca,
11570	0x63, 0x12, 0xc3, 0x45, 0x0f, 0x01, 0x61, 0xd6, 0x7c, 0xd9, 0xd5, 0xe4, 0x38, 0xa5, 0x78, 0x2d,
11571	0x84, 0xa2, 0x5f, 0x5e, 0xe5, 0x31, 0x29, 0x8b, 0xfd, 0x32, 0x2c, 0x43, 0xba, 0xad, 0x98, 0xf5,
11572	0x03, 0xb5, 0xd3, 0xa4, 0x44, 0x97, 0xc6, 0x2f, 0x09, 0xd7, 0x33, 0x6b, 0x57, 0x42, 0x68, 0x6e,
11573	0x72, 0x58, 0x2a, 0xca, 0xe9, 0xb6, 0x2b, 0xb5, 0x3e, 0x01, 0xe3, 0x84, 0x80, 0xf8, 0x6f, 0x05,
11574	0xc8, 0x54, 0x3a, 0x46, 0x17, 0x53, 0x09, 0x50, 0xb1, 0x36, 0x60, 0xfa, 0x40, 0x33, 0x9f, 0x6b,
11575	0x7a, 0x43, 0xd6, 0x7b, 0x2d, 0xcc, 0x05, 0xfb, 0x95, 0x88, 0x82, 0xc5, 0xa6, 0x43, 0x6a, 0xa5,
11576	0xcc, 0xe8, 0x90, 0xff, 0xe5, 0x31, 0x29, 0x75, 0xe0, 0x24, 0xd1, 0x26, 0x64, 0xb0, 0xa5, 0x4d,
11577	0x56, 0x0f, 0x93, 0xf8, 0x4b, 0x83, 0xe4, 0x63, 0xa9, 0xbe, 0x3c, 0x26, 0xa5, 0xb1, 0x3b, 0xc3,
11578	0x6e, 0xcf, 0xd7, 0x04, 0x98, 0xf5, 0xb6, 0xa7, 0x8a, 0xcd, 0xd3, 0xda, 0x1e, 0x7a, 0x0f, 0x12,
11579	0x84, 0x45, 0x63, 0x29, 0x46, 0x51, 0x5f, 0x0e, 0x45, 0x75, 0x57, 0x2c, 0x31, 0x1c, 0xf1, 0xb3,
11580	0x49, 0x48, 0xf3, 0x92, 0x82, 0xd6, 0xd9, 0x57, 0x9b, 0xa7, 0x66, 0xa7, 0x0c, 0x99, 0xb6, 0xda,
11581	0x91, 0x5b, 0xea, 0x21, 0x6e, 0xa9, 0x07, 0x9a, 0xd6, 0xa0, 0xb2, 0xcb, 0xac, 0x5d, 0x0e, 0xa1,
11582	0xb1, 0x61, 0x03, 0x4a, 0xe9, 0xb6, 0xda, 0x71, 0x92, 0xe8, 0x1e, 0x4c, 0xb4, 0xd4, 0xb6, 0x6a,
11583	0x5a, 0xd6, 0xb9, 0x36, 0xb8, 0x65, 0x8c, 0xff, 0x95, 0x3b, 0x6a, 0xa7, 0xa1, 0x76, 0x9a, 0x1b,
11584	0x14, 0x53, 0xe2, 0x14, 0xd0, 0x15, 0x48, 0xab, 0x1d, 0x66, 0xf5, 0x4f, 0x7b, 0x9a, 0xc9, 0x8c,
11585	0x33, 0x29, 0x4d, 0xf3, 0xcc, 0xfb, 0x24, 0x0f, 0xdd, 0x0c, 0xec, 0x1a, 0x09, 0x0a, 0xd9, 0x6f,
11586	0xef, 0xf7, 0x61, 0xb6, 0x4e, 0xed, 0xcb, 0x0d, 0x3c, 0x31, 0x50, 0x07, 0x5e, 0x7b, 0x94, 0x66,
11587	0xea, 0x9e, 0xb4, 0x81, 0x36, 0x61, 0xa6, 0xae, 0x75, 0x4c, 0xdc, 0x31, 0x65, 0xad, 0x4b, 0x9d,
11588	0xfb, 0x52, 0xf2, 0x52, 0xfc, 0x7a, 0x26, 0xd4, 0xf0, 0x0a, 0x0c, 0x7a, 0x9b, 0x02, 0x4b, 0x99,
11589	0xba, 0x3b, 0x69, 0xa0, 0x02, 0x24, 0x89, 0x96, 0x65, 0x03, 0x9b, 0x4b, 0x40, 0x19, 0xbb, 0x1e,
11590	0xc9, 0x38, 0xaa, 0xd8, 0x94, 0x26, 0x75, 0xf6, 0x27, 0xf7, 0xbd, 0x18, 0xa4, 0x3d, 0x32, 0x45,
11591	0xaf, 0xc1, 0x42, 0x5b, 0x39, 0x92, 0xf7, 0x59, 0xa6, 0x21, 0x77, 0xb1, 0x2e, 0xab, 0x26, 0x6e,
11592	0xd3, 0xce, 0x98, 0x90, 0x50, 0x5b, 0x39, 0xe2, 0x08, 0xc6, 0x0e, 0xd6, 0x2b, 0x26, 0x6e, 0xa3,
11593	0xb7, 0x61, 0xa9, 0x0f, 0x45, 0xc7, 0x4f, 0x7b, 0xd8, 0x30, 0xa9, 0x79, 0x24, 0xa4, 0x05, 0x2f,
11594	0x96, 0xc4, 0x0a, 0xd1, 0x8f, 0x42, 0xae, 0xbf, 0x2e, 0x4b, 0xdc, 0x4b, 0x71, 0xda, 0xa8, 0x1f,
11595	0x1a, 0xdd, 0x2e, 0x6c, 0xcb, 0xa5, 0x49, 0x69, 0xd1, 0xc7, 0x32, 0x2f, 0xcc, 0x75, 0x49, 0xe7,
11596	0x70, 0x01, 0xa2, 0xf7, 0x61, 0xca, 0xa9, 0x9d, 0xf9, 0x9e, 0xa1, 0x7d, 0x23, 0x69, 0xf5, 0x0d,
11597	0x74, 0x19, 0xa6, 0xdd, 0x8d, 0xe1, 0x2d, 0x4f, 0xb9, 0x2a, 0x17, 0xff, 0xb7, 0x00, 0x33, 0xeb,
11598	0xc7, 0x26, 0xe6, 0x8a, 0xa5, 0xc2, 0x2b, 0x32, 0xf7, 0x41, 0xeb, 0xcb, 0x84, 0x0e, 0x22, 0x3e,
11599	0x2c, 0x9a, 0x36, 0x28, 0x03, 0x14, 0x1b, 0x21, 0x18, 0x6f, 0x28, 0xa6, 0x42, 0x2b, 0x9d, 0x96,
11600	0xe8, 0x7f, 0xf1, 0xaf, 0x08, 0x30, 0x65, 0xc3, 0xa1, 0x1c, 0x2c, 0xae, 0x3f, 0xaa, 0x95, 0xaa,
11601	0x72, 0xed, 0xd1, 0x4e, 0x49, 0xde, 0xdd, 0xaa, 0xee, 0x94, 0x0a, 0x95, 0x3b, 0x95, 0x52, 0x31,
11602	0x3b, 0x86, 0xa6, 0x20, 0x51, 0xd9, 0xcc, 0xdf, 0x2d, 0x65, 0x27, 0x50, 0x06, 0x80, 0xfe, 0x95,
11603	0xef, 0xed, 0x94, 0xee, 0x66, 0x05, 0x94, 0x86, 0x29, 0x96, 0x5e, 0xdf, 0xdc, 0xc9, 0xc6, 0x9c,
11604	0xe4, 0xce, 0xd6, 0xdd, 0x6c, 0xdc, 0x49, 0x56, 0x1f, 0xdc, 0xcd, 0x8e, 0x93, 0x64, 0xad, 0xf4,
11605	0x51, 0x4d, 0xde, 0xad, 0xdd, 0x79, 0x27, 0x9b, 0x40, 0x49, 0x18, 0xcf, 0x3f, 0x90, 0xb6, 0xb3,
11606	0x29, 0xf1, 0x1f, 0x09, 0x90, 0x72, 0x37, 0x7a, 0x11, 0x12, 0xcf, 0x94, 0x56, 0x0f, 0xd3, 0xbe,
11607	0x3f, 0x45, 0x86, 0x2f, 0x9a, 0x44, 0x6f, 0x40, 0xc2, 0x54, 0xf6, 0x5a, 0xac, 0x03, 0xa7, 0xd6,
11608	0xce, 0x87, 0x48, 0xa3, 0x46, 0x60, 0x08, 0x16, 0x05, 0x46, 0x25, 0x98, 0xda, 0x3b, 0x36, 0x31,
11609	0x33, 0xd3, 0x04, 0xc5, 0xbc, 0x1a, 0x4d, 0x8e, 0xe5, 0x31, 0x29, 0x49, 0x50, 0xc9, 0xff, 0xf5,
11610	0x14, 0x4c, 0x11, 0xb9, 0x51, 0x32, 0xe2, 0x3f, 0x15, 0x20, 0x41, 0xab, 0x41, 0xef, 0xc0, 0xe4,
11611	0x01, 0x56, 0x1a, 0x58, 0xb7, 0xfc, 0xe5, 0x97, 0x42, 0x68, 0xdf, 0x21, 0x01, 0x53, 0xa5, 0x21,
11612	0x59, 0xe0, 0xe8, 0x0d, 0x18, 0xd7, 0xb5, 0xe7, 0x96, 0xeb, 0xbe, 0x34, 0xa8, 0x31, 0x2b, 0x92,
11613	0xf6, 0x5c, 0xa2, 0xd0, 0xb9, 0xf7, 0x20, 0x2e, 0x69, 0xcf, 0xd1, 0x1b, 0x30, 0x41, 0x65, 0x62,
11614	0xd5, 0x1a, 0x26, 0x8b, 0x07, 0x04, 0x48, 0xe2, 0xb0, 0xe2, 0xa7, 0xb6, 0xc3, 0x97, 0xb0, 0xd1,
11615	0x6b, 0x99, 0xe8, 0x36, 0x24, 0x6d, 0x8b, 0x1c, 0xc6, 0x3e, 0x05, 0x93, 0x6c, 0x78, 0x74, 0x0b,
11616	0x90, 0xdd, 0x35, 0x4d, 0xbd, 0xd7, 0xa9, 0x2b, 0x26, 0x66, 0x0e, 0x3f, 0x29, 0xcd, 0x5a, 0x25,
11617	0x35, 0xab, 0x40, 0xfc, 0xcf, 0x31, 0x98, 0xe4, 0x44, 0xd0, 0x3c, 0x24, 0x98, 0x27, 0x26, 0x66,
11618	0x3d, 0x25, 0xb1, 0x84, 0xb7, 0x83, 0xc5, 0x46, 0xed, 0x60, 0x79, 0x00, 0xd7, 0xb8, 0x13, 0x8f,
11619	0x3a, 0xee, 0xb8, 0x90, 0xd0, 0x7b, 0x90, 0x6c, 0x69, 0x75, 0x1a, 0x13, 0x73, 0x13, 0x0b, 0xab,
11620	0x7f, 0x83, 0x83, 0x49, 0x36, 0x02, 0x7a, 0x0f, 0x52, 0x75, 0x1d, 0x2b, 0x26, 0x96, 0x49, 0x34,
11621	0xba, 0x34, 0x41, 0xf1, 0x73, 0x0e, 0x3e, 0x8b, 0x8a, 0x57, 0x6a, 0x56, 0x54, 0x2c, 0x01, 0x03,
11622	0x27, 0x19, 0xe8, 0x2b, 0x00, 0x54, 0x06, 0xd4, 0xbf, 0x2d, 0x4d, 0x52, 0xdc, 0x30, 0x8b, 0xa0,
11623	0xe3, 0x15, 0x11, 0x80, 0x34, 0xf5, 0xd4, 0xfa, 0x2b, 0xfe, 0x37, 0x01, 0x92, 0x1b, 0x0e, 0x2b,
11624	0x40, 0x2d, 0x5e, 0x57, 0x3a, 0x4d, 0xcb, 0x55, 0x85, 0x19, 0x88, 0x44, 0x60, 0x24, 0xda, 0x43,
11625	0xe8, 0x5f, 0x54, 0x22, 0xe3, 0x50, 0x03, 0x77, 0x35, 0xb5, 0x63, 0x72, 0x0a, 0xb1, 0x08, 0x14,
11626	0x32, 0x36, 0x12, 0x23, 0x53, 0x85, 0x59, 0x6b, 0x38, 0xb3, 0x44, 0x64, 0x2c, 0x4d, 0x52, 0x13,
11627	0xbb, 0x3a, 0x78, 0x40, 0xb3, 0x65, 0x9b, 0xad, 0x7b, 0x33, 0x0c, 0xf1, 0x9f, 0xc5, 0x61, 0xc6,
11628	0x07, 0x85, 0x5e, 0x06, 0x3a, 0xf4, 0x29, 0x6a, 0x07, 0xeb, 0x72, 0x47, 0x69, 0x5b, 0x46, 0x95,
11629	0xb6, 0x73, 0xb7, 0x94, 0x36, 0x46, 0x3b, 0x30, 0xa3, 0xe3, 0x3a, 0x89, 0x1d, 0x6d, 0x15, 0xb3,
11630	0x66, 0x85, 0x8d, 0xd7, 0x12, 0x85, 0xb6, 0xaa, 0x29, 0x8f, 0x49, 0x19, 0xdd, 0x93, 0x43, 0x02,
11631	0x45, 0xb5, 0xad, 0x34, 0xb1, 0x43, 0x30, 0x3e, 0x30, 0x50, 0xac, 0x10, 0x60, 0x17, 0xbd, 0xb4,
11632	0xea, 0xce, 0x40, 0x0f, 0x60, 0xb6, 0xa1, 0xd5, 0x7b, 0x6d, 0xb7, 0xc4, 0xb8, 0xbb, 0x0a, 0x0b,
11633	0xcd, 0x8b, 0x1c, 0xde, 0x45, 0x34, 0xdb, 0xf0, 0xe5, 0xa1, 0x0f, 0x61, 0xce, 0x91, 0x8f, 0x3d,
11634	0x27, 0x8b, 0x60, 0x9f, 0xc8, 0x46, 0xb3, 0xf3, 0xd0, 0x0d, 0xa6, 0x55, 0x46, 0xec, 0x19, 0xd6,
11635	0x49, 0x98, 0x4b, 0xcd, 0x75, 0x8a, 0x69, 0x8b, 0x16, 0x3c, 0x60, 0xf9, 0xeb, 0xe0, 0x74, 0x27,
11636	0xf1, 0x75, 0xc8, 0xfa, 0xb9, 0x45, 0x17, 0x21, 0xb5, 0xaf, 0xb6, 0xb0, 0xac, 0xed, 0xef, 0x93,
11637	0x28, 0x85, 0xa8, 0x2d, 0x2e, 0x01, 0xc9, 0xda, 0xa6, 0x39, 0xe2, 0x7f, 0x12, 0x20, 0xe3, 0x55,
11638	0x03, 0xe9, 0x28, 0x5c, 0x8d, 0x87, 0xd8, 0x9a, 0x5a, 0x5d, 0x1a, 0xa8, 0xc1, 0x0f, 0xf1, 0xb1,
11639	0x34, 0xa5, 0x5b, 0x7f, 0xd1, 0xbb, 0xc4, 0xe3, 0x91, 0xa9, 0xab, 0xda, 0xe0, 0x06, 0x30, 0xd4,
11640	0x61, 0xef, 0xb3, 0x3f, 0xe8, 0x43, 0xc8, 0xd0, 0x11, 0x25, 0xaa, 0xc2, 0xa9, 0xeb, 0xb6, 0xad,
11641	0x39, 0x6d, 0xba, 0x93, 0xe2, 0x4d, 0x48, 0x7b, 0xca, 0xd1, 0x39, 0x98, 0xd2, 0xb5, 0xe7, 0xb2,
11642	0xda, 0x69, 0xe0, 0x23, 0x2e, 0x8b, 0xa4, 0xae, 0x3d, 0xaf, 0x90, 0xb4, 0xb8, 0x0a, 0x09, 0xd6,
11643	0xad, 0xe6, 0x21, 0x61, 0x98, 0x8a, 0x6e, 0x49, 0x8b, 0x25, 0x50, 0x16, 0xe2, 0xb8, 0xc3, 0xda,
11644	0x13, 0x97, 0xc8, 0x5f, 0xf1, 0x31, 0xa4, 0x3d, 0xf6, 0x86, 0x2a, 0x90, 0xd9, 0xd3, 0x7a, 0xd4,
11645	0xfd, 0xca, 0x7b, 0xda, 0x91, 0x3d, 0x70, 0x88, 0x61, 0x43, 0x21, 0x07, 0x5e, 0xd7, 0x8e, 0xa4,
11646	0xf4, 0x9e, 0x93, 0xc0, 0x86, 0xa8, 0x40, 0xca, 0x55, 0x4a, 0x2a, 0x37, 0xb5, 0x2e, 0x0f, 0x00,
11647	0xc9, 0x5f, 0x12, 0x6e, 0xb4, 0xf0, 0xbe, 0x15, 0xdd, 0xd1, 0xff, 0x84, 0xf1, 0xe7, 0x6a, 0xc3,
11648	0x3c, 0xa0, 0x32, 0x4b, 0x48, 0x2c, 0x81, 0x16, 0x61, 0xe2, 0x00, 0xab, 0xcd, 0x03, 0x93, 0xfa,
11649	0xdb, 0x84, 0xc4, 0x53, 0xe2, 0x6f, 0x8c, 0x03, 0x92, 0x70, 0x43, 0xa9, 0x9b, 0xb4, 0x15, 0x56,
11650	0x44, 0xb8, 0x08, 0x13, 0x5d, 0x45, 0xc7, 0x1d, 0x93, 0xf7, 0x71, 0x9e, 0x22, 0x9a, 0x51, 0xd9,
11651	0xb8, 0x26, 0xd7, 0x69, 0xc4, 0x37, 0x64, 0xce, 0xe6, 0x89, 0x0e, 0xa5, 0xb4, 0xea, 0x99, 0x04,
11652	0x3d, 0x83, 0x33, 0xac, 0x5f, 0xeb, 0x94, 0x01, 0x32, 0x0d, 0x64, 0x44, 0xc9, 0x74, 0x80, 0x88,
11653	0xec, 0x83, 0x50, 0x7b, 0xf3, 0x33, 0xbc, 0xc2, 0x13, 0x9c, 0x0e, 0xaf, 0x6f, 0x41, 0x0d, 0xc8,
11654	0x35, 0xd0, 0x2b, 0x90, 0xb5, 0xa6, 0x29, 0xf6, 0x98, 0x3c, 0x41, 0x47, 0xd3, 0x19, 0x9e, 0x6f,
11655	0x45, 0x8a, 0xa8, 0xe0, 0x0e, 0x69, 0x26, 0x47, 0x09, 0x69, 0x9c, 0x80, 0x26, 0xf7, 0x6d, 0x01,
11656	0xe6, 0x83, 0xf8, 0x43, 0x1f, 0x8c, 0x1e, 0xe8, 0x92, 0x48, 0xc9, 0x1e, 0x89, 0xaf, 0x13, 0x57,
11657	0x4b, 0x48, 0xca, 0x4a, 0xab, 0x25, 0x9b, 0xf8, 0x88, 0x59, 0x42, 0x92, 0xf8, 0x3c, 0x56, 0x90,
11658	0x6f, 0xb5, 0x6a, 0xf8, 0xc8, 0x24, 0x63, 0x8d, 0x5b, 0xc8, 0x2d, 0x4d, 0xe7, 0x5d, 0xea, 0x7c,
11659	0xe8, 0x10, 0xd1, 0xd2, 0x74, 0xe2, 0x89, 0x6d, 0x8e, 0x5b, 0x9a, 0xbe, 0x9e, 0x84, 0x09, 0x53,
11660	0xd1, 0x9b, 0xd8, 0x14, 0x0b, 0x90, 0xa0, 0x59, 0xc4, 0x28, 0x75, 0xdc, 0xa0, 0xdc, 0xc7, 0x24,
11661	0xf2, 0x97, 0x18, 0x60, 0x53, 0xc7, 0x98, 0xb9, 0xfd, 0x98, 0xc4, 0x12, 0xc4, 0x54, 0xf7, 0xac,
11662	0x48, 0x33, 0x26, 0xd1, 0xff, 0xe2, 0x3f, 0x16, 0x60, 0xce, 0xa3, 0x4b, 0xa3, 0xab, 0x75, 0x0c,
11663	0x4c, 0x46, 0x1a, 0x56, 0x31, 0x6e, 0xc8, 0x54, 0x85, 0x94, 0xfc, 0xb4, 0xd5, 0x28, 0xdc, 0xa0,
11664	0xe0, 0x04, 0x0c, 0x1f, 0x99, 0x3a, 0x83, 0xb3, 0x5b, 0x3f, 0x25, 0xa5, 0xed, 0x5c, 0xda, 0x76,
11665	0x97, 0xcd, 0xea, 0x34, 0x18, 0x1b, 0x36, 0x7c, 0xb8, 0x03, 0x37, 0xdb, 0x66, 0x59, 0x52, 0xfc,
11666	0xbf, 0x31, 0x58, 0x2a, 0x62, 0xb5, 0x81, 0x3b, 0xa6, 0xba, 0x7f, 0xcc, 0xf5, 0x3d, 0xac, 0xd7,
11667	0xd4, 0x60, 0xb6, 0x61, 0xe3, 0x78, 0x3b, 0x4e, 0xe8, 0x88, 0xe3, 0xae, 0x83, 0xd8, 0x72, 0xb6,
11668	0xe1, 0xcb, 0x09, 0xe8, 0x8b, 0xf1, 0x93, 0xf7, 0xc5, 0xb7, 0x60, 0x9c, 0xda, 0x38, 0x8b, 0xc6,
11669	0xc4, 0xc1, 0x81, 0x03, 0xb5, 0x6f, 0x0a, 0x8f, 0xd6, 0x60, 0xc1, 0x62, 0xc2, 0xc4, 0xed, 0x6e,
11670	0x8b, 0x84, 0x65, 0x34, 0x36, 0x48, 0x50, 0x09, 0xcc, 0xf1, 0xc2, 0x1a, 0x2f, 0xa3, 0x11, 0xc2,
11671	0x3b, 0xb0, 0xe4, 0x12, 0x87, 0x17, 0x6d, 0x82, 0xa2, 0x2d, 0x3a, 0xe5, 0x6e, 0x4c, 0xf1, 0x9b,
11672	0x02, 0x9c, 0x0d, 0x90, 0x3e, 0x37, 0x1b, 0xab, 0x0d, 0xc2, 0x88, 0x6d, 0xa8, 0x40, 0x52, 0x7b,
11673	0x86, 0xf5, 0x67, 0x2a, 0x7e, 0xce, 0xb5, 0x72, 0x2b, 0x6c, 0xa0, 0xd1, 0x95, 0x8e, 0xb1, 0xaf,
11674	0xe9, 0x6d, 0xea, 0xea, 0xb7, 0x39, 0x92, 0x64, 0xa3, 0x53, 0xf3, 0x90, 0x4e, 0x60, 0x1e, 0xfa,
11675	0xa9, 0xcd, 0x43, 0xff, 0x41, 0x32, 0x0f, 0x7d, 0x88, 0x79, 0xe8, 0xe1, 0xe6, 0x21, 0xfd, 0x79,
11676	0x36, 0x8f, 0x3f, 0x11, 0x60, 0xc1, 0x91, 0x73, 0x14, 0xdb, 0x78, 0xa1, 0x03, 0xae, 0x25, 0x81,
11677	0xf8, 0x8b, 0xd2, 0xe2, 0x78, 0xa8, 0x16, 0xc5, 0x07, 0xb0, 0xe8, 0x6f, 0x29, 0xd7, 0xc3, 0xfb,
11678	0x30, 0xc1, 0xfd, 0xb0, 0x30, 0x82, 0x1f, 0xe6, 0x38, 0xe2, 0x1f, 0xc4, 0x60, 0x6e, 0xbb, 0x67,
11679	0x76, 0x7b, 0x66, 0x95, 0x6d, 0xba, 0xf0, 0xb6, 0xbd, 0x6f, 0x2d, 0x59, 0x0c, 0x26, 0xba, 0xae,
11680	0x36, 0xef, 0xf7, 0xb0, 0x7e, 0xec, 0x5b, 0xba, 0xf8, 0x18, 0xd2, 0x1a, 0x25, 0x2a, 0x1b, 0xf5,
11681	0x03, 0xdc, 0x56, 0xf8, 0xb4, 0xf6, 0xed, 0x10, 0x2a, 0x01, 0x0c, 0x58, 0x79, 0x14, 0x5d, 0x9a,
11682	0xd6, 0x5c, 0x29, 0xf1, 0x6b, 0x02, 0x4c, 0xbb, 0x8b, 0xd1, 0x05, 0x38, 0xbb, 0xbd, 0x5b, 0xdb,
11683	0xd9, 0xad, 0xc9, 0xd5, 0x42, 0xb9, 0xb4, 0x99, 0xf7, 0xad, 0x03, 0xcd, 0x42, 0x7a, 0x3d, 0x5f,
11684	0xad, 0x14, 0xe4, 0xc2, 0xf6, 0xc6, 0xee, 0xe6, 0x56, 0x35, 0x2b, 0xa0, 0x19, 0x48, 0xdd, 0x2d,
11685	0x54, 0xed, 0x8c, 0x18, 0x5a, 0x80, 0xd9, 0x62, 0xbe, 0x96, 0xaf, 0xd6, 0xb6, 0xa5, 0x92, 0x9d,
11686	0x1d, 0x27, 0xd9, 0xeb, 0x95, 0xbb, 0xf2, 0xfd, 0xdd, 0x92, 0xf4, 0xc8, 0xce, 0x1e, 0x27, 0xe8,
11687	0xf9, 0x8d, 0x0d, 0x3b, 0x23, 0x61, 0xaf, 0x96, 0xd7, 0x9d, 0xc5, 0xb7, 0xaa, 0xa9, 0x98, 0xc6,
11688	0x29, 0x17, 0xdf, 0xe6, 0x21, 0x51, 0xd7, 0x7a, 0x1d, 0x93, 0x47, 0xc8, 0x2c, 0x21, 0x7e, 0x6b,
11689	0x1c, 0x96, 0xb8, 0x36, 0x8b, 0x8a, 0xa9, 0x54, 0xb5, 0x9e, 0x5e, 0xc7, 0x45, 0x6c, 0x2a, 0x6a,
11690	0xcb, 0x40, 0x6d, 0xe2, 0xfd, 0x68, 0x27, 0xc0, 0x0d, 0x7b, 0x41, 0x96, 0x19, 0xf9, 0x90, 0x35,
11691	0xc7, 0x3e, 0x5a, 0x2b, 0x92, 0x45, 0x88, 0x2f, 0xce, 0x12, 0xb7, 0xe8, 0xcd, 0x41, 0x5b, 0xb6,
11692	0xf5, 0xb1, 0x5e, 0xf0, 0xd6, 0xe8, 0x75, 0xb8, 0xed, 0x31, 0xf7, 0xaf, 0x04, 0xc8, 0xfa, 0xab,
11693	0x45, 0x7b, 0x70, 0xd6, 0xe8, 0x28, 0x5d, 0xe3, 0x40, 0x33, 0x65, 0x7f, 0xcf, 0xe1, 0x42, 0xbd,
11694	0x3a, 0xb8, 0x5e, 0xab, 0x2f, 0x49, 0x67, 0x2c, 0x42, 0xbe, 0x02, 0x74, 0x07, 0xe0, 0x89, 0xb6,
11695	0xe7, 0xf5, 0xed, 0xd7, 0x06, 0x13, 0xbd, 0xa7, 0xed, 0x71, 0xc7, 0x30, 0xf5, 0xc4, 0xfa, 0x9b,
11696	0xfb, 0x75, 0x01, 0x26, 0xf8, 0x22, 0xd5, 0x35, 0x98, 0xe9, 0xea, 0x5a, 0x1d, 0x1b, 0x06, 0x6e,
11697	0xc8, 0x24, 0x7c, 0x35, 0xf8, 0xec, 0x27, 0x63, 0x67, 0xd3, 0x85, 0x4c, 0xe2, 0x10, 0x4c, 0xcd,
11698	0x54, 0x5a, 0x32, 0x36, 0x4c, 0xb5, 0xad, 0x98, 0x36, 0x38, 0x53, 0xfb, 0x1c, 0x2d, 0x2c, 0x59,
11699	0x65, 0x0c, 0x67, 0x03, 0x66, 0x6c, 0xc3, 0x92, 0x0d, 0x62, 0x6b, 0x7c, 0x65, 0xf9, 0xa5, 0x21,
11700	0xe6, 0x45, 0xed, 0x92, 0xb8, 0x32, 0x57, 0x52, 0xfc, 0x6d, 0x01, 0xe6, 0x2c, 0x80, 0x22, 0x36,
11701	0xea, 0xba, 0x4a, 0x45, 0x4f, 0xc2, 0x4c, 0xd7, 0xd2, 0x04, 0xfd, 0x8f, 0x2e, 0xc3, 0x74, 0x43,
11702	0x35, 0xba, 0x2d, 0xe5, 0x98, 0x79, 0x2d, 0x16, 0x25, 0xa6, 0x78, 0x1e, 0x1d, 0x73, 0x36, 0x61,
11703	0xda, 0xe8, 0x75, 0xbb, 0x9a, 0xce, 0x9a, 0x42, 0x39, 0xcb, 0xac, 0x2d, 0x0f, 0xe3, 0xcc, 0x42,
11704	0x59, 0x3f, 0x96, 0x52, 0x86, 0x93, 0x40, 0x97, 0x20, 0xd5, 0x70, 0x98, 0xe2, 0x6e, 0xd2, 0x9d,
11705	0x25, 0x56, 0x61, 0x7e, 0x43, 0x35, 0x4c, 0x7b, 0x57, 0xc2, 0x1a, 0x07, 0xae, 0x40, 0xba, 0xa5,
11706	0x74, 0x9a, 0x3d, 0x32, 0x2d, 0xaa, 0x6b, 0x0d, 0xab, 0x21, 0xd3, 0x56, 0x66, 0x41, 0x6b, 0x60,
11707	0x32, 0x58, 0xec, 0xab, 0x2d, 0x13, 0xeb, 0xbc, 0x29, 0x3c, 0x25, 0xee, 0xc1, 0x82, 0x8f, 0x28,
11708	0x77, 0xb9, 0x95, 0x80, 0xed, 0xa6, 0x61, 0x8d, 0x73, 0x49, 0xd5, 0xbd, 0x09, 0xfb, 0x3f, 0x04,
11709	0x58, 0x90, 0x54, 0xe3, 0x30, 0xdf, 0x51, 0x5a, 0xc7, 0x86, 0x6a, 0xd8, 0x36, 0x45, 0x86, 0x2a,
11710	0x4e, 0x4a, 0x6e, 0x63, 0x53, 0x57, 0xeb, 0x43, 0x5c, 0xf1, 0x0e, 0x4b, 0x6e, 0x52, 0x58, 0x29,
11711	0xdd, 0x75, 0x27, 0xd1, 0x5d, 0x98, 0x36, 0x68, 0xb7, 0x93, 0x99, 0x57, 0x8f, 0x45, 0xf7, 0xea,
11712	0x52, 0x8a, 0x61, 0xb2, 0x65, 0xe3, 0xb7, 0x61, 0x92, 0xcd, 0x60, 0x2c, 0x73, 0xbb, 0x10, 0x42,
11713	0x23, 0xcf, 0x76, 0x66, 0x2c, 0x68, 0xf1, 0x3b, 0x02, 0x4c, 0xde, 0xef, 0x29, 0x86, 0x5a, 0x69,
11714	0xa0, 0x37, 0x20, 0x41, 0xd7, 0x26, 0x78, 0x8b, 0x86, 0x2d, 0x64, 0x30, 0x60, 0xef, 0xf4, 0x2e,
11715	0x36, 0xfa, 0xf4, 0xee, 0x22, 0x00, 0xdf, 0xfb, 0x32, 0x95, 0xa6, 0xbd, 0x44, 0x3f, 0xc5, 0xf2,
11716	0x6a, 0x4a, 0x13, 0xbd, 0x01, 0x04, 0x18, 0xeb, 0x64, 0x02, 0xc6, 0x22, 0xb3, 0xc5, 0xbe, 0x65,
11717	0xa6, 0x52, 0xbb, 0x6b, 0x1e, 0x73, 0xb2, 0x14, 0x72, 0x3d, 0x01, 0x71, 0x53, 0x69, 0x8a, 0x7f,
11718	0x14, 0x83, 0x2c, 0xe9, 0x4b, 0xaa, 0x61, 0xaa, 0x75, 0xa5, 0xc5, 0xa4, 0x75, 0xdb, 0x1a, 0x45,
11719	0xe3, 0x23, 0xc8, 0x9b, 0x8f, 0xa1, 0x8f, 0x60, 0xea, 0x29, 0x91, 0x97, 0xac, 0x36, 0x2c, 0x1b,
11720	0x7b, 0x3f, 0x04, 0xdf, 0x5f, 0xef, 0x0a, 0x17, 0x34, 0x0d, 0xdc, 0x54, 0xac, 0x53, 0x41, 0x4a,
11721	0xc9, 0xa7, 0x2c, 0xd7, 0x40, 0x9b, 0x80, 0x74, 0xdc, 0x52, 0x4c, 0xf5, 0x19, 0x96, 0xf7, 0xa9,
11722	0x4b, 0xef, 0xd4, 0x8f, 0x23, 0xae, 0x2a, 0xcd, 0x5a, 0x98, 0x77, 0x2c, 0xc4, 0xdc, 0x21, 0xcc,
11723	0x07, 0x55, 0x78, 0x42, 0x35, 0x5f, 0xf0, 0xa8, 0x89, 0xf5, 0x48, 0x47, 0x49, 0xe2, 0x9f, 0xcc,
11724	0x42, 0xda, 0x63, 0xea, 0xe8, 0x29, 0x2c, 0x76, 0x7a, 0x6d, 0xac, 0x93, 0xe6, 0x33, 0x4f, 0x68,
11725	0x79, 0x71, 0x56, 0xef, 0xbb, 0x51, 0x3a, 0xcc, 0xca, 0x96, 0x45, 0x82, 0x3a, 0x44, 0xd6, 0x07,
11726	0xcb, 0x63, 0xd2, 0x7c, 0x27, 0x20, 0x1f, 0x3d, 0x87, 0xa5, 0xba, 0x62, 0xe2, 0xa6, 0x16, 0x50,
11727	0x29, 0x13, 0xe3, 0x7b, 0x91, 0x2a, 0x2d, 0x38, 0x44, 0xbc, 0xd5, 0x2e, 0xd6, 0x03, 0x4b, 0x10,
11728	0x06, 0x74, 0x28, 0x2b, 0x1d, 0xad, 0x73, 0xdc, 0x56, 0xcd, 0x63, 0xef, 0x68, 0xf5, 0x66, 0xa4,
11729	0x2a, 0x3f, 0xcc, 0x5b, 0xd8, 0x76, 0x65, 0xd9, 0x43, 0x5f, 0x1e, 0xa9, 0xa6, 0x25, 0x37, 0x54,
11730	0xba, 0x50, 0xea, 0x54, 0x33, 0x3e, 0x42, 0x35, 0x1b, 0x45, 0x0b, 0xdb, 0xa9, 0xa6, 0xe5, 0xcb,
11731	0x43, 0x3a, 0x9c, 0x39, 0x94, 0xdb, 0x4a, 0xd7, 0x1a, 0xf7, 0x9c, 0x25, 0x2b, 0xbe, 0x80, 0x1c,
11732	0x4d, 0x75, 0x1f, 0x6e, 0x2a, 0xdd, 0x92, 0x4d, 0xc1, 0x51, 0xdd, 0x61, 0x40, 0x3e, 0xfa, 0x4c,
11733	0x80, 0x4b, 0x0d, 0xdc, 0x32, 0x15, 0xb9, 0xab, 0x63, 0x03, 0x77, 0xea, 0x38, 0xa0, 0x76, 0xb6,
11734	0xc8, 0xbc, 0x1e, 0xa9, 0xf6, 0x22, 0x21, 0xb6, 0xc3, 0x69, 0x05, 0xb0, 0x71, 0xa1, 0x31, 0x08,
11735	0x20, 0xb7, 0x01, 0xf3, 0x41, 0xa6, 0x77, 0xb2, 0xce, 0x93, 0xdb, 0x82, 0xc5, 0x60, 0x9b, 0x3a,
11736	0x21, 0xbd, 0xcf, 0x04, 0xc8, 0xfa, 0x2d, 0x06, 0xbd, 0xd7, 0xef, 0x99, 0x86, 0x91, 0x73, 0x7c,
11737	0xcf, 0xfb, 0x30, 0x45, 0xbc, 0x84, 0x79, 0xec, 0x2c, 0x64, 0x87, 0x79, 0xf1, 0x12, 0x85, 0x23,
11738	0xd8, 0x98, 0xff, 0xcb, 0xfd, 0x92, 0x00, 0x59, 0xbf, 0x69, 0x9d, 0x8e, 0x9f, 0x6d, 0x98, 0x33,
11739	0x70, 0xc7, 0x50, 0xa9, 0x33, 0x54, 0x4c, 0x53, 0x57, 0xf7, 0x7a, 0x26, 0x8e, 0xe8, 0x0c, 0x91,
11740	0x8d, 0x9a, 0xb7, 0x30, 0x73, 0xdf, 0x9b, 0x80, 0xf9, 0x20, 0x8b, 0x44, 0x7b, 0xfd, 0x6c, 0x96,
11741	0x4e, 0x6c, 0xdf, 0x2b, 0x35, 0xa5, 0xd9, 0xc4, 0x0d, 0xbf, 0x67, 0xbf, 0x08, 0x29, 0x1d, 0x37,
11742	0x99, 0x25, 0x37, 0xac, 0xd0, 0x0c, 0x58, 0x16, 0x8d, 0x75, 0x0c, 0xc8, 0x2a, 0xbd, 0x23, 0xb5,
11743	0xa5, 0x2a, 0xfa, 0x31, 0x8b, 0x05, 0xac, 0x81, 0xbc, 0x7c, 0x72, 0x5e, 0xf2, 0x16, 0x45, 0x36,
11744	0x80, 0xcd, 0x28, 0x9e, 0xb4, 0x91, 0xfb, 0xaf, 0x02, 0xa4, 0x5c, 0xfc, 0xfe, 0x20, 0x8e, 0xff,
11745	0xb9, 0xff, 0x15, 0x83, 0x8c, 0x57, 0x0e, 0xa7, 0x1a, 0xfd, 0xf5, 0x7e, 0x63, 0xd9, 0x7d, 0x51,
11746	0x0a, 0xb2, 0xc2, 0x83, 0x2f, 0x38, 0x2c, 0xa8, 0xc3, 0xb4, 0xbb, 0xa2, 0x2f, 0x24, 0x1c, 0xc8,
11747	0x7d, 0x5b, 0x80, 0x0b, 0x03, 0x3d, 0xf0, 0x28, 0xde, 0x81, 0xb3, 0x3b, 0x4a, 0x7f, 0x92, 0x42,
11748	0xfb, 0xd3, 0xb5, 0x88, 0xc1, 0x5a, 0x5f, 0x77, 0xb1, 0x17, 0x13, 0x7e, 0xf6, 0x2a, 0x9c, 0xa7,
11749	0xf3, 0x82, 0x4f, 0xb1, 0x33, 0x6f, 0x26, 0x93, 0x05, 0x6b, 0xae, 0xff, 0x09, 0x2c, 0x39, 0x73,
11750	0xfd, 0x53, 0x4c, 0x16, 0x16, 0x6d, 0x2a, 0xde, 0xc8, 0xea, 0x31, 0x38, 0x25, 0xf2, 0x89, 0xe7,
11751	0x0f, 0xf3, 0x36, 0x8d, 0xaa, 0x6b, 0x22, 0xf1, 0x55, 0xa1, 0x3f, 0x6c, 0xf3, 0xac, 0x24, 0x84,
11752	0xf9, 0xa3, 0x41, 0x12, 0xf1, 0x45, 0x71, 0x6c, 0x1e, 0xde, 0x1f, 0xc5, 0xf1, 0xf9, 0xf9, 0x5f,
11753	0x16, 0x82, 0xc2, 0x38, 0xce, 0x04, 0x73, 0x00, 0xf7, 0x4e, 0xc2, 0x84, 0x7f, 0x04, 0xb6, 0xd9,
11754	0xe8, 0x8b, 0xea, 0x38, 0x23, 0xa6, 0x37, 0xaa, 0xe3, 0x1c, 0xb0, 0x10, 0xa8, 0x78, 0x12, 0x0e,
11755	0x9c, 0x21, 0xdb, 0xae, 0xdb, 0x15, 0xe4, 0x39, 0xb5, 0xba, 0x83, 0x3c, 0x5e, 0xeb, 0xc4, 0xc9,
11756	0x6b, 0x75, 0x06, 0x66, 0xa7, 0xd6, 0x96, 0x2f, 0x0f, 0xfd, 0xb8, 0x10, 0x10, 0xf4, 0xf1, 0xba,
11757	0x27, 0x4f, 0xae, 0x78, 0xaf, 0xdb, 0x73, 0x14, 0x7f, 0x18, 0x90, 0x8f, 0x7e, 0x71, 0x60, 0x0c,
11758	0xc8, 0x99, 0x99, 0xa2, 0xcc, 0xdc, 0x3f, 0x09, 0x33, 0x21, 0x0e, 0xc9, 0xe6, 0x2a, 0x2c, 0x24,
11759	0x64, 0x00, 0xb9, 0xcf, 0x05, 0x7f, 0x4c, 0xc8, 0xf9, 0x7e, 0x17, 0xa6, 0xda, 0x6a, 0x47, 0x66,
11760	0x67, 0xcc, 0x06, 0x1f, 0x8f, 0x61, 0xe7, 0xa7, 0x92, 0x6d, 0xb5, 0x43, 0xff, 0x51, 0x54, 0xe5,
11761	0x88, 0xa3, 0xc6, 0x22, 0xa1, 0x2a, 0x47, 0x0c, 0xb5, 0x04, 0x33, 0x4f, 0x7b, 0x4a, 0xc7, 0x54,
11762	0x5b, 0x58, 0xe6, 0x67, 0xb7, 0xc6, 0x23, 0x9c, 0xdd, 0xca, 0x58, 0x48, 0x34, 0x69, 0xe4, 0x3e,
11763	0x1b, 0xef, 0x8f, 0x4d, 0x79, 0xbb, 0x7e, 0x43, 0x80, 0xcb, 0x94, 0xb2, 0x33, 0xec, 0xc8, 0x07,
11764	0xaa, 0x61, 0x6a, 0x4d, 0x5d, 0x69, 0xcb, 0x7b, 0xbd, 0xfa, 0x21, 0x36, 0xad, 0x4d, 0xec, 0x27,
11765	0x2f, 0xae, 0x47, 0xf6, 0x65, 0x97, 0xad, 0x3a, 0xd7, 0x69, 0x95, 0xd2, 0x97, 0x28, 0x53, 0xf6,
11766	0x88, 0xe6, 0x2b, 0x36, 0x72, 0xff, 0x22, 0x06, 0x17, 0x87, 0xd0, 0x40, 0x5f, 0x86, 0x73, 0xfe,
11767	0xa6, 0xb5, 0xb4, 0xe7, 0x58, 0x97, 0xe9, 0xd9, 0x04, 0xbe, 0x20, 0xb8, 0xe4, 0xad, 0x68, 0x83,
11768	0x00, 0xd0, 0xa3, 0x0a, 0x41, 0xe8, 0xbd, 0x6e, 0xd7, 0x46, 0x8f, 0x05, 0xa1, 0xef, 0x12, 0x00,
11769	0x86, 0x7e, 0x11, 0x52, 0x4c, 0x7c, 0xb2, 0xa1, 0x7e, 0xca, 0x02, 0x91, 0xb8, 0x04, 0x2c, 0xab,
11770	0xaa, 0x7e, 0x8a, 0xd1, 0x3d, 0x48, 0x73, 0x00, 0x8f, 0x6a, 0x5f, 0x1e, 0xa4, 0x5a, 0xbb, 0x22,
11771	0x69, 0x9a, 0xe1, 0x32, 0x0d, 0xa3, 0x9b, 0x80, 0xdc, 0xb4, 0x64, 0xb6, 0x74, 0x9d, 0xa0, 0x75,
11772	0x66, 0x5d, 0x90, 0x05, 0x92, 0x9f, 0xfb, 0x5e, 0xc2, 0x3d, 0xb5, 0xe0, 0x96, 0xf0, 0xab, 0x02,
11773	0x5c, 0xc1, 0x4f, 0x7b, 0xea, 0x33, 0xa5, 0x45, 0xbb, 0x65, 0xbd, 0xa5, 0x18, 0x46, 0xa8, 0x2d,
11774	0x7c, 0xf2, 0x22, 0x7c, 0xa3, 0x2b, 0xc3, 0xaf, 0xff, 0x4b, 0x2e, 0x56, 0x0a, 0x84, 0x93, 0x3e,
11775	0x0b, 0xf8, 0x79, 0x01, 0x72, 0x0e, 0x7e, 0xc9, 0x07, 0x8e, 0xee, 0x40, 0xd6, 0x8e, 0x3d, 0xe4,
11776	0x11, 0xce, 0x3d, 0x66, 0xac, 0x00, 0x84, 0x4b, 0xf6, 0x0d, 0x58, 0xec, 0x97, 0x0a, 0xd5, 0x28,
11777	0x33, 0x80, 0x79, 0x3f, 0xa3, 0x44, 0xb7, 0xb9, 0x9f, 0x8a, 0xc3, 0xd9, 0xd0, 0xc6, 0xa1, 0x7b,
11778	0x20, 0x06, 0xd3, 0x0c, 0xb0, 0xcf, 0x2f, 0x05, 0xd1, 0x77, 0x59, 0x69, 0x38, 0xad, 0x7e, 0x63,
11779	0x0d, 0xa4, 0x35, 0x8a, 0xc9, 0xfe, 0x45, 0x21, 0xd8, 0x66, 0xe5, 0x17, 0x6c, 0x0d, 0x7e, 0x6d,
11780	0x9e, 0xca, 0xda, 0xff, 0xde, 0xa4, 0x7b, 0xe2, 0xca, 0xad, 0xfd, 0xb7, 0x04, 0xb8, 0xe1, 0x4c,
11781	0x3e, 0xa3, 0x7a, 0xc0, 0x4f, 0x5e, 0xc4, 0xd8, 0xec, 0xca, 0xf0, 0x5b, 0xfd, 0x35, 0x9b, 0xa5,
11782	0x07, 0x83, 0xdd, 0xdf, 0x6f, 0xc6, 0x20, 0xe7, 0x90, 0xf9, 0xf3, 0x65, 0xfc, 0x28, 0x0f, 0x17,
11783	0x3a, 0xbd, 0xb6, 0xdc, 0x20, 0xa1, 0x76, 0xa7, 0x6e, 0xca, 0x3e, 0x39, 0x1b, 0xdc, 0xb0, 0x72,
11784	0x9d, 0x5e, 0xbb, 0xc8, 0x61, 0xaa, 0x9e, 0x76, 0x1b, 0xe8, 0x21, 0xcc, 0x9b, 0x5a, 0xb7, 0x1f,
11785	0x73, 0x24, 0x17, 0x89, 0x4c, 0xad, 0xeb, 0x23, 0x9c, 0xfb, 0x7a, 0x1c, 0xce, 0x86, 0xca, 0x1f,
11786	0xed, 0xc0, 0xcb, 0xe1, 0x46, 0xd1, 0xdf, 0x37, 0x2f, 0x87, 0xa8, 0xcb, 0xd5, 0x3d, 0x07, 0x52,
11787	0xec, 0xef, 0xa1, 0x61, 0x14, 0xbf, 0x6f, 0x9d, 0x74, 0x80, 0xf1, 0xbe, 0xd0, 0x4e, 0xfa, 0x8b,
11788	0x09, 0xff, 0xd2, 0x0d, 0xef, 0xa8, 0xbf, 0x2c, 0x40, 0xae, 0x2f, 0x68, 0xb5, 0xfb, 0x27, 0xb7,
11789	0xea, 0xfd, 0x17, 0x15, 0xb7, 0xfa, 0x32, 0xfd, 0xfd, 0xf3, 0xcc, 0x61, 0x70, 0x71, 0xee, 0x6f,
11790	0x08, 0x70, 0xce, 0x8b, 0xca, 0x27, 0xb4, 0x5c, 0x18, 0x2f, 0xaa, 0x43, 0xae, 0xc2, 0x9c, 0xb3,
11791	0x51, 0x69, 0x4f, 0x5b, 0xb8, 0xf1, 0x20, 0xbb, 0xc8, 0x76, 0xa4, 0xb9, 0x7f, 0x1d, 0x83, 0x0b,
11792	0x03, 0xdb, 0x84, 0xae, 0x40, 0x9a, 0x44, 0xb6, 0x0e, 0x31, 0x66, 0xdb, 0xd3, 0x6d, 0xb5, 0x63,
11793	0x93, 0xa1, 0x40, 0xca, 0x51, 0x5f, 0x8d, 0xd3, 0x6d, 0xe5, 0xc8, 0x01, 0xf2, 0x59, 0x66, 0xa2,
11794	0xcf, 0x32, 0x7f, 0xaa, 0xcf, 0x32, 0xd9, 0xfd, 0xa7, 0xc6, 0x17, 0xa4, 0x3e, 0x8f, 0x0e, 0x22,
11795	0x99, 0xe7, 0x64, 0x88, 0x79, 0xfe, 0x59, 0x22, 0x74, 0xad, 0x83, 0xdb, 0xe9, 0xef, 0x09, 0x70,
11796	0x25, 0x7c, 0x62, 0xe3, 0x37, 0xd8, 0xa3, 0x17, 0x3e, 0xb7, 0x09, 0x2b, 0xed, 0x0b, 0xac, 0x1a,
11797	0x43, 0xe0, 0x72, 0xbf, 0x2c, 0xc0, 0x4b, 0x21, 0xc4, 0xbe, 0x18, 0xa3, 0x7e, 0x1d, 0x16, 0x1c,
11798	0xa3, 0xee, 0xea, 0xda, 0x9e, 0xb2, 0xa7, 0xb6, 0x2c, 0x23, 0x13, 0xa4, 0x79, 0xbb, 0x70, 0xc7,
11799	0x29, 0xcb, 0xfd, 0x71, 0x0c, 0xae, 0x46, 0x6b, 0x32, 0xba, 0x06, 0x33, 0xc4, 0xc2, 0xdd, 0x94,
11800	0x05, 0x4a, 0x39, 0xd3, 0x56, 0x3b, 0x2e, 0x9a, 0x14, 0x50, 0x39, 0x0a, 0x60, 0x21, 0xd3, 0x56,
11801	0x8e, 0xdc, 0x80, 0x43, 0x2d, 0xfd, 0x17, 0x42, 0x2c, 0xfd, 0xd9, 0xff, 0x37, 0xbd, 0xbf, 0x30,
11802	0xdb, 0x5f, 0x4f, 0x5a, 0xe7, 0x4c, 0xc4, 0xc7, 0x90, 0xf1, 0x0e, 0x4b, 0x68, 0xcd, 0xba, 0x76,
11803	0x15, 0x65, 0x4a, 0xcc, 0xaf, 0x64, 0x05, 0x9f, 0xac, 0xf9, 0x66, 0x1c, 0x12, 0x6c, 0xd2, 0xfb,
11804	0x32, 0xa4, 0xd5, 0x8e, 0x89, 0x9b, 0x58, 0x77, 0x4d, 0xb7, 0xe3, 0xe5, 0x31, 0x69, 0x9a, 0x67,
11805	0x33, 0xb0, 0xcb, 0x90, 0xda, 0x6f, 0x69, 0x8a, 0xe9, 0x9a, 0x58, 0x0b, 0xe5, 0x31, 0x09, 0x68,
11806	0x26, 0x03, 0xb9, 0x02, 0xd3, 0x86, 0xa9, 0xab, 0x9d, 0xa6, 0xec, 0xbd, 0x1b, 0x96, 0x62, 0xb9,
11807	0x76, 0x75, 0x7b, 0x9a, 0xd6, 0xc2, 0x8a, 0x35, 0xbb, 0x1f, 0xe7, 0x07, 0x8f, 0xa7, 0x79, 0xb6,
11808	0x3d, 0x15, 0xb7, 0x6f, 0x42, 0x70, 0xc0, 0xc4, 0xb0, 0xfb, 0x10, 0xe5, 0x31, 0x29, 0x63, 0x23,
11809	0x31, 0x32, 0x6f, 0x03, 0x90, 0x1c, 0x4e, 0x61, 0xc2, 0xbb, 0xd4, 0x6d, 0x1e, 0x77, 0x31, 0xc5,
11810	0xde, 0xde, 0x2f, 0x2a, 0xc7, 0xe5, 0x31, 0x69, 0x8a, 0xc0, 0x32, 0xc4, 0x35, 0x80, 0x86, 0x62,
11811	0x5a, 0x88, 0x6c, 0xb9, 0x66, 0xd6, 0x83, 0x58, 0x54, 0x4c, 0x4c, 0x70, 0x08, 0x18, 0xc3, 0x29,
11812	0xc0, 0x6c, 0x43, 0x39, 0x96, 0xb5, 0x7d, 0xf9, 0x39, 0xc6, 0x87, 0x1c, 0x35, 0x49, 0xcf, 0x83,
11813	0x2d, 0xfa, 0x50, 0x8f, 0xb7, 0xf7, 0x1f, 0x62, 0x7c, 0x48, 0x38, 0x6e, 0x58, 0x09, 0x4a, 0xc4,
11814	0x5e, 0x12, 0xfd, 0x61, 0x98, 0xb2, 0xaf, 0x11, 0xa1, 0x0f, 0xe8, 0xcd, 0x36, 0x7e, 0x6f, 0x69,
11815	0xf0, 0x86, 0x40, 0x91, 0x5f, 0x58, 0x2a, 0x8f, 0x49, 0xc9, 0x06, 0xff, 0xbf, 0x9e, 0x81, 0xe9,
11816	0xae, 0xa2, 0x1b, 0xb8, 0xc1, 0xae, 0xd7, 0x8a, 0x3f, 0x13, 0x83, 0xa4, 0x05, 0x88, 0x5e, 0xa6,
11817	0x57, 0x0f, 0x2d, 0x9b, 0xea, 0x6f, 0x24, 0xbd, 0x8d, 0x88, 0xd1, 0x5b, 0x90, 0x72, 0xb5, 0x8e,
11818	0x5f, 0x1b, 0x0e, 0x69, 0x17, 0x91, 0x0a, 0xff, 0x8b, 0x96, 0x61, 0x9c, 0xb2, 0x1d, 0x1f, 0x24,
11819	0x7c, 0x89, 0xc2, 0xa0, 0x12, 0x50, 0x15, 0xc8, 0x9f, 0x6a, 0x1d, 0xeb, 0x0a, 0xe1, 0xf5, 0x21,
11820	0xed, 0xa4, 0x34, 0x1e, 0x6b, 0x1d, 0x2c, 0x25, 0x4d, 0xfe, 0x2f, 0xf7, 0x1a, 0x24, 0xad, 0x5c,
11821	0xf4, 0x32, 0x64, 0xd8, 0xed, 0x15, 0xb9, 0xad, 0x76, 0x7a, 0xd6, 0xc9, 0xa4, 0x84, 0x94, 0x66,
11822	0xb9, 0x9b, 0x2c, 0x53, 0xfc, 0x33, 0x01, 0xb2, 0xfe, 0xb3, 0xb1, 0xa8, 0x05, 0x67, 0x9d, 0x93,
11823	0x47, 0xa6, 0xe7, 0x8c, 0xa6, 0xc1, 0xc5, 0xb5, 0x32, 0x64, 0x5f, 0xc6, 0x7b, 0xb2, 0xd3, 0x28,
11824	0x8f, 0x49, 0x67, 0xd4, 0xe0, 0x22, 0x84, 0x61, 0x91, 0x5f, 0x9c, 0xf1, 0x57, 0xc5, 0x34, 0x7e,
11825	0x73, 0xe0, 0x25, 0x9a, 0xfe, 0x8a, 0x16, 0xf4, 0xa0, 0x82, 0xf5, 0x2c, 0x64, 0xbc, 0xf4, 0xc5,
11826	0xff, 0x90, 0x84, 0x33, 0x3b, 0xba, 0xda, 0xa6, 0x81, 0xb0, 0x17, 0x1c, 0x49, 0x90, 0xd1, 0x71,
11827	0xb7, 0xa5, 0x90, 0xe9, 0x88, 0xfb, 0xa8, 0xc1, 0x2b, 0xa1, 0xcc, 0x50, 0x60, 0xee, 0xcf, 0xf8,
11828	0xc6, 0x70, 0x9a, 0x93, 0xe0, 0x62, 0xbd, 0x07, 0xfc, 0x3c, 0xbe, 0xf7, 0x20, 0xc1, 0x95, 0x81,
11829	0x97, 0x36, 0x6c, 0x62, 0xd3, 0xba, 0x2b, 0x8d, 0xfe, 0x02, 0x2c, 0xd4, 0x0f, 0x14, 0x7a, 0x68,
11830	0x5f, 0xa7, 0x6f, 0x5d, 0x78, 0x4f, 0x0a, 0x84, 0x9d, 0x55, 0x2a, 0x58, 0x38, 0x9b, 0x8a, 0x71,
11831	0x68, 0x93, 0x9e, 0xab, 0xf7, 0x67, 0x23, 0x13, 0x2e, 0xd4, 0xf5, 0xe3, 0xae, 0xa9, 0xc9, 0x96,
11832	0x20, 0xf6, 0xf7, 0x8f, 0xe4, 0xfd, 0x2e, 0xf6, 0x1e, 0x16, 0x08, 0x7d, 0x3d, 0x82, 0xe2, 0x72,
11833	0xb1, 0xdc, 0xd9, 0x3f, 0xba, 0xd3, 0x75, 0xe4, 0x72, 0xb6, 0x1e, 0x56, 0x88, 0xba, 0x70, 0x6e,
11834	0x5f, 0x3d, 0xc2, 0x0d, 0xb6, 0xb6, 0xc0, 0x06, 0x09, 0xe2, 0x59, 0x3d, 0x87, 0x06, 0x56, 0x43,
11835	0x37, 0x96, 0x8e, 0x70, 0x83, 0x0c, 0x8c, 0xeb, 0x16, 0x9e, 0x5d, 0xe5, 0xd2, 0x7e, 0x48, 0x19,
11836	0xaa, 0x42, 0xb6, 0xaf, 0x9a, 0x89, 0xc1, 0x17, 0x57, 0xfa, 0xa8, 0xcf, 0xec, 0xf9, 0x88, 0x9a,
11837	0x70, 0xc1, 0x92, 0xda, 0x73, 0xd5, 0x3c, 0x70, 0x2e, 0x87, 0x5b, 0x35, 0x4c, 0x0e, 0x14, 0x1e,
11838	0x97, 0xcc, 0x43, 0xd5, 0x3c, 0xb0, 0x3a, 0x94, 0x23, 0x3c, 0x3d, 0xac, 0x10, 0xdd, 0x87, 0x2c,
11839	0x75, 0x23, 0x5d, 0x45, 0xb7, 0x6d, 0x2c, 0x39, 0xf0, 0x2a, 0x21, 0x71, 0x17, 0x3b, 0x8a, 0xee,
11840	0x58, 0x19, 0x1d, 0x48, 0x9c, 0x1c, 0xf4, 0x10, 0x10, 0xb7, 0x82, 0x03, 0xc5, 0x38, 0xb0, 0x88,
11841	0x4e, 0x0d, 0x3c, 0x3c, 0xc9, 0x54, 0x5f, 0x56, 0x8c, 0x03, 0xe7, 0x64, 0x48, 0xdd, 0x97, 0x47,
11842	0xaf, 0x78, 0x10, 0xd7, 0x6e, 0x1c, 0xa8, 0xfb, 0x36, 0xb3, 0xa9, 0x81, 0x72, 0x27, 0xae, 0xaf,
11843	0x4a, 0xc0, 0x1d, 0xb9, 0x37, 0xbc, 0x59, 0x48, 0x87, 0x73, 0x9c, 0xdd, 0x06, 0x36, 0xb1, 0xde,
11844	0x56, 0x3b, 0x74, 0x23, 0xce, 0xa2, 0x3f, 0x1d, 0xc1, 0x64, 0x8b, 0x6e, 0x44, 0xbf, 0xc9, 0x06,
11845	0x14, 0x06, 0x38, 0x96, 0xef, 0x09, 0x90, 0xf1, 0x4a, 0x16, 0x3d, 0x80, 0x19, 0xaa, 0x15, 0x53,
11846	0x93, 0xf9, 0x65, 0x1b, 0x7e, 0x71, 0x7e, 0x25, 0x92, 0x66, 0xec, 0xa4, 0x94, 0x26, 0x64, 0x6a,
11847	0x5a, 0x89, 0x11, 0x11, 0xbf, 0x2a, 0x30, 0x9f, 0x4f, 0xca, 0xd0, 0x59, 0x58, 0xa8, 0x55, 0x36,
11848	0x4b, 0xf2, 0x4e, 0x5e, 0xaa, 0xf9, 0x4e, 0x48, 0x27, 0x61, 0xfc, 0x51, 0x29, 0x2f, 0x65, 0x05,
11849	0x34, 0x05, 0x89, 0xcd, 0xed, 0xad, 0x5a, 0x39, 0x1b, 0x43, 0x59, 0x98, 0x2e, 0xe6, 0x1f, 0xc9,
11850	0xdb, 0x77, 0x64, 0x96, 0x13, 0x47, 0x33, 0x90, 0xe2, 0x39, 0x0f, 0x4b, 0xa5, 0x0f, 0xb3, 0xe3,
11851	0x04, 0x84, 0xfc, 0x23, 0x39, 0x14, 0x3f, 0x41, 0x40, 0xca, 0xdb, 0xbb, 0x12, 0xc9, 0x29, 0xe6,
11852	0x1f, 0x65, 0x27, 0xc4, 0x2a, 0x64, 0xfd, 0x1a, 0x47, 0x5f, 0x01, 0xe0, 0x7a, 0x18, 0x7e, 0x19,
11853	0x92, 0x21, 0xd3, 0xcb, 0x90, 0x75, 0xeb, 0xaf, 0xf8, 0xc7, 0x02, 0x9c, 0x0d, 0xd5, 0xc7, 0xa9,
11854	0xc9, 0xd3, 0x33, 0x21, 0x3d, 0x5d, 0xd7, 0x9a, 0x8a, 0xe9, 0x7a, 0x55, 0x23, 0xea, 0xd5, 0xee,
11855	0x59, 0x1b, 0xd7, 0xca, 0x42, 0xef, 0xc0, 0x24, 0xbd, 0x13, 0x7c, 0x64, 0x6d, 0x6e, 0x0e, 0xbd,
11856	0xbb, 0xc9, 0xc1, 0xc5, 0x6d, 0x40, 0xfd, 0x83, 0x07, 0x7a, 0x17, 0xa6, 0x3a, 0xf8, 0xf9, 0x28,
11857	0x1b, 0x41, 0x1d, 0xfc, 0x9c, 0xfe, 0x13, 0xcf, 0xc1, 0xd9, 0x50, 0xff, 0x21, 0x66, 0x60, 0xda,
11858	0x3d, 0xae, 0x88, 0xdf, 0x8d, 0x41, 0x9a, 0x0c, 0x0a, 0x46, 0x4d, 0xab, 0x34, 0x3b, 0x9a, 0x8e,
11859	0xd1, 0x0a, 0x20, 0x7b, 0x38, 0x30, 0x88, 0xbd, 0x1a, 0x87, 0x2a, 0xbb, 0x43, 0x39, 0x45, 0x3b,
11860	0xb2, 0x5d, 0x56, 0xd3, 0xaa, 0x87, 0x6a, 0x17, 0x1d, 0xc3, 0xb9, 0xba, 0xd6, 0x6e, 0x6b, 0x1d,
11861	0xd9, 0x8b, 0xa6, 0x52, 0x72, 0x3c, 0x5e, 0x7a, 0x67, 0xc0, 0x78, 0x64, 0x57, 0xbd, 0x52, 0xa0,
11862	0x74, 0x3c, 0x79, 0xc4, 0x75, 0xd7, 0xed, 0x6c, 0xab, 0x62, 0x56, 0x26, 0x7e, 0x43, 0x80, 0xb9,
11863	0x00, 0x1c, 0x74, 0x15, 0xc4, 0xc2, 0xf6, 0xe6, 0xe6, 0xf6, 0x96, 0x5c, 0x28, 0xe7, 0xa5, 0xaa,
11864	0x5c, 0xdb, 0x96, 0x2b, 0x77, 0xb7, 0xb6, 0x25, 0xff, 0xf3, 0x11, 0x29, 0x98, 0xdc, 0xda, 0xdd,
11865	0x2c, 0x49, 0x95, 0x42, 0x56, 0x40, 0xf3, 0x90, 0xcd, 0x6f, 0xec, 0x94, 0xf3, 0xf2, 0xee, 0xce,
11866	0x4e, 0x49, 0x92, 0x0b, 0xf9, 0x6a, 0x29, 0x1b, 0x73, 0x72, 0x37, 0xb6, 0x1f, 0x5a, 0xb9, 0xb4,
11867	0x9b, 0xec, 0xec, 0x6e, 0x15, 0x6a, 0xbb, 0xf9, 0x5a, 0x65, 0x7b, 0x2b, 0x3b, 0x8e, 0x32, 0x00,
11868	0x0f, 0xcb, 0x95, 0x5a, 0xa9, 0xba, 0x93, 0x2f, 0x94, 0xb2, 0x89, 0xf5, 0x69, 0x00, 0x47, 0x1a,
11869	0xe2, 0x1f, 0x11, 0x3e, 0x03, 0x86, 0xd8, 0x1b, 0x30, 0x4b, 0x86, 0x6e, 0x3a, 0xf0, 0x58, 0xc5,
11870	0xfc, 0xfc, 0x72, 0x96, 0x17, 0xd8, 0x68, 0xe8, 0x25, 0xc8, 0x74, 0x7a, 0xed, 0x3d, 0xac, 0x13,
11871	0xe1, 0x92, 0x52, 0x7e, 0x89, 0x75, 0x9a, 0xe5, 0xd6, 0x34, 0x42, 0x18, 0x5d, 0x21, 0x31, 0xc6,
11872	0x33, 0xac, 0x1b, 0x58, 0xd6, 0xf4, 0x06, 0x66, 0xb7, 0x16, 0x93, 0x24, 0x78, 0xa0, 0x99, 0xdb,
11873	0x24, 0x0f, 0x3d, 0x80, 0xf9, 0x40, 0x5d, 0x8d, 0x0f, 0x3c, 0x5e, 0xee, 0x91, 0xb1, 0x84, 0xea,
11874	0xfd, 0xfa, 0xf8, 0xe7, 0x02, 0x2c, 0x85, 0x8d, 0xc1, 0xe8, 0xcb, 0x90, 0xf2, 0x2f, 0x6d, 0x0e,
11875	0xb3, 0x69, 0x68, 0xb9, 0xb7, 0xc9, 0x52, 0xfe, 0x75, 0xcc, 0xa1, 0xe8, 0xbd, 0x81, 0xcb, 0x99,
11876	0x82, 0x7b, 0x2a, 0x2d, 0x7e, 0x2d, 0x06, 0x33, 0x7e, 0x96, 0xef, 0xc2, 0xa4, 0xb5, 0x30, 0xcf,
11877	0x16, 0x1c, 0x6e, 0x45, 0x8b, 0x08, 0x78, 0x5a, 0xb2, 0xb0, 0xe9, 0x95, 0x01, 0xbe, 0x4a, 0xb0,
11878	0x02, 0xf1, 0xb6, 0xda, 0x89, 0xd4, 0x7c, 0x02, 0x48, 0xe1, 0x95, 0xa3, 0x48, 0xed, 0x25, 0x80,
11879	0xa8, 0x02, 0xb3, 0x3c, 0x40, 0xa0, 0xf7, 0xf5, 0x9d, 0x19, 0xe9, 0x30, 0xec, 0xac, 0x0b, 0x8d,
11880	0x39, 0x92, 0xdf, 0x19, 0xb7, 0x7c, 0x70, 0x50, 0xa4, 0x76, 0x6a, 0x1f, 0xec, 0x72, 0x99, 0xb1,
11881	0x91, 0x5c, 0x26, 0x32, 0x60, 0x86, 0xbb, 0x1c, 0xa5, 0xd5, 0x3d, 0x50, 0xf6, 0xb0, 0xc9, 0x5f,
11882	0xf5, 0x2a, 0x8f, 0x1a, 0x8c, 0xae, 0xdc, 0xd9, 0x3f, 0x62, 0x1e, 0x64, 0x8b, 0x9e, 0x6d, 0xca,
11883	0x73, 0x7a, 0x24, 0x12, 0x62, 0x55, 0x58, 0x39, 0xe8, 0x15, 0xe0, 0x0f, 0x23, 0x39, 0x95, 0x26,
11884	0xb8, 0x53, 0xcc, 0xb0, 0x02, 0x1b, 0x74, 0x11, 0x12, 0xba, 0xd2, 0x50, 0x8f, 0x68, 0x1c, 0x99,
11885	0xa0, 0x8f, 0x9c, 0x91, 0x64, 0xd8, 0xa8, 0x93, 0x3c, 0xe9, 0xa8, 0x23, 0xfe, 0x9c, 0x00, 0x67,
11886	0x42, 0x5a, 0x80, 0x96, 0xe1, 0xea, 0x9d, 0x3b, 0x1f, 0xc9, 0xdc, 0x11, 0x6e, 0xe5, 0x6b, 0x95,
11887	0x07, 0x25, 0x99, 0xfa, 0xb2, 0xf5, 0x52, 0x6d, 0x90, 0x23, 0x24, 0x03, 0x7c, 0xe9, 0xa3, 0x7c,
11888	0xb1, 0x54, 0xa8, 0x6c, 0xe6, 0x37, 0xb2, 0x31, 0x74, 0x1e, 0x96, 0x1c, 0x9f, 0xc8, 0x48, 0xc8,
11889	0x16, 0x78, 0x1c, 0xcd, 0x42, 0xda, 0x9b, 0x35, 0xbe, 0x0e, 0x90, 0xb4, 0x64, 0x24, 0xfe, 0x1f,
11890	0x01, 0xa6, 0x6c, 0xf5, 0xa3, 0x0a, 0x4c, 0xd1, 0x58, 0x49, 0xb5, 0x2e, 0xee, 0x85, 0xcf, 0xa8,
11891	0x6a, 0x16, 0x9c, 0x8d, 0x4d, 0x57, 0x2a, 0xac, 0x5c, 0x42, 0xaa, 0xd7, 0x79, 0xae, 0x2b, 0xdd,
11892	0x2e, 0xb6, 0xdc, 0x41, 0x18, 0xa9, 0x5d, 0x0b, 0xce, 0x43, 0xca, 0xc6, 0x46, 0x9b, 0x90, 0x3a,
11893	0x6c, 0x1b, 0xb2, 0x45, 0x6c, 0xf0, 0x14, 0xea, 0xc3, 0xb6, 0xf1, 0xb0, 0x9f, 0x1a, 0x1c, 0xda,
11894	0xd9, 0xeb, 0x49, 0x98, 0x60, 0x47, 0xa9, 0xc4, 0xeb, 0x80, 0xfa, 0x9b, 0x11, 0x74, 0xe5, 0x46,
11895	0xbc, 0x0a, 0xa8, 0x9f, 0x4b, 0x94, 0x85, 0xb8, 0xd5, 0xb9, 0xa6, 0x25, 0xf2, 0x57, 0xfc, 0x04,
11896	0xe6, 0x02, 0x18, 0x20, 0xee, 0x8d, 0x23, 0xcb, 0x0e, 0x02, 0xf0, 0x2c, 0x02, 0x70, 0x15, 0x66,
11897	0x9c, 0xde, 0xea, 0xbe, 0xd5, 0x93, 0xb6, 0x3b, 0x24, 0xbd, 0x85, 0xf8, 0xa7, 0x02, 0xcc, 0xf8,
11898	0xe2, 0x6c, 0x74, 0x1d, 0xb2, 0x2e, 0xd7, 0x2b, 0x37, 0x94, 0x63, 0x6b, 0x31, 0x21, 0xe3, 0x78,
11899	0xd8, 0xa2, 0x72, 0x6c, 0x10, 0x48, 0x97, 0x8f, 0x67, 0x90, 0x6c, 0x94, 0xca, 0x38, 0xae, 0x9c,
11900	0x42, 0x9e, 0x38, 0x5e, 0x42, 0x79, 0x8f, 0xdf, 0x19, 0x8f, 0xe6, 0x77, 0xe8, 0x31, 0x50, 0x2b,
11901	0x41, 0x14, 0xd4, 0xc6, 0xe6, 0x81, 0xd6, 0x10, 0xbf, 0x15, 0x83, 0x33, 0x21, 0x4b, 0x16, 0x48,
11902	0x83, 0x99, 0xfe, 0xb5, 0x8f, 0x41, 0x67, 0x7a, 0x43, 0x08, 0x85, 0xe4, 0x4b, 0x7e, 0xea, 0xb9,
11903	0xdf, 0x15, 0x60, 0x31, 0x18, 0xf6, 0xd4, 0xcf, 0xdf, 0xa9, 0xb0, 0xd4, 0xb5, 0x56, 0x3a, 0x7c,
11904	0xcb, 0x2c, 0xbc, 0xef, 0xac, 0x84, 0x9f, 0x23, 0x0c, 0x5a, 0x20, 0x91, 0xce, 0x74, 0x83, 0x0b,
11905	0xc4, 0xaf, 0xc6, 0x61, 0x8e, 0x2a, 0xcd, 0xd7, 0x84, 0xb7, 0x60, 0x82, 0x9e, 0xf7, 0x8c, 0x7a,
11906	0x80, 0x9b, 0x43, 0xa3, 0x22, 0x4c, 0xd5, 0xb5, 0x4e, 0x43, 0x75, 0x3d, 0x6b, 0x72, 0x75, 0xe0,
11907	0x8a, 0x50, 0xc1, 0x82, 0x96, 0x1c, 0x44, 0x74, 0x38, 0x40, 0x00, 0xe3, 0x27, 0x11, 0x40, 0x79,
11908	0x2c, 0x54, 0x04, 0x83, 0xd7, 0xcf, 0x12, 0x2f, 0x78, 0xfd, 0x2c, 0x60, 0xfe, 0xf9, 0xb9, 0x00,
11909	0x0b, 0x81, 0xab, 0x63, 0x48, 0x86, 0x05, 0xf6, 0xc6, 0x4c, 0xb0, 0x65, 0x2f, 0x0f, 0xd2, 0x89,
11910	0xcf, 0x00, 0xe6, 0xf7, 0xfb, 0x33, 0x0d, 0xf4, 0x08, 0xe6, 0xf8, 0x62, 0x9e, 0xd1, 0xeb, 0x76,
11911	0x75, 0x6c, 0x18, 0x7c, 0x25, 0x6f, 0xd0, 0x3b, 0x7f, 0x8c, 0xd7, 0xaa, 0x83, 0x20, 0x21, 0xdd,
11912	0x9f, 0x65, 0x88, 0x8f, 0x60, 0xb6, 0x0f, 0xd0, 0x6b, 0x1d, 0xc2, 0x09, 0xad, 0x43, 0xfc, 0xa5,
11913	0x04, 0xcc, 0xf8, 0x8a, 0x51, 0x0d, 0x52, 0xf8, 0xc8, 0x69, 0xc1, 0xe0, 0xc7, 0x1e, 0x7d, 0xc8,
11914	0x2b, 0x25, 0x07, 0x53, 0x72, 0x93, 0xc9, 0xfd, 0x16, 0x19, 0x0e, 0xed, 0x3a, 0x4e, 0x76, 0x60,
11915	0xba, 0x04, 0x49, 0xad, 0x8b, 0x75, 0xc5, 0xe4, 0x8f, 0x92, 0x64, 0x06, 0xac, 0x4a, 0xb6, 0xa8,
11916	0x5e, 0x94, 0xd6, 0x36, 0x47, 0x90, 0x6c, 0x54, 0x67, 0x53, 0x65, 0x3c, 0xf2, 0xa6, 0x4a, 0xee,
11917	0x13, 0x00, 0x9b, 0x7b, 0x03, 0xed, 0x00, 0xd8, 0x32, 0xb4, 0x4c, 0xe8, 0xd5, 0x88, 0x12, 0x72,
11918	0xf4, 0xe0, 0xa2, 0x91, 0xfb, 0x46, 0x0c, 0x52, 0x2e, 0xd9, 0xa1, 0x36, 0x19, 0x50, 0x9a, 0xf4,
11919	0xec, 0xae, 0xdd, 0x64, 0xb6, 0x6e, 0xb2, 0x3e, 0xba, 0x26, 0x56, 0x36, 0x18, 0x29, 0x5b, 0x16,
11920	0x33, 0x2d, 0x6f, 0x06, 0xaa, 0x7a, 0x1a, 0xc4, 0x54, 0xfe, 0xda, 0xa8, 0x0d, 0x22, 0x9d, 0xd5,
11921	0x45, 0x46, 0x7c, 0x1f, 0x66, 0x7c, 0x15, 0xa3, 0x4b, 0x70, 0x7e, 0x63, 0xfb, 0x6e, 0xa5, 0x90,
11922	0xdf, 0x90, 0xb7, 0x77, 0x4a, 0x52, 0xbe, 0xb6, 0x2d, 0xf9, 0x22, 0xb2, 0x49, 0x88, 0xe7, 0xb7,
11923	0x8a, 0x59, 0xc1, 0xde, 0x17, 0xf9, 0x35, 0x01, 0x16, 0x83, 0x9f, 0x4b, 0x20, 0xd3, 0x48, 0xbb,
11924	0x3b, 0xfb, 0x2e, 0x16, 0x67, 0x5d, 0x05, 0xec, 0x56, 0x71, 0x13, 0x96, 0xbc, 0x7d, 0x5f, 0x36,
11925	0x7a, 0xed, 0xb6, 0xa2, 0xab, 0xf6, 0xb1, 0xf6, 0x9b, 0x91, 0x1e, 0x6b, 0xa8, 0x52, 0xac, 0x63,
11926	0xe9, 0x8c, 0x19, 0x90, 0xad, 0x62, 0x43, 0xfc, 0xc6, 0x04, 0x2c, 0x04, 0xa2, 0x9c, 0xf2, 0xc6,
11927	0xbc, 0xdd, 0x67, 0x62, 0xa3, 0xf4, 0x99, 0x07, 0x7e, 0x27, 0xc9, 0xb5, 0x3b, 0xea, 0xb0, 0xe7,
11928	0xa3, 0x12, 0xee, 0x50, 0x13, 0x2f, 0xc8, 0xa1, 0xde, 0xb7, 0x5f, 0x87, 0xb3, 0x1c, 0x2a, 0x5f,
11929	0x9d, 0x8e, 0xee, 0x4c, 0x33, 0x5e, 0x67, 0x8a, 0x6a, 0x30, 0xc9, 0x76, 0x5a, 0xad, 0x23, 0x3b,
11930	0xb7, 0x47, 0xd1, 0xf8, 0x8a, 0xa5, 0x79, 0x76, 0xad, 0xdf, 0x22, 0x15, 0x6c, 0x85, 0x93, 0xc1,
11931	0x56, 0x98, 0xfb, 0x79, 0x01, 0xd2, 0x1e, 0x3a, 0xce, 0x76, 0xad, 0xe0, 0xda, 0xae, 0x45, 0x8f,
11932	0x60, 0xdc, 0xbe, 0x96, 0x91, 0x09, 0x0d, 0xbc, 0x82, 0xf9, 0xf4, 0x89, 0x97, 0x56, 0x53, 0xd0,
11933	0x1a, 0x58, 0xa2, 0x24, 0xd1, 0x12, 0x4c, 0x36, 0xd8, 0xce, 0x37, 0xdb, 0xb0, 0x95, 0xac, 0xa4,
11934	0xf8, 0x09, 0x2c, 0x85, 0xe1, 0x92, 0x59, 0x55, 0x4d, 0xca, 0x6f, 0x55, 0xef, 0x6c, 0x4b, 0x9b,
11935	0x74, 0xf1, 0x47, 0x96, 0x4a, 0xd5, 0xdd, 0x8d, 0x9a, 0x5c, 0xd8, 0x2e, 0x06, 0x2c, 0x2f, 0x55,
11936	0x77, 0x0b, 0x85, 0x52, 0xb5, 0xca, 0x96, 0x5d, 0x4b, 0x92, 0xb4, 0x2d, 0x65, 0x63, 0xa2, 0x06,
11937	0xc9, 0x6a, 0xfd, 0x00, 0x37, 0x7a, 0xf4, 0x0e, 0x70, 0x4e, 0xc7, 0xf5, 0x9e, 0xae, 0xd3, 0xa3,
11938	0x1c, 0x5d, 0xac, 0xab, 0x5a, 0x43, 0xb6, 0x9e, 0x3f, 0xe7, 0x9d, 0xe3, 0x6c, 0xdf, 0xd6, 0x6f,
11939	0x91, 0x03, 0x94, 0xc7, 0xa4, 0x25, 0x07, 0x7d, 0x87, 0x62, 0x5b, 0x65, 0x24, 0xca, 0x65, 0xaf,
11940	0x43, 0x88, 0xff, 0x24, 0x06, 0x33, 0xfe, 0xd7, 0x10, 0x4e, 0x78, 0xef, 0xdf, 0x77, 0x51, 0x3f,
11941	0xde, 0x77, 0x51, 0xdf, 0xff, 0xda, 0xe4, 0xf8, 0x48, 0xaf, 0x4d, 0xbe, 0x07, 0xa9, 0x5e, 0xd7,
11942	0xd9, 0xf2, 0x4d, 0x0c, 0x47, 0x66, 0xe0, 0x14, 0xb9, 0xff, 0xe9, 0x97, 0x89, 0x13, 0x3f, 0xfd,
11943	0x22, 0xfe, 0x76, 0x0c, 0x50, 0xb1, 0xef, 0xd5, 0x9c, 0x1f, 0x44, 0xb1, 0x05, 0x3e, 0xb6, 0x35,
11944	0x71, 0xca, 0xc7, 0xb6, 0xc4, 0xa7, 0x90, 0x28, 0xe9, 0xba, 0xa6, 0xa3, 0x9b, 0x4e, 0x3f, 0x63,
11945	0xe6, 0x8c, 0x2c, 0xa2, 0x7a, 0xb7, 0x4e, 0xef, 0x4a, 0xf5, 0x0c, 0xbb, 0xef, 0xa1, 0xdb, 0xec,
11946	0xe0, 0x02, 0xe5, 0xd2, 0x0a, 0x1b, 0x07, 0x36, 0xc4, 0x81, 0x16, 0xbf, 0x95, 0x00, 0xb8, 0xa7,
11947	0xed, 0xd5, 0x74, 0xb5, 0xd9, 0xc4, 0xfa, 0x17, 0xa7, 0xaa, 0x7b, 0x90, 0xb2, 0xec, 0xec, 0x89,
11948	0xb6, 0xc7, 0x55, 0x15, 0xf5, 0x25, 0x11, 0x12, 0x1c, 0xa8, 0x76, 0x1e, 0x89, 0xe5, 0x4c, 0xc6,
11949	0xaf, 0x35, 0x64, 0x84, 0xc5, 0x72, 0x4e, 0xcb, 0x56, 0xf8, 0xaf, 0x64, 0xa3, 0xa2, 0x37, 0x60,
11950	0x02, 0x13, 0x69, 0x5b, 0x07, 0x80, 0xc2, 0x82, 0x39, 0xaa, 0x12, 0x89, 0xc3, 0xfa, 0x6d, 0x6e,
11951	0xf2, 0x34, 0x36, 0x97, 0x1c, 0xc9, 0xe6, 0x3e, 0x80, 0x74, 0x4b, 0x31, 0x4c, 0x59, 0xef, 0x75,
11952	0x18, 0xfa, 0xd4, 0x50, 0xf4, 0x14, 0x41, 0x90, 0x7a, 0x1d, 0x8a, 0xff, 0x43, 0x30, 0xc1, 0x3e,
11953	0xd4, 0xb0, 0x04, 0x74, 0x64, 0xb8, 0x3e, 0x5c, 0x68, 0xdc, 0xd2, 0x38, 0x5e, 0xae, 0x0a, 0x93,
11954	0x96, 0xa1, 0x7c, 0x19, 0x92, 0x06, 0xf7, 0xc7, 0x43, 0xc2, 0x11, 0xcb, 0x6d, 0x97, 0xc7, 0x24,
11955	0x1b, 0x65, 0x7d, 0x0a, 0x26, 0xb9, 0x1e, 0xc4, 0x32, 0x4c, 0xb0, 0x6a, 0xd0, 0x22, 0xa0, 0x6a,
11956	0x2d, 0x5f, 0xdb, 0xad, 0xf6, 0x8f, 0x09, 0xe5, 0x52, 0x7e, 0xa3, 0x56, 0x7e, 0x94, 0x15, 0x10,
11957	0xc0, 0xc4, 0x4e, 0x7e, 0xb7, 0x5a, 0x2a, 0xb2, 0x07, 0xaa, 0x0b, 0xf9, 0xad, 0x42, 0x69, 0x63,
11958	0xa3, 0x54, 0xcc, 0xc6, 0xd7, 0x13, 0x10, 0x7f, 0xa2, 0xed, 0x89, 0x3f, 0x31, 0x01, 0x13, 0xec,
11959	0x9d, 0x0d, 0x74, 0x1f, 0xd2, 0x86, 0xf2, 0xcc, 0xf5, 0x02, 0xa3, 0x30, 0x70, 0x99, 0x8a, 0x61,
11960	0xad, 0x54, 0x95, 0x67, 0xf6, 0xe3, 0x8c, 0xe5, 0x31, 0x69, 0xda, 0x70, 0xa5, 0x51, 0x19, 0x26,
11961	0xbb, 0xbd, 0x3d, 0xd9, 0xe8, 0xed, 0x0d, 0x79, 0xa7, 0x8b, 0x13, 0xdb, 0xe9, 0xed, 0xb5, 0x54,
11962	0xe3, 0xa0, 0xa6, 0xed, 0xf4, 0xf6, 0xaa, 0xbd, 0xbd, 0xf2, 0x98, 0x34, 0xd1, 0xa5, 0xff, 0xd0,
11963	0x21, 0x9c, 0xe9, 0xb2, 0x42, 0x1e, 0x4e, 0x1e, 0xcb, 0xa6, 0x26, 0xd7, 0x8d, 0x7a, 0x7d, 0xc8,
11964	0xc4, 0xc9, 0x4b, 0x99, 0x0f, 0xdd, 0x35, 0xad, 0x60, 0xd4, 0xeb, 0xe5, 0x31, 0x69, 0xbe, 0x1b,
11965	0x90, 0x8f, 0x7e, 0x4e, 0x80, 0xab, 0x56, 0x6d, 0xce, 0x3b, 0xcf, 0x9a, 0x5c, 0x6f, 0x69, 0xbd,
11966	0x86, 0x4c, 0x9f, 0xc2, 0xae, 0x2b, 0xa6, 0xd2, 0xd2, 0xac, 0xf3, 0x02, 0x5f, 0x89, 0x54, 0xb9,
11967	0x25, 0x96, 0x9a, 0x56, 0x20, 0x84, 0x8a, 0x8a, 0xa9, 0x14, 0x18, 0x99, 0xf2, 0x98, 0x74, 0xb9,
11968	0x3b, 0x0c, 0x08, 0xb5, 0xe1, 0xcc, 0x13, 0x6d, 0x4f, 0xee, 0x68, 0xa6, 0xba, 0xaf, 0xb2, 0xb7,
11969	0x4d, 0x65, 0xdc, 0xa6, 0x8e, 0x8f, 0x75, 0x8e, 0xd7, 0x07, 0xb3, 0x71, 0x4f, 0xdb, 0xdb, 0x72,
11970	0xe1, 0x96, 0x28, 0x6a, 0x79, 0x4c, 0x5a, 0x78, 0x12, 0x54, 0x90, 0x93, 0x61, 0xda, 0xad, 0x5c,
11971	0xb4, 0x6d, 0xbf, 0xc8, 0xe5, 0x39, 0xb0, 0xb2, 0x1c, 0xfd, 0x45, 0x2e, 0xeb, 0x11, 0x2e, 0xfe,
11972	0x6e, 0xc1, 0x35, 0x98, 0xf1, 0x29, 0x9c, 0x04, 0x69, 0xa6, 0xd6, 0xe5, 0x77, 0x4f, 0xa7, 0x24,
11973	0x96, 0xc8, 0x2d, 0xc2, 0x7c, 0x90, 0xfe, 0x72, 0x57, 0xe0, 0xf2, 0x50, 0xd1, 0xe6, 0xce, 0xc0,
11974	0x42, 0x60, 0xc3, 0x49, 0xf8, 0xc2, 0x5e, 0x96, 0x11, 0x7f, 0x45, 0x80, 0xf3, 0x05, 0xea, 0x78,
11975	0xfc, 0x6f, 0x3d, 0x0d, 0x79, 0x0b, 0xee, 0x3e, 0x64, 0xfb, 0x1e, 0x93, 0x8a, 0x8d, 0xf4, 0x98,
11976	0xd4, 0x8c, 0xef, 0xa5, 0x36, 0x74, 0x11, 0x52, 0xf6, 0x8b, 0x6e, 0x6a, 0x83, 0x8f, 0x0e, 0x60,
11977	0x65, 0x55, 0x1a, 0xe2, 0xef, 0x08, 0x70, 0x7e, 0x97, 0x3a, 0xba, 0x10, 0x66, 0x83, 0x86, 0xa5,
11978	0x2f, 0x80, 0x51, 0xc7, 0x3d, 0xd3, 0xbd, 0xc2, 0x78, 0x88, 0x7f, 0xa5, 0x13, 0x91, 0x4d, 0xc5,
11979	0x38, 0xb4, 0xdc, 0x33, 0xf9, 0x2f, 0xae, 0xc2, 0xd9, 0xbb, 0xd8, 0x8c, 0xde, 0x00, 0xf1, 0xa7,
11980	0x05, 0x38, 0xc7, 0x5e, 0x52, 0xf2, 0xa0, 0x18, 0xc3, 0x34, 0x74, 0x01, 0xa0, 0xab, 0x34, 0xb1,
11981	0x6c, 0x6a, 0x87, 0xfc, 0xfd, 0xd3, 0x29, 0x69, 0x8a, 0xe4, 0xd4, 0x48, 0x06, 0x3a, 0x07, 0x34,
11982	0xe1, 0xec, 0xd9, 0x25, 0xa4, 0x24, 0xc9, 0xa0, 0x87, 0x5f, 0xcf, 0x42, 0x92, 0x6e, 0x71, 0xca,
11983	0x7b, 0xc7, 0xfc, 0xc1, 0xa8, 0x49, 0x9a, 0x5e, 0x3f, 0x16, 0x7f, 0x41, 0x80, 0xf3, 0xc1, 0xec,
11984	0xf0, 0xf7, 0x9d, 0xaa, 0x30, 0xeb, 0x17, 0xb8, 0xb5, 0x80, 0x11, 0x55, 0xe2, 0x59, 0x9f, 0xc4,
11985	0x0d, 0x74, 0x15, 0x66, 0x3a, 0xf8, 0xc8, 0x94, 0xfb, 0x5a, 0x94, 0x26, 0xd9, 0x3b, 0x56, 0xab,
11986	0xc4, 0x35, 0x38, 0x5f, 0xc4, 0x2d, 0x3c, 0x8a, 0x85, 0xd0, 0x9d, 0x1e, 0xd6, 0x07, 0x9c, 0x21,
11987	0x6d, 0x98, 0x70, 0xd7, 0x21, 0x45, 0x1c, 0x12, 0x1f, 0x9c, 0xb8, 0x41, 0x5d, 0x1e, 0x3a, 0x52,
11988	0x4a, 0xf0, 0xc4, 0x09, 0xa2, 0x2e, 0x00, 0x70, 0x7c, 0xc7, 0xdc, 0xa7, 0x78, 0x4e, 0xa5, 0x41,
11989	0x0c, 0x85, 0x78, 0xaf, 0x67, 0x81, 0x7c, 0x05, 0xb5, 0xe3, 0xd7, 0x04, 0x38, 0xc3, 0xba, 0x47,
11990	0x24, 0xf8, 0x17, 0xd2, 0x86, 0x53, 0x75, 0x85, 0x65, 0x98, 0xbf, 0x8b, 0xcd, 0x68, 0x8d, 0xfb,
11991	0xae, 0x00, 0x73, 0x4c, 0x49, 0xc5, 0x56, 0xf7, 0x9e, 0xb6, 0x37, 0x4c, 0x41, 0xbe, 0x40, 0x32,
11992	0x76, 0x9a, 0x40, 0xb2, 0x02, 0x49, 0x5d, 0x35, 0x0e, 0x29, 0xa1, 0xf8, 0xe0, 0x73, 0x93, 0x41,
11993	0x8f, 0x91, 0x95, 0xc7, 0xa4, 0x49, 0x82, 0x4f, 0x48, 0x2d, 0xc0, 0x04, 0x91, 0xb9, 0xda, 0xe0,
11994	0xdd, 0x2a, 0xf1, 0x44, 0xdb, 0xab, 0x34, 0xac, 0x90, 0xe4, 0xef, 0x08, 0xb0, 0x48, 0xfa, 0x96,
11995	0x23, 0x92, 0xef, 0x53, 0x2f, 0x77, 0xbd, 0xea, 0x96, 0xf0, 0xbc, 0xea, 0xf6, 0x93, 0x02, 0x9c,
11996	0xe9, 0xe3, 0x90, 0x77, 0xfc, 0x22, 0x4c, 0xbb, 0xec, 0xc9, 0xea, 0xf3, 0x11, 0x0c, 0x2a, 0xe5,
11997	0x18, 0x54, 0xf4, 0x9e, 0x7e, 0x0b, 0xce, 0xb0, 0x9e, 0x1e, 0xcd, 0x7e, 0xfe, 0x56, 0x0c, 0xb2,
11998	0x7e, 0x35, 0x93, 0x59, 0x2d, 0xff, 0x5a, 0x9a, 0x77, 0x60, 0x7f, 0x29, 0xf4, 0xf5, 0x09, 0xf7,
11999	0x90, 0x9e, 0x36, 0x3c, 0x8f, 0x7e, 0xbe, 0xd0, 0xd7, 0x51, 0x43, 0x5f, 0x39, 0x8d, 0x87, 0xbf,
12000	0x55, 0xeb, 0x7a, 0x5d, 0x6e, 0x7c, 0xa4, 0xd7, 0xe5, 0xfe, 0x4d, 0x02, 0x26, 0x58, 0xaf, 0x0a,
12001	0xf4, 0x13, 0x6f, 0xf2, 0xaf, 0xd1, 0x0c, 0xfe, 0xaa, 0x13, 0x23, 0xe0, 0xfa, 0xfc, 0xcc, 0xfb,
12002	0xf4, 0xd1, 0x7a, 0x13, 0xf3, 0x75, 0xf4, 0xab, 0x03, 0xf1, 0x88, 0x39, 0x90, 0xf0, 0x1e, 0x4b,
12003	0x0c, 0x09, 0x7d, 0x04, 0xd3, 0xb4, 0xcf, 0x59, 0xf3, 0xdb, 0xf1, 0xc1, 0x61, 0xde, 0x80, 0xcb,
12004	0x17, 0xe5, 0x31, 0x29, 0xa5, 0xbb, 0xde, 0xfd, 0x78, 0x0c, 0xd6, 0x80, 0x6e, 0x13, 0x1f, 0x7c,
12005	0xf4, 0x35, 0xec, 0xf5, 0xcd, 0xf2, 0x98, 0x64, 0x69, 0xdc, 0xa2, 0x7d, 0xaa, 0xcf, 0x81, 0xbc,
12006	0x0b, 0x40, 0x1f, 0xf6, 0x8f, 0x3a, 0x63, 0x9c, 0xa2, 0xd0, 0x14, 0xf5, 0x4d, 0x48, 0xe2, 0x4e,
12007	0x23, 0xea, 0x6c, 0x71, 0x12, 0x77, 0x1a, 0x14, 0xed, 0x3a, 0x64, 0x5d, 0x3d, 0x96, 0x19, 0x18,
12008	0x50, 0xcd, 0x67, 0x9c, 0x2e, 0x49, 0x6d, 0xcb, 0x99, 0x04, 0xa7, 0xa2, 0x4f, 0x82, 0xc5, 0x3a,
12009	0x24, 0x2d, 0xbd, 0xa2, 0xb3, 0xb0, 0x70, 0x6f, 0x7b, 0x5d, 0x26, 0x33, 0xb7, 0x80, 0xc5, 0xbc,
12010	0x9d, 0xd2, 0x56, 0xb1, 0xb2, 0x75, 0x37, 0x2b, 0x90, 0x84, 0xb4, 0xbb, 0xb5, 0x45, 0x12, 0x31,
12011	0x94, 0x84, 0xf1, 0xe2, 0xf6, 0x56, 0x29, 0x1b, 0x47, 0xd3, 0x90, 0x64, 0x73, 0xb8, 0x52, 0x31,
12012	0x3b, 0x4e, 0x66, 0x77, 0x77, 0xf2, 0x15, 0xf2, 0x3f, 0x41, 0xe6, 0x88, 0xd6, 0xea, 0xe2, 0x55,
12013	0xc8, 0xde, 0xc5, 0xa6, 0x77, 0x80, 0x08, 0x72, 0x06, 0x7f, 0x28, 0x00, 0x22, 0x5e, 0x8c, 0x41,
12014	0x06, 0xf8, 0xd8, 0x71, 0x8f, 0x8f, 0x75, 0x9c, 0xa1, 0xe0, 0x76, 0x86, 0x5e, 0xe7, 0x1a, 0xf3,
12015	0x39, 0x57, 0xaf, 0x63, 0x8e, 0xfb, 0x1d, 0xb3, 0xd5, 0xa9, 0x12, 0xa3, 0x75, 0x2a, 0xb7, 0xcb,
12016	0x9e, 0xf0, 0x06, 0x66, 0x5d, 0x98, 0xf3, 0xb4, 0x89, 0x7b, 0xe5, 0xd7, 0x60, 0xfc, 0x89, 0xb6,
12017	0x67, 0x79, 0xe3, 0x0b, 0x03, 0x2b, 0x92, 0x28, 0x68, 0x64, 0x17, 0xfc, 0x0a, 0xcc, 0x15, 0x94,
12018	0x4e, 0x1d, 0xb7, 0x86, 0x4b, 0xfc, 0x15, 0x98, 0x63, 0xde, 0x7a, 0x38, 0xe8, 0x6f, 0x0a, 0x70,
12019	0x91, 0x8f, 0xf4, 0x7d, 0x6b, 0x84, 0xc3, 0x46, 0xc3, 0xc7, 0x30, 0x17, 0xf0, 0x9a, 0xfb, 0x90,
12020	0x23, 0x2c, 0x01, 0xd5, 0xa0, 0xfe, 0x37, 0xdf, 0x87, 0x4f, 0x4f, 0xfe, 0x9d, 0x00, 0x17, 0x59,
12021	0xfc, 0x15, 0xce, 0x78, 0x90, 0x7f, 0xfd, 0x22, 0x99, 0x3e, 0x55, 0x7c, 0xb6, 0x06, 0xe7, 0x49,
12022	0x77, 0x1a, 0xa5, 0x31, 0xe2, 0xcf, 0x08, 0xf0, 0x25, 0x6a, 0x86, 0x7d, 0x58, 0xdf, 0xaf, 0x09,
12023	0xcb, 0x3f, 0x10, 0xe0, 0x62, 0x28, 0x47, 0xbc, 0x93, 0x7c, 0x0c, 0xf3, 0x01, 0x2a, 0xb0, 0x3a,
12024	0xcd, 0x08, 0x3a, 0x98, 0xeb, 0xd7, 0x41, 0xf4, 0xfe, 0xf4, 0x26, 0x5c, 0xe4, 0x9d, 0x64, 0x24,
12025	0x91, 0xff, 0xfd, 0x18, 0x9c, 0xdb, 0x50, 0xf4, 0x26, 0x66, 0x1f, 0x1b, 0x74, 0x3e, 0x26, 0xca,
12026	0x63, 0x89, 0x32, 0xa4, 0xf8, 0xea, 0x45, 0x57, 0x31, 0x0f, 0x78, 0x88, 0x13, 0x7a, 0xc1, 0xa0,
12027	0xa5, 0xf5, 0x1a, 0x3c, 0xce, 0xd9, 0x51, 0xcc, 0x03, 0x09, 0x18, 0x2e, 0xf9, 0x8f, 0x14, 0x58,
12028	0x64, 0x0b, 0x41, 0x56, 0xd4, 0x44, 0xbf, 0xe4, 0x63, 0x60, 0xeb, 0x94, 0xe1, 0x72, 0x04, 0xa2,
12029	0x77, 0x54, 0xfa, 0x95, 0x41, 0x7a, 0x35, 0xa6, 0x3f, 0x1b, 0x6d, 0xc1, 0xcc, 0x9e, 0xda, 0x94,
12030	0x9f, 0xf6, 0xb0, 0x7e, 0x2c, 0xb3, 0xcd, 0xc8, 0x68, 0x0f, 0xc0, 0x51, 0x13, 0x2e, 0x8f, 0x49,
12031	0xe9, 0x3d, 0x77, 0x86, 0xeb, 0xc0, 0xd8, 0x3d, 0xc8, 0x05, 0x4a, 0x89, 0x3d, 0x35, 0x7e, 0x13,
12032	0x90, 0xd2, 0xed, 0xea, 0xda, 0x91, 0xdc, 0xe9, 0xb5, 0xe5, 0xee, 0x81, 0xae, 0x18, 0xf6, 0x8b,
12033	0xd3, 0x59, 0x56, 0xb2, 0xd5, 0x6b, 0xef, 0xb0, 0x7c, 0xf1, 0xdb, 0x02, 0xcc, 0x13, 0xc6, 0x71,
12034	0xc3, 0x77, 0x4d, 0xc4, 0xbf, 0x08, 0x2e, 0x0c, 0x5d, 0x04, 0x8f, 0xf5, 0x2f, 0x82, 0xb7, 0xe0,
12035	0x4c, 0x8b, 0x70, 0x2a, 0xf3, 0x43, 0x91, 0xae, 0xcf, 0xca, 0x0e, 0x5e, 0xf1, 0x1b, 0x60, 0x05,
12036	0xe5, 0x31, 0x69, 0xa1, 0x15, 0x54, 0x6c, 0xef, 0x82, 0xff, 0x55, 0x01, 0xe6, 0xbc, 0x6d, 0x62,
12037	0x92, 0x39, 0x0c, 0xe7, 0x46, 0x18, 0xb8, 0x8b, 0x1f, 0x2e, 0xed, 0xe1, 0xcc, 0x7c, 0x1e, 0x83,
12038	0x05, 0x2f, 0x33, 0xfc, 0xfb, 0x52, 0xa8, 0x00, 0x13, 0x9e, 0x58, 0xfd, 0xc6, 0x80, 0x58, 0xdd,
12039	0xaf, 0x1e, 0x89, 0xa3, 0xfa, 0xe3, 0xb4, 0xd8, 0x48, 0x71, 0xda, 0x0f, 0x79, 0x03, 0xdb, 0xe5,
12040	0x48, 0x0c, 0x78, 0x82, 0x5b, 0x27, 0x9a, 0x1a, 0x1f, 0x61, 0x4b, 0x81, 0xd7, 0x6b, 0x85, 0xab,
12041	0xd1, 0xeb, 0x35, 0x58, 0xbd, 0x86, 0xf8, 0xef, 0x05, 0xc8, 0x78, 0x8b, 0x03, 0x07, 0xa4, 0x5d,
12042	0x98, 0x61, 0xfb, 0x9e, 0xa6, 0xfd, 0xb5, 0xaf, 0xc1, 0xd7, 0x05, 0x03, 0x35, 0x25, 0x65, 0x38,
12043	0x11, 0x4b, 0x73, 0x0f, 0x21, 0xdb, 0xc5, 0xec, 0x5b, 0x54, 0x9c, 0xec, 0xb0, 0x63, 0x11, 0xc1,
12044	0x74, 0x67, 0x38, 0x15, 0x9e, 0x36, 0xc4, 0x7f, 0x28, 0xc0, 0x39, 0x16, 0x31, 0x78, 0x11, 0x86,
12045	0x0d, 0x38, 0x8e, 0x29, 0xc5, 0x4e, 0x6e, 0x4a, 0xb7, 0x60, 0xce, 0xa0, 0xe5, 0xae, 0x8b, 0x68,
12046	0x76, 0x78, 0x90, 0x35, 0x3c, 0xa8, 0x95, 0x86, 0xf8, 0xeb, 0x02, 0x9c, 0x63, 0x41, 0x42, 0x30,
12047	0xaf, 0x41, 0xfa, 0x78, 0x21, 0x7c, 0x9e, 0x2a, 0x12, 0x58, 0x81, 0xa5, 0xbb, 0xd8, 0x8c, 0xcc,
12048	0xb1, 0xf8, 0xd7, 0x04, 0xc8, 0x91, 0x31, 0xd7, 0x8b, 0xf1, 0xfd, 0x8a, 0x00, 0xfe, 0x26, 0x5f,
12049	0x41, 0xed, 0xe3, 0x86, 0x8f, 0xfe, 0xf7, 0x61, 0xd6, 0xaf, 0x42, 0x6b, 0xe8, 0x7f, 0x39, 0x92,
12050	0xa8, 0xa5, 0x19, 0xaf, 0x9e, 0xa3, 0x0f, 0xf9, 0xaf, 0xc1, 0x39, 0x36, 0xe4, 0x47, 0x96, 0xed,
12051	0xf2, 0x26, 0xa4, 0x3d, 0x1f, 0x01, 0x46, 0x67, 0x60, 0xae, 0xb0, 0xbd, 0x55, 0x2b, 0x6d, 0xf9,
12052	0x8f, 0x9e, 0x67, 0x61, 0xda, 0x2a, 0xa8, 0x95, 0x3e, 0xaa, 0x65, 0x05, 0x34, 0x0b, 0x69, 0x2b,
12053	0x87, 0x7d, 0xdc, 0x35, 0xb6, 0xfc, 0x99, 0x00, 0xd3, 0xee, 0x2f, 0x73, 0xa3, 0x0b, 0x70, 0x76,
12054	0x33, 0x5f, 0x2b, 0x94, 0x2b, 0x5b, 0x77, 0x83, 0xbe, 0x0b, 0x7b, 0x1e, 0x96, 0xbc, 0xc5, 0x77,
12055	0x76, 0x37, 0x36, 0x64, 0x9a, 0x95, 0x15, 0xd0, 0x45, 0x38, 0xe7, 0x2d, 0xdd, 0xc9, 0x4b, 0xb5,
12056	0x4a, 0xde, 0x02, 0x88, 0xf5, 0x03, 0x54, 0xb6, 0x1e, 0x94, 0xa4, 0x6a, 0x89, 0x03, 0xc4, 0x97,
12057	0x77, 0x9c, 0x6f, 0x29, 0xb8, 0x3e, 0x69, 0x40, 0xa6, 0x8f, 0xa5, 0xad, 0xdd, 0xcd, 0x20, 0x8e,
12058	0x52, 0x30, 0x59, 0xa1, 0x19, 0xbc, 0x85, 0x52, 0xa5, 0xfa, 0xa1, 0x9c, 0xdf, 0xca, 0x6f, 0x3c,
12059	0xaa, 0x56, 0xaa, 0xd9, 0xd8, 0xf2, 0xbf, 0x14, 0x00, 0xf5, 0x9f, 0xd6, 0x43, 0x57, 0xe0, 0xa2,
12060	0x54, 0xda, 0xa0, 0x07, 0x4d, 0xc2, 0xcf, 0x8a, 0x4d, 0x43, 0xb2, 0x74, 0x7f, 0x37, 0xbf, 0x21,
12061	0xd7, 0xb6, 0xb3, 0x02, 0x11, 0xe8, 0xd6, 0x76, 0x4d, 0xb6, 0x73, 0xe8, 0x35, 0xbf, 0xbb, 0x52,
12062	0x29, 0x5f, 0x2b, 0x49, 0x72, 0xad, 0x9c, 0xdf, 0x62, 0x9f, 0xbf, 0xdd, 0x28, 0x55, 0xab, 0x2c,
12063	0x39, 0x8e, 0x72, 0xb0, 0xe8, 0x06, 0x90, 0xb7, 0x25, 0x86, 0x5e, 0xcd, 0x26, 0x88, 0xe2, 0x6c,
12064	0x50, 0x57, 0xc1, 0x04, 0x99, 0xde, 0x96, 0x3e, 0xaa, 0x54, 0x6b, 0xd5, 0xec, 0xe4, 0xb2, 0x04,
12065	0xe0, 0xcc, 0x02, 0x89, 0xf4, 0x8b, 0x1b, 0x3b, 0x32, 0x99, 0x49, 0x07, 0x48, 0x62, 0x06, 0x52,
12066	0x5c, 0x12, 0x04, 0x22, 0x2b, 0xa0, 0x05, 0x98, 0xf5, 0x48, 0x83, 0x66, 0xc7, 0x96, 0x3b, 0x41,
12067	0x23, 0x3d, 0xbd, 0xdb, 0x45, 0x3f, 0xe1, 0x52, 0x94, 0x2b, 0x5b, 0x77, 0xb6, 0x59, 0x05, 0x43,
12068	0xe7, 0xeb, 0x53, 0x90, 0x90, 0x4a, 0xf9, 0xe2, 0xa3, 0x6c, 0xcc, 0x35, 0x2b, 0x8f, 0x33, 0xa5,
12069	0x3c, 0xc8, 0x6f, 0x54, 0x8a, 0xd9, 0xf1, 0xb5, 0xbf, 0x7e, 0x8b, 0x36, 0xa2, 0x8a, 0xf5, 0x67,
12070	0x6a, 0x1d, 0xa3, 0xbf, 0xeb, 0x7c, 0xe5, 0x9d, 0x5b, 0x32, 0xba, 0x39, 0x74, 0x91, 0xcc, 0xf5,
12071	0x81, 0xa2, 0xdc, 0xad, 0x88, 0xd0, 0xac, 0x7f, 0x8b, 0x6b, 0x3f, 0xf1, 0xf9, 0x7f, 0xff, 0xd9,
12072	0xd8, 0x4d, 0xf1, 0xda, 0xea, 0xb3, 0xb5, 0xd5, 0x1f, 0x61, 0xbe, 0xe6, 0xcb, 0x5d, 0x5d, 0x7b,
12073	0x82, 0xeb, 0xa6, 0xb1, 0xba, 0xfc, 0x63, 0xab, 0xfc, 0x93, 0xa3, 0xb7, 0xf9, 0x6a, 0xce, 0x6d,
12074	0x61, 0x19, 0x7d, 0x5d, 0x80, 0x94, 0xeb, 0x73, 0x70, 0xe8, 0x95, 0xc8, 0x9f, 0xff, 0xcb, 0x2d,
12075	0x47, 0x01, 0xe5, 0xac, 0xad, 0x52, 0xd6, 0x5e, 0x11, 0x5f, 0x0a, 0x63, 0x8d, 0x7e, 0x72, 0xee,
12076	0x36, 0xbb, 0x9f, 0x4e, 0xf8, 0xfa, 0x55, 0x01, 0x66, 0xfb, 0xbe, 0x3a, 0x86, 0x56, 0xa3, 0x1c,
12077	0x26, 0x71, 0x4b, 0xf0, 0xd5, 0xe8, 0x08, 0x9c, 0xd3, 0x37, 0x29, 0xa7, 0xab, 0xe2, 0xf2, 0x30,
12078	0x21, 0x3a, 0x33, 0x20, 0x8b, 0x5f, 0x29, 0x32, 0xbf, 0xd2, 0xa8, 0xfc, 0x4a, 0xa7, 0xe7, 0x57,
12079	0xf7, 0xf0, 0xfb, 0xe3, 0x02, 0xa4, 0x3d, 0xdf, 0x2d, 0x41, 0x37, 0x42, 0x3f, 0x27, 0xdc, 0xff,
12080	0xc9, 0x94, 0xdc, 0xcd, 0x68, 0xc0, 0x9c, 0xc7, 0x05, 0xca, 0xe3, 0x0c, 0x4a, 0x13, 0x1e, 0x9d,
12081	0x1b, 0x05, 0xdf, 0x11, 0x60, 0x21, 0x70, 0x53, 0x16, 0xbd, 0x1e, 0x7a, 0x19, 0x23, 0x7c, 0x0b,
12082	0x37, 0x17, 0x71, 0xd7, 0x4d, 0x6c, 0x52, 0x6e, 0x14, 0xf1, 0x96, 0x5b, 0x62, 0x9a, 0xde, 0x54,
12083	0x3a, 0xea, 0xa7, 0xec, 0xc4, 0x24, 0x35, 0x48, 0xdf, 0xd6, 0xdc, 0x6d, 0x61, 0xf9, 0xf1, 0x2d,
12084	0xf1, 0x7a, 0xa8, 0xfd, 0xf6, 0x83, 0xd3, 0xf6, 0x05, 0xee, 0xe3, 0x86, 0xb6, 0x6f, 0xd0, 0xae,
12085	0xef, 0xa8, 0xed, 0x5b, 0x63, 0xed, 0x23, 0x63, 0xa9, 0xbf, 0x75, 0x7d, 0xdc, 0xae, 0x2e, 0xff,
12086	0x18, 0x6d, 0xdf, 0xda, 0x75, 0x07, 0xc7, 0x69, 0x5d, 0x08, 0x38, 0xfa, 0xb6, 0x00, 0xa8, 0x7f,
12087	0x8f, 0x17, 0x85, 0xd9, 0x70, 0xe8, 0x76, 0x70, 0xe4, 0x96, 0x29, 0xb4, 0x65, 0x3f, 0x8c, 0x46,
12088	0x6b, 0xd9, 0xe3, 0x65, 0x14, 0xb9, 0x59, 0xe8, 0xbb, 0x82, 0xf5, 0x91, 0x20, 0xdf, 0xce, 0xec,
12089	0xda, 0x40, 0x8b, 0x0f, 0xdc, 0xb2, 0xce, 0xbd, 0x3e, 0x12, 0x0e, 0xef, 0x2c, 0xde, 0x46, 0x46,
12090	0x35, 0x4f, 0xbb, 0x91, 0x11, 0x6c, 0x13, 0xfd, 0x9e, 0x00, 0x0b, 0x81, 0xdb, 0xc7, 0xa1, 0x86,
12091	0x39, 0x68, 0xb3, 0x39, 0x17, 0xf2, 0x00, 0xbe, 0xd5, 0x92, 0xe5, 0x51, 0xd5, 0xb5, 0x1c, 0x5d,
12092	0x5d, 0x7f, 0x2a, 0xc0, 0x52, 0xd8, 0x22, 0x2a, 0x7a, 0x6b, 0xa0, 0x17, 0x09, 0x5d, 0x7c, 0xca,
12093	0x45, 0x5f, 0x07, 0x13, 0xdb, 0xb4, 0x89, 0x4d, 0xf1, 0xd5, 0x81, 0xca, 0x0a, 0x58, 0x2c, 0x23,
12094	0xdd, 0xed, 0x55, 0xf1, 0x46, 0x98, 0xca, 0x82, 0x31, 0x68, 0x73, 0xc3, 0x96, 0x5e, 0x43, 0x9b,
12095	0x3b, 0x64, 0xad, 0xf6, 0x04, 0xcd, 0x5d, 0x7b, 0x35, 0x5c, 0xa3, 0x01, 0x9c, 0x73, 0xef, 0xf2,
12096	0xea, 0xda, 0x8d, 0x40, 0xbd, 0x86, 0x62, 0xa0, 0xff, 0x22, 0xc0, 0x42, 0xe0, 0xca, 0x6c, 0xa8,
12097	0x9d, 0x0e, 0x5a, 0xc7, 0x1d, 0xa5, 0xa1, 0xdc, 0x87, 0xa2, 0x91, 0x1b, 0xfa, 0xf8, 0x16, 0x1a,
12098	0xa5, 0x95, 0xe8, 0x7f, 0xf2, 0x8d, 0xe6, 0x80, 0x55, 0x5b, 0xf4, 0xe6, 0x00, 0xf7, 0x11, 0xbe,
12099	0xee, 0x9c, 0x7b, 0x6b, 0x54, 0x34, 0xee, 0x78, 0xbc, 0x6d, 0x1e, 0xc1, 0x96, 0xed, 0x36, 0x47,
12100	0x33, 0x64, 0xf4, 0xb9, 0x00, 0x4b, 0x61, 0x0b, 0xc0, 0xa1, 0x56, 0x3c, 0x64, 0xc5, 0x38, 0xd4,
12101	0x09, 0xf1, 0x56, 0x2d, 0x9f, 0x40, 0x93, 0xcb, 0x23, 0x69, 0xf2, 0xeb, 0x02, 0x64, 0xfd, 0xc7,
12102	0x6b, 0xd0, 0xca, 0x40, 0x17, 0xd4, 0xb7, 0xa5, 0x9f, 0x1b, 0x7e, 0x8a, 0x40, 0x5c, 0xa1, 0x0d,
12103	0xba, 0x2e, 0x5e, 0x09, 0x13, 0xb9, 0xeb, 0x94, 0x01, 0x8f, 0xf0, 0xb3, 0xfe, 0xe3, 0x32, 0xa1,
12104	0x7c, 0x85, 0x9c, 0xab, 0x19, 0x81, 0xaf, 0xb5, 0x2b, 0x81, 0x42, 0x73, 0x31, 0xc5, 0x3b, 0xf7,
12105	0x4f, 0x0b, 0x90, 0xf6, 0x1c, 0x8b, 0x09, 0x8d, 0x40, 0x83, 0x0e, 0xcf, 0x44, 0xe1, 0xe8, 0x06,
12106	0xe5, 0xe8, 0x65, 0x14, 0x85, 0x23, 0xf4, 0xb7, 0x05, 0x98, 0xf1, 0x9d, 0xf8, 0x40, 0xb7, 0x06,
12107	0xf4, 0xa4, 0xfe, 0xb3, 0x2b, 0xb9, 0x95, 0xa8, 0xe0, 0xbc, 0xc3, 0x79, 0xf9, 0x1b, 0xac, 0x49,
12108	0xf4, 0x93, 0xf4, 0x95, 0x35, 0xef, 0x41, 0x90, 0x50, 0x35, 0x86, 0x9c, 0x18, 0x09, 0xed, 0x24,
12109	0x9c, 0x93, 0xe5, 0x48, 0x92, 0xfa, 0xa6, 0x00, 0xa8, 0xff, 0xc4, 0x56, 0x68, 0xd8, 0x17, 0x7a,
12110	0xb8, 0x2b, 0x37, 0x78, 0x93, 0x56, 0x7c, 0x9b, 0x32, 0xf5, 0x9a, 0x78, 0x33, 0x8a, 0x41, 0x29,
12111	0xbc, 0x16, 0x62, 0x59, 0x7f, 0x49, 0x80, 0x69, 0xf7, 0x19, 0x2a, 0xb4, 0x3c, 0x38, 0x10, 0x70,
12112	0x6f, 0xd5, 0x0e, 0x63, 0x6a, 0x99, 0x32, 0xf5, 0x92, 0x78, 0x31, 0xd4, 0xe1, 0xb1, 0x7d, 0x69,
12113	0xc2, 0xc7, 0x67, 0x02, 0xa4, 0x5c, 0x5b, 0xd5, 0xa1, 0x73, 0xeb, 0xfe, 0x2d, 0xfa, 0xd0, 0xb9,
12114	0x75, 0xc0, 0xce, 0xb7, 0x78, 0x8d, 0xb2, 0x74, 0x19, 0x0d, 0x63, 0x09, 0xfd, 0x28, 0x4c, 0xd9,
12115	0xc7, 0x06, 0xd0, 0xb5, 0x01, 0x23, 0xe8, 0x28, 0x02, 0xf1, 0xd6, 0xde, 0xe7, 0x2b, 0x59, 0xd5,
12116	0xc4, 0x6c, 0x7e, 0x04, 0xa6, 0xdd, 0x5b, 0xe3, 0xa1, 0x4a, 0x09, 0xd8, 0x3f, 0x0f, 0xb5, 0x5b,
12117	0x5e, 0xf9, 0xf2, 0xd0, 0xca, 0xa9, 0x49, 0xb8, 0xf6, 0xf0, 0xc3, 0x4d, 0xa2, 0x7f, 0xa3, 0x3f,
12118	0xb4, 0xf6, 0xd7, 0x68, 0xed, 0x37, 0xc4, 0xab, 0x43, 0x6a, 0xbf, 0x5d, 0xa7, 0x44, 0x89, 0x49,
12119	0xfc, 0x47, 0x01, 0xe6, 0x83, 0x96, 0xf0, 0x43, 0xa7, 0x17, 0x03, 0xd6, 0xfb, 0x73, 0xd1, 0x16,
12120	0x6d, 0x45, 0x4c, 0xd9, 0x94, 0x79, 0x3f, 0x0a, 0x1b, 0xd7, 0x7d, 0x2b, 0xbb, 0x24, 0x60, 0x1b,
12121	0xb0, 0x92, 0xd4, 0x0f, 0x4d, 0x9b, 0x16, 0xb4, 0xe2, 0x1f, 0xda, 0xb4, 0x01, 0xdb, 0x03, 0x23,
12122	0x36, 0x6d, 0xed, 0x66, 0xf8, 0xe0, 0xee, 0xe3, 0x94, 0xc7, 0xa2, 0x37, 0xd7, 0xae, 0x05, 0x2a,
12123	0x2d, 0x10, 0x1a, 0xfd, 0x81, 0x00, 0xb3, 0x7d, 0xfb, 0x02, 0xa1, 0x8b, 0x3b, 0x61, 0x3b, 0x08,
12124	0x51, 0x1b, 0x25, 0xd3, 0x46, 0x3d, 0x42, 0x23, 0x35, 0xea, 0xf1, 0x2b, 0x28, 0x6a, 0x8b, 0xd0,
12125	0x77, 0x04, 0x76, 0x84, 0xc6, 0xb7, 0x4f, 0x80, 0x5e, 0x1b, 0xe0, 0x74, 0x82, 0x77, 0x38, 0x72,
12126	0x6b, 0xa3, 0xa0, 0x70, 0x7f, 0xe5, 0x6d, 0x5f, 0x44, 0x7b, 0xb4, 0xdb, 0x37, 0xdc, 0x18, 0xd1,
12127	0xef, 0x0a, 0x30, 0x1f, 0xb4, 0xdb, 0x10, 0x6a, 0x89, 0x03, 0xb6, 0x26, 0x42, 0x3b, 0x3f, 0x6f,
12128	0xc5, 0xf2, 0x88, 0x5a, 0x5a, 0x8e, 0xaa, 0xa5, 0xdc, 0x9d, 0xdf, 0xcf, 0x23, 0xc2, 0x1f, 0xab,
12129	0x5e, 0xe9, 0xaa, 0xc6, 0x4a, 0x5d, 0x6b, 0xff, 0x61, 0x7e, 0xe5, 0xc0, 0x34, 0xbb, 0xc6, 0xed,
12130	0xd5, 0xd5, 0xe7, 0xcf, 0x9f, 0xfb, 0x0a, 0x57, 0x95, 0x9e, 0x79, 0xb0, 0x4a, 0x8f, 0x1b, 0xdc,
12131	0x22, 0x81, 0xe9, 0xbe, 0xa6, 0xb7, 0xd7, 0x3f, 0x13, 0xe0, 0x6c, 0x5d, 0x6b, 0x07, 0x37, 0x7d,
12132	0x3d, 0x59, 0x6c, 0x75, 0x77, 0x48, 0xcb, 0x76, 0x84, 0xc7, 0xef, 0x70, 0x90, 0xa6, 0xd6, 0x52,
12133	0x3a, 0xcd, 0x15, 0x4d, 0x6f, 0xae, 0x36, 0x71, 0x87, 0xb6, 0x7b, 0xd5, 0xa9, 0x68, 0x95, 0x53,
12134	0x20, 0x0e, 0x6e, 0xf5, 0xd9, 0xda, 0x7b, 0x8d, 0x56, 0xf7, 0x57, 0x62, 0x73, 0x77, 0x19, 0x2a,
12135	0x3d, 0x01, 0x41, 0x86, 0x86, 0x95, 0x07, 0x6b, 0xbf, 0x6f, 0xe5, 0x7e, 0x4c, 0x73, 0x3f, 0x2e,
12136	0xb6, 0xba, 0x1f, 0x3f, 0x58, 0xdb, 0x9b, 0xa0, 0x04, 0x5f, 0xff, 0x7f, 0x01, 0x00, 0x00, 0xff,
12137	0xff, 0x41, 0xb9, 0xdb, 0xfc, 0x2d, 0x98, 0x00, 0x00,
12138}
12139
12140// Reference imports to suppress errors if they are not otherwise used.
12141var _ context.Context
12142var _ grpc.ClientConn
12143
12144// This is a compile-time assertion to ensure that this generated file
12145// is compatible with the grpc package it is being compiled against.
12146const _ = grpc.SupportPackageIsVersion4
12147
12148// DlpServiceClient is the client API for DlpService service.
12149//
12150// For semantics around ctx use and closing/ending streaming RPCs, please refer to https://godoc.org/google.golang.org/grpc#ClientConn.NewStream.
12151type DlpServiceClient interface {
12152	// Finds potentially sensitive info in content.
12153	// This method has limits on input size, processing time, and output size.
12154	//
12155	// When no InfoTypes or CustomInfoTypes are specified in this request, the
12156	// system will automatically choose what detectors to run. By default this may
12157	// be all types, but may change over time as detectors are updated.
12158	//
12159	// For how to guides, see https://cloud.google.com/dlp/docs/inspecting-images
12160	// and https://cloud.google.com/dlp/docs/inspecting-text,
12161	InspectContent(ctx context.Context, in *InspectContentRequest, opts ...grpc.CallOption) (*InspectContentResponse, error)
12162	// Redacts potentially sensitive info from an image.
12163	// This method has limits on input size, processing time, and output size.
12164	// See https://cloud.google.com/dlp/docs/redacting-sensitive-data-images to
12165	// learn more.
12166	//
12167	// When no InfoTypes or CustomInfoTypes are specified in this request, the
12168	// system will automatically choose what detectors to run. By default this may
12169	// be all types, but may change over time as detectors are updated.
12170	RedactImage(ctx context.Context, in *RedactImageRequest, opts ...grpc.CallOption) (*RedactImageResponse, error)
12171	// De-identifies potentially sensitive info from a ContentItem.
12172	// This method has limits on input size and output size.
12173	// See https://cloud.google.com/dlp/docs/deidentify-sensitive-data to
12174	// learn more.
12175	//
12176	// When no InfoTypes or CustomInfoTypes are specified in this request, the
12177	// system will automatically choose what detectors to run. By default this may
12178	// be all types, but may change over time as detectors are updated.
12179	DeidentifyContent(ctx context.Context, in *DeidentifyContentRequest, opts ...grpc.CallOption) (*DeidentifyContentResponse, error)
12180	// Re-identifies content that has been de-identified.
12181	// See
12182	// https://cloud.google.com/dlp/docs/pseudonymization#re-identification_in_free_text_code_example
12183	// to learn more.
12184	ReidentifyContent(ctx context.Context, in *ReidentifyContentRequest, opts ...grpc.CallOption) (*ReidentifyContentResponse, error)
12185	// Returns a list of the sensitive information types that the DLP API
12186	// supports. See https://cloud.google.com/dlp/docs/infotypes-reference to
12187	// learn more.
12188	ListInfoTypes(ctx context.Context, in *ListInfoTypesRequest, opts ...grpc.CallOption) (*ListInfoTypesResponse, error)
12189	// Creates an InspectTemplate for re-using frequently used configuration
12190	// for inspecting content, images, and storage.
12191	// See https://cloud.google.com/dlp/docs/creating-templates to learn more.
12192	CreateInspectTemplate(ctx context.Context, in *CreateInspectTemplateRequest, opts ...grpc.CallOption) (*InspectTemplate, error)
12193	// Updates the InspectTemplate.
12194	// See https://cloud.google.com/dlp/docs/creating-templates to learn more.
12195	UpdateInspectTemplate(ctx context.Context, in *UpdateInspectTemplateRequest, opts ...grpc.CallOption) (*InspectTemplate, error)
12196	// Gets an InspectTemplate.
12197	// See https://cloud.google.com/dlp/docs/creating-templates to learn more.
12198	GetInspectTemplate(ctx context.Context, in *GetInspectTemplateRequest, opts ...grpc.CallOption) (*InspectTemplate, error)
12199	// Lists InspectTemplates.
12200	// See https://cloud.google.com/dlp/docs/creating-templates to learn more.
12201	ListInspectTemplates(ctx context.Context, in *ListInspectTemplatesRequest, opts ...grpc.CallOption) (*ListInspectTemplatesResponse, error)
12202	// Deletes an InspectTemplate.
12203	// See https://cloud.google.com/dlp/docs/creating-templates to learn more.
12204	DeleteInspectTemplate(ctx context.Context, in *DeleteInspectTemplateRequest, opts ...grpc.CallOption) (*empty.Empty, error)
12205	// Creates a DeidentifyTemplate for re-using frequently used configuration
12206	// for de-identifying content, images, and storage.
12207	// See https://cloud.google.com/dlp/docs/creating-templates-deid to learn
12208	// more.
12209	CreateDeidentifyTemplate(ctx context.Context, in *CreateDeidentifyTemplateRequest, opts ...grpc.CallOption) (*DeidentifyTemplate, error)
12210	// Updates the DeidentifyTemplate.
12211	// See https://cloud.google.com/dlp/docs/creating-templates-deid to learn
12212	// more.
12213	UpdateDeidentifyTemplate(ctx context.Context, in *UpdateDeidentifyTemplateRequest, opts ...grpc.CallOption) (*DeidentifyTemplate, error)
12214	// Gets a DeidentifyTemplate.
12215	// See https://cloud.google.com/dlp/docs/creating-templates-deid to learn
12216	// more.
12217	GetDeidentifyTemplate(ctx context.Context, in *GetDeidentifyTemplateRequest, opts ...grpc.CallOption) (*DeidentifyTemplate, error)
12218	// Lists DeidentifyTemplates.
12219	// See https://cloud.google.com/dlp/docs/creating-templates-deid to learn
12220	// more.
12221	ListDeidentifyTemplates(ctx context.Context, in *ListDeidentifyTemplatesRequest, opts ...grpc.CallOption) (*ListDeidentifyTemplatesResponse, error)
12222	// Deletes a DeidentifyTemplate.
12223	// See https://cloud.google.com/dlp/docs/creating-templates-deid to learn
12224	// more.
12225	DeleteDeidentifyTemplate(ctx context.Context, in *DeleteDeidentifyTemplateRequest, opts ...grpc.CallOption) (*empty.Empty, error)
12226	// Creates a job trigger to run DLP actions such as scanning storage for
12227	// sensitive information on a set schedule.
12228	// See https://cloud.google.com/dlp/docs/creating-job-triggers to learn more.
12229	CreateJobTrigger(ctx context.Context, in *CreateJobTriggerRequest, opts ...grpc.CallOption) (*JobTrigger, error)
12230	// Updates a job trigger.
12231	// See https://cloud.google.com/dlp/docs/creating-job-triggers to learn more.
12232	UpdateJobTrigger(ctx context.Context, in *UpdateJobTriggerRequest, opts ...grpc.CallOption) (*JobTrigger, error)
12233	// Gets a job trigger.
12234	// See https://cloud.google.com/dlp/docs/creating-job-triggers to learn more.
12235	GetJobTrigger(ctx context.Context, in *GetJobTriggerRequest, opts ...grpc.CallOption) (*JobTrigger, error)
12236	// Lists job triggers.
12237	// See https://cloud.google.com/dlp/docs/creating-job-triggers to learn more.
12238	ListJobTriggers(ctx context.Context, in *ListJobTriggersRequest, opts ...grpc.CallOption) (*ListJobTriggersResponse, error)
12239	// Deletes a job trigger.
12240	// See https://cloud.google.com/dlp/docs/creating-job-triggers to learn more.
12241	DeleteJobTrigger(ctx context.Context, in *DeleteJobTriggerRequest, opts ...grpc.CallOption) (*empty.Empty, error)
12242	// Activate a job trigger. Causes the immediate execute of a trigger
12243	// instead of waiting on the trigger event to occur.
12244	ActivateJobTrigger(ctx context.Context, in *ActivateJobTriggerRequest, opts ...grpc.CallOption) (*DlpJob, error)
12245	// Creates a new job to inspect storage or calculate risk metrics.
12246	// See https://cloud.google.com/dlp/docs/inspecting-storage and
12247	// https://cloud.google.com/dlp/docs/compute-risk-analysis to learn more.
12248	//
12249	// When no InfoTypes or CustomInfoTypes are specified in inspect jobs, the
12250	// system will automatically choose what detectors to run. By default this may
12251	// be all types, but may change over time as detectors are updated.
12252	CreateDlpJob(ctx context.Context, in *CreateDlpJobRequest, opts ...grpc.CallOption) (*DlpJob, error)
12253	// Lists DlpJobs that match the specified filter in the request.
12254	// See https://cloud.google.com/dlp/docs/inspecting-storage and
12255	// https://cloud.google.com/dlp/docs/compute-risk-analysis to learn more.
12256	ListDlpJobs(ctx context.Context, in *ListDlpJobsRequest, opts ...grpc.CallOption) (*ListDlpJobsResponse, error)
12257	// Gets the latest state of a long-running DlpJob.
12258	// See https://cloud.google.com/dlp/docs/inspecting-storage and
12259	// https://cloud.google.com/dlp/docs/compute-risk-analysis to learn more.
12260	GetDlpJob(ctx context.Context, in *GetDlpJobRequest, opts ...grpc.CallOption) (*DlpJob, error)
12261	// Deletes a long-running DlpJob. This method indicates that the client is
12262	// no longer interested in the DlpJob result. The job will be cancelled if
12263	// possible.
12264	// See https://cloud.google.com/dlp/docs/inspecting-storage and
12265	// https://cloud.google.com/dlp/docs/compute-risk-analysis to learn more.
12266	DeleteDlpJob(ctx context.Context, in *DeleteDlpJobRequest, opts ...grpc.CallOption) (*empty.Empty, error)
12267	// Starts asynchronous cancellation on a long-running DlpJob. The server
12268	// makes a best effort to cancel the DlpJob, but success is not
12269	// guaranteed.
12270	// See https://cloud.google.com/dlp/docs/inspecting-storage and
12271	// https://cloud.google.com/dlp/docs/compute-risk-analysis to learn more.
12272	CancelDlpJob(ctx context.Context, in *CancelDlpJobRequest, opts ...grpc.CallOption) (*empty.Empty, error)
12273	// Creates a pre-built stored infoType to be used for inspection.
12274	// See https://cloud.google.com/dlp/docs/creating-stored-infotypes to
12275	// learn more.
12276	CreateStoredInfoType(ctx context.Context, in *CreateStoredInfoTypeRequest, opts ...grpc.CallOption) (*StoredInfoType, error)
12277	// Updates the stored infoType by creating a new version. The existing version
12278	// will continue to be used until the new version is ready.
12279	// See https://cloud.google.com/dlp/docs/creating-stored-infotypes to
12280	// learn more.
12281	UpdateStoredInfoType(ctx context.Context, in *UpdateStoredInfoTypeRequest, opts ...grpc.CallOption) (*StoredInfoType, error)
12282	// Gets a stored infoType.
12283	// See https://cloud.google.com/dlp/docs/creating-stored-infotypes to
12284	// learn more.
12285	GetStoredInfoType(ctx context.Context, in *GetStoredInfoTypeRequest, opts ...grpc.CallOption) (*StoredInfoType, error)
12286	// Lists stored infoTypes.
12287	// See https://cloud.google.com/dlp/docs/creating-stored-infotypes to
12288	// learn more.
12289	ListStoredInfoTypes(ctx context.Context, in *ListStoredInfoTypesRequest, opts ...grpc.CallOption) (*ListStoredInfoTypesResponse, error)
12290	// Deletes a stored infoType.
12291	// See https://cloud.google.com/dlp/docs/creating-stored-infotypes to
12292	// learn more.
12293	DeleteStoredInfoType(ctx context.Context, in *DeleteStoredInfoTypeRequest, opts ...grpc.CallOption) (*empty.Empty, error)
12294}
12295
12296type dlpServiceClient struct {
12297	cc *grpc.ClientConn
12298}
12299
12300func NewDlpServiceClient(cc *grpc.ClientConn) DlpServiceClient {
12301	return &dlpServiceClient{cc}
12302}
12303
12304func (c *dlpServiceClient) InspectContent(ctx context.Context, in *InspectContentRequest, opts ...grpc.CallOption) (*InspectContentResponse, error) {
12305	out := new(InspectContentResponse)
12306	err := c.cc.Invoke(ctx, "/google.privacy.dlp.v2.DlpService/InspectContent", in, out, opts...)
12307	if err != nil {
12308		return nil, err
12309	}
12310	return out, nil
12311}
12312
12313func (c *dlpServiceClient) RedactImage(ctx context.Context, in *RedactImageRequest, opts ...grpc.CallOption) (*RedactImageResponse, error) {
12314	out := new(RedactImageResponse)
12315	err := c.cc.Invoke(ctx, "/google.privacy.dlp.v2.DlpService/RedactImage", in, out, opts...)
12316	if err != nil {
12317		return nil, err
12318	}
12319	return out, nil
12320}
12321
12322func (c *dlpServiceClient) DeidentifyContent(ctx context.Context, in *DeidentifyContentRequest, opts ...grpc.CallOption) (*DeidentifyContentResponse, error) {
12323	out := new(DeidentifyContentResponse)
12324	err := c.cc.Invoke(ctx, "/google.privacy.dlp.v2.DlpService/DeidentifyContent", in, out, opts...)
12325	if err != nil {
12326		return nil, err
12327	}
12328	return out, nil
12329}
12330
12331func (c *dlpServiceClient) ReidentifyContent(ctx context.Context, in *ReidentifyContentRequest, opts ...grpc.CallOption) (*ReidentifyContentResponse, error) {
12332	out := new(ReidentifyContentResponse)
12333	err := c.cc.Invoke(ctx, "/google.privacy.dlp.v2.DlpService/ReidentifyContent", in, out, opts...)
12334	if err != nil {
12335		return nil, err
12336	}
12337	return out, nil
12338}
12339
12340func (c *dlpServiceClient) ListInfoTypes(ctx context.Context, in *ListInfoTypesRequest, opts ...grpc.CallOption) (*ListInfoTypesResponse, error) {
12341	out := new(ListInfoTypesResponse)
12342	err := c.cc.Invoke(ctx, "/google.privacy.dlp.v2.DlpService/ListInfoTypes", in, out, opts...)
12343	if err != nil {
12344		return nil, err
12345	}
12346	return out, nil
12347}
12348
12349func (c *dlpServiceClient) CreateInspectTemplate(ctx context.Context, in *CreateInspectTemplateRequest, opts ...grpc.CallOption) (*InspectTemplate, error) {
12350	out := new(InspectTemplate)
12351	err := c.cc.Invoke(ctx, "/google.privacy.dlp.v2.DlpService/CreateInspectTemplate", in, out, opts...)
12352	if err != nil {
12353		return nil, err
12354	}
12355	return out, nil
12356}
12357
12358func (c *dlpServiceClient) UpdateInspectTemplate(ctx context.Context, in *UpdateInspectTemplateRequest, opts ...grpc.CallOption) (*InspectTemplate, error) {
12359	out := new(InspectTemplate)
12360	err := c.cc.Invoke(ctx, "/google.privacy.dlp.v2.DlpService/UpdateInspectTemplate", in, out, opts...)
12361	if err != nil {
12362		return nil, err
12363	}
12364	return out, nil
12365}
12366
12367func (c *dlpServiceClient) GetInspectTemplate(ctx context.Context, in *GetInspectTemplateRequest, opts ...grpc.CallOption) (*InspectTemplate, error) {
12368	out := new(InspectTemplate)
12369	err := c.cc.Invoke(ctx, "/google.privacy.dlp.v2.DlpService/GetInspectTemplate", in, out, opts...)
12370	if err != nil {
12371		return nil, err
12372	}
12373	return out, nil
12374}
12375
12376func (c *dlpServiceClient) ListInspectTemplates(ctx context.Context, in *ListInspectTemplatesRequest, opts ...grpc.CallOption) (*ListInspectTemplatesResponse, error) {
12377	out := new(ListInspectTemplatesResponse)
12378	err := c.cc.Invoke(ctx, "/google.privacy.dlp.v2.DlpService/ListInspectTemplates", in, out, opts...)
12379	if err != nil {
12380		return nil, err
12381	}
12382	return out, nil
12383}
12384
12385func (c *dlpServiceClient) DeleteInspectTemplate(ctx context.Context, in *DeleteInspectTemplateRequest, opts ...grpc.CallOption) (*empty.Empty, error) {
12386	out := new(empty.Empty)
12387	err := c.cc.Invoke(ctx, "/google.privacy.dlp.v2.DlpService/DeleteInspectTemplate", in, out, opts...)
12388	if err != nil {
12389		return nil, err
12390	}
12391	return out, nil
12392}
12393
12394func (c *dlpServiceClient) CreateDeidentifyTemplate(ctx context.Context, in *CreateDeidentifyTemplateRequest, opts ...grpc.CallOption) (*DeidentifyTemplate, error) {
12395	out := new(DeidentifyTemplate)
12396	err := c.cc.Invoke(ctx, "/google.privacy.dlp.v2.DlpService/CreateDeidentifyTemplate", in, out, opts...)
12397	if err != nil {
12398		return nil, err
12399	}
12400	return out, nil
12401}
12402
12403func (c *dlpServiceClient) UpdateDeidentifyTemplate(ctx context.Context, in *UpdateDeidentifyTemplateRequest, opts ...grpc.CallOption) (*DeidentifyTemplate, error) {
12404	out := new(DeidentifyTemplate)
12405	err := c.cc.Invoke(ctx, "/google.privacy.dlp.v2.DlpService/UpdateDeidentifyTemplate", in, out, opts...)
12406	if err != nil {
12407		return nil, err
12408	}
12409	return out, nil
12410}
12411
12412func (c *dlpServiceClient) GetDeidentifyTemplate(ctx context.Context, in *GetDeidentifyTemplateRequest, opts ...grpc.CallOption) (*DeidentifyTemplate, error) {
12413	out := new(DeidentifyTemplate)
12414	err := c.cc.Invoke(ctx, "/google.privacy.dlp.v2.DlpService/GetDeidentifyTemplate", in, out, opts...)
12415	if err != nil {
12416		return nil, err
12417	}
12418	return out, nil
12419}
12420
12421func (c *dlpServiceClient) ListDeidentifyTemplates(ctx context.Context, in *ListDeidentifyTemplatesRequest, opts ...grpc.CallOption) (*ListDeidentifyTemplatesResponse, error) {
12422	out := new(ListDeidentifyTemplatesResponse)
12423	err := c.cc.Invoke(ctx, "/google.privacy.dlp.v2.DlpService/ListDeidentifyTemplates", in, out, opts...)
12424	if err != nil {
12425		return nil, err
12426	}
12427	return out, nil
12428}
12429
12430func (c *dlpServiceClient) DeleteDeidentifyTemplate(ctx context.Context, in *DeleteDeidentifyTemplateRequest, opts ...grpc.CallOption) (*empty.Empty, error) {
12431	out := new(empty.Empty)
12432	err := c.cc.Invoke(ctx, "/google.privacy.dlp.v2.DlpService/DeleteDeidentifyTemplate", in, out, opts...)
12433	if err != nil {
12434		return nil, err
12435	}
12436	return out, nil
12437}
12438
12439func (c *dlpServiceClient) CreateJobTrigger(ctx context.Context, in *CreateJobTriggerRequest, opts ...grpc.CallOption) (*JobTrigger, error) {
12440	out := new(JobTrigger)
12441	err := c.cc.Invoke(ctx, "/google.privacy.dlp.v2.DlpService/CreateJobTrigger", in, out, opts...)
12442	if err != nil {
12443		return nil, err
12444	}
12445	return out, nil
12446}
12447
12448func (c *dlpServiceClient) UpdateJobTrigger(ctx context.Context, in *UpdateJobTriggerRequest, opts ...grpc.CallOption) (*JobTrigger, error) {
12449	out := new(JobTrigger)
12450	err := c.cc.Invoke(ctx, "/google.privacy.dlp.v2.DlpService/UpdateJobTrigger", in, out, opts...)
12451	if err != nil {
12452		return nil, err
12453	}
12454	return out, nil
12455}
12456
12457func (c *dlpServiceClient) GetJobTrigger(ctx context.Context, in *GetJobTriggerRequest, opts ...grpc.CallOption) (*JobTrigger, error) {
12458	out := new(JobTrigger)
12459	err := c.cc.Invoke(ctx, "/google.privacy.dlp.v2.DlpService/GetJobTrigger", in, out, opts...)
12460	if err != nil {
12461		return nil, err
12462	}
12463	return out, nil
12464}
12465
12466func (c *dlpServiceClient) ListJobTriggers(ctx context.Context, in *ListJobTriggersRequest, opts ...grpc.CallOption) (*ListJobTriggersResponse, error) {
12467	out := new(ListJobTriggersResponse)
12468	err := c.cc.Invoke(ctx, "/google.privacy.dlp.v2.DlpService/ListJobTriggers", in, out, opts...)
12469	if err != nil {
12470		return nil, err
12471	}
12472	return out, nil
12473}
12474
12475func (c *dlpServiceClient) DeleteJobTrigger(ctx context.Context, in *DeleteJobTriggerRequest, opts ...grpc.CallOption) (*empty.Empty, error) {
12476	out := new(empty.Empty)
12477	err := c.cc.Invoke(ctx, "/google.privacy.dlp.v2.DlpService/DeleteJobTrigger", in, out, opts...)
12478	if err != nil {
12479		return nil, err
12480	}
12481	return out, nil
12482}
12483
12484func (c *dlpServiceClient) ActivateJobTrigger(ctx context.Context, in *ActivateJobTriggerRequest, opts ...grpc.CallOption) (*DlpJob, error) {
12485	out := new(DlpJob)
12486	err := c.cc.Invoke(ctx, "/google.privacy.dlp.v2.DlpService/ActivateJobTrigger", in, out, opts...)
12487	if err != nil {
12488		return nil, err
12489	}
12490	return out, nil
12491}
12492
12493func (c *dlpServiceClient) CreateDlpJob(ctx context.Context, in *CreateDlpJobRequest, opts ...grpc.CallOption) (*DlpJob, error) {
12494	out := new(DlpJob)
12495	err := c.cc.Invoke(ctx, "/google.privacy.dlp.v2.DlpService/CreateDlpJob", in, out, opts...)
12496	if err != nil {
12497		return nil, err
12498	}
12499	return out, nil
12500}
12501
12502func (c *dlpServiceClient) ListDlpJobs(ctx context.Context, in *ListDlpJobsRequest, opts ...grpc.CallOption) (*ListDlpJobsResponse, error) {
12503	out := new(ListDlpJobsResponse)
12504	err := c.cc.Invoke(ctx, "/google.privacy.dlp.v2.DlpService/ListDlpJobs", in, out, opts...)
12505	if err != nil {
12506		return nil, err
12507	}
12508	return out, nil
12509}
12510
12511func (c *dlpServiceClient) GetDlpJob(ctx context.Context, in *GetDlpJobRequest, opts ...grpc.CallOption) (*DlpJob, error) {
12512	out := new(DlpJob)
12513	err := c.cc.Invoke(ctx, "/google.privacy.dlp.v2.DlpService/GetDlpJob", in, out, opts...)
12514	if err != nil {
12515		return nil, err
12516	}
12517	return out, nil
12518}
12519
12520func (c *dlpServiceClient) DeleteDlpJob(ctx context.Context, in *DeleteDlpJobRequest, opts ...grpc.CallOption) (*empty.Empty, error) {
12521	out := new(empty.Empty)
12522	err := c.cc.Invoke(ctx, "/google.privacy.dlp.v2.DlpService/DeleteDlpJob", in, out, opts...)
12523	if err != nil {
12524		return nil, err
12525	}
12526	return out, nil
12527}
12528
12529func (c *dlpServiceClient) CancelDlpJob(ctx context.Context, in *CancelDlpJobRequest, opts ...grpc.CallOption) (*empty.Empty, error) {
12530	out := new(empty.Empty)
12531	err := c.cc.Invoke(ctx, "/google.privacy.dlp.v2.DlpService/CancelDlpJob", in, out, opts...)
12532	if err != nil {
12533		return nil, err
12534	}
12535	return out, nil
12536}
12537
12538func (c *dlpServiceClient) CreateStoredInfoType(ctx context.Context, in *CreateStoredInfoTypeRequest, opts ...grpc.CallOption) (*StoredInfoType, error) {
12539	out := new(StoredInfoType)
12540	err := c.cc.Invoke(ctx, "/google.privacy.dlp.v2.DlpService/CreateStoredInfoType", in, out, opts...)
12541	if err != nil {
12542		return nil, err
12543	}
12544	return out, nil
12545}
12546
12547func (c *dlpServiceClient) UpdateStoredInfoType(ctx context.Context, in *UpdateStoredInfoTypeRequest, opts ...grpc.CallOption) (*StoredInfoType, error) {
12548	out := new(StoredInfoType)
12549	err := c.cc.Invoke(ctx, "/google.privacy.dlp.v2.DlpService/UpdateStoredInfoType", in, out, opts...)
12550	if err != nil {
12551		return nil, err
12552	}
12553	return out, nil
12554}
12555
12556func (c *dlpServiceClient) GetStoredInfoType(ctx context.Context, in *GetStoredInfoTypeRequest, opts ...grpc.CallOption) (*StoredInfoType, error) {
12557	out := new(StoredInfoType)
12558	err := c.cc.Invoke(ctx, "/google.privacy.dlp.v2.DlpService/GetStoredInfoType", in, out, opts...)
12559	if err != nil {
12560		return nil, err
12561	}
12562	return out, nil
12563}
12564
12565func (c *dlpServiceClient) ListStoredInfoTypes(ctx context.Context, in *ListStoredInfoTypesRequest, opts ...grpc.CallOption) (*ListStoredInfoTypesResponse, error) {
12566	out := new(ListStoredInfoTypesResponse)
12567	err := c.cc.Invoke(ctx, "/google.privacy.dlp.v2.DlpService/ListStoredInfoTypes", in, out, opts...)
12568	if err != nil {
12569		return nil, err
12570	}
12571	return out, nil
12572}
12573
12574func (c *dlpServiceClient) DeleteStoredInfoType(ctx context.Context, in *DeleteStoredInfoTypeRequest, opts ...grpc.CallOption) (*empty.Empty, error) {
12575	out := new(empty.Empty)
12576	err := c.cc.Invoke(ctx, "/google.privacy.dlp.v2.DlpService/DeleteStoredInfoType", in, out, opts...)
12577	if err != nil {
12578		return nil, err
12579	}
12580	return out, nil
12581}
12582
12583// DlpServiceServer is the server API for DlpService service.
12584type DlpServiceServer interface {
12585	// Finds potentially sensitive info in content.
12586	// This method has limits on input size, processing time, and output size.
12587	//
12588	// When no InfoTypes or CustomInfoTypes are specified in this request, the
12589	// system will automatically choose what detectors to run. By default this may
12590	// be all types, but may change over time as detectors are updated.
12591	//
12592	// For how to guides, see https://cloud.google.com/dlp/docs/inspecting-images
12593	// and https://cloud.google.com/dlp/docs/inspecting-text,
12594	InspectContent(context.Context, *InspectContentRequest) (*InspectContentResponse, error)
12595	// Redacts potentially sensitive info from an image.
12596	// This method has limits on input size, processing time, and output size.
12597	// See https://cloud.google.com/dlp/docs/redacting-sensitive-data-images to
12598	// learn more.
12599	//
12600	// When no InfoTypes or CustomInfoTypes are specified in this request, the
12601	// system will automatically choose what detectors to run. By default this may
12602	// be all types, but may change over time as detectors are updated.
12603	RedactImage(context.Context, *RedactImageRequest) (*RedactImageResponse, error)
12604	// De-identifies potentially sensitive info from a ContentItem.
12605	// This method has limits on input size and output size.
12606	// See https://cloud.google.com/dlp/docs/deidentify-sensitive-data to
12607	// learn more.
12608	//
12609	// When no InfoTypes or CustomInfoTypes are specified in this request, the
12610	// system will automatically choose what detectors to run. By default this may
12611	// be all types, but may change over time as detectors are updated.
12612	DeidentifyContent(context.Context, *DeidentifyContentRequest) (*DeidentifyContentResponse, error)
12613	// Re-identifies content that has been de-identified.
12614	// See
12615	// https://cloud.google.com/dlp/docs/pseudonymization#re-identification_in_free_text_code_example
12616	// to learn more.
12617	ReidentifyContent(context.Context, *ReidentifyContentRequest) (*ReidentifyContentResponse, error)
12618	// Returns a list of the sensitive information types that the DLP API
12619	// supports. See https://cloud.google.com/dlp/docs/infotypes-reference to
12620	// learn more.
12621	ListInfoTypes(context.Context, *ListInfoTypesRequest) (*ListInfoTypesResponse, error)
12622	// Creates an InspectTemplate for re-using frequently used configuration
12623	// for inspecting content, images, and storage.
12624	// See https://cloud.google.com/dlp/docs/creating-templates to learn more.
12625	CreateInspectTemplate(context.Context, *CreateInspectTemplateRequest) (*InspectTemplate, error)
12626	// Updates the InspectTemplate.
12627	// See https://cloud.google.com/dlp/docs/creating-templates to learn more.
12628	UpdateInspectTemplate(context.Context, *UpdateInspectTemplateRequest) (*InspectTemplate, error)
12629	// Gets an InspectTemplate.
12630	// See https://cloud.google.com/dlp/docs/creating-templates to learn more.
12631	GetInspectTemplate(context.Context, *GetInspectTemplateRequest) (*InspectTemplate, error)
12632	// Lists InspectTemplates.
12633	// See https://cloud.google.com/dlp/docs/creating-templates to learn more.
12634	ListInspectTemplates(context.Context, *ListInspectTemplatesRequest) (*ListInspectTemplatesResponse, error)
12635	// Deletes an InspectTemplate.
12636	// See https://cloud.google.com/dlp/docs/creating-templates to learn more.
12637	DeleteInspectTemplate(context.Context, *DeleteInspectTemplateRequest) (*empty.Empty, error)
12638	// Creates a DeidentifyTemplate for re-using frequently used configuration
12639	// for de-identifying content, images, and storage.
12640	// See https://cloud.google.com/dlp/docs/creating-templates-deid to learn
12641	// more.
12642	CreateDeidentifyTemplate(context.Context, *CreateDeidentifyTemplateRequest) (*DeidentifyTemplate, error)
12643	// Updates the DeidentifyTemplate.
12644	// See https://cloud.google.com/dlp/docs/creating-templates-deid to learn
12645	// more.
12646	UpdateDeidentifyTemplate(context.Context, *UpdateDeidentifyTemplateRequest) (*DeidentifyTemplate, error)
12647	// Gets a DeidentifyTemplate.
12648	// See https://cloud.google.com/dlp/docs/creating-templates-deid to learn
12649	// more.
12650	GetDeidentifyTemplate(context.Context, *GetDeidentifyTemplateRequest) (*DeidentifyTemplate, error)
12651	// Lists DeidentifyTemplates.
12652	// See https://cloud.google.com/dlp/docs/creating-templates-deid to learn
12653	// more.
12654	ListDeidentifyTemplates(context.Context, *ListDeidentifyTemplatesRequest) (*ListDeidentifyTemplatesResponse, error)
12655	// Deletes a DeidentifyTemplate.
12656	// See https://cloud.google.com/dlp/docs/creating-templates-deid to learn
12657	// more.
12658	DeleteDeidentifyTemplate(context.Context, *DeleteDeidentifyTemplateRequest) (*empty.Empty, error)
12659	// Creates a job trigger to run DLP actions such as scanning storage for
12660	// sensitive information on a set schedule.
12661	// See https://cloud.google.com/dlp/docs/creating-job-triggers to learn more.
12662	CreateJobTrigger(context.Context, *CreateJobTriggerRequest) (*JobTrigger, error)
12663	// Updates a job trigger.
12664	// See https://cloud.google.com/dlp/docs/creating-job-triggers to learn more.
12665	UpdateJobTrigger(context.Context, *UpdateJobTriggerRequest) (*JobTrigger, error)
12666	// Gets a job trigger.
12667	// See https://cloud.google.com/dlp/docs/creating-job-triggers to learn more.
12668	GetJobTrigger(context.Context, *GetJobTriggerRequest) (*JobTrigger, error)
12669	// Lists job triggers.
12670	// See https://cloud.google.com/dlp/docs/creating-job-triggers to learn more.
12671	ListJobTriggers(context.Context, *ListJobTriggersRequest) (*ListJobTriggersResponse, error)
12672	// Deletes a job trigger.
12673	// See https://cloud.google.com/dlp/docs/creating-job-triggers to learn more.
12674	DeleteJobTrigger(context.Context, *DeleteJobTriggerRequest) (*empty.Empty, error)
12675	// Activate a job trigger. Causes the immediate execute of a trigger
12676	// instead of waiting on the trigger event to occur.
12677	ActivateJobTrigger(context.Context, *ActivateJobTriggerRequest) (*DlpJob, error)
12678	// Creates a new job to inspect storage or calculate risk metrics.
12679	// See https://cloud.google.com/dlp/docs/inspecting-storage and
12680	// https://cloud.google.com/dlp/docs/compute-risk-analysis to learn more.
12681	//
12682	// When no InfoTypes or CustomInfoTypes are specified in inspect jobs, the
12683	// system will automatically choose what detectors to run. By default this may
12684	// be all types, but may change over time as detectors are updated.
12685	CreateDlpJob(context.Context, *CreateDlpJobRequest) (*DlpJob, error)
12686	// Lists DlpJobs that match the specified filter in the request.
12687	// See https://cloud.google.com/dlp/docs/inspecting-storage and
12688	// https://cloud.google.com/dlp/docs/compute-risk-analysis to learn more.
12689	ListDlpJobs(context.Context, *ListDlpJobsRequest) (*ListDlpJobsResponse, error)
12690	// Gets the latest state of a long-running DlpJob.
12691	// See https://cloud.google.com/dlp/docs/inspecting-storage and
12692	// https://cloud.google.com/dlp/docs/compute-risk-analysis to learn more.
12693	GetDlpJob(context.Context, *GetDlpJobRequest) (*DlpJob, error)
12694	// Deletes a long-running DlpJob. This method indicates that the client is
12695	// no longer interested in the DlpJob result. The job will be cancelled if
12696	// possible.
12697	// See https://cloud.google.com/dlp/docs/inspecting-storage and
12698	// https://cloud.google.com/dlp/docs/compute-risk-analysis to learn more.
12699	DeleteDlpJob(context.Context, *DeleteDlpJobRequest) (*empty.Empty, error)
12700	// Starts asynchronous cancellation on a long-running DlpJob. The server
12701	// makes a best effort to cancel the DlpJob, but success is not
12702	// guaranteed.
12703	// See https://cloud.google.com/dlp/docs/inspecting-storage and
12704	// https://cloud.google.com/dlp/docs/compute-risk-analysis to learn more.
12705	CancelDlpJob(context.Context, *CancelDlpJobRequest) (*empty.Empty, error)
12706	// Creates a pre-built stored infoType to be used for inspection.
12707	// See https://cloud.google.com/dlp/docs/creating-stored-infotypes to
12708	// learn more.
12709	CreateStoredInfoType(context.Context, *CreateStoredInfoTypeRequest) (*StoredInfoType, error)
12710	// Updates the stored infoType by creating a new version. The existing version
12711	// will continue to be used until the new version is ready.
12712	// See https://cloud.google.com/dlp/docs/creating-stored-infotypes to
12713	// learn more.
12714	UpdateStoredInfoType(context.Context, *UpdateStoredInfoTypeRequest) (*StoredInfoType, error)
12715	// Gets a stored infoType.
12716	// See https://cloud.google.com/dlp/docs/creating-stored-infotypes to
12717	// learn more.
12718	GetStoredInfoType(context.Context, *GetStoredInfoTypeRequest) (*StoredInfoType, error)
12719	// Lists stored infoTypes.
12720	// See https://cloud.google.com/dlp/docs/creating-stored-infotypes to
12721	// learn more.
12722	ListStoredInfoTypes(context.Context, *ListStoredInfoTypesRequest) (*ListStoredInfoTypesResponse, error)
12723	// Deletes a stored infoType.
12724	// See https://cloud.google.com/dlp/docs/creating-stored-infotypes to
12725	// learn more.
12726	DeleteStoredInfoType(context.Context, *DeleteStoredInfoTypeRequest) (*empty.Empty, error)
12727}
12728
12729func RegisterDlpServiceServer(s *grpc.Server, srv DlpServiceServer) {
12730	s.RegisterService(&_DlpService_serviceDesc, srv)
12731}
12732
12733func _DlpService_InspectContent_Handler(srv interface{}, ctx context.Context, dec func(interface{}) error, interceptor grpc.UnaryServerInterceptor) (interface{}, error) {
12734	in := new(InspectContentRequest)
12735	if err := dec(in); err != nil {
12736		return nil, err
12737	}
12738	if interceptor == nil {
12739		return srv.(DlpServiceServer).InspectContent(ctx, in)
12740	}
12741	info := &grpc.UnaryServerInfo{
12742		Server:     srv,
12743		FullMethod: "/google.privacy.dlp.v2.DlpService/InspectContent",
12744	}
12745	handler := func(ctx context.Context, req interface{}) (interface{}, error) {
12746		return srv.(DlpServiceServer).InspectContent(ctx, req.(*InspectContentRequest))
12747	}
12748	return interceptor(ctx, in, info, handler)
12749}
12750
12751func _DlpService_RedactImage_Handler(srv interface{}, ctx context.Context, dec func(interface{}) error, interceptor grpc.UnaryServerInterceptor) (interface{}, error) {
12752	in := new(RedactImageRequest)
12753	if err := dec(in); err != nil {
12754		return nil, err
12755	}
12756	if interceptor == nil {
12757		return srv.(DlpServiceServer).RedactImage(ctx, in)
12758	}
12759	info := &grpc.UnaryServerInfo{
12760		Server:     srv,
12761		FullMethod: "/google.privacy.dlp.v2.DlpService/RedactImage",
12762	}
12763	handler := func(ctx context.Context, req interface{}) (interface{}, error) {
12764		return srv.(DlpServiceServer).RedactImage(ctx, req.(*RedactImageRequest))
12765	}
12766	return interceptor(ctx, in, info, handler)
12767}
12768
12769func _DlpService_DeidentifyContent_Handler(srv interface{}, ctx context.Context, dec func(interface{}) error, interceptor grpc.UnaryServerInterceptor) (interface{}, error) {
12770	in := new(DeidentifyContentRequest)
12771	if err := dec(in); err != nil {
12772		return nil, err
12773	}
12774	if interceptor == nil {
12775		return srv.(DlpServiceServer).DeidentifyContent(ctx, in)
12776	}
12777	info := &grpc.UnaryServerInfo{
12778		Server:     srv,
12779		FullMethod: "/google.privacy.dlp.v2.DlpService/DeidentifyContent",
12780	}
12781	handler := func(ctx context.Context, req interface{}) (interface{}, error) {
12782		return srv.(DlpServiceServer).DeidentifyContent(ctx, req.(*DeidentifyContentRequest))
12783	}
12784	return interceptor(ctx, in, info, handler)
12785}
12786
12787func _DlpService_ReidentifyContent_Handler(srv interface{}, ctx context.Context, dec func(interface{}) error, interceptor grpc.UnaryServerInterceptor) (interface{}, error) {
12788	in := new(ReidentifyContentRequest)
12789	if err := dec(in); err != nil {
12790		return nil, err
12791	}
12792	if interceptor == nil {
12793		return srv.(DlpServiceServer).ReidentifyContent(ctx, in)
12794	}
12795	info := &grpc.UnaryServerInfo{
12796		Server:     srv,
12797		FullMethod: "/google.privacy.dlp.v2.DlpService/ReidentifyContent",
12798	}
12799	handler := func(ctx context.Context, req interface{}) (interface{}, error) {
12800		return srv.(DlpServiceServer).ReidentifyContent(ctx, req.(*ReidentifyContentRequest))
12801	}
12802	return interceptor(ctx, in, info, handler)
12803}
12804
12805func _DlpService_ListInfoTypes_Handler(srv interface{}, ctx context.Context, dec func(interface{}) error, interceptor grpc.UnaryServerInterceptor) (interface{}, error) {
12806	in := new(ListInfoTypesRequest)
12807	if err := dec(in); err != nil {
12808		return nil, err
12809	}
12810	if interceptor == nil {
12811		return srv.(DlpServiceServer).ListInfoTypes(ctx, in)
12812	}
12813	info := &grpc.UnaryServerInfo{
12814		Server:     srv,
12815		FullMethod: "/google.privacy.dlp.v2.DlpService/ListInfoTypes",
12816	}
12817	handler := func(ctx context.Context, req interface{}) (interface{}, error) {
12818		return srv.(DlpServiceServer).ListInfoTypes(ctx, req.(*ListInfoTypesRequest))
12819	}
12820	return interceptor(ctx, in, info, handler)
12821}
12822
12823func _DlpService_CreateInspectTemplate_Handler(srv interface{}, ctx context.Context, dec func(interface{}) error, interceptor grpc.UnaryServerInterceptor) (interface{}, error) {
12824	in := new(CreateInspectTemplateRequest)
12825	if err := dec(in); err != nil {
12826		return nil, err
12827	}
12828	if interceptor == nil {
12829		return srv.(DlpServiceServer).CreateInspectTemplate(ctx, in)
12830	}
12831	info := &grpc.UnaryServerInfo{
12832		Server:     srv,
12833		FullMethod: "/google.privacy.dlp.v2.DlpService/CreateInspectTemplate",
12834	}
12835	handler := func(ctx context.Context, req interface{}) (interface{}, error) {
12836		return srv.(DlpServiceServer).CreateInspectTemplate(ctx, req.(*CreateInspectTemplateRequest))
12837	}
12838	return interceptor(ctx, in, info, handler)
12839}
12840
12841func _DlpService_UpdateInspectTemplate_Handler(srv interface{}, ctx context.Context, dec func(interface{}) error, interceptor grpc.UnaryServerInterceptor) (interface{}, error) {
12842	in := new(UpdateInspectTemplateRequest)
12843	if err := dec(in); err != nil {
12844		return nil, err
12845	}
12846	if interceptor == nil {
12847		return srv.(DlpServiceServer).UpdateInspectTemplate(ctx, in)
12848	}
12849	info := &grpc.UnaryServerInfo{
12850		Server:     srv,
12851		FullMethod: "/google.privacy.dlp.v2.DlpService/UpdateInspectTemplate",
12852	}
12853	handler := func(ctx context.Context, req interface{}) (interface{}, error) {
12854		return srv.(DlpServiceServer).UpdateInspectTemplate(ctx, req.(*UpdateInspectTemplateRequest))
12855	}
12856	return interceptor(ctx, in, info, handler)
12857}
12858
12859func _DlpService_GetInspectTemplate_Handler(srv interface{}, ctx context.Context, dec func(interface{}) error, interceptor grpc.UnaryServerInterceptor) (interface{}, error) {
12860	in := new(GetInspectTemplateRequest)
12861	if err := dec(in); err != nil {
12862		return nil, err
12863	}
12864	if interceptor == nil {
12865		return srv.(DlpServiceServer).GetInspectTemplate(ctx, in)
12866	}
12867	info := &grpc.UnaryServerInfo{
12868		Server:     srv,
12869		FullMethod: "/google.privacy.dlp.v2.DlpService/GetInspectTemplate",
12870	}
12871	handler := func(ctx context.Context, req interface{}) (interface{}, error) {
12872		return srv.(DlpServiceServer).GetInspectTemplate(ctx, req.(*GetInspectTemplateRequest))
12873	}
12874	return interceptor(ctx, in, info, handler)
12875}
12876
12877func _DlpService_ListInspectTemplates_Handler(srv interface{}, ctx context.Context, dec func(interface{}) error, interceptor grpc.UnaryServerInterceptor) (interface{}, error) {
12878	in := new(ListInspectTemplatesRequest)
12879	if err := dec(in); err != nil {
12880		return nil, err
12881	}
12882	if interceptor == nil {
12883		return srv.(DlpServiceServer).ListInspectTemplates(ctx, in)
12884	}
12885	info := &grpc.UnaryServerInfo{
12886		Server:     srv,
12887		FullMethod: "/google.privacy.dlp.v2.DlpService/ListInspectTemplates",
12888	}
12889	handler := func(ctx context.Context, req interface{}) (interface{}, error) {
12890		return srv.(DlpServiceServer).ListInspectTemplates(ctx, req.(*ListInspectTemplatesRequest))
12891	}
12892	return interceptor(ctx, in, info, handler)
12893}
12894
12895func _DlpService_DeleteInspectTemplate_Handler(srv interface{}, ctx context.Context, dec func(interface{}) error, interceptor grpc.UnaryServerInterceptor) (interface{}, error) {
12896	in := new(DeleteInspectTemplateRequest)
12897	if err := dec(in); err != nil {
12898		return nil, err
12899	}
12900	if interceptor == nil {
12901		return srv.(DlpServiceServer).DeleteInspectTemplate(ctx, in)
12902	}
12903	info := &grpc.UnaryServerInfo{
12904		Server:     srv,
12905		FullMethod: "/google.privacy.dlp.v2.DlpService/DeleteInspectTemplate",
12906	}
12907	handler := func(ctx context.Context, req interface{}) (interface{}, error) {
12908		return srv.(DlpServiceServer).DeleteInspectTemplate(ctx, req.(*DeleteInspectTemplateRequest))
12909	}
12910	return interceptor(ctx, in, info, handler)
12911}
12912
12913func _DlpService_CreateDeidentifyTemplate_Handler(srv interface{}, ctx context.Context, dec func(interface{}) error, interceptor grpc.UnaryServerInterceptor) (interface{}, error) {
12914	in := new(CreateDeidentifyTemplateRequest)
12915	if err := dec(in); err != nil {
12916		return nil, err
12917	}
12918	if interceptor == nil {
12919		return srv.(DlpServiceServer).CreateDeidentifyTemplate(ctx, in)
12920	}
12921	info := &grpc.UnaryServerInfo{
12922		Server:     srv,
12923		FullMethod: "/google.privacy.dlp.v2.DlpService/CreateDeidentifyTemplate",
12924	}
12925	handler := func(ctx context.Context, req interface{}) (interface{}, error) {
12926		return srv.(DlpServiceServer).CreateDeidentifyTemplate(ctx, req.(*CreateDeidentifyTemplateRequest))
12927	}
12928	return interceptor(ctx, in, info, handler)
12929}
12930
12931func _DlpService_UpdateDeidentifyTemplate_Handler(srv interface{}, ctx context.Context, dec func(interface{}) error, interceptor grpc.UnaryServerInterceptor) (interface{}, error) {
12932	in := new(UpdateDeidentifyTemplateRequest)
12933	if err := dec(in); err != nil {
12934		return nil, err
12935	}
12936	if interceptor == nil {
12937		return srv.(DlpServiceServer).UpdateDeidentifyTemplate(ctx, in)
12938	}
12939	info := &grpc.UnaryServerInfo{
12940		Server:     srv,
12941		FullMethod: "/google.privacy.dlp.v2.DlpService/UpdateDeidentifyTemplate",
12942	}
12943	handler := func(ctx context.Context, req interface{}) (interface{}, error) {
12944		return srv.(DlpServiceServer).UpdateDeidentifyTemplate(ctx, req.(*UpdateDeidentifyTemplateRequest))
12945	}
12946	return interceptor(ctx, in, info, handler)
12947}
12948
12949func _DlpService_GetDeidentifyTemplate_Handler(srv interface{}, ctx context.Context, dec func(interface{}) error, interceptor grpc.UnaryServerInterceptor) (interface{}, error) {
12950	in := new(GetDeidentifyTemplateRequest)
12951	if err := dec(in); err != nil {
12952		return nil, err
12953	}
12954	if interceptor == nil {
12955		return srv.(DlpServiceServer).GetDeidentifyTemplate(ctx, in)
12956	}
12957	info := &grpc.UnaryServerInfo{
12958		Server:     srv,
12959		FullMethod: "/google.privacy.dlp.v2.DlpService/GetDeidentifyTemplate",
12960	}
12961	handler := func(ctx context.Context, req interface{}) (interface{}, error) {
12962		return srv.(DlpServiceServer).GetDeidentifyTemplate(ctx, req.(*GetDeidentifyTemplateRequest))
12963	}
12964	return interceptor(ctx, in, info, handler)
12965}
12966
12967func _DlpService_ListDeidentifyTemplates_Handler(srv interface{}, ctx context.Context, dec func(interface{}) error, interceptor grpc.UnaryServerInterceptor) (interface{}, error) {
12968	in := new(ListDeidentifyTemplatesRequest)
12969	if err := dec(in); err != nil {
12970		return nil, err
12971	}
12972	if interceptor == nil {
12973		return srv.(DlpServiceServer).ListDeidentifyTemplates(ctx, in)
12974	}
12975	info := &grpc.UnaryServerInfo{
12976		Server:     srv,
12977		FullMethod: "/google.privacy.dlp.v2.DlpService/ListDeidentifyTemplates",
12978	}
12979	handler := func(ctx context.Context, req interface{}) (interface{}, error) {
12980		return srv.(DlpServiceServer).ListDeidentifyTemplates(ctx, req.(*ListDeidentifyTemplatesRequest))
12981	}
12982	return interceptor(ctx, in, info, handler)
12983}
12984
12985func _DlpService_DeleteDeidentifyTemplate_Handler(srv interface{}, ctx context.Context, dec func(interface{}) error, interceptor grpc.UnaryServerInterceptor) (interface{}, error) {
12986	in := new(DeleteDeidentifyTemplateRequest)
12987	if err := dec(in); err != nil {
12988		return nil, err
12989	}
12990	if interceptor == nil {
12991		return srv.(DlpServiceServer).DeleteDeidentifyTemplate(ctx, in)
12992	}
12993	info := &grpc.UnaryServerInfo{
12994		Server:     srv,
12995		FullMethod: "/google.privacy.dlp.v2.DlpService/DeleteDeidentifyTemplate",
12996	}
12997	handler := func(ctx context.Context, req interface{}) (interface{}, error) {
12998		return srv.(DlpServiceServer).DeleteDeidentifyTemplate(ctx, req.(*DeleteDeidentifyTemplateRequest))
12999	}
13000	return interceptor(ctx, in, info, handler)
13001}
13002
13003func _DlpService_CreateJobTrigger_Handler(srv interface{}, ctx context.Context, dec func(interface{}) error, interceptor grpc.UnaryServerInterceptor) (interface{}, error) {
13004	in := new(CreateJobTriggerRequest)
13005	if err := dec(in); err != nil {
13006		return nil, err
13007	}
13008	if interceptor == nil {
13009		return srv.(DlpServiceServer).CreateJobTrigger(ctx, in)
13010	}
13011	info := &grpc.UnaryServerInfo{
13012		Server:     srv,
13013		FullMethod: "/google.privacy.dlp.v2.DlpService/CreateJobTrigger",
13014	}
13015	handler := func(ctx context.Context, req interface{}) (interface{}, error) {
13016		return srv.(DlpServiceServer).CreateJobTrigger(ctx, req.(*CreateJobTriggerRequest))
13017	}
13018	return interceptor(ctx, in, info, handler)
13019}
13020
13021func _DlpService_UpdateJobTrigger_Handler(srv interface{}, ctx context.Context, dec func(interface{}) error, interceptor grpc.UnaryServerInterceptor) (interface{}, error) {
13022	in := new(UpdateJobTriggerRequest)
13023	if err := dec(in); err != nil {
13024		return nil, err
13025	}
13026	if interceptor == nil {
13027		return srv.(DlpServiceServer).UpdateJobTrigger(ctx, in)
13028	}
13029	info := &grpc.UnaryServerInfo{
13030		Server:     srv,
13031		FullMethod: "/google.privacy.dlp.v2.DlpService/UpdateJobTrigger",
13032	}
13033	handler := func(ctx context.Context, req interface{}) (interface{}, error) {
13034		return srv.(DlpServiceServer).UpdateJobTrigger(ctx, req.(*UpdateJobTriggerRequest))
13035	}
13036	return interceptor(ctx, in, info, handler)
13037}
13038
13039func _DlpService_GetJobTrigger_Handler(srv interface{}, ctx context.Context, dec func(interface{}) error, interceptor grpc.UnaryServerInterceptor) (interface{}, error) {
13040	in := new(GetJobTriggerRequest)
13041	if err := dec(in); err != nil {
13042		return nil, err
13043	}
13044	if interceptor == nil {
13045		return srv.(DlpServiceServer).GetJobTrigger(ctx, in)
13046	}
13047	info := &grpc.UnaryServerInfo{
13048		Server:     srv,
13049		FullMethod: "/google.privacy.dlp.v2.DlpService/GetJobTrigger",
13050	}
13051	handler := func(ctx context.Context, req interface{}) (interface{}, error) {
13052		return srv.(DlpServiceServer).GetJobTrigger(ctx, req.(*GetJobTriggerRequest))
13053	}
13054	return interceptor(ctx, in, info, handler)
13055}
13056
13057func _DlpService_ListJobTriggers_Handler(srv interface{}, ctx context.Context, dec func(interface{}) error, interceptor grpc.UnaryServerInterceptor) (interface{}, error) {
13058	in := new(ListJobTriggersRequest)
13059	if err := dec(in); err != nil {
13060		return nil, err
13061	}
13062	if interceptor == nil {
13063		return srv.(DlpServiceServer).ListJobTriggers(ctx, in)
13064	}
13065	info := &grpc.UnaryServerInfo{
13066		Server:     srv,
13067		FullMethod: "/google.privacy.dlp.v2.DlpService/ListJobTriggers",
13068	}
13069	handler := func(ctx context.Context, req interface{}) (interface{}, error) {
13070		return srv.(DlpServiceServer).ListJobTriggers(ctx, req.(*ListJobTriggersRequest))
13071	}
13072	return interceptor(ctx, in, info, handler)
13073}
13074
13075func _DlpService_DeleteJobTrigger_Handler(srv interface{}, ctx context.Context, dec func(interface{}) error, interceptor grpc.UnaryServerInterceptor) (interface{}, error) {
13076	in := new(DeleteJobTriggerRequest)
13077	if err := dec(in); err != nil {
13078		return nil, err
13079	}
13080	if interceptor == nil {
13081		return srv.(DlpServiceServer).DeleteJobTrigger(ctx, in)
13082	}
13083	info := &grpc.UnaryServerInfo{
13084		Server:     srv,
13085		FullMethod: "/google.privacy.dlp.v2.DlpService/DeleteJobTrigger",
13086	}
13087	handler := func(ctx context.Context, req interface{}) (interface{}, error) {
13088		return srv.(DlpServiceServer).DeleteJobTrigger(ctx, req.(*DeleteJobTriggerRequest))
13089	}
13090	return interceptor(ctx, in, info, handler)
13091}
13092
13093func _DlpService_ActivateJobTrigger_Handler(srv interface{}, ctx context.Context, dec func(interface{}) error, interceptor grpc.UnaryServerInterceptor) (interface{}, error) {
13094	in := new(ActivateJobTriggerRequest)
13095	if err := dec(in); err != nil {
13096		return nil, err
13097	}
13098	if interceptor == nil {
13099		return srv.(DlpServiceServer).ActivateJobTrigger(ctx, in)
13100	}
13101	info := &grpc.UnaryServerInfo{
13102		Server:     srv,
13103		FullMethod: "/google.privacy.dlp.v2.DlpService/ActivateJobTrigger",
13104	}
13105	handler := func(ctx context.Context, req interface{}) (interface{}, error) {
13106		return srv.(DlpServiceServer).ActivateJobTrigger(ctx, req.(*ActivateJobTriggerRequest))
13107	}
13108	return interceptor(ctx, in, info, handler)
13109}
13110
13111func _DlpService_CreateDlpJob_Handler(srv interface{}, ctx context.Context, dec func(interface{}) error, interceptor grpc.UnaryServerInterceptor) (interface{}, error) {
13112	in := new(CreateDlpJobRequest)
13113	if err := dec(in); err != nil {
13114		return nil, err
13115	}
13116	if interceptor == nil {
13117		return srv.(DlpServiceServer).CreateDlpJob(ctx, in)
13118	}
13119	info := &grpc.UnaryServerInfo{
13120		Server:     srv,
13121		FullMethod: "/google.privacy.dlp.v2.DlpService/CreateDlpJob",
13122	}
13123	handler := func(ctx context.Context, req interface{}) (interface{}, error) {
13124		return srv.(DlpServiceServer).CreateDlpJob(ctx, req.(*CreateDlpJobRequest))
13125	}
13126	return interceptor(ctx, in, info, handler)
13127}
13128
13129func _DlpService_ListDlpJobs_Handler(srv interface{}, ctx context.Context, dec func(interface{}) error, interceptor grpc.UnaryServerInterceptor) (interface{}, error) {
13130	in := new(ListDlpJobsRequest)
13131	if err := dec(in); err != nil {
13132		return nil, err
13133	}
13134	if interceptor == nil {
13135		return srv.(DlpServiceServer).ListDlpJobs(ctx, in)
13136	}
13137	info := &grpc.UnaryServerInfo{
13138		Server:     srv,
13139		FullMethod: "/google.privacy.dlp.v2.DlpService/ListDlpJobs",
13140	}
13141	handler := func(ctx context.Context, req interface{}) (interface{}, error) {
13142		return srv.(DlpServiceServer).ListDlpJobs(ctx, req.(*ListDlpJobsRequest))
13143	}
13144	return interceptor(ctx, in, info, handler)
13145}
13146
13147func _DlpService_GetDlpJob_Handler(srv interface{}, ctx context.Context, dec func(interface{}) error, interceptor grpc.UnaryServerInterceptor) (interface{}, error) {
13148	in := new(GetDlpJobRequest)
13149	if err := dec(in); err != nil {
13150		return nil, err
13151	}
13152	if interceptor == nil {
13153		return srv.(DlpServiceServer).GetDlpJob(ctx, in)
13154	}
13155	info := &grpc.UnaryServerInfo{
13156		Server:     srv,
13157		FullMethod: "/google.privacy.dlp.v2.DlpService/GetDlpJob",
13158	}
13159	handler := func(ctx context.Context, req interface{}) (interface{}, error) {
13160		return srv.(DlpServiceServer).GetDlpJob(ctx, req.(*GetDlpJobRequest))
13161	}
13162	return interceptor(ctx, in, info, handler)
13163}
13164
13165func _DlpService_DeleteDlpJob_Handler(srv interface{}, ctx context.Context, dec func(interface{}) error, interceptor grpc.UnaryServerInterceptor) (interface{}, error) {
13166	in := new(DeleteDlpJobRequest)
13167	if err := dec(in); err != nil {
13168		return nil, err
13169	}
13170	if interceptor == nil {
13171		return srv.(DlpServiceServer).DeleteDlpJob(ctx, in)
13172	}
13173	info := &grpc.UnaryServerInfo{
13174		Server:     srv,
13175		FullMethod: "/google.privacy.dlp.v2.DlpService/DeleteDlpJob",
13176	}
13177	handler := func(ctx context.Context, req interface{}) (interface{}, error) {
13178		return srv.(DlpServiceServer).DeleteDlpJob(ctx, req.(*DeleteDlpJobRequest))
13179	}
13180	return interceptor(ctx, in, info, handler)
13181}
13182
13183func _DlpService_CancelDlpJob_Handler(srv interface{}, ctx context.Context, dec func(interface{}) error, interceptor grpc.UnaryServerInterceptor) (interface{}, error) {
13184	in := new(CancelDlpJobRequest)
13185	if err := dec(in); err != nil {
13186		return nil, err
13187	}
13188	if interceptor == nil {
13189		return srv.(DlpServiceServer).CancelDlpJob(ctx, in)
13190	}
13191	info := &grpc.UnaryServerInfo{
13192		Server:     srv,
13193		FullMethod: "/google.privacy.dlp.v2.DlpService/CancelDlpJob",
13194	}
13195	handler := func(ctx context.Context, req interface{}) (interface{}, error) {
13196		return srv.(DlpServiceServer).CancelDlpJob(ctx, req.(*CancelDlpJobRequest))
13197	}
13198	return interceptor(ctx, in, info, handler)
13199}
13200
13201func _DlpService_CreateStoredInfoType_Handler(srv interface{}, ctx context.Context, dec func(interface{}) error, interceptor grpc.UnaryServerInterceptor) (interface{}, error) {
13202	in := new(CreateStoredInfoTypeRequest)
13203	if err := dec(in); err != nil {
13204		return nil, err
13205	}
13206	if interceptor == nil {
13207		return srv.(DlpServiceServer).CreateStoredInfoType(ctx, in)
13208	}
13209	info := &grpc.UnaryServerInfo{
13210		Server:     srv,
13211		FullMethod: "/google.privacy.dlp.v2.DlpService/CreateStoredInfoType",
13212	}
13213	handler := func(ctx context.Context, req interface{}) (interface{}, error) {
13214		return srv.(DlpServiceServer).CreateStoredInfoType(ctx, req.(*CreateStoredInfoTypeRequest))
13215	}
13216	return interceptor(ctx, in, info, handler)
13217}
13218
13219func _DlpService_UpdateStoredInfoType_Handler(srv interface{}, ctx context.Context, dec func(interface{}) error, interceptor grpc.UnaryServerInterceptor) (interface{}, error) {
13220	in := new(UpdateStoredInfoTypeRequest)
13221	if err := dec(in); err != nil {
13222		return nil, err
13223	}
13224	if interceptor == nil {
13225		return srv.(DlpServiceServer).UpdateStoredInfoType(ctx, in)
13226	}
13227	info := &grpc.UnaryServerInfo{
13228		Server:     srv,
13229		FullMethod: "/google.privacy.dlp.v2.DlpService/UpdateStoredInfoType",
13230	}
13231	handler := func(ctx context.Context, req interface{}) (interface{}, error) {
13232		return srv.(DlpServiceServer).UpdateStoredInfoType(ctx, req.(*UpdateStoredInfoTypeRequest))
13233	}
13234	return interceptor(ctx, in, info, handler)
13235}
13236
13237func _DlpService_GetStoredInfoType_Handler(srv interface{}, ctx context.Context, dec func(interface{}) error, interceptor grpc.UnaryServerInterceptor) (interface{}, error) {
13238	in := new(GetStoredInfoTypeRequest)
13239	if err := dec(in); err != nil {
13240		return nil, err
13241	}
13242	if interceptor == nil {
13243		return srv.(DlpServiceServer).GetStoredInfoType(ctx, in)
13244	}
13245	info := &grpc.UnaryServerInfo{
13246		Server:     srv,
13247		FullMethod: "/google.privacy.dlp.v2.DlpService/GetStoredInfoType",
13248	}
13249	handler := func(ctx context.Context, req interface{}) (interface{}, error) {
13250		return srv.(DlpServiceServer).GetStoredInfoType(ctx, req.(*GetStoredInfoTypeRequest))
13251	}
13252	return interceptor(ctx, in, info, handler)
13253}
13254
13255func _DlpService_ListStoredInfoTypes_Handler(srv interface{}, ctx context.Context, dec func(interface{}) error, interceptor grpc.UnaryServerInterceptor) (interface{}, error) {
13256	in := new(ListStoredInfoTypesRequest)
13257	if err := dec(in); err != nil {
13258		return nil, err
13259	}
13260	if interceptor == nil {
13261		return srv.(DlpServiceServer).ListStoredInfoTypes(ctx, in)
13262	}
13263	info := &grpc.UnaryServerInfo{
13264		Server:     srv,
13265		FullMethod: "/google.privacy.dlp.v2.DlpService/ListStoredInfoTypes",
13266	}
13267	handler := func(ctx context.Context, req interface{}) (interface{}, error) {
13268		return srv.(DlpServiceServer).ListStoredInfoTypes(ctx, req.(*ListStoredInfoTypesRequest))
13269	}
13270	return interceptor(ctx, in, info, handler)
13271}
13272
13273func _DlpService_DeleteStoredInfoType_Handler(srv interface{}, ctx context.Context, dec func(interface{}) error, interceptor grpc.UnaryServerInterceptor) (interface{}, error) {
13274	in := new(DeleteStoredInfoTypeRequest)
13275	if err := dec(in); err != nil {
13276		return nil, err
13277	}
13278	if interceptor == nil {
13279		return srv.(DlpServiceServer).DeleteStoredInfoType(ctx, in)
13280	}
13281	info := &grpc.UnaryServerInfo{
13282		Server:     srv,
13283		FullMethod: "/google.privacy.dlp.v2.DlpService/DeleteStoredInfoType",
13284	}
13285	handler := func(ctx context.Context, req interface{}) (interface{}, error) {
13286		return srv.(DlpServiceServer).DeleteStoredInfoType(ctx, req.(*DeleteStoredInfoTypeRequest))
13287	}
13288	return interceptor(ctx, in, info, handler)
13289}
13290
13291var _DlpService_serviceDesc = grpc.ServiceDesc{
13292	ServiceName: "google.privacy.dlp.v2.DlpService",
13293	HandlerType: (*DlpServiceServer)(nil),
13294	Methods: []grpc.MethodDesc{
13295		{
13296			MethodName: "InspectContent",
13297			Handler:    _DlpService_InspectContent_Handler,
13298		},
13299		{
13300			MethodName: "RedactImage",
13301			Handler:    _DlpService_RedactImage_Handler,
13302		},
13303		{
13304			MethodName: "DeidentifyContent",
13305			Handler:    _DlpService_DeidentifyContent_Handler,
13306		},
13307		{
13308			MethodName: "ReidentifyContent",
13309			Handler:    _DlpService_ReidentifyContent_Handler,
13310		},
13311		{
13312			MethodName: "ListInfoTypes",
13313			Handler:    _DlpService_ListInfoTypes_Handler,
13314		},
13315		{
13316			MethodName: "CreateInspectTemplate",
13317			Handler:    _DlpService_CreateInspectTemplate_Handler,
13318		},
13319		{
13320			MethodName: "UpdateInspectTemplate",
13321			Handler:    _DlpService_UpdateInspectTemplate_Handler,
13322		},
13323		{
13324			MethodName: "GetInspectTemplate",
13325			Handler:    _DlpService_GetInspectTemplate_Handler,
13326		},
13327		{
13328			MethodName: "ListInspectTemplates",
13329			Handler:    _DlpService_ListInspectTemplates_Handler,
13330		},
13331		{
13332			MethodName: "DeleteInspectTemplate",
13333			Handler:    _DlpService_DeleteInspectTemplate_Handler,
13334		},
13335		{
13336			MethodName: "CreateDeidentifyTemplate",
13337			Handler:    _DlpService_CreateDeidentifyTemplate_Handler,
13338		},
13339		{
13340			MethodName: "UpdateDeidentifyTemplate",
13341			Handler:    _DlpService_UpdateDeidentifyTemplate_Handler,
13342		},
13343		{
13344			MethodName: "GetDeidentifyTemplate",
13345			Handler:    _DlpService_GetDeidentifyTemplate_Handler,
13346		},
13347		{
13348			MethodName: "ListDeidentifyTemplates",
13349			Handler:    _DlpService_ListDeidentifyTemplates_Handler,
13350		},
13351		{
13352			MethodName: "DeleteDeidentifyTemplate",
13353			Handler:    _DlpService_DeleteDeidentifyTemplate_Handler,
13354		},
13355		{
13356			MethodName: "CreateJobTrigger",
13357			Handler:    _DlpService_CreateJobTrigger_Handler,
13358		},
13359		{
13360			MethodName: "UpdateJobTrigger",
13361			Handler:    _DlpService_UpdateJobTrigger_Handler,
13362		},
13363		{
13364			MethodName: "GetJobTrigger",
13365			Handler:    _DlpService_GetJobTrigger_Handler,
13366		},
13367		{
13368			MethodName: "ListJobTriggers",
13369			Handler:    _DlpService_ListJobTriggers_Handler,
13370		},
13371		{
13372			MethodName: "DeleteJobTrigger",
13373			Handler:    _DlpService_DeleteJobTrigger_Handler,
13374		},
13375		{
13376			MethodName: "ActivateJobTrigger",
13377			Handler:    _DlpService_ActivateJobTrigger_Handler,
13378		},
13379		{
13380			MethodName: "CreateDlpJob",
13381			Handler:    _DlpService_CreateDlpJob_Handler,
13382		},
13383		{
13384			MethodName: "ListDlpJobs",
13385			Handler:    _DlpService_ListDlpJobs_Handler,
13386		},
13387		{
13388			MethodName: "GetDlpJob",
13389			Handler:    _DlpService_GetDlpJob_Handler,
13390		},
13391		{
13392			MethodName: "DeleteDlpJob",
13393			Handler:    _DlpService_DeleteDlpJob_Handler,
13394		},
13395		{
13396			MethodName: "CancelDlpJob",
13397			Handler:    _DlpService_CancelDlpJob_Handler,
13398		},
13399		{
13400			MethodName: "CreateStoredInfoType",
13401			Handler:    _DlpService_CreateStoredInfoType_Handler,
13402		},
13403		{
13404			MethodName: "UpdateStoredInfoType",
13405			Handler:    _DlpService_UpdateStoredInfoType_Handler,
13406		},
13407		{
13408			MethodName: "GetStoredInfoType",
13409			Handler:    _DlpService_GetStoredInfoType_Handler,
13410		},
13411		{
13412			MethodName: "ListStoredInfoTypes",
13413			Handler:    _DlpService_ListStoredInfoTypes_Handler,
13414		},
13415		{
13416			MethodName: "DeleteStoredInfoType",
13417			Handler:    _DlpService_DeleteStoredInfoType_Handler,
13418		},
13419	},
13420	Streams:  []grpc.StreamDesc{},
13421	Metadata: "google/privacy/dlp/v2/dlp.proto",
13422}
13423