1. Packages
  2. Google Cloud Native
  3. API Docs
  4. dlp
  5. dlp/v2
  6. JobTrigger

Google Cloud Native is in preview. Google Cloud Classic is fully supported.

Google Cloud Native v0.32.0 published on Wednesday, Nov 29, 2023 by Pulumi

google-native.dlp/v2.JobTrigger

Explore with Pulumi AI

google-native logo

Google Cloud Native is in preview. Google Cloud Classic is fully supported.

Google Cloud Native v0.32.0 published on Wednesday, Nov 29, 2023 by Pulumi

    Creates a job trigger to run DLP actions such as scanning storage for sensitive information on a set schedule. See https://cloud.google.com/dlp/docs/creating-job-triggers to learn more.

    Create JobTrigger Resource

    Resources are created with functions called constructors. To learn more about declaring and configuring resources, see Resources.

    Constructor syntax

    new JobTrigger(name: string, args: JobTriggerArgs, opts?: CustomResourceOptions);
    @overload
    def JobTrigger(resource_name: str,
                   args: JobTriggerArgs,
                   opts: Optional[ResourceOptions] = None)
    
    @overload
    def JobTrigger(resource_name: str,
                   opts: Optional[ResourceOptions] = None,
                   status: Optional[JobTriggerStatus] = None,
                   description: Optional[str] = None,
                   display_name: Optional[str] = None,
                   inspect_job: Optional[GooglePrivacyDlpV2InspectJobConfigArgs] = None,
                   location: Optional[str] = None,
                   name: Optional[str] = None,
                   project: Optional[str] = None,
                   trigger_id: Optional[str] = None,
                   triggers: Optional[Sequence[GooglePrivacyDlpV2TriggerArgs]] = None)
    func NewJobTrigger(ctx *Context, name string, args JobTriggerArgs, opts ...ResourceOption) (*JobTrigger, error)
    public JobTrigger(string name, JobTriggerArgs args, CustomResourceOptions? opts = null)
    public JobTrigger(String name, JobTriggerArgs args)
    public JobTrigger(String name, JobTriggerArgs args, CustomResourceOptions options)
    
    type: google-native:dlp/v2:JobTrigger
    properties: # The arguments to resource properties.
    options: # Bag of options to control resource's behavior.
    
    

    Parameters

    name string
    The unique name of the resource.
    args JobTriggerArgs
    The arguments to resource properties.
    opts CustomResourceOptions
    Bag of options to control resource's behavior.
    resource_name str
    The unique name of the resource.
    args JobTriggerArgs
    The arguments to resource properties.
    opts ResourceOptions
    Bag of options to control resource's behavior.
    ctx Context
    Context object for the current deployment.
    name string
    The unique name of the resource.
    args JobTriggerArgs
    The arguments to resource properties.
    opts ResourceOption
    Bag of options to control resource's behavior.
    name string
    The unique name of the resource.
    args JobTriggerArgs
    The arguments to resource properties.
    opts CustomResourceOptions
    Bag of options to control resource's behavior.
    name String
    The unique name of the resource.
    args JobTriggerArgs
    The arguments to resource properties.
    options CustomResourceOptions
    Bag of options to control resource's behavior.

    Example

    The following reference example uses placeholder values for all input properties.

    var jobTriggerResource = new GoogleNative.DLP.V2.JobTrigger("jobTriggerResource", new()
    {
        Status = GoogleNative.DLP.V2.JobTriggerStatus.StatusUnspecified,
        Description = "string",
        DisplayName = "string",
        InspectJob = new GoogleNative.DLP.V2.Inputs.GooglePrivacyDlpV2InspectJobConfigArgs
        {
            Actions = new[]
            {
                new GoogleNative.DLP.V2.Inputs.GooglePrivacyDlpV2ActionArgs
                {
                    Deidentify = new GoogleNative.DLP.V2.Inputs.GooglePrivacyDlpV2DeidentifyArgs
                    {
                        CloudStorageOutput = "string",
                        FileTypesToTransform = new[]
                        {
                            GoogleNative.DLP.V2.GooglePrivacyDlpV2DeidentifyFileTypesToTransformItem.FileTypeUnspecified,
                        },
                        TransformationConfig = new GoogleNative.DLP.V2.Inputs.GooglePrivacyDlpV2TransformationConfigArgs
                        {
                            DeidentifyTemplate = "string",
                            ImageRedactTemplate = "string",
                            StructuredDeidentifyTemplate = "string",
                        },
                        TransformationDetailsStorageConfig = new GoogleNative.DLP.V2.Inputs.GooglePrivacyDlpV2TransformationDetailsStorageConfigArgs
                        {
                            Table = new GoogleNative.DLP.V2.Inputs.GooglePrivacyDlpV2BigQueryTableArgs
                            {
                                DatasetId = "string",
                                Project = "string",
                                TableId = "string",
                            },
                        },
                    },
                    JobNotificationEmails = null,
                    PubSub = new GoogleNative.DLP.V2.Inputs.GooglePrivacyDlpV2PublishToPubSubArgs
                    {
                        Topic = "string",
                    },
                    PublishFindingsToCloudDataCatalog = null,
                    PublishSummaryToCscc = null,
                    PublishToStackdriver = null,
                    SaveFindings = new GoogleNative.DLP.V2.Inputs.GooglePrivacyDlpV2SaveFindingsArgs
                    {
                        OutputConfig = new GoogleNative.DLP.V2.Inputs.GooglePrivacyDlpV2OutputStorageConfigArgs
                        {
                            OutputSchema = GoogleNative.DLP.V2.GooglePrivacyDlpV2OutputStorageConfigOutputSchema.OutputSchemaUnspecified,
                            Table = new GoogleNative.DLP.V2.Inputs.GooglePrivacyDlpV2BigQueryTableArgs
                            {
                                DatasetId = "string",
                                Project = "string",
                                TableId = "string",
                            },
                        },
                    },
                },
            },
            InspectConfig = new GoogleNative.DLP.V2.Inputs.GooglePrivacyDlpV2InspectConfigArgs
            {
                CustomInfoTypes = new[]
                {
                    new GoogleNative.DLP.V2.Inputs.GooglePrivacyDlpV2CustomInfoTypeArgs
                    {
                        DetectionRules = new[]
                        {
                            new GoogleNative.DLP.V2.Inputs.GooglePrivacyDlpV2DetectionRuleArgs
                            {
                                HotwordRule = new GoogleNative.DLP.V2.Inputs.GooglePrivacyDlpV2HotwordRuleArgs
                                {
                                    HotwordRegex = new GoogleNative.DLP.V2.Inputs.GooglePrivacyDlpV2RegexArgs
                                    {
                                        GroupIndexes = new[]
                                        {
                                            0,
                                        },
                                        Pattern = "string",
                                    },
                                    LikelihoodAdjustment = new GoogleNative.DLP.V2.Inputs.GooglePrivacyDlpV2LikelihoodAdjustmentArgs
                                    {
                                        FixedLikelihood = GoogleNative.DLP.V2.GooglePrivacyDlpV2LikelihoodAdjustmentFixedLikelihood.LikelihoodUnspecified,
                                        RelativeLikelihood = 0,
                                    },
                                    Proximity = new GoogleNative.DLP.V2.Inputs.GooglePrivacyDlpV2ProximityArgs
                                    {
                                        WindowAfter = 0,
                                        WindowBefore = 0,
                                    },
                                },
                            },
                        },
                        Dictionary = new GoogleNative.DLP.V2.Inputs.GooglePrivacyDlpV2DictionaryArgs
                        {
                            CloudStoragePath = new GoogleNative.DLP.V2.Inputs.GooglePrivacyDlpV2CloudStoragePathArgs
                            {
                                Path = "string",
                            },
                            WordList = new GoogleNative.DLP.V2.Inputs.GooglePrivacyDlpV2WordListArgs
                            {
                                Words = new[]
                                {
                                    "string",
                                },
                            },
                        },
                        ExclusionType = GoogleNative.DLP.V2.GooglePrivacyDlpV2CustomInfoTypeExclusionType.ExclusionTypeUnspecified,
                        InfoType = new GoogleNative.DLP.V2.Inputs.GooglePrivacyDlpV2InfoTypeArgs
                        {
                            Name = "string",
                            SensitivityScore = new GoogleNative.DLP.V2.Inputs.GooglePrivacyDlpV2SensitivityScoreArgs
                            {
                                Score = GoogleNative.DLP.V2.GooglePrivacyDlpV2SensitivityScoreScore.SensitivityScoreUnspecified,
                            },
                            Version = "string",
                        },
                        Likelihood = GoogleNative.DLP.V2.GooglePrivacyDlpV2CustomInfoTypeLikelihood.LikelihoodUnspecified,
                        Regex = new GoogleNative.DLP.V2.Inputs.GooglePrivacyDlpV2RegexArgs
                        {
                            GroupIndexes = new[]
                            {
                                0,
                            },
                            Pattern = "string",
                        },
                        SensitivityScore = new GoogleNative.DLP.V2.Inputs.GooglePrivacyDlpV2SensitivityScoreArgs
                        {
                            Score = GoogleNative.DLP.V2.GooglePrivacyDlpV2SensitivityScoreScore.SensitivityScoreUnspecified,
                        },
                        StoredType = new GoogleNative.DLP.V2.Inputs.GooglePrivacyDlpV2StoredTypeArgs
                        {
                            CreateTime = "string",
                            Name = "string",
                        },
                        SurrogateType = null,
                    },
                },
                ExcludeInfoTypes = false,
                IncludeQuote = false,
                InfoTypes = new[]
                {
                    new GoogleNative.DLP.V2.Inputs.GooglePrivacyDlpV2InfoTypeArgs
                    {
                        Name = "string",
                        SensitivityScore = new GoogleNative.DLP.V2.Inputs.GooglePrivacyDlpV2SensitivityScoreArgs
                        {
                            Score = GoogleNative.DLP.V2.GooglePrivacyDlpV2SensitivityScoreScore.SensitivityScoreUnspecified,
                        },
                        Version = "string",
                    },
                },
                Limits = new GoogleNative.DLP.V2.Inputs.GooglePrivacyDlpV2FindingLimitsArgs
                {
                    MaxFindingsPerInfoType = new[]
                    {
                        new GoogleNative.DLP.V2.Inputs.GooglePrivacyDlpV2InfoTypeLimitArgs
                        {
                            InfoType = new GoogleNative.DLP.V2.Inputs.GooglePrivacyDlpV2InfoTypeArgs
                            {
                                Name = "string",
                                SensitivityScore = new GoogleNative.DLP.V2.Inputs.GooglePrivacyDlpV2SensitivityScoreArgs
                                {
                                    Score = GoogleNative.DLP.V2.GooglePrivacyDlpV2SensitivityScoreScore.SensitivityScoreUnspecified,
                                },
                                Version = "string",
                            },
                            MaxFindings = 0,
                        },
                    },
                    MaxFindingsPerItem = 0,
                    MaxFindingsPerRequest = 0,
                },
                MinLikelihood = GoogleNative.DLP.V2.GooglePrivacyDlpV2InspectConfigMinLikelihood.LikelihoodUnspecified,
                MinLikelihoodPerInfoType = new[]
                {
                    new GoogleNative.DLP.V2.Inputs.GooglePrivacyDlpV2InfoTypeLikelihoodArgs
                    {
                        InfoType = new GoogleNative.DLP.V2.Inputs.GooglePrivacyDlpV2InfoTypeArgs
                        {
                            Name = "string",
                            SensitivityScore = new GoogleNative.DLP.V2.Inputs.GooglePrivacyDlpV2SensitivityScoreArgs
                            {
                                Score = GoogleNative.DLP.V2.GooglePrivacyDlpV2SensitivityScoreScore.SensitivityScoreUnspecified,
                            },
                            Version = "string",
                        },
                        MinLikelihood = GoogleNative.DLP.V2.GooglePrivacyDlpV2InfoTypeLikelihoodMinLikelihood.LikelihoodUnspecified,
                    },
                },
                RuleSet = new[]
                {
                    new GoogleNative.DLP.V2.Inputs.GooglePrivacyDlpV2InspectionRuleSetArgs
                    {
                        InfoTypes = new[]
                        {
                            new GoogleNative.DLP.V2.Inputs.GooglePrivacyDlpV2InfoTypeArgs
                            {
                                Name = "string",
                                SensitivityScore = new GoogleNative.DLP.V2.Inputs.GooglePrivacyDlpV2SensitivityScoreArgs
                                {
                                    Score = GoogleNative.DLP.V2.GooglePrivacyDlpV2SensitivityScoreScore.SensitivityScoreUnspecified,
                                },
                                Version = "string",
                            },
                        },
                        Rules = new[]
                        {
                            new GoogleNative.DLP.V2.Inputs.GooglePrivacyDlpV2InspectionRuleArgs
                            {
                                ExclusionRule = new GoogleNative.DLP.V2.Inputs.GooglePrivacyDlpV2ExclusionRuleArgs
                                {
                                    Dictionary = new GoogleNative.DLP.V2.Inputs.GooglePrivacyDlpV2DictionaryArgs
                                    {
                                        CloudStoragePath = new GoogleNative.DLP.V2.Inputs.GooglePrivacyDlpV2CloudStoragePathArgs
                                        {
                                            Path = "string",
                                        },
                                        WordList = new GoogleNative.DLP.V2.Inputs.GooglePrivacyDlpV2WordListArgs
                                        {
                                            Words = new[]
                                            {
                                                "string",
                                            },
                                        },
                                    },
                                    ExcludeByHotword = new GoogleNative.DLP.V2.Inputs.GooglePrivacyDlpV2ExcludeByHotwordArgs
                                    {
                                        HotwordRegex = new GoogleNative.DLP.V2.Inputs.GooglePrivacyDlpV2RegexArgs
                                        {
                                            GroupIndexes = new[]
                                            {
                                                0,
                                            },
                                            Pattern = "string",
                                        },
                                        Proximity = new GoogleNative.DLP.V2.Inputs.GooglePrivacyDlpV2ProximityArgs
                                        {
                                            WindowAfter = 0,
                                            WindowBefore = 0,
                                        },
                                    },
                                    ExcludeInfoTypes = new GoogleNative.DLP.V2.Inputs.GooglePrivacyDlpV2ExcludeInfoTypesArgs
                                    {
                                        InfoTypes = new[]
                                        {
                                            new GoogleNative.DLP.V2.Inputs.GooglePrivacyDlpV2InfoTypeArgs
                                            {
                                                Name = "string",
                                                SensitivityScore = new GoogleNative.DLP.V2.Inputs.GooglePrivacyDlpV2SensitivityScoreArgs
                                                {
                                                    Score = GoogleNative.DLP.V2.GooglePrivacyDlpV2SensitivityScoreScore.SensitivityScoreUnspecified,
                                                },
                                                Version = "string",
                                            },
                                        },
                                    },
                                    MatchingType = GoogleNative.DLP.V2.GooglePrivacyDlpV2ExclusionRuleMatchingType.MatchingTypeUnspecified,
                                    Regex = new GoogleNative.DLP.V2.Inputs.GooglePrivacyDlpV2RegexArgs
                                    {
                                        GroupIndexes = new[]
                                        {
                                            0,
                                        },
                                        Pattern = "string",
                                    },
                                },
                                HotwordRule = new GoogleNative.DLP.V2.Inputs.GooglePrivacyDlpV2HotwordRuleArgs
                                {
                                    HotwordRegex = new GoogleNative.DLP.V2.Inputs.GooglePrivacyDlpV2RegexArgs
                                    {
                                        GroupIndexes = new[]
                                        {
                                            0,
                                        },
                                        Pattern = "string",
                                    },
                                    LikelihoodAdjustment = new GoogleNative.DLP.V2.Inputs.GooglePrivacyDlpV2LikelihoodAdjustmentArgs
                                    {
                                        FixedLikelihood = GoogleNative.DLP.V2.GooglePrivacyDlpV2LikelihoodAdjustmentFixedLikelihood.LikelihoodUnspecified,
                                        RelativeLikelihood = 0,
                                    },
                                    Proximity = new GoogleNative.DLP.V2.Inputs.GooglePrivacyDlpV2ProximityArgs
                                    {
                                        WindowAfter = 0,
                                        WindowBefore = 0,
                                    },
                                },
                            },
                        },
                    },
                },
            },
            InspectTemplateName = "string",
            StorageConfig = new GoogleNative.DLP.V2.Inputs.GooglePrivacyDlpV2StorageConfigArgs
            {
                BigQueryOptions = new GoogleNative.DLP.V2.Inputs.GooglePrivacyDlpV2BigQueryOptionsArgs
                {
                    ExcludedFields = new[]
                    {
                        new GoogleNative.DLP.V2.Inputs.GooglePrivacyDlpV2FieldIdArgs
                        {
                            Name = "string",
                        },
                    },
                    IdentifyingFields = new[]
                    {
                        new GoogleNative.DLP.V2.Inputs.GooglePrivacyDlpV2FieldIdArgs
                        {
                            Name = "string",
                        },
                    },
                    IncludedFields = new[]
                    {
                        new GoogleNative.DLP.V2.Inputs.GooglePrivacyDlpV2FieldIdArgs
                        {
                            Name = "string",
                        },
                    },
                    RowsLimit = "string",
                    RowsLimitPercent = 0,
                    SampleMethod = GoogleNative.DLP.V2.GooglePrivacyDlpV2BigQueryOptionsSampleMethod.SampleMethodUnspecified,
                    TableReference = new GoogleNative.DLP.V2.Inputs.GooglePrivacyDlpV2BigQueryTableArgs
                    {
                        DatasetId = "string",
                        Project = "string",
                        TableId = "string",
                    },
                },
                CloudStorageOptions = new GoogleNative.DLP.V2.Inputs.GooglePrivacyDlpV2CloudStorageOptionsArgs
                {
                    BytesLimitPerFile = "string",
                    BytesLimitPerFilePercent = 0,
                    FileSet = new GoogleNative.DLP.V2.Inputs.GooglePrivacyDlpV2FileSetArgs
                    {
                        RegexFileSet = new GoogleNative.DLP.V2.Inputs.GooglePrivacyDlpV2CloudStorageRegexFileSetArgs
                        {
                            BucketName = "string",
                            ExcludeRegex = new[]
                            {
                                "string",
                            },
                            IncludeRegex = new[]
                            {
                                "string",
                            },
                        },
                        Url = "string",
                    },
                    FileTypes = new[]
                    {
                        GoogleNative.DLP.V2.GooglePrivacyDlpV2CloudStorageOptionsFileTypesItem.FileTypeUnspecified,
                    },
                    FilesLimitPercent = 0,
                    SampleMethod = GoogleNative.DLP.V2.GooglePrivacyDlpV2CloudStorageOptionsSampleMethod.SampleMethodUnspecified,
                },
                DatastoreOptions = new GoogleNative.DLP.V2.Inputs.GooglePrivacyDlpV2DatastoreOptionsArgs
                {
                    Kind = new GoogleNative.DLP.V2.Inputs.GooglePrivacyDlpV2KindExpressionArgs
                    {
                        Name = "string",
                    },
                    PartitionId = new GoogleNative.DLP.V2.Inputs.GooglePrivacyDlpV2PartitionIdArgs
                    {
                        NamespaceId = "string",
                        Project = "string",
                    },
                },
                HybridOptions = new GoogleNative.DLP.V2.Inputs.GooglePrivacyDlpV2HybridOptionsArgs
                {
                    Description = "string",
                    Labels = 
                    {
                        { "string", "string" },
                    },
                    RequiredFindingLabelKeys = new[]
                    {
                        "string",
                    },
                    TableOptions = new GoogleNative.DLP.V2.Inputs.GooglePrivacyDlpV2TableOptionsArgs
                    {
                        IdentifyingFields = new[]
                        {
                            new GoogleNative.DLP.V2.Inputs.GooglePrivacyDlpV2FieldIdArgs
                            {
                                Name = "string",
                            },
                        },
                    },
                },
                TimespanConfig = new GoogleNative.DLP.V2.Inputs.GooglePrivacyDlpV2TimespanConfigArgs
                {
                    EnableAutoPopulationOfTimespanConfig = false,
                    EndTime = "string",
                    StartTime = "string",
                    TimestampField = new GoogleNative.DLP.V2.Inputs.GooglePrivacyDlpV2FieldIdArgs
                    {
                        Name = "string",
                    },
                },
            },
        },
        Name = "string",
        Project = "string",
        TriggerId = "string",
        Triggers = new[]
        {
            new GoogleNative.DLP.V2.Inputs.GooglePrivacyDlpV2TriggerArgs
            {
                Manual = null,
                Schedule = new GoogleNative.DLP.V2.Inputs.GooglePrivacyDlpV2ScheduleArgs
                {
                    RecurrencePeriodDuration = "string",
                },
            },
        },
    });
    
    example, err := dlp.NewJobTrigger(ctx, "jobTriggerResource", &dlp.JobTriggerArgs{
    Status: dlp.JobTriggerStatusStatusUnspecified,
    Description: pulumi.String("string"),
    DisplayName: pulumi.String("string"),
    InspectJob: &dlp.GooglePrivacyDlpV2InspectJobConfigArgs{
    Actions: dlp.GooglePrivacyDlpV2ActionArray{
    &dlp.GooglePrivacyDlpV2ActionArgs{
    Deidentify: &dlp.GooglePrivacyDlpV2DeidentifyArgs{
    CloudStorageOutput: pulumi.String("string"),
    FileTypesToTransform: dlp.GooglePrivacyDlpV2DeidentifyFileTypesToTransformItemArray{
    dlp.GooglePrivacyDlpV2DeidentifyFileTypesToTransformItemFileTypeUnspecified,
    },
    TransformationConfig: &dlp.GooglePrivacyDlpV2TransformationConfigArgs{
    DeidentifyTemplate: pulumi.String("string"),
    ImageRedactTemplate: pulumi.String("string"),
    StructuredDeidentifyTemplate: pulumi.String("string"),
    },
    TransformationDetailsStorageConfig: &dlp.GooglePrivacyDlpV2TransformationDetailsStorageConfigArgs{
    Table: &dlp.GooglePrivacyDlpV2BigQueryTableArgs{
    DatasetId: pulumi.String("string"),
    Project: pulumi.String("string"),
    TableId: pulumi.String("string"),
    },
    },
    },
    JobNotificationEmails: nil,
    PubSub: &dlp.GooglePrivacyDlpV2PublishToPubSubArgs{
    Topic: pulumi.String("string"),
    },
    PublishFindingsToCloudDataCatalog: nil,
    PublishSummaryToCscc: nil,
    PublishToStackdriver: nil,
    SaveFindings: &dlp.GooglePrivacyDlpV2SaveFindingsArgs{
    OutputConfig: &dlp.GooglePrivacyDlpV2OutputStorageConfigArgs{
    OutputSchema: dlp.GooglePrivacyDlpV2OutputStorageConfigOutputSchemaOutputSchemaUnspecified,
    Table: &dlp.GooglePrivacyDlpV2BigQueryTableArgs{
    DatasetId: pulumi.String("string"),
    Project: pulumi.String("string"),
    TableId: pulumi.String("string"),
    },
    },
    },
    },
    },
    InspectConfig: &dlp.GooglePrivacyDlpV2InspectConfigArgs{
    CustomInfoTypes: dlp.GooglePrivacyDlpV2CustomInfoTypeArray{
    &dlp.GooglePrivacyDlpV2CustomInfoTypeArgs{
    DetectionRules: dlp.GooglePrivacyDlpV2DetectionRuleArray{
    &dlp.GooglePrivacyDlpV2DetectionRuleArgs{
    HotwordRule: &dlp.GooglePrivacyDlpV2HotwordRuleArgs{
    HotwordRegex: &dlp.GooglePrivacyDlpV2RegexArgs{
    GroupIndexes: pulumi.IntArray{
    pulumi.Int(0),
    },
    Pattern: pulumi.String("string"),
    },
    LikelihoodAdjustment: &dlp.GooglePrivacyDlpV2LikelihoodAdjustmentArgs{
    FixedLikelihood: dlp.GooglePrivacyDlpV2LikelihoodAdjustmentFixedLikelihoodLikelihoodUnspecified,
    RelativeLikelihood: pulumi.Int(0),
    },
    Proximity: &dlp.GooglePrivacyDlpV2ProximityArgs{
    WindowAfter: pulumi.Int(0),
    WindowBefore: pulumi.Int(0),
    },
    },
    },
    },
    Dictionary: &dlp.GooglePrivacyDlpV2DictionaryArgs{
    CloudStoragePath: &dlp.GooglePrivacyDlpV2CloudStoragePathArgs{
    Path: pulumi.String("string"),
    },
    WordList: &dlp.GooglePrivacyDlpV2WordListArgs{
    Words: pulumi.StringArray{
    pulumi.String("string"),
    },
    },
    },
    ExclusionType: dlp.GooglePrivacyDlpV2CustomInfoTypeExclusionTypeExclusionTypeUnspecified,
    InfoType: &dlp.GooglePrivacyDlpV2InfoTypeArgs{
    Name: pulumi.String("string"),
    SensitivityScore: &dlp.GooglePrivacyDlpV2SensitivityScoreArgs{
    Score: dlp.GooglePrivacyDlpV2SensitivityScoreScoreSensitivityScoreUnspecified,
    },
    Version: pulumi.String("string"),
    },
    Likelihood: dlp.GooglePrivacyDlpV2CustomInfoTypeLikelihoodLikelihoodUnspecified,
    Regex: &dlp.GooglePrivacyDlpV2RegexArgs{
    GroupIndexes: pulumi.IntArray{
    pulumi.Int(0),
    },
    Pattern: pulumi.String("string"),
    },
    SensitivityScore: &dlp.GooglePrivacyDlpV2SensitivityScoreArgs{
    Score: dlp.GooglePrivacyDlpV2SensitivityScoreScoreSensitivityScoreUnspecified,
    },
    StoredType: &dlp.GooglePrivacyDlpV2StoredTypeArgs{
    CreateTime: pulumi.String("string"),
    Name: pulumi.String("string"),
    },
    SurrogateType: nil,
    },
    },
    ExcludeInfoTypes: pulumi.Bool(false),
    IncludeQuote: pulumi.Bool(false),
    InfoTypes: dlp.GooglePrivacyDlpV2InfoTypeArray{
    &dlp.GooglePrivacyDlpV2InfoTypeArgs{
    Name: pulumi.String("string"),
    SensitivityScore: &dlp.GooglePrivacyDlpV2SensitivityScoreArgs{
    Score: dlp.GooglePrivacyDlpV2SensitivityScoreScoreSensitivityScoreUnspecified,
    },
    Version: pulumi.String("string"),
    },
    },
    Limits: &dlp.GooglePrivacyDlpV2FindingLimitsArgs{
    MaxFindingsPerInfoType: dlp.GooglePrivacyDlpV2InfoTypeLimitArray{
    &dlp.GooglePrivacyDlpV2InfoTypeLimitArgs{
    InfoType: &dlp.GooglePrivacyDlpV2InfoTypeArgs{
    Name: pulumi.String("string"),
    SensitivityScore: &dlp.GooglePrivacyDlpV2SensitivityScoreArgs{
    Score: dlp.GooglePrivacyDlpV2SensitivityScoreScoreSensitivityScoreUnspecified,
    },
    Version: pulumi.String("string"),
    },
    MaxFindings: pulumi.Int(0),
    },
    },
    MaxFindingsPerItem: pulumi.Int(0),
    MaxFindingsPerRequest: pulumi.Int(0),
    },
    MinLikelihood: dlp.GooglePrivacyDlpV2InspectConfigMinLikelihoodLikelihoodUnspecified,
    MinLikelihoodPerInfoType: dlp.GooglePrivacyDlpV2InfoTypeLikelihoodArray{
    &dlp.GooglePrivacyDlpV2InfoTypeLikelihoodArgs{
    InfoType: &dlp.GooglePrivacyDlpV2InfoTypeArgs{
    Name: pulumi.String("string"),
    SensitivityScore: &dlp.GooglePrivacyDlpV2SensitivityScoreArgs{
    Score: dlp.GooglePrivacyDlpV2SensitivityScoreScoreSensitivityScoreUnspecified,
    },
    Version: pulumi.String("string"),
    },
    MinLikelihood: dlp.GooglePrivacyDlpV2InfoTypeLikelihoodMinLikelihoodLikelihoodUnspecified,
    },
    },
    RuleSet: dlp.GooglePrivacyDlpV2InspectionRuleSetArray{
    &dlp.GooglePrivacyDlpV2InspectionRuleSetArgs{
    InfoTypes: dlp.GooglePrivacyDlpV2InfoTypeArray{
    &dlp.GooglePrivacyDlpV2InfoTypeArgs{
    Name: pulumi.String("string"),
    SensitivityScore: &dlp.GooglePrivacyDlpV2SensitivityScoreArgs{
    Score: dlp.GooglePrivacyDlpV2SensitivityScoreScoreSensitivityScoreUnspecified,
    },
    Version: pulumi.String("string"),
    },
    },
    Rules: dlp.GooglePrivacyDlpV2InspectionRuleArray{
    &dlp.GooglePrivacyDlpV2InspectionRuleArgs{
    ExclusionRule: &dlp.GooglePrivacyDlpV2ExclusionRuleArgs{
    Dictionary: &dlp.GooglePrivacyDlpV2DictionaryArgs{
    CloudStoragePath: &dlp.GooglePrivacyDlpV2CloudStoragePathArgs{
    Path: pulumi.String("string"),
    },
    WordList: &dlp.GooglePrivacyDlpV2WordListArgs{
    Words: pulumi.StringArray{
    pulumi.String("string"),
    },
    },
    },
    ExcludeByHotword: &dlp.GooglePrivacyDlpV2ExcludeByHotwordArgs{
    HotwordRegex: &dlp.GooglePrivacyDlpV2RegexArgs{
    GroupIndexes: pulumi.IntArray{
    pulumi.Int(0),
    },
    Pattern: pulumi.String("string"),
    },
    Proximity: &dlp.GooglePrivacyDlpV2ProximityArgs{
    WindowAfter: pulumi.Int(0),
    WindowBefore: pulumi.Int(0),
    },
    },
    ExcludeInfoTypes: &dlp.GooglePrivacyDlpV2ExcludeInfoTypesArgs{
    InfoTypes: dlp.GooglePrivacyDlpV2InfoTypeArray{
    &dlp.GooglePrivacyDlpV2InfoTypeArgs{
    Name: pulumi.String("string"),
    SensitivityScore: &dlp.GooglePrivacyDlpV2SensitivityScoreArgs{
    Score: dlp.GooglePrivacyDlpV2SensitivityScoreScoreSensitivityScoreUnspecified,
    },
    Version: pulumi.String("string"),
    },
    },
    },
    MatchingType: dlp.GooglePrivacyDlpV2ExclusionRuleMatchingTypeMatchingTypeUnspecified,
    Regex: &dlp.GooglePrivacyDlpV2RegexArgs{
    GroupIndexes: pulumi.IntArray{
    pulumi.Int(0),
    },
    Pattern: pulumi.String("string"),
    },
    },
    HotwordRule: &dlp.GooglePrivacyDlpV2HotwordRuleArgs{
    HotwordRegex: &dlp.GooglePrivacyDlpV2RegexArgs{
    GroupIndexes: pulumi.IntArray{
    pulumi.Int(0),
    },
    Pattern: pulumi.String("string"),
    },
    LikelihoodAdjustment: &dlp.GooglePrivacyDlpV2LikelihoodAdjustmentArgs{
    FixedLikelihood: dlp.GooglePrivacyDlpV2LikelihoodAdjustmentFixedLikelihoodLikelihoodUnspecified,
    RelativeLikelihood: pulumi.Int(0),
    },
    Proximity: &dlp.GooglePrivacyDlpV2ProximityArgs{
    WindowAfter: pulumi.Int(0),
    WindowBefore: pulumi.Int(0),
    },
    },
    },
    },
    },
    },
    },
    InspectTemplateName: pulumi.String("string"),
    StorageConfig: &dlp.GooglePrivacyDlpV2StorageConfigArgs{
    BigQueryOptions: &dlp.GooglePrivacyDlpV2BigQueryOptionsArgs{
    ExcludedFields: dlp.GooglePrivacyDlpV2FieldIdArray{
    &dlp.GooglePrivacyDlpV2FieldIdArgs{
    Name: pulumi.String("string"),
    },
    },
    IdentifyingFields: dlp.GooglePrivacyDlpV2FieldIdArray{
    &dlp.GooglePrivacyDlpV2FieldIdArgs{
    Name: pulumi.String("string"),
    },
    },
    IncludedFields: dlp.GooglePrivacyDlpV2FieldIdArray{
    &dlp.GooglePrivacyDlpV2FieldIdArgs{
    Name: pulumi.String("string"),
    },
    },
    RowsLimit: pulumi.String("string"),
    RowsLimitPercent: pulumi.Int(0),
    SampleMethod: dlp.GooglePrivacyDlpV2BigQueryOptionsSampleMethodSampleMethodUnspecified,
    TableReference: &dlp.GooglePrivacyDlpV2BigQueryTableArgs{
    DatasetId: pulumi.String("string"),
    Project: pulumi.String("string"),
    TableId: pulumi.String("string"),
    },
    },
    CloudStorageOptions: &dlp.GooglePrivacyDlpV2CloudStorageOptionsArgs{
    BytesLimitPerFile: pulumi.String("string"),
    BytesLimitPerFilePercent: pulumi.Int(0),
    FileSet: &dlp.GooglePrivacyDlpV2FileSetArgs{
    RegexFileSet: &dlp.GooglePrivacyDlpV2CloudStorageRegexFileSetArgs{
    BucketName: pulumi.String("string"),
    ExcludeRegex: pulumi.StringArray{
    pulumi.String("string"),
    },
    IncludeRegex: pulumi.StringArray{
    pulumi.String("string"),
    },
    },
    Url: pulumi.String("string"),
    },
    FileTypes: dlp.GooglePrivacyDlpV2CloudStorageOptionsFileTypesItemArray{
    dlp.GooglePrivacyDlpV2CloudStorageOptionsFileTypesItemFileTypeUnspecified,
    },
    FilesLimitPercent: pulumi.Int(0),
    SampleMethod: dlp.GooglePrivacyDlpV2CloudStorageOptionsSampleMethodSampleMethodUnspecified,
    },
    DatastoreOptions: &dlp.GooglePrivacyDlpV2DatastoreOptionsArgs{
    Kind: &dlp.GooglePrivacyDlpV2KindExpressionArgs{
    Name: pulumi.String("string"),
    },
    PartitionId: &dlp.GooglePrivacyDlpV2PartitionIdArgs{
    NamespaceId: pulumi.String("string"),
    Project: pulumi.String("string"),
    },
    },
    HybridOptions: &dlp.GooglePrivacyDlpV2HybridOptionsArgs{
    Description: pulumi.String("string"),
    Labels: pulumi.StringMap{
    "string": pulumi.String("string"),
    },
    RequiredFindingLabelKeys: pulumi.StringArray{
    pulumi.String("string"),
    },
    TableOptions: &dlp.GooglePrivacyDlpV2TableOptionsArgs{
    IdentifyingFields: dlp.GooglePrivacyDlpV2FieldIdArray{
    &dlp.GooglePrivacyDlpV2FieldIdArgs{
    Name: pulumi.String("string"),
    },
    },
    },
    },
    TimespanConfig: &dlp.GooglePrivacyDlpV2TimespanConfigArgs{
    EnableAutoPopulationOfTimespanConfig: pulumi.Bool(false),
    EndTime: pulumi.String("string"),
    StartTime: pulumi.String("string"),
    TimestampField: &dlp.GooglePrivacyDlpV2FieldIdArgs{
    Name: pulumi.String("string"),
    },
    },
    },
    },
    Name: pulumi.String("string"),
    Project: pulumi.String("string"),
    TriggerId: pulumi.String("string"),
    Triggers: dlp.GooglePrivacyDlpV2TriggerArray{
    &dlp.GooglePrivacyDlpV2TriggerArgs{
    Manual: nil,
    Schedule: &dlp.GooglePrivacyDlpV2ScheduleArgs{
    RecurrencePeriodDuration: pulumi.String("string"),
    },
    },
    },
    })
    
    var jobTriggerResource = new JobTrigger("jobTriggerResource", JobTriggerArgs.builder()        
        .status("STATUS_UNSPECIFIED")
        .description("string")
        .displayName("string")
        .inspectJob(GooglePrivacyDlpV2InspectJobConfigArgs.builder()
            .actions(GooglePrivacyDlpV2ActionArgs.builder()
                .deidentify(GooglePrivacyDlpV2DeidentifyArgs.builder()
                    .cloudStorageOutput("string")
                    .fileTypesToTransform("FILE_TYPE_UNSPECIFIED")
                    .transformationConfig(GooglePrivacyDlpV2TransformationConfigArgs.builder()
                        .deidentifyTemplate("string")
                        .imageRedactTemplate("string")
                        .structuredDeidentifyTemplate("string")
                        .build())
                    .transformationDetailsStorageConfig(GooglePrivacyDlpV2TransformationDetailsStorageConfigArgs.builder()
                        .table(GooglePrivacyDlpV2BigQueryTableArgs.builder()
                            .datasetId("string")
                            .project("string")
                            .tableId("string")
                            .build())
                        .build())
                    .build())
                .jobNotificationEmails()
                .pubSub(GooglePrivacyDlpV2PublishToPubSubArgs.builder()
                    .topic("string")
                    .build())
                .publishFindingsToCloudDataCatalog()
                .publishSummaryToCscc()
                .publishToStackdriver()
                .saveFindings(GooglePrivacyDlpV2SaveFindingsArgs.builder()
                    .outputConfig(GooglePrivacyDlpV2OutputStorageConfigArgs.builder()
                        .outputSchema("OUTPUT_SCHEMA_UNSPECIFIED")
                        .table(GooglePrivacyDlpV2BigQueryTableArgs.builder()
                            .datasetId("string")
                            .project("string")
                            .tableId("string")
                            .build())
                        .build())
                    .build())
                .build())
            .inspectConfig(GooglePrivacyDlpV2InspectConfigArgs.builder()
                .customInfoTypes(GooglePrivacyDlpV2CustomInfoTypeArgs.builder()
                    .detectionRules(GooglePrivacyDlpV2DetectionRuleArgs.builder()
                        .hotwordRule(GooglePrivacyDlpV2HotwordRuleArgs.builder()
                            .hotwordRegex(GooglePrivacyDlpV2RegexArgs.builder()
                                .groupIndexes(0)
                                .pattern("string")
                                .build())
                            .likelihoodAdjustment(GooglePrivacyDlpV2LikelihoodAdjustmentArgs.builder()
                                .fixedLikelihood("LIKELIHOOD_UNSPECIFIED")
                                .relativeLikelihood(0)
                                .build())
                            .proximity(GooglePrivacyDlpV2ProximityArgs.builder()
                                .windowAfter(0)
                                .windowBefore(0)
                                .build())
                            .build())
                        .build())
                    .dictionary(GooglePrivacyDlpV2DictionaryArgs.builder()
                        .cloudStoragePath(GooglePrivacyDlpV2CloudStoragePathArgs.builder()
                            .path("string")
                            .build())
                        .wordList(GooglePrivacyDlpV2WordListArgs.builder()
                            .words("string")
                            .build())
                        .build())
                    .exclusionType("EXCLUSION_TYPE_UNSPECIFIED")
                    .infoType(GooglePrivacyDlpV2InfoTypeArgs.builder()
                        .name("string")
                        .sensitivityScore(GooglePrivacyDlpV2SensitivityScoreArgs.builder()
                            .score("SENSITIVITY_SCORE_UNSPECIFIED")
                            .build())
                        .version("string")
                        .build())
                    .likelihood("LIKELIHOOD_UNSPECIFIED")
                    .regex(GooglePrivacyDlpV2RegexArgs.builder()
                        .groupIndexes(0)
                        .pattern("string")
                        .build())
                    .sensitivityScore(GooglePrivacyDlpV2SensitivityScoreArgs.builder()
                        .score("SENSITIVITY_SCORE_UNSPECIFIED")
                        .build())
                    .storedType(GooglePrivacyDlpV2StoredTypeArgs.builder()
                        .createTime("string")
                        .name("string")
                        .build())
                    .surrogateType()
                    .build())
                .excludeInfoTypes(false)
                .includeQuote(false)
                .infoTypes(GooglePrivacyDlpV2InfoTypeArgs.builder()
                    .name("string")
                    .sensitivityScore(GooglePrivacyDlpV2SensitivityScoreArgs.builder()
                        .score("SENSITIVITY_SCORE_UNSPECIFIED")
                        .build())
                    .version("string")
                    .build())
                .limits(GooglePrivacyDlpV2FindingLimitsArgs.builder()
                    .maxFindingsPerInfoType(GooglePrivacyDlpV2InfoTypeLimitArgs.builder()
                        .infoType(GooglePrivacyDlpV2InfoTypeArgs.builder()
                            .name("string")
                            .sensitivityScore(GooglePrivacyDlpV2SensitivityScoreArgs.builder()
                                .score("SENSITIVITY_SCORE_UNSPECIFIED")
                                .build())
                            .version("string")
                            .build())
                        .maxFindings(0)
                        .build())
                    .maxFindingsPerItem(0)
                    .maxFindingsPerRequest(0)
                    .build())
                .minLikelihood("LIKELIHOOD_UNSPECIFIED")
                .minLikelihoodPerInfoType(GooglePrivacyDlpV2InfoTypeLikelihoodArgs.builder()
                    .infoType(GooglePrivacyDlpV2InfoTypeArgs.builder()
                        .name("string")
                        .sensitivityScore(GooglePrivacyDlpV2SensitivityScoreArgs.builder()
                            .score("SENSITIVITY_SCORE_UNSPECIFIED")
                            .build())
                        .version("string")
                        .build())
                    .minLikelihood("LIKELIHOOD_UNSPECIFIED")
                    .build())
                .ruleSet(GooglePrivacyDlpV2InspectionRuleSetArgs.builder()
                    .infoTypes(GooglePrivacyDlpV2InfoTypeArgs.builder()
                        .name("string")
                        .sensitivityScore(GooglePrivacyDlpV2SensitivityScoreArgs.builder()
                            .score("SENSITIVITY_SCORE_UNSPECIFIED")
                            .build())
                        .version("string")
                        .build())
                    .rules(GooglePrivacyDlpV2InspectionRuleArgs.builder()
                        .exclusionRule(GooglePrivacyDlpV2ExclusionRuleArgs.builder()
                            .dictionary(GooglePrivacyDlpV2DictionaryArgs.builder()
                                .cloudStoragePath(GooglePrivacyDlpV2CloudStoragePathArgs.builder()
                                    .path("string")
                                    .build())
                                .wordList(GooglePrivacyDlpV2WordListArgs.builder()
                                    .words("string")
                                    .build())
                                .build())
                            .excludeByHotword(GooglePrivacyDlpV2ExcludeByHotwordArgs.builder()
                                .hotwordRegex(GooglePrivacyDlpV2RegexArgs.builder()
                                    .groupIndexes(0)
                                    .pattern("string")
                                    .build())
                                .proximity(GooglePrivacyDlpV2ProximityArgs.builder()
                                    .windowAfter(0)
                                    .windowBefore(0)
                                    .build())
                                .build())
                            .excludeInfoTypes(GooglePrivacyDlpV2ExcludeInfoTypesArgs.builder()
                                .infoTypes(GooglePrivacyDlpV2InfoTypeArgs.builder()
                                    .name("string")
                                    .sensitivityScore(GooglePrivacyDlpV2SensitivityScoreArgs.builder()
                                        .score("SENSITIVITY_SCORE_UNSPECIFIED")
                                        .build())
                                    .version("string")
                                    .build())
                                .build())
                            .matchingType("MATCHING_TYPE_UNSPECIFIED")
                            .regex(GooglePrivacyDlpV2RegexArgs.builder()
                                .groupIndexes(0)
                                .pattern("string")
                                .build())
                            .build())
                        .hotwordRule(GooglePrivacyDlpV2HotwordRuleArgs.builder()
                            .hotwordRegex(GooglePrivacyDlpV2RegexArgs.builder()
                                .groupIndexes(0)
                                .pattern("string")
                                .build())
                            .likelihoodAdjustment(GooglePrivacyDlpV2LikelihoodAdjustmentArgs.builder()
                                .fixedLikelihood("LIKELIHOOD_UNSPECIFIED")
                                .relativeLikelihood(0)
                                .build())
                            .proximity(GooglePrivacyDlpV2ProximityArgs.builder()
                                .windowAfter(0)
                                .windowBefore(0)
                                .build())
                            .build())
                        .build())
                    .build())
                .build())
            .inspectTemplateName("string")
            .storageConfig(GooglePrivacyDlpV2StorageConfigArgs.builder()
                .bigQueryOptions(GooglePrivacyDlpV2BigQueryOptionsArgs.builder()
                    .excludedFields(GooglePrivacyDlpV2FieldIdArgs.builder()
                        .name("string")
                        .build())
                    .identifyingFields(GooglePrivacyDlpV2FieldIdArgs.builder()
                        .name("string")
                        .build())
                    .includedFields(GooglePrivacyDlpV2FieldIdArgs.builder()
                        .name("string")
                        .build())
                    .rowsLimit("string")
                    .rowsLimitPercent(0)
                    .sampleMethod("SAMPLE_METHOD_UNSPECIFIED")
                    .tableReference(GooglePrivacyDlpV2BigQueryTableArgs.builder()
                        .datasetId("string")
                        .project("string")
                        .tableId("string")
                        .build())
                    .build())
                .cloudStorageOptions(GooglePrivacyDlpV2CloudStorageOptionsArgs.builder()
                    .bytesLimitPerFile("string")
                    .bytesLimitPerFilePercent(0)
                    .fileSet(GooglePrivacyDlpV2FileSetArgs.builder()
                        .regexFileSet(GooglePrivacyDlpV2CloudStorageRegexFileSetArgs.builder()
                            .bucketName("string")
                            .excludeRegex("string")
                            .includeRegex("string")
                            .build())
                        .url("string")
                        .build())
                    .fileTypes("FILE_TYPE_UNSPECIFIED")
                    .filesLimitPercent(0)
                    .sampleMethod("SAMPLE_METHOD_UNSPECIFIED")
                    .build())
                .datastoreOptions(GooglePrivacyDlpV2DatastoreOptionsArgs.builder()
                    .kind(GooglePrivacyDlpV2KindExpressionArgs.builder()
                        .name("string")
                        .build())
                    .partitionId(GooglePrivacyDlpV2PartitionIdArgs.builder()
                        .namespaceId("string")
                        .project("string")
                        .build())
                    .build())
                .hybridOptions(GooglePrivacyDlpV2HybridOptionsArgs.builder()
                    .description("string")
                    .labels(Map.of("string", "string"))
                    .requiredFindingLabelKeys("string")
                    .tableOptions(GooglePrivacyDlpV2TableOptionsArgs.builder()
                        .identifyingFields(GooglePrivacyDlpV2FieldIdArgs.builder()
                            .name("string")
                            .build())
                        .build())
                    .build())
                .timespanConfig(GooglePrivacyDlpV2TimespanConfigArgs.builder()
                    .enableAutoPopulationOfTimespanConfig(false)
                    .endTime("string")
                    .startTime("string")
                    .timestampField(GooglePrivacyDlpV2FieldIdArgs.builder()
                        .name("string")
                        .build())
                    .build())
                .build())
            .build())
        .name("string")
        .project("string")
        .triggerId("string")
        .triggers(GooglePrivacyDlpV2TriggerArgs.builder()
            .manual()
            .schedule(GooglePrivacyDlpV2ScheduleArgs.builder()
                .recurrencePeriodDuration("string")
                .build())
            .build())
        .build());
    
    job_trigger_resource = google_native.dlp.v2.JobTrigger("jobTriggerResource",
        status=google_native.dlp.v2.JobTriggerStatus.STATUS_UNSPECIFIED,
        description="string",
        display_name="string",
        inspect_job=google_native.dlp.v2.GooglePrivacyDlpV2InspectJobConfigArgs(
            actions=[google_native.dlp.v2.GooglePrivacyDlpV2ActionArgs(
                deidentify=google_native.dlp.v2.GooglePrivacyDlpV2DeidentifyArgs(
                    cloud_storage_output="string",
                    file_types_to_transform=[google_native.dlp.v2.GooglePrivacyDlpV2DeidentifyFileTypesToTransformItem.FILE_TYPE_UNSPECIFIED],
                    transformation_config=google_native.dlp.v2.GooglePrivacyDlpV2TransformationConfigArgs(
                        deidentify_template="string",
                        image_redact_template="string",
                        structured_deidentify_template="string",
                    ),
                    transformation_details_storage_config=google_native.dlp.v2.GooglePrivacyDlpV2TransformationDetailsStorageConfigArgs(
                        table=google_native.dlp.v2.GooglePrivacyDlpV2BigQueryTableArgs(
                            dataset_id="string",
                            project="string",
                            table_id="string",
                        ),
                    ),
                ),
                job_notification_emails=google_native.dlp.v2.GooglePrivacyDlpV2JobNotificationEmailsArgs(),
                pub_sub=google_native.dlp.v2.GooglePrivacyDlpV2PublishToPubSubArgs(
                    topic="string",
                ),
                publish_findings_to_cloud_data_catalog=google_native.dlp.v2.GooglePrivacyDlpV2PublishFindingsToCloudDataCatalogArgs(),
                publish_summary_to_cscc=google_native.dlp.v2.GooglePrivacyDlpV2PublishSummaryToCsccArgs(),
                publish_to_stackdriver=google_native.dlp.v2.GooglePrivacyDlpV2PublishToStackdriverArgs(),
                save_findings=google_native.dlp.v2.GooglePrivacyDlpV2SaveFindingsArgs(
                    output_config=google_native.dlp.v2.GooglePrivacyDlpV2OutputStorageConfigArgs(
                        output_schema=google_native.dlp.v2.GooglePrivacyDlpV2OutputStorageConfigOutputSchema.OUTPUT_SCHEMA_UNSPECIFIED,
                        table=google_native.dlp.v2.GooglePrivacyDlpV2BigQueryTableArgs(
                            dataset_id="string",
                            project="string",
                            table_id="string",
                        ),
                    ),
                ),
            )],
            inspect_config=google_native.dlp.v2.GooglePrivacyDlpV2InspectConfigArgs(
                custom_info_types=[google_native.dlp.v2.GooglePrivacyDlpV2CustomInfoTypeArgs(
                    detection_rules=[google_native.dlp.v2.GooglePrivacyDlpV2DetectionRuleArgs(
                        hotword_rule=google_native.dlp.v2.GooglePrivacyDlpV2HotwordRuleArgs(
                            hotword_regex=google_native.dlp.v2.GooglePrivacyDlpV2RegexArgs(
                                group_indexes=[0],
                                pattern="string",
                            ),
                            likelihood_adjustment=google_native.dlp.v2.GooglePrivacyDlpV2LikelihoodAdjustmentArgs(
                                fixed_likelihood=google_native.dlp.v2.GooglePrivacyDlpV2LikelihoodAdjustmentFixedLikelihood.LIKELIHOOD_UNSPECIFIED,
                                relative_likelihood=0,
                            ),
                            proximity=google_native.dlp.v2.GooglePrivacyDlpV2ProximityArgs(
                                window_after=0,
                                window_before=0,
                            ),
                        ),
                    )],
                    dictionary=google_native.dlp.v2.GooglePrivacyDlpV2DictionaryArgs(
                        cloud_storage_path=google_native.dlp.v2.GooglePrivacyDlpV2CloudStoragePathArgs(
                            path="string",
                        ),
                        word_list=google_native.dlp.v2.GooglePrivacyDlpV2WordListArgs(
                            words=["string"],
                        ),
                    ),
                    exclusion_type=google_native.dlp.v2.GooglePrivacyDlpV2CustomInfoTypeExclusionType.EXCLUSION_TYPE_UNSPECIFIED,
                    info_type=google_native.dlp.v2.GooglePrivacyDlpV2InfoTypeArgs(
                        name="string",
                        sensitivity_score=google_native.dlp.v2.GooglePrivacyDlpV2SensitivityScoreArgs(
                            score=google_native.dlp.v2.GooglePrivacyDlpV2SensitivityScoreScore.SENSITIVITY_SCORE_UNSPECIFIED,
                        ),
                        version="string",
                    ),
                    likelihood=google_native.dlp.v2.GooglePrivacyDlpV2CustomInfoTypeLikelihood.LIKELIHOOD_UNSPECIFIED,
                    regex=google_native.dlp.v2.GooglePrivacyDlpV2RegexArgs(
                        group_indexes=[0],
                        pattern="string",
                    ),
                    sensitivity_score=google_native.dlp.v2.GooglePrivacyDlpV2SensitivityScoreArgs(
                        score=google_native.dlp.v2.GooglePrivacyDlpV2SensitivityScoreScore.SENSITIVITY_SCORE_UNSPECIFIED,
                    ),
                    stored_type=google_native.dlp.v2.GooglePrivacyDlpV2StoredTypeArgs(
                        create_time="string",
                        name="string",
                    ),
                    surrogate_type=google_native.dlp.v2.GooglePrivacyDlpV2SurrogateTypeArgs(),
                )],
                exclude_info_types=False,
                include_quote=False,
                info_types=[google_native.dlp.v2.GooglePrivacyDlpV2InfoTypeArgs(
                    name="string",
                    sensitivity_score=google_native.dlp.v2.GooglePrivacyDlpV2SensitivityScoreArgs(
                        score=google_native.dlp.v2.GooglePrivacyDlpV2SensitivityScoreScore.SENSITIVITY_SCORE_UNSPECIFIED,
                    ),
                    version="string",
                )],
                limits=google_native.dlp.v2.GooglePrivacyDlpV2FindingLimitsArgs(
                    max_findings_per_info_type=[google_native.dlp.v2.GooglePrivacyDlpV2InfoTypeLimitArgs(
                        info_type=google_native.dlp.v2.GooglePrivacyDlpV2InfoTypeArgs(
                            name="string",
                            sensitivity_score=google_native.dlp.v2.GooglePrivacyDlpV2SensitivityScoreArgs(
                                score=google_native.dlp.v2.GooglePrivacyDlpV2SensitivityScoreScore.SENSITIVITY_SCORE_UNSPECIFIED,
                            ),
                            version="string",
                        ),
                        max_findings=0,
                    )],
                    max_findings_per_item=0,
                    max_findings_per_request=0,
                ),
                min_likelihood=google_native.dlp.v2.GooglePrivacyDlpV2InspectConfigMinLikelihood.LIKELIHOOD_UNSPECIFIED,
                min_likelihood_per_info_type=[google_native.dlp.v2.GooglePrivacyDlpV2InfoTypeLikelihoodArgs(
                    info_type=google_native.dlp.v2.GooglePrivacyDlpV2InfoTypeArgs(
                        name="string",
                        sensitivity_score=google_native.dlp.v2.GooglePrivacyDlpV2SensitivityScoreArgs(
                            score=google_native.dlp.v2.GooglePrivacyDlpV2SensitivityScoreScore.SENSITIVITY_SCORE_UNSPECIFIED,
                        ),
                        version="string",
                    ),
                    min_likelihood=google_native.dlp.v2.GooglePrivacyDlpV2InfoTypeLikelihoodMinLikelihood.LIKELIHOOD_UNSPECIFIED,
                )],
                rule_set=[google_native.dlp.v2.GooglePrivacyDlpV2InspectionRuleSetArgs(
                    info_types=[google_native.dlp.v2.GooglePrivacyDlpV2InfoTypeArgs(
                        name="string",
                        sensitivity_score=google_native.dlp.v2.GooglePrivacyDlpV2SensitivityScoreArgs(
                            score=google_native.dlp.v2.GooglePrivacyDlpV2SensitivityScoreScore.SENSITIVITY_SCORE_UNSPECIFIED,
                        ),
                        version="string",
                    )],
                    rules=[google_native.dlp.v2.GooglePrivacyDlpV2InspectionRuleArgs(
                        exclusion_rule=google_native.dlp.v2.GooglePrivacyDlpV2ExclusionRuleArgs(
                            dictionary=google_native.dlp.v2.GooglePrivacyDlpV2DictionaryArgs(
                                cloud_storage_path=google_native.dlp.v2.GooglePrivacyDlpV2CloudStoragePathArgs(
                                    path="string",
                                ),
                                word_list=google_native.dlp.v2.GooglePrivacyDlpV2WordListArgs(
                                    words=["string"],
                                ),
                            ),
                            exclude_by_hotword=google_native.dlp.v2.GooglePrivacyDlpV2ExcludeByHotwordArgs(
                                hotword_regex=google_native.dlp.v2.GooglePrivacyDlpV2RegexArgs(
                                    group_indexes=[0],
                                    pattern="string",
                                ),
                                proximity=google_native.dlp.v2.GooglePrivacyDlpV2ProximityArgs(
                                    window_after=0,
                                    window_before=0,
                                ),
                            ),
                            exclude_info_types=google_native.dlp.v2.GooglePrivacyDlpV2ExcludeInfoTypesArgs(
                                info_types=[google_native.dlp.v2.GooglePrivacyDlpV2InfoTypeArgs(
                                    name="string",
                                    sensitivity_score=google_native.dlp.v2.GooglePrivacyDlpV2SensitivityScoreArgs(
                                        score=google_native.dlp.v2.GooglePrivacyDlpV2SensitivityScoreScore.SENSITIVITY_SCORE_UNSPECIFIED,
                                    ),
                                    version="string",
                                )],
                            ),
                            matching_type=google_native.dlp.v2.GooglePrivacyDlpV2ExclusionRuleMatchingType.MATCHING_TYPE_UNSPECIFIED,
                            regex=google_native.dlp.v2.GooglePrivacyDlpV2RegexArgs(
                                group_indexes=[0],
                                pattern="string",
                            ),
                        ),
                        hotword_rule=google_native.dlp.v2.GooglePrivacyDlpV2HotwordRuleArgs(
                            hotword_regex=google_native.dlp.v2.GooglePrivacyDlpV2RegexArgs(
                                group_indexes=[0],
                                pattern="string",
                            ),
                            likelihood_adjustment=google_native.dlp.v2.GooglePrivacyDlpV2LikelihoodAdjustmentArgs(
                                fixed_likelihood=google_native.dlp.v2.GooglePrivacyDlpV2LikelihoodAdjustmentFixedLikelihood.LIKELIHOOD_UNSPECIFIED,
                                relative_likelihood=0,
                            ),
                            proximity=google_native.dlp.v2.GooglePrivacyDlpV2ProximityArgs(
                                window_after=0,
                                window_before=0,
                            ),
                        ),
                    )],
                )],
            ),
            inspect_template_name="string",
            storage_config=google_native.dlp.v2.GooglePrivacyDlpV2StorageConfigArgs(
                big_query_options=google_native.dlp.v2.GooglePrivacyDlpV2BigQueryOptionsArgs(
                    excluded_fields=[google_native.dlp.v2.GooglePrivacyDlpV2FieldIdArgs(
                        name="string",
                    )],
                    identifying_fields=[google_native.dlp.v2.GooglePrivacyDlpV2FieldIdArgs(
                        name="string",
                    )],
                    included_fields=[google_native.dlp.v2.GooglePrivacyDlpV2FieldIdArgs(
                        name="string",
                    )],
                    rows_limit="string",
                    rows_limit_percent=0,
                    sample_method=google_native.dlp.v2.GooglePrivacyDlpV2BigQueryOptionsSampleMethod.SAMPLE_METHOD_UNSPECIFIED,
                    table_reference=google_native.dlp.v2.GooglePrivacyDlpV2BigQueryTableArgs(
                        dataset_id="string",
                        project="string",
                        table_id="string",
                    ),
                ),
                cloud_storage_options=google_native.dlp.v2.GooglePrivacyDlpV2CloudStorageOptionsArgs(
                    bytes_limit_per_file="string",
                    bytes_limit_per_file_percent=0,
                    file_set=google_native.dlp.v2.GooglePrivacyDlpV2FileSetArgs(
                        regex_file_set=google_native.dlp.v2.GooglePrivacyDlpV2CloudStorageRegexFileSetArgs(
                            bucket_name="string",
                            exclude_regex=["string"],
                            include_regex=["string"],
                        ),
                        url="string",
                    ),
                    file_types=[google_native.dlp.v2.GooglePrivacyDlpV2CloudStorageOptionsFileTypesItem.FILE_TYPE_UNSPECIFIED],
                    files_limit_percent=0,
                    sample_method=google_native.dlp.v2.GooglePrivacyDlpV2CloudStorageOptionsSampleMethod.SAMPLE_METHOD_UNSPECIFIED,
                ),
                datastore_options=google_native.dlp.v2.GooglePrivacyDlpV2DatastoreOptionsArgs(
                    kind=google_native.dlp.v2.GooglePrivacyDlpV2KindExpressionArgs(
                        name="string",
                    ),
                    partition_id=google_native.dlp.v2.GooglePrivacyDlpV2PartitionIdArgs(
                        namespace_id="string",
                        project="string",
                    ),
                ),
                hybrid_options=google_native.dlp.v2.GooglePrivacyDlpV2HybridOptionsArgs(
                    description="string",
                    labels={
                        "string": "string",
                    },
                    required_finding_label_keys=["string"],
                    table_options=google_native.dlp.v2.GooglePrivacyDlpV2TableOptionsArgs(
                        identifying_fields=[google_native.dlp.v2.GooglePrivacyDlpV2FieldIdArgs(
                            name="string",
                        )],
                    ),
                ),
                timespan_config=google_native.dlp.v2.GooglePrivacyDlpV2TimespanConfigArgs(
                    enable_auto_population_of_timespan_config=False,
                    end_time="string",
                    start_time="string",
                    timestamp_field=google_native.dlp.v2.GooglePrivacyDlpV2FieldIdArgs(
                        name="string",
                    ),
                ),
            ),
        ),
        name="string",
        project="string",
        trigger_id="string",
        triggers=[google_native.dlp.v2.GooglePrivacyDlpV2TriggerArgs(
            manual=google_native.dlp.v2.GooglePrivacyDlpV2ManualArgs(),
            schedule=google_native.dlp.v2.GooglePrivacyDlpV2ScheduleArgs(
                recurrence_period_duration="string",
            ),
        )])
    
    const jobTriggerResource = new google_native.dlp.v2.JobTrigger("jobTriggerResource", {
        status: google_native.dlp.v2.JobTriggerStatus.StatusUnspecified,
        description: "string",
        displayName: "string",
        inspectJob: {
            actions: [{
                deidentify: {
                    cloudStorageOutput: "string",
                    fileTypesToTransform: [google_native.dlp.v2.GooglePrivacyDlpV2DeidentifyFileTypesToTransformItem.FileTypeUnspecified],
                    transformationConfig: {
                        deidentifyTemplate: "string",
                        imageRedactTemplate: "string",
                        structuredDeidentifyTemplate: "string",
                    },
                    transformationDetailsStorageConfig: {
                        table: {
                            datasetId: "string",
                            project: "string",
                            tableId: "string",
                        },
                    },
                },
                jobNotificationEmails: {},
                pubSub: {
                    topic: "string",
                },
                publishFindingsToCloudDataCatalog: {},
                publishSummaryToCscc: {},
                publishToStackdriver: {},
                saveFindings: {
                    outputConfig: {
                        outputSchema: google_native.dlp.v2.GooglePrivacyDlpV2OutputStorageConfigOutputSchema.OutputSchemaUnspecified,
                        table: {
                            datasetId: "string",
                            project: "string",
                            tableId: "string",
                        },
                    },
                },
            }],
            inspectConfig: {
                customInfoTypes: [{
                    detectionRules: [{
                        hotwordRule: {
                            hotwordRegex: {
                                groupIndexes: [0],
                                pattern: "string",
                            },
                            likelihoodAdjustment: {
                                fixedLikelihood: google_native.dlp.v2.GooglePrivacyDlpV2LikelihoodAdjustmentFixedLikelihood.LikelihoodUnspecified,
                                relativeLikelihood: 0,
                            },
                            proximity: {
                                windowAfter: 0,
                                windowBefore: 0,
                            },
                        },
                    }],
                    dictionary: {
                        cloudStoragePath: {
                            path: "string",
                        },
                        wordList: {
                            words: ["string"],
                        },
                    },
                    exclusionType: google_native.dlp.v2.GooglePrivacyDlpV2CustomInfoTypeExclusionType.ExclusionTypeUnspecified,
                    infoType: {
                        name: "string",
                        sensitivityScore: {
                            score: google_native.dlp.v2.GooglePrivacyDlpV2SensitivityScoreScore.SensitivityScoreUnspecified,
                        },
                        version: "string",
                    },
                    likelihood: google_native.dlp.v2.GooglePrivacyDlpV2CustomInfoTypeLikelihood.LikelihoodUnspecified,
                    regex: {
                        groupIndexes: [0],
                        pattern: "string",
                    },
                    sensitivityScore: {
                        score: google_native.dlp.v2.GooglePrivacyDlpV2SensitivityScoreScore.SensitivityScoreUnspecified,
                    },
                    storedType: {
                        createTime: "string",
                        name: "string",
                    },
                    surrogateType: {},
                }],
                excludeInfoTypes: false,
                includeQuote: false,
                infoTypes: [{
                    name: "string",
                    sensitivityScore: {
                        score: google_native.dlp.v2.GooglePrivacyDlpV2SensitivityScoreScore.SensitivityScoreUnspecified,
                    },
                    version: "string",
                }],
                limits: {
                    maxFindingsPerInfoType: [{
                        infoType: {
                            name: "string",
                            sensitivityScore: {
                                score: google_native.dlp.v2.GooglePrivacyDlpV2SensitivityScoreScore.SensitivityScoreUnspecified,
                            },
                            version: "string",
                        },
                        maxFindings: 0,
                    }],
                    maxFindingsPerItem: 0,
                    maxFindingsPerRequest: 0,
                },
                minLikelihood: google_native.dlp.v2.GooglePrivacyDlpV2InspectConfigMinLikelihood.LikelihoodUnspecified,
                minLikelihoodPerInfoType: [{
                    infoType: {
                        name: "string",
                        sensitivityScore: {
                            score: google_native.dlp.v2.GooglePrivacyDlpV2SensitivityScoreScore.SensitivityScoreUnspecified,
                        },
                        version: "string",
                    },
                    minLikelihood: google_native.dlp.v2.GooglePrivacyDlpV2InfoTypeLikelihoodMinLikelihood.LikelihoodUnspecified,
                }],
                ruleSet: [{
                    infoTypes: [{
                        name: "string",
                        sensitivityScore: {
                            score: google_native.dlp.v2.GooglePrivacyDlpV2SensitivityScoreScore.SensitivityScoreUnspecified,
                        },
                        version: "string",
                    }],
                    rules: [{
                        exclusionRule: {
                            dictionary: {
                                cloudStoragePath: {
                                    path: "string",
                                },
                                wordList: {
                                    words: ["string"],
                                },
                            },
                            excludeByHotword: {
                                hotwordRegex: {
                                    groupIndexes: [0],
                                    pattern: "string",
                                },
                                proximity: {
                                    windowAfter: 0,
                                    windowBefore: 0,
                                },
                            },
                            excludeInfoTypes: {
                                infoTypes: [{
                                    name: "string",
                                    sensitivityScore: {
                                        score: google_native.dlp.v2.GooglePrivacyDlpV2SensitivityScoreScore.SensitivityScoreUnspecified,
                                    },
                                    version: "string",
                                }],
                            },
                            matchingType: google_native.dlp.v2.GooglePrivacyDlpV2ExclusionRuleMatchingType.MatchingTypeUnspecified,
                            regex: {
                                groupIndexes: [0],
                                pattern: "string",
                            },
                        },
                        hotwordRule: {
                            hotwordRegex: {
                                groupIndexes: [0],
                                pattern: "string",
                            },
                            likelihoodAdjustment: {
                                fixedLikelihood: google_native.dlp.v2.GooglePrivacyDlpV2LikelihoodAdjustmentFixedLikelihood.LikelihoodUnspecified,
                                relativeLikelihood: 0,
                            },
                            proximity: {
                                windowAfter: 0,
                                windowBefore: 0,
                            },
                        },
                    }],
                }],
            },
            inspectTemplateName: "string",
            storageConfig: {
                bigQueryOptions: {
                    excludedFields: [{
                        name: "string",
                    }],
                    identifyingFields: [{
                        name: "string",
                    }],
                    includedFields: [{
                        name: "string",
                    }],
                    rowsLimit: "string",
                    rowsLimitPercent: 0,
                    sampleMethod: google_native.dlp.v2.GooglePrivacyDlpV2BigQueryOptionsSampleMethod.SampleMethodUnspecified,
                    tableReference: {
                        datasetId: "string",
                        project: "string",
                        tableId: "string",
                    },
                },
                cloudStorageOptions: {
                    bytesLimitPerFile: "string",
                    bytesLimitPerFilePercent: 0,
                    fileSet: {
                        regexFileSet: {
                            bucketName: "string",
                            excludeRegex: ["string"],
                            includeRegex: ["string"],
                        },
                        url: "string",
                    },
                    fileTypes: [google_native.dlp.v2.GooglePrivacyDlpV2CloudStorageOptionsFileTypesItem.FileTypeUnspecified],
                    filesLimitPercent: 0,
                    sampleMethod: google_native.dlp.v2.GooglePrivacyDlpV2CloudStorageOptionsSampleMethod.SampleMethodUnspecified,
                },
                datastoreOptions: {
                    kind: {
                        name: "string",
                    },
                    partitionId: {
                        namespaceId: "string",
                        project: "string",
                    },
                },
                hybridOptions: {
                    description: "string",
                    labels: {
                        string: "string",
                    },
                    requiredFindingLabelKeys: ["string"],
                    tableOptions: {
                        identifyingFields: [{
                            name: "string",
                        }],
                    },
                },
                timespanConfig: {
                    enableAutoPopulationOfTimespanConfig: false,
                    endTime: "string",
                    startTime: "string",
                    timestampField: {
                        name: "string",
                    },
                },
            },
        },
        name: "string",
        project: "string",
        triggerId: "string",
        triggers: [{
            manual: {},
            schedule: {
                recurrencePeriodDuration: "string",
            },
        }],
    });
    
    type: google-native:dlp/v2:JobTrigger
    properties:
        description: string
        displayName: string
        inspectJob:
            actions:
                - deidentify:
                    cloudStorageOutput: string
                    fileTypesToTransform:
                        - FILE_TYPE_UNSPECIFIED
                    transformationConfig:
                        deidentifyTemplate: string
                        imageRedactTemplate: string
                        structuredDeidentifyTemplate: string
                    transformationDetailsStorageConfig:
                        table:
                            datasetId: string
                            project: string
                            tableId: string
                  jobNotificationEmails: {}
                  pubSub:
                    topic: string
                  publishFindingsToCloudDataCatalog: {}
                  publishSummaryToCscc: {}
                  publishToStackdriver: {}
                  saveFindings:
                    outputConfig:
                        outputSchema: OUTPUT_SCHEMA_UNSPECIFIED
                        table:
                            datasetId: string
                            project: string
                            tableId: string
            inspectConfig:
                customInfoTypes:
                    - detectionRules:
                        - hotwordRule:
                            hotwordRegex:
                                groupIndexes:
                                    - 0
                                pattern: string
                            likelihoodAdjustment:
                                fixedLikelihood: LIKELIHOOD_UNSPECIFIED
                                relativeLikelihood: 0
                            proximity:
                                windowAfter: 0
                                windowBefore: 0
                      dictionary:
                        cloudStoragePath:
                            path: string
                        wordList:
                            words:
                                - string
                      exclusionType: EXCLUSION_TYPE_UNSPECIFIED
                      infoType:
                        name: string
                        sensitivityScore:
                            score: SENSITIVITY_SCORE_UNSPECIFIED
                        version: string
                      likelihood: LIKELIHOOD_UNSPECIFIED
                      regex:
                        groupIndexes:
                            - 0
                        pattern: string
                      sensitivityScore:
                        score: SENSITIVITY_SCORE_UNSPECIFIED
                      storedType:
                        createTime: string
                        name: string
                      surrogateType: {}
                excludeInfoTypes: false
                includeQuote: false
                infoTypes:
                    - name: string
                      sensitivityScore:
                        score: SENSITIVITY_SCORE_UNSPECIFIED
                      version: string
                limits:
                    maxFindingsPerInfoType:
                        - infoType:
                            name: string
                            sensitivityScore:
                                score: SENSITIVITY_SCORE_UNSPECIFIED
                            version: string
                          maxFindings: 0
                    maxFindingsPerItem: 0
                    maxFindingsPerRequest: 0
                minLikelihood: LIKELIHOOD_UNSPECIFIED
                minLikelihoodPerInfoType:
                    - infoType:
                        name: string
                        sensitivityScore:
                            score: SENSITIVITY_SCORE_UNSPECIFIED
                        version: string
                      minLikelihood: LIKELIHOOD_UNSPECIFIED
                ruleSet:
                    - infoTypes:
                        - name: string
                          sensitivityScore:
                            score: SENSITIVITY_SCORE_UNSPECIFIED
                          version: string
                      rules:
                        - exclusionRule:
                            dictionary:
                                cloudStoragePath:
                                    path: string
                                wordList:
                                    words:
                                        - string
                            excludeByHotword:
                                hotwordRegex:
                                    groupIndexes:
                                        - 0
                                    pattern: string
                                proximity:
                                    windowAfter: 0
                                    windowBefore: 0
                            excludeInfoTypes:
                                infoTypes:
                                    - name: string
                                      sensitivityScore:
                                        score: SENSITIVITY_SCORE_UNSPECIFIED
                                      version: string
                            matchingType: MATCHING_TYPE_UNSPECIFIED
                            regex:
                                groupIndexes:
                                    - 0
                                pattern: string
                          hotwordRule:
                            hotwordRegex:
                                groupIndexes:
                                    - 0
                                pattern: string
                            likelihoodAdjustment:
                                fixedLikelihood: LIKELIHOOD_UNSPECIFIED
                                relativeLikelihood: 0
                            proximity:
                                windowAfter: 0
                                windowBefore: 0
            inspectTemplateName: string
            storageConfig:
                bigQueryOptions:
                    excludedFields:
                        - name: string
                    identifyingFields:
                        - name: string
                    includedFields:
                        - name: string
                    rowsLimit: string
                    rowsLimitPercent: 0
                    sampleMethod: SAMPLE_METHOD_UNSPECIFIED
                    tableReference:
                        datasetId: string
                        project: string
                        tableId: string
                cloudStorageOptions:
                    bytesLimitPerFile: string
                    bytesLimitPerFilePercent: 0
                    fileSet:
                        regexFileSet:
                            bucketName: string
                            excludeRegex:
                                - string
                            includeRegex:
                                - string
                        url: string
                    fileTypes:
                        - FILE_TYPE_UNSPECIFIED
                    filesLimitPercent: 0
                    sampleMethod: SAMPLE_METHOD_UNSPECIFIED
                datastoreOptions:
                    kind:
                        name: string
                    partitionId:
                        namespaceId: string
                        project: string
                hybridOptions:
                    description: string
                    labels:
                        string: string
                    requiredFindingLabelKeys:
                        - string
                    tableOptions:
                        identifyingFields:
                            - name: string
                timespanConfig:
                    enableAutoPopulationOfTimespanConfig: false
                    endTime: string
                    startTime: string
                    timestampField:
                        name: string
        name: string
        project: string
        status: STATUS_UNSPECIFIED
        triggerId: string
        triggers:
            - manual: {}
              schedule:
                recurrencePeriodDuration: string
    

    JobTrigger Resource Properties

    To learn more about resource properties and how to use them, see Inputs and Outputs in the Architecture and Concepts docs.

    Inputs

    The JobTrigger resource accepts the following input properties:

    Status Pulumi.GoogleNative.DLP.V2.JobTriggerStatus
    A status for this trigger.
    Description string
    User provided description (max 256 chars)
    DisplayName string
    Display name (max 100 chars)
    InspectJob Pulumi.GoogleNative.DLP.V2.Inputs.GooglePrivacyDlpV2InspectJobConfig
    For inspect jobs, a snapshot of the configuration.
    Location string
    Deprecated. This field has no effect.

    Deprecated: Deprecated. This field has no effect.

    Name string
    Unique resource name for the triggeredJob, assigned by the service when the triggeredJob is created, for example projects/dlp-test-project/jobTriggers/53234423.
    Project string
    TriggerId string
    The trigger id can contain uppercase and lowercase letters, numbers, and hyphens; that is, it must match the regular expression: [a-zA-Z\d-_]+. The maximum length is 100 characters. Can be empty to allow the system to generate one.
    Triggers List<Pulumi.GoogleNative.DLP.V2.Inputs.GooglePrivacyDlpV2Trigger>
    A list of triggers which will be OR'ed together. Only one in the list needs to trigger for a job to be started. The list may contain only a single Schedule trigger and must have at least one object.
    Status JobTriggerStatus
    A status for this trigger.
    Description string
    User provided description (max 256 chars)
    DisplayName string
    Display name (max 100 chars)
    InspectJob GooglePrivacyDlpV2InspectJobConfigArgs
    For inspect jobs, a snapshot of the configuration.
    Location string
    Deprecated. This field has no effect.

    Deprecated: Deprecated. This field has no effect.

    Name string
    Unique resource name for the triggeredJob, assigned by the service when the triggeredJob is created, for example projects/dlp-test-project/jobTriggers/53234423.
    Project string
    TriggerId string
    The trigger id can contain uppercase and lowercase letters, numbers, and hyphens; that is, it must match the regular expression: [a-zA-Z\d-_]+. The maximum length is 100 characters. Can be empty to allow the system to generate one.
    Triggers []GooglePrivacyDlpV2TriggerArgs
    A list of triggers which will be OR'ed together. Only one in the list needs to trigger for a job to be started. The list may contain only a single Schedule trigger and must have at least one object.
    status JobTriggerStatus
    A status for this trigger.
    description String
    User provided description (max 256 chars)
    displayName String
    Display name (max 100 chars)
    inspectJob GooglePrivacyDlpV2InspectJobConfig
    For inspect jobs, a snapshot of the configuration.
    location String
    Deprecated. This field has no effect.

    Deprecated: Deprecated. This field has no effect.

    name String
    Unique resource name for the triggeredJob, assigned by the service when the triggeredJob is created, for example projects/dlp-test-project/jobTriggers/53234423.
    project String
    triggerId String
    The trigger id can contain uppercase and lowercase letters, numbers, and hyphens; that is, it must match the regular expression: [a-zA-Z\d-_]+. The maximum length is 100 characters. Can be empty to allow the system to generate one.
    triggers List<GooglePrivacyDlpV2Trigger>
    A list of triggers which will be OR'ed together. Only one in the list needs to trigger for a job to be started. The list may contain only a single Schedule trigger and must have at least one object.
    status JobTriggerStatus
    A status for this trigger.
    description string
    User provided description (max 256 chars)
    displayName string
    Display name (max 100 chars)
    inspectJob GooglePrivacyDlpV2InspectJobConfig
    For inspect jobs, a snapshot of the configuration.
    location string
    Deprecated. This field has no effect.

    Deprecated: Deprecated. This field has no effect.

    name string
    Unique resource name for the triggeredJob, assigned by the service when the triggeredJob is created, for example projects/dlp-test-project/jobTriggers/53234423.
    project string
    triggerId string
    The trigger id can contain uppercase and lowercase letters, numbers, and hyphens; that is, it must match the regular expression: [a-zA-Z\d-_]+. The maximum length is 100 characters. Can be empty to allow the system to generate one.
    triggers GooglePrivacyDlpV2Trigger[]
    A list of triggers which will be OR'ed together. Only one in the list needs to trigger for a job to be started. The list may contain only a single Schedule trigger and must have at least one object.
    status JobTriggerStatus
    A status for this trigger.
    description str
    User provided description (max 256 chars)
    display_name str
    Display name (max 100 chars)
    inspect_job GooglePrivacyDlpV2InspectJobConfigArgs
    For inspect jobs, a snapshot of the configuration.
    location str
    Deprecated. This field has no effect.

    Deprecated: Deprecated. This field has no effect.

    name str
    Unique resource name for the triggeredJob, assigned by the service when the triggeredJob is created, for example projects/dlp-test-project/jobTriggers/53234423.
    project str
    trigger_id str
    The trigger id can contain uppercase and lowercase letters, numbers, and hyphens; that is, it must match the regular expression: [a-zA-Z\d-_]+. The maximum length is 100 characters. Can be empty to allow the system to generate one.
    triggers Sequence[GooglePrivacyDlpV2TriggerArgs]
    A list of triggers which will be OR'ed together. Only one in the list needs to trigger for a job to be started. The list may contain only a single Schedule trigger and must have at least one object.
    status "STATUS_UNSPECIFIED" | "HEALTHY" | "PAUSED" | "CANCELLED"
    A status for this trigger.
    description String
    User provided description (max 256 chars)
    displayName String
    Display name (max 100 chars)
    inspectJob Property Map
    For inspect jobs, a snapshot of the configuration.
    location String
    Deprecated. This field has no effect.

    Deprecated: Deprecated. This field has no effect.

    name String
    Unique resource name for the triggeredJob, assigned by the service when the triggeredJob is created, for example projects/dlp-test-project/jobTriggers/53234423.
    project String
    triggerId String
    The trigger id can contain uppercase and lowercase letters, numbers, and hyphens; that is, it must match the regular expression: [a-zA-Z\d-_]+. The maximum length is 100 characters. Can be empty to allow the system to generate one.
    triggers List<Property Map>
    A list of triggers which will be OR'ed together. Only one in the list needs to trigger for a job to be started. The list may contain only a single Schedule trigger and must have at least one object.

    Outputs

    All input properties are implicitly available as output properties. Additionally, the JobTrigger resource produces the following output properties:

    CreateTime string
    The creation timestamp of a triggeredJob.
    Errors List<Pulumi.GoogleNative.DLP.V2.Outputs.GooglePrivacyDlpV2ErrorResponse>
    A stream of errors encountered when the trigger was activated. Repeated errors may result in the JobTrigger automatically being paused. Will return the last 100 errors. Whenever the JobTrigger is modified this list will be cleared.
    Id string
    The provider-assigned unique ID for this managed resource.
    LastRunTime string
    The timestamp of the last time this trigger executed.
    UpdateTime string
    The last update timestamp of a triggeredJob.
    CreateTime string
    The creation timestamp of a triggeredJob.
    Errors []GooglePrivacyDlpV2ErrorResponse
    A stream of errors encountered when the trigger was activated. Repeated errors may result in the JobTrigger automatically being paused. Will return the last 100 errors. Whenever the JobTrigger is modified this list will be cleared.
    Id string
    The provider-assigned unique ID for this managed resource.
    LastRunTime string
    The timestamp of the last time this trigger executed.
    UpdateTime string
    The last update timestamp of a triggeredJob.
    createTime String
    The creation timestamp of a triggeredJob.
    errors List<GooglePrivacyDlpV2ErrorResponse>
    A stream of errors encountered when the trigger was activated. Repeated errors may result in the JobTrigger automatically being paused. Will return the last 100 errors. Whenever the JobTrigger is modified this list will be cleared.
    id String
    The provider-assigned unique ID for this managed resource.
    lastRunTime String
    The timestamp of the last time this trigger executed.
    updateTime String
    The last update timestamp of a triggeredJob.
    createTime string
    The creation timestamp of a triggeredJob.
    errors GooglePrivacyDlpV2ErrorResponse[]
    A stream of errors encountered when the trigger was activated. Repeated errors may result in the JobTrigger automatically being paused. Will return the last 100 errors. Whenever the JobTrigger is modified this list will be cleared.
    id string
    The provider-assigned unique ID for this managed resource.
    lastRunTime string
    The timestamp of the last time this trigger executed.
    updateTime string
    The last update timestamp of a triggeredJob.
    create_time str
    The creation timestamp of a triggeredJob.
    errors Sequence[GooglePrivacyDlpV2ErrorResponse]
    A stream of errors encountered when the trigger was activated. Repeated errors may result in the JobTrigger automatically being paused. Will return the last 100 errors. Whenever the JobTrigger is modified this list will be cleared.
    id str
    The provider-assigned unique ID for this managed resource.
    last_run_time str
    The timestamp of the last time this trigger executed.
    update_time str
    The last update timestamp of a triggeredJob.
    createTime String
    The creation timestamp of a triggeredJob.
    errors List<Property Map>
    A stream of errors encountered when the trigger was activated. Repeated errors may result in the JobTrigger automatically being paused. Will return the last 100 errors. Whenever the JobTrigger is modified this list will be cleared.
    id String
    The provider-assigned unique ID for this managed resource.
    lastRunTime String
    The timestamp of the last time this trigger executed.
    updateTime String
    The last update timestamp of a triggeredJob.

    Supporting Types

    GooglePrivacyDlpV2Action, GooglePrivacyDlpV2ActionArgs

    Deidentify Pulumi.GoogleNative.DLP.V2.Inputs.GooglePrivacyDlpV2Deidentify
    Create a de-identified copy of the input data.
    JobNotificationEmails Pulumi.GoogleNative.DLP.V2.Inputs.GooglePrivacyDlpV2JobNotificationEmails
    Sends an email when the job completes. The email goes to IAM project owners and technical Essential Contacts.
    PubSub Pulumi.GoogleNative.DLP.V2.Inputs.GooglePrivacyDlpV2PublishToPubSub
    Publish a notification to a Pub/Sub topic.
    PublishFindingsToCloudDataCatalog Pulumi.GoogleNative.DLP.V2.Inputs.GooglePrivacyDlpV2PublishFindingsToCloudDataCatalog
    Publish findings to Cloud Datahub.
    PublishSummaryToCscc Pulumi.GoogleNative.DLP.V2.Inputs.GooglePrivacyDlpV2PublishSummaryToCscc
    Publish summary to Cloud Security Command Center (Alpha).
    PublishToStackdriver Pulumi.GoogleNative.DLP.V2.Inputs.GooglePrivacyDlpV2PublishToStackdriver
    Enable Stackdriver metric dlp.googleapis.com/finding_count.
    SaveFindings Pulumi.GoogleNative.DLP.V2.Inputs.GooglePrivacyDlpV2SaveFindings
    Save resulting findings in a provided location.
    Deidentify GooglePrivacyDlpV2Deidentify
    Create a de-identified copy of the input data.
    JobNotificationEmails GooglePrivacyDlpV2JobNotificationEmails
    Sends an email when the job completes. The email goes to IAM project owners and technical Essential Contacts.
    PubSub GooglePrivacyDlpV2PublishToPubSub
    Publish a notification to a Pub/Sub topic.
    PublishFindingsToCloudDataCatalog GooglePrivacyDlpV2PublishFindingsToCloudDataCatalog
    Publish findings to Cloud Datahub.
    PublishSummaryToCscc GooglePrivacyDlpV2PublishSummaryToCscc
    Publish summary to Cloud Security Command Center (Alpha).
    PublishToStackdriver GooglePrivacyDlpV2PublishToStackdriver
    Enable Stackdriver metric dlp.googleapis.com/finding_count.
    SaveFindings GooglePrivacyDlpV2SaveFindings
    Save resulting findings in a provided location.
    deidentify GooglePrivacyDlpV2Deidentify
    Create a de-identified copy of the input data.
    jobNotificationEmails GooglePrivacyDlpV2JobNotificationEmails
    Sends an email when the job completes. The email goes to IAM project owners and technical Essential Contacts.
    pubSub GooglePrivacyDlpV2PublishToPubSub
    Publish a notification to a Pub/Sub topic.
    publishFindingsToCloudDataCatalog GooglePrivacyDlpV2PublishFindingsToCloudDataCatalog
    Publish findings to Cloud Datahub.
    publishSummaryToCscc GooglePrivacyDlpV2PublishSummaryToCscc
    Publish summary to Cloud Security Command Center (Alpha).
    publishToStackdriver GooglePrivacyDlpV2PublishToStackdriver
    Enable Stackdriver metric dlp.googleapis.com/finding_count.
    saveFindings GooglePrivacyDlpV2SaveFindings
    Save resulting findings in a provided location.
    deidentify GooglePrivacyDlpV2Deidentify
    Create a de-identified copy of the input data.
    jobNotificationEmails GooglePrivacyDlpV2JobNotificationEmails
    Sends an email when the job completes. The email goes to IAM project owners and technical Essential Contacts.
    pubSub GooglePrivacyDlpV2PublishToPubSub
    Publish a notification to a Pub/Sub topic.
    publishFindingsToCloudDataCatalog GooglePrivacyDlpV2PublishFindingsToCloudDataCatalog
    Publish findings to Cloud Datahub.
    publishSummaryToCscc GooglePrivacyDlpV2PublishSummaryToCscc
    Publish summary to Cloud Security Command Center (Alpha).
    publishToStackdriver GooglePrivacyDlpV2PublishToStackdriver
    Enable Stackdriver metric dlp.googleapis.com/finding_count.
    saveFindings GooglePrivacyDlpV2SaveFindings
    Save resulting findings in a provided location.
    deidentify GooglePrivacyDlpV2Deidentify
    Create a de-identified copy of the input data.
    job_notification_emails GooglePrivacyDlpV2JobNotificationEmails
    Sends an email when the job completes. The email goes to IAM project owners and technical Essential Contacts.
    pub_sub GooglePrivacyDlpV2PublishToPubSub
    Publish a notification to a Pub/Sub topic.
    publish_findings_to_cloud_data_catalog GooglePrivacyDlpV2PublishFindingsToCloudDataCatalog
    Publish findings to Cloud Datahub.
    publish_summary_to_cscc GooglePrivacyDlpV2PublishSummaryToCscc
    Publish summary to Cloud Security Command Center (Alpha).
    publish_to_stackdriver GooglePrivacyDlpV2PublishToStackdriver
    Enable Stackdriver metric dlp.googleapis.com/finding_count.
    save_findings GooglePrivacyDlpV2SaveFindings
    Save resulting findings in a provided location.
    deidentify Property Map
    Create a de-identified copy of the input data.
    jobNotificationEmails Property Map
    Sends an email when the job completes. The email goes to IAM project owners and technical Essential Contacts.
    pubSub Property Map
    Publish a notification to a Pub/Sub topic.
    publishFindingsToCloudDataCatalog Property Map
    Publish findings to Cloud Datahub.
    publishSummaryToCscc Property Map
    Publish summary to Cloud Security Command Center (Alpha).
    publishToStackdriver Property Map
    Enable Stackdriver metric dlp.googleapis.com/finding_count.
    saveFindings Property Map
    Save resulting findings in a provided location.

    GooglePrivacyDlpV2ActionResponse, GooglePrivacyDlpV2ActionResponseArgs

    Deidentify Pulumi.GoogleNative.DLP.V2.Inputs.GooglePrivacyDlpV2DeidentifyResponse
    Create a de-identified copy of the input data.
    JobNotificationEmails Pulumi.GoogleNative.DLP.V2.Inputs.GooglePrivacyDlpV2JobNotificationEmailsResponse
    Sends an email when the job completes. The email goes to IAM project owners and technical Essential Contacts.
    PubSub Pulumi.GoogleNative.DLP.V2.Inputs.GooglePrivacyDlpV2PublishToPubSubResponse
    Publish a notification to a Pub/Sub topic.
    PublishFindingsToCloudDataCatalog Pulumi.GoogleNative.DLP.V2.Inputs.GooglePrivacyDlpV2PublishFindingsToCloudDataCatalogResponse
    Publish findings to Cloud Datahub.
    PublishSummaryToCscc Pulumi.GoogleNative.DLP.V2.Inputs.GooglePrivacyDlpV2PublishSummaryToCsccResponse
    Publish summary to Cloud Security Command Center (Alpha).
    PublishToStackdriver Pulumi.GoogleNative.DLP.V2.Inputs.GooglePrivacyDlpV2PublishToStackdriverResponse
    Enable Stackdriver metric dlp.googleapis.com/finding_count.
    SaveFindings Pulumi.GoogleNative.DLP.V2.Inputs.GooglePrivacyDlpV2SaveFindingsResponse
    Save resulting findings in a provided location.
    Deidentify GooglePrivacyDlpV2DeidentifyResponse
    Create a de-identified copy of the input data.
    JobNotificationEmails GooglePrivacyDlpV2JobNotificationEmailsResponse
    Sends an email when the job completes. The email goes to IAM project owners and technical Essential Contacts.
    PubSub GooglePrivacyDlpV2PublishToPubSubResponse
    Publish a notification to a Pub/Sub topic.
    PublishFindingsToCloudDataCatalog GooglePrivacyDlpV2PublishFindingsToCloudDataCatalogResponse
    Publish findings to Cloud Datahub.
    PublishSummaryToCscc GooglePrivacyDlpV2PublishSummaryToCsccResponse
    Publish summary to Cloud Security Command Center (Alpha).
    PublishToStackdriver GooglePrivacyDlpV2PublishToStackdriverResponse
    Enable Stackdriver metric dlp.googleapis.com/finding_count.
    SaveFindings GooglePrivacyDlpV2SaveFindingsResponse
    Save resulting findings in a provided location.
    deidentify GooglePrivacyDlpV2DeidentifyResponse
    Create a de-identified copy of the input data.
    jobNotificationEmails GooglePrivacyDlpV2JobNotificationEmailsResponse
    Sends an email when the job completes. The email goes to IAM project owners and technical Essential Contacts.
    pubSub GooglePrivacyDlpV2PublishToPubSubResponse
    Publish a notification to a Pub/Sub topic.
    publishFindingsToCloudDataCatalog GooglePrivacyDlpV2PublishFindingsToCloudDataCatalogResponse
    Publish findings to Cloud Datahub.
    publishSummaryToCscc GooglePrivacyDlpV2PublishSummaryToCsccResponse
    Publish summary to Cloud Security Command Center (Alpha).
    publishToStackdriver GooglePrivacyDlpV2PublishToStackdriverResponse
    Enable Stackdriver metric dlp.googleapis.com/finding_count.
    saveFindings GooglePrivacyDlpV2SaveFindingsResponse
    Save resulting findings in a provided location.
    deidentify GooglePrivacyDlpV2DeidentifyResponse
    Create a de-identified copy of the input data.
    jobNotificationEmails GooglePrivacyDlpV2JobNotificationEmailsResponse
    Sends an email when the job completes. The email goes to IAM project owners and technical Essential Contacts.
    pubSub GooglePrivacyDlpV2PublishToPubSubResponse
    Publish a notification to a Pub/Sub topic.
    publishFindingsToCloudDataCatalog GooglePrivacyDlpV2PublishFindingsToCloudDataCatalogResponse
    Publish findings to Cloud Datahub.
    publishSummaryToCscc GooglePrivacyDlpV2PublishSummaryToCsccResponse
    Publish summary to Cloud Security Command Center (Alpha).
    publishToStackdriver GooglePrivacyDlpV2PublishToStackdriverResponse
    Enable Stackdriver metric dlp.googleapis.com/finding_count.
    saveFindings GooglePrivacyDlpV2SaveFindingsResponse
    Save resulting findings in a provided location.
    deidentify GooglePrivacyDlpV2DeidentifyResponse
    Create a de-identified copy of the input data.
    job_notification_emails GooglePrivacyDlpV2JobNotificationEmailsResponse
    Sends an email when the job completes. The email goes to IAM project owners and technical Essential Contacts.
    pub_sub GooglePrivacyDlpV2PublishToPubSubResponse
    Publish a notification to a Pub/Sub topic.
    publish_findings_to_cloud_data_catalog GooglePrivacyDlpV2PublishFindingsToCloudDataCatalogResponse
    Publish findings to Cloud Datahub.
    publish_summary_to_cscc GooglePrivacyDlpV2PublishSummaryToCsccResponse
    Publish summary to Cloud Security Command Center (Alpha).
    publish_to_stackdriver GooglePrivacyDlpV2PublishToStackdriverResponse
    Enable Stackdriver metric dlp.googleapis.com/finding_count.
    save_findings GooglePrivacyDlpV2SaveFindingsResponse
    Save resulting findings in a provided location.
    deidentify Property Map
    Create a de-identified copy of the input data.
    jobNotificationEmails Property Map
    Sends an email when the job completes. The email goes to IAM project owners and technical Essential Contacts.
    pubSub Property Map
    Publish a notification to a Pub/Sub topic.
    publishFindingsToCloudDataCatalog Property Map
    Publish findings to Cloud Datahub.
    publishSummaryToCscc Property Map
    Publish summary to Cloud Security Command Center (Alpha).
    publishToStackdriver Property Map
    Enable Stackdriver metric dlp.googleapis.com/finding_count.
    saveFindings Property Map
    Save resulting findings in a provided location.

    GooglePrivacyDlpV2BigQueryOptions, GooglePrivacyDlpV2BigQueryOptionsArgs

    ExcludedFields List<Pulumi.GoogleNative.DLP.V2.Inputs.GooglePrivacyDlpV2FieldId>
    References to fields excluded from scanning. This allows you to skip inspection of entire columns which you know have no findings. When inspecting a table, we recommend that you inspect all columns. Otherwise, findings might be affected because hints from excluded columns will not be used.
    IdentifyingFields List<Pulumi.GoogleNative.DLP.V2.Inputs.GooglePrivacyDlpV2FieldId>
    Table fields that may uniquely identify a row within the table. When actions.saveFindings.outputConfig.table is specified, the values of columns specified here are available in the output table under location.content_locations.record_location.record_key.id_values. Nested fields such as person.birthdate.year are allowed.
    IncludedFields List<Pulumi.GoogleNative.DLP.V2.Inputs.GooglePrivacyDlpV2FieldId>
    Limit scanning only to these fields. When inspecting a table, we recommend that you inspect all columns. Otherwise, findings might be affected because hints from excluded columns will not be used.
    RowsLimit string
    Max number of rows to scan. If the table has more rows than this value, the rest of the rows are omitted. If not set, or if set to 0, all rows will be scanned. Only one of rows_limit and rows_limit_percent can be specified. Cannot be used in conjunction with TimespanConfig.
    RowsLimitPercent int
    Max percentage of rows to scan. The rest are omitted. The number of rows scanned is rounded down. Must be between 0 and 100, inclusively. Both 0 and 100 means no limit. Defaults to 0. Only one of rows_limit and rows_limit_percent can be specified. Cannot be used in conjunction with TimespanConfig.
    SampleMethod Pulumi.GoogleNative.DLP.V2.GooglePrivacyDlpV2BigQueryOptionsSampleMethod
    TableReference Pulumi.GoogleNative.DLP.V2.Inputs.GooglePrivacyDlpV2BigQueryTable
    Complete BigQuery table reference.
    ExcludedFields []GooglePrivacyDlpV2FieldId
    References to fields excluded from scanning. This allows you to skip inspection of entire columns which you know have no findings. When inspecting a table, we recommend that you inspect all columns. Otherwise, findings might be affected because hints from excluded columns will not be used.
    IdentifyingFields []GooglePrivacyDlpV2FieldId
    Table fields that may uniquely identify a row within the table. When actions.saveFindings.outputConfig.table is specified, the values of columns specified here are available in the output table under location.content_locations.record_location.record_key.id_values. Nested fields such as person.birthdate.year are allowed.
    IncludedFields []GooglePrivacyDlpV2FieldId
    Limit scanning only to these fields. When inspecting a table, we recommend that you inspect all columns. Otherwise, findings might be affected because hints from excluded columns will not be used.
    RowsLimit string
    Max number of rows to scan. If the table has more rows than this value, the rest of the rows are omitted. If not set, or if set to 0, all rows will be scanned. Only one of rows_limit and rows_limit_percent can be specified. Cannot be used in conjunction with TimespanConfig.
    RowsLimitPercent int
    Max percentage of rows to scan. The rest are omitted. The number of rows scanned is rounded down. Must be between 0 and 100, inclusively. Both 0 and 100 means no limit. Defaults to 0. Only one of rows_limit and rows_limit_percent can be specified. Cannot be used in conjunction with TimespanConfig.
    SampleMethod GooglePrivacyDlpV2BigQueryOptionsSampleMethod
    TableReference GooglePrivacyDlpV2BigQueryTable
    Complete BigQuery table reference.
    excludedFields List<GooglePrivacyDlpV2FieldId>
    References to fields excluded from scanning. This allows you to skip inspection of entire columns which you know have no findings. When inspecting a table, we recommend that you inspect all columns. Otherwise, findings might be affected because hints from excluded columns will not be used.
    identifyingFields List<GooglePrivacyDlpV2FieldId>
    Table fields that may uniquely identify a row within the table. When actions.saveFindings.outputConfig.table is specified, the values of columns specified here are available in the output table under location.content_locations.record_location.record_key.id_values. Nested fields such as person.birthdate.year are allowed.
    includedFields List<GooglePrivacyDlpV2FieldId>
    Limit scanning only to these fields. When inspecting a table, we recommend that you inspect all columns. Otherwise, findings might be affected because hints from excluded columns will not be used.
    rowsLimit String
    Max number of rows to scan. If the table has more rows than this value, the rest of the rows are omitted. If not set, or if set to 0, all rows will be scanned. Only one of rows_limit and rows_limit_percent can be specified. Cannot be used in conjunction with TimespanConfig.
    rowsLimitPercent Integer
    Max percentage of rows to scan. The rest are omitted. The number of rows scanned is rounded down. Must be between 0 and 100, inclusively. Both 0 and 100 means no limit. Defaults to 0. Only one of rows_limit and rows_limit_percent can be specified. Cannot be used in conjunction with TimespanConfig.
    sampleMethod GooglePrivacyDlpV2BigQueryOptionsSampleMethod
    tableReference GooglePrivacyDlpV2BigQueryTable
    Complete BigQuery table reference.
    excludedFields GooglePrivacyDlpV2FieldId[]
    References to fields excluded from scanning. This allows you to skip inspection of entire columns which you know have no findings. When inspecting a table, we recommend that you inspect all columns. Otherwise, findings might be affected because hints from excluded columns will not be used.
    identifyingFields GooglePrivacyDlpV2FieldId[]
    Table fields that may uniquely identify a row within the table. When actions.saveFindings.outputConfig.table is specified, the values of columns specified here are available in the output table under location.content_locations.record_location.record_key.id_values. Nested fields such as person.birthdate.year are allowed.
    includedFields GooglePrivacyDlpV2FieldId[]
    Limit scanning only to these fields. When inspecting a table, we recommend that you inspect all columns. Otherwise, findings might be affected because hints from excluded columns will not be used.
    rowsLimit string
    Max number of rows to scan. If the table has more rows than this value, the rest of the rows are omitted. If not set, or if set to 0, all rows will be scanned. Only one of rows_limit and rows_limit_percent can be specified. Cannot be used in conjunction with TimespanConfig.
    rowsLimitPercent number
    Max percentage of rows to scan. The rest are omitted. The number of rows scanned is rounded down. Must be between 0 and 100, inclusively. Both 0 and 100 means no limit. Defaults to 0. Only one of rows_limit and rows_limit_percent can be specified. Cannot be used in conjunction with TimespanConfig.
    sampleMethod GooglePrivacyDlpV2BigQueryOptionsSampleMethod
    tableReference GooglePrivacyDlpV2BigQueryTable
    Complete BigQuery table reference.
    excluded_fields Sequence[GooglePrivacyDlpV2FieldId]
    References to fields excluded from scanning. This allows you to skip inspection of entire columns which you know have no findings. When inspecting a table, we recommend that you inspect all columns. Otherwise, findings might be affected because hints from excluded columns will not be used.
    identifying_fields Sequence[GooglePrivacyDlpV2FieldId]
    Table fields that may uniquely identify a row within the table. When actions.saveFindings.outputConfig.table is specified, the values of columns specified here are available in the output table under location.content_locations.record_location.record_key.id_values. Nested fields such as person.birthdate.year are allowed.
    included_fields Sequence[GooglePrivacyDlpV2FieldId]
    Limit scanning only to these fields. When inspecting a table, we recommend that you inspect all columns. Otherwise, findings might be affected because hints from excluded columns will not be used.
    rows_limit str
    Max number of rows to scan. If the table has more rows than this value, the rest of the rows are omitted. If not set, or if set to 0, all rows will be scanned. Only one of rows_limit and rows_limit_percent can be specified. Cannot be used in conjunction with TimespanConfig.
    rows_limit_percent int
    Max percentage of rows to scan. The rest are omitted. The number of rows scanned is rounded down. Must be between 0 and 100, inclusively. Both 0 and 100 means no limit. Defaults to 0. Only one of rows_limit and rows_limit_percent can be specified. Cannot be used in conjunction with TimespanConfig.
    sample_method GooglePrivacyDlpV2BigQueryOptionsSampleMethod
    table_reference GooglePrivacyDlpV2BigQueryTable
    Complete BigQuery table reference.
    excludedFields List<Property Map>
    References to fields excluded from scanning. This allows you to skip inspection of entire columns which you know have no findings. When inspecting a table, we recommend that you inspect all columns. Otherwise, findings might be affected because hints from excluded columns will not be used.
    identifyingFields List<Property Map>
    Table fields that may uniquely identify a row within the table. When actions.saveFindings.outputConfig.table is specified, the values of columns specified here are available in the output table under location.content_locations.record_location.record_key.id_values. Nested fields such as person.birthdate.year are allowed.
    includedFields List<Property Map>
    Limit scanning only to these fields. When inspecting a table, we recommend that you inspect all columns. Otherwise, findings might be affected because hints from excluded columns will not be used.
    rowsLimit String
    Max number of rows to scan. If the table has more rows than this value, the rest of the rows are omitted. If not set, or if set to 0, all rows will be scanned. Only one of rows_limit and rows_limit_percent can be specified. Cannot be used in conjunction with TimespanConfig.
    rowsLimitPercent Number
    Max percentage of rows to scan. The rest are omitted. The number of rows scanned is rounded down. Must be between 0 and 100, inclusively. Both 0 and 100 means no limit. Defaults to 0. Only one of rows_limit and rows_limit_percent can be specified. Cannot be used in conjunction with TimespanConfig.
    sampleMethod "SAMPLE_METHOD_UNSPECIFIED" | "TOP" | "RANDOM_START"
    tableReference Property Map
    Complete BigQuery table reference.

    GooglePrivacyDlpV2BigQueryOptionsResponse, GooglePrivacyDlpV2BigQueryOptionsResponseArgs

    ExcludedFields List<Pulumi.GoogleNative.DLP.V2.Inputs.GooglePrivacyDlpV2FieldIdResponse>
    References to fields excluded from scanning. This allows you to skip inspection of entire columns which you know have no findings. When inspecting a table, we recommend that you inspect all columns. Otherwise, findings might be affected because hints from excluded columns will not be used.
    IdentifyingFields List<Pulumi.GoogleNative.DLP.V2.Inputs.GooglePrivacyDlpV2FieldIdResponse>
    Table fields that may uniquely identify a row within the table. When actions.saveFindings.outputConfig.table is specified, the values of columns specified here are available in the output table under location.content_locations.record_location.record_key.id_values. Nested fields such as person.birthdate.year are allowed.
    IncludedFields List<Pulumi.GoogleNative.DLP.V2.Inputs.GooglePrivacyDlpV2FieldIdResponse>
    Limit scanning only to these fields. When inspecting a table, we recommend that you inspect all columns. Otherwise, findings might be affected because hints from excluded columns will not be used.
    RowsLimit string
    Max number of rows to scan. If the table has more rows than this value, the rest of the rows are omitted. If not set, or if set to 0, all rows will be scanned. Only one of rows_limit and rows_limit_percent can be specified. Cannot be used in conjunction with TimespanConfig.
    RowsLimitPercent int
    Max percentage of rows to scan. The rest are omitted. The number of rows scanned is rounded down. Must be between 0 and 100, inclusively. Both 0 and 100 means no limit. Defaults to 0. Only one of rows_limit and rows_limit_percent can be specified. Cannot be used in conjunction with TimespanConfig.
    SampleMethod string
    TableReference Pulumi.GoogleNative.DLP.V2.Inputs.GooglePrivacyDlpV2BigQueryTableResponse
    Complete BigQuery table reference.
    ExcludedFields []GooglePrivacyDlpV2FieldIdResponse
    References to fields excluded from scanning. This allows you to skip inspection of entire columns which you know have no findings. When inspecting a table, we recommend that you inspect all columns. Otherwise, findings might be affected because hints from excluded columns will not be used.
    IdentifyingFields []GooglePrivacyDlpV2FieldIdResponse
    Table fields that may uniquely identify a row within the table. When actions.saveFindings.outputConfig.table is specified, the values of columns specified here are available in the output table under location.content_locations.record_location.record_key.id_values. Nested fields such as person.birthdate.year are allowed.
    IncludedFields []GooglePrivacyDlpV2FieldIdResponse
    Limit scanning only to these fields. When inspecting a table, we recommend that you inspect all columns. Otherwise, findings might be affected because hints from excluded columns will not be used.
    RowsLimit string
    Max number of rows to scan. If the table has more rows than this value, the rest of the rows are omitted. If not set, or if set to 0, all rows will be scanned. Only one of rows_limit and rows_limit_percent can be specified. Cannot be used in conjunction with TimespanConfig.
    RowsLimitPercent int
    Max percentage of rows to scan. The rest are omitted. The number of rows scanned is rounded down. Must be between 0 and 100, inclusively. Both 0 and 100 means no limit. Defaults to 0. Only one of rows_limit and rows_limit_percent can be specified. Cannot be used in conjunction with TimespanConfig.
    SampleMethod string
    TableReference GooglePrivacyDlpV2BigQueryTableResponse
    Complete BigQuery table reference.
    excludedFields List<GooglePrivacyDlpV2FieldIdResponse>
    References to fields excluded from scanning. This allows you to skip inspection of entire columns which you know have no findings. When inspecting a table, we recommend that you inspect all columns. Otherwise, findings might be affected because hints from excluded columns will not be used.
    identifyingFields List<GooglePrivacyDlpV2FieldIdResponse>
    Table fields that may uniquely identify a row within the table. When actions.saveFindings.outputConfig.table is specified, the values of columns specified here are available in the output table under location.content_locations.record_location.record_key.id_values. Nested fields such as person.birthdate.year are allowed.
    includedFields List<GooglePrivacyDlpV2FieldIdResponse>
    Limit scanning only to these fields. When inspecting a table, we recommend that you inspect all columns. Otherwise, findings might be affected because hints from excluded columns will not be used.
    rowsLimit String
    Max number of rows to scan. If the table has more rows than this value, the rest of the rows are omitted. If not set, or if set to 0, all rows will be scanned. Only one of rows_limit and rows_limit_percent can be specified. Cannot be used in conjunction with TimespanConfig.
    rowsLimitPercent Integer
    Max percentage of rows to scan. The rest are omitted. The number of rows scanned is rounded down. Must be between 0 and 100, inclusively. Both 0 and 100 means no limit. Defaults to 0. Only one of rows_limit and rows_limit_percent can be specified. Cannot be used in conjunction with TimespanConfig.
    sampleMethod String
    tableReference GooglePrivacyDlpV2BigQueryTableResponse
    Complete BigQuery table reference.
    excludedFields GooglePrivacyDlpV2FieldIdResponse[]
    References to fields excluded from scanning. This allows you to skip inspection of entire columns which you know have no findings. When inspecting a table, we recommend that you inspect all columns. Otherwise, findings might be affected because hints from excluded columns will not be used.
    identifyingFields GooglePrivacyDlpV2FieldIdResponse[]
    Table fields that may uniquely identify a row within the table. When actions.saveFindings.outputConfig.table is specified, the values of columns specified here are available in the output table under location.content_locations.record_location.record_key.id_values. Nested fields such as person.birthdate.year are allowed.
    includedFields GooglePrivacyDlpV2FieldIdResponse[]
    Limit scanning only to these fields. When inspecting a table, we recommend that you inspect all columns. Otherwise, findings might be affected because hints from excluded columns will not be used.
    rowsLimit string
    Max number of rows to scan. If the table has more rows than this value, the rest of the rows are omitted. If not set, or if set to 0, all rows will be scanned. Only one of rows_limit and rows_limit_percent can be specified. Cannot be used in conjunction with TimespanConfig.
    rowsLimitPercent number
    Max percentage of rows to scan. The rest are omitted. The number of rows scanned is rounded down. Must be between 0 and 100, inclusively. Both 0 and 100 means no limit. Defaults to 0. Only one of rows_limit and rows_limit_percent can be specified. Cannot be used in conjunction with TimespanConfig.
    sampleMethod string
    tableReference GooglePrivacyDlpV2BigQueryTableResponse
    Complete BigQuery table reference.
    excluded_fields Sequence[GooglePrivacyDlpV2FieldIdResponse]
    References to fields excluded from scanning. This allows you to skip inspection of entire columns which you know have no findings. When inspecting a table, we recommend that you inspect all columns. Otherwise, findings might be affected because hints from excluded columns will not be used.
    identifying_fields Sequence[GooglePrivacyDlpV2FieldIdResponse]
    Table fields that may uniquely identify a row within the table. When actions.saveFindings.outputConfig.table is specified, the values of columns specified here are available in the output table under location.content_locations.record_location.record_key.id_values. Nested fields such as person.birthdate.year are allowed.
    included_fields Sequence[GooglePrivacyDlpV2FieldIdResponse]
    Limit scanning only to these fields. When inspecting a table, we recommend that you inspect all columns. Otherwise, findings might be affected because hints from excluded columns will not be used.
    rows_limit str
    Max number of rows to scan. If the table has more rows than this value, the rest of the rows are omitted. If not set, or if set to 0, all rows will be scanned. Only one of rows_limit and rows_limit_percent can be specified. Cannot be used in conjunction with TimespanConfig.
    rows_limit_percent int
    Max percentage of rows to scan. The rest are omitted. The number of rows scanned is rounded down. Must be between 0 and 100, inclusively. Both 0 and 100 means no limit. Defaults to 0. Only one of rows_limit and rows_limit_percent can be specified. Cannot be used in conjunction with TimespanConfig.
    sample_method str
    table_reference GooglePrivacyDlpV2BigQueryTableResponse
    Complete BigQuery table reference.
    excludedFields List<Property Map>
    References to fields excluded from scanning. This allows you to skip inspection of entire columns which you know have no findings. When inspecting a table, we recommend that you inspect all columns. Otherwise, findings might be affected because hints from excluded columns will not be used.
    identifyingFields List<Property Map>
    Table fields that may uniquely identify a row within the table. When actions.saveFindings.outputConfig.table is specified, the values of columns specified here are available in the output table under location.content_locations.record_location.record_key.id_values. Nested fields such as person.birthdate.year are allowed.
    includedFields List<Property Map>
    Limit scanning only to these fields. When inspecting a table, we recommend that you inspect all columns. Otherwise, findings might be affected because hints from excluded columns will not be used.
    rowsLimit String
    Max number of rows to scan. If the table has more rows than this value, the rest of the rows are omitted. If not set, or if set to 0, all rows will be scanned. Only one of rows_limit and rows_limit_percent can be specified. Cannot be used in conjunction with TimespanConfig.
    rowsLimitPercent Number
    Max percentage of rows to scan. The rest are omitted. The number of rows scanned is rounded down. Must be between 0 and 100, inclusively. Both 0 and 100 means no limit. Defaults to 0. Only one of rows_limit and rows_limit_percent can be specified. Cannot be used in conjunction with TimespanConfig.
    sampleMethod String
    tableReference Property Map
    Complete BigQuery table reference.

    GooglePrivacyDlpV2BigQueryOptionsSampleMethod, GooglePrivacyDlpV2BigQueryOptionsSampleMethodArgs

    SampleMethodUnspecified
    SAMPLE_METHOD_UNSPECIFIED
    Top
    TOPScan groups of rows in the order BigQuery provides (default). Multiple groups of rows may be scanned in parallel, so results may not appear in the same order the rows are read.
    RandomStart
    RANDOM_STARTRandomly pick groups of rows to scan.
    GooglePrivacyDlpV2BigQueryOptionsSampleMethodSampleMethodUnspecified
    SAMPLE_METHOD_UNSPECIFIED
    GooglePrivacyDlpV2BigQueryOptionsSampleMethodTop
    TOPScan groups of rows in the order BigQuery provides (default). Multiple groups of rows may be scanned in parallel, so results may not appear in the same order the rows are read.
    GooglePrivacyDlpV2BigQueryOptionsSampleMethodRandomStart
    RANDOM_STARTRandomly pick groups of rows to scan.
    SampleMethodUnspecified
    SAMPLE_METHOD_UNSPECIFIED
    Top
    TOPScan groups of rows in the order BigQuery provides (default). Multiple groups of rows may be scanned in parallel, so results may not appear in the same order the rows are read.
    RandomStart
    RANDOM_STARTRandomly pick groups of rows to scan.
    SampleMethodUnspecified
    SAMPLE_METHOD_UNSPECIFIED
    Top
    TOPScan groups of rows in the order BigQuery provides (default). Multiple groups of rows may be scanned in parallel, so results may not appear in the same order the rows are read.
    RandomStart
    RANDOM_STARTRandomly pick groups of rows to scan.
    SAMPLE_METHOD_UNSPECIFIED
    SAMPLE_METHOD_UNSPECIFIED
    TOP
    TOPScan groups of rows in the order BigQuery provides (default). Multiple groups of rows may be scanned in parallel, so results may not appear in the same order the rows are read.
    RANDOM_START
    RANDOM_STARTRandomly pick groups of rows to scan.
    "SAMPLE_METHOD_UNSPECIFIED"
    SAMPLE_METHOD_UNSPECIFIED
    "TOP"
    TOPScan groups of rows in the order BigQuery provides (default). Multiple groups of rows may be scanned in parallel, so results may not appear in the same order the rows are read.
    "RANDOM_START"
    RANDOM_STARTRandomly pick groups of rows to scan.

    GooglePrivacyDlpV2BigQueryTable, GooglePrivacyDlpV2BigQueryTableArgs

    DatasetId string
    Dataset ID of the table.
    Project string
    The Google Cloud Platform project ID of the project containing the table. If omitted, project ID is inferred from the API call.
    TableId string
    Name of the table.
    DatasetId string
    Dataset ID of the table.
    Project string
    The Google Cloud Platform project ID of the project containing the table. If omitted, project ID is inferred from the API call.
    TableId string
    Name of the table.
    datasetId String
    Dataset ID of the table.
    project String
    The Google Cloud Platform project ID of the project containing the table. If omitted, project ID is inferred from the API call.
    tableId String
    Name of the table.
    datasetId string
    Dataset ID of the table.
    project string
    The Google Cloud Platform project ID of the project containing the table. If omitted, project ID is inferred from the API call.
    tableId string
    Name of the table.
    dataset_id str
    Dataset ID of the table.
    project str
    The Google Cloud Platform project ID of the project containing the table. If omitted, project ID is inferred from the API call.
    table_id str
    Name of the table.
    datasetId String
    Dataset ID of the table.
    project String
    The Google Cloud Platform project ID of the project containing the table. If omitted, project ID is inferred from the API call.
    tableId String
    Name of the table.

    GooglePrivacyDlpV2BigQueryTableResponse, GooglePrivacyDlpV2BigQueryTableResponseArgs

    DatasetId string
    Dataset ID of the table.
    Project string
    The Google Cloud Platform project ID of the project containing the table. If omitted, project ID is inferred from the API call.
    TableId string
    Name of the table.
    DatasetId string
    Dataset ID of the table.
    Project string
    The Google Cloud Platform project ID of the project containing the table. If omitted, project ID is inferred from the API call.
    TableId string
    Name of the table.
    datasetId String
    Dataset ID of the table.
    project String
    The Google Cloud Platform project ID of the project containing the table. If omitted, project ID is inferred from the API call.
    tableId String
    Name of the table.
    datasetId string
    Dataset ID of the table.
    project string
    The Google Cloud Platform project ID of the project containing the table. If omitted, project ID is inferred from the API call.
    tableId string
    Name of the table.
    dataset_id str
    Dataset ID of the table.
    project str
    The Google Cloud Platform project ID of the project containing the table. If omitted, project ID is inferred from the API call.
    table_id str
    Name of the table.
    datasetId String
    Dataset ID of the table.
    project String
    The Google Cloud Platform project ID of the project containing the table. If omitted, project ID is inferred from the API call.
    tableId String
    Name of the table.

    GooglePrivacyDlpV2CloudStorageOptions, GooglePrivacyDlpV2CloudStorageOptionsArgs

    BytesLimitPerFile string
    Max number of bytes to scan from a file. If a scanned file's size is bigger than this value then the rest of the bytes are omitted. Only one of bytes_limit_per_file and bytes_limit_per_file_percent can be specified. This field can't be set if de-identification is requested. For certain file types, setting this field has no effect. For more information, see Limits on bytes scanned per file.
    BytesLimitPerFilePercent int
    Max percentage of bytes to scan from a file. The rest are omitted. The number of bytes scanned is rounded down. Must be between 0 and 100, inclusively. Both 0 and 100 means no limit. Defaults to 0. Only one of bytes_limit_per_file and bytes_limit_per_file_percent can be specified. This field can't be set if de-identification is requested. For certain file types, setting this field has no effect. For more information, see Limits on bytes scanned per file.
    FileSet Pulumi.GoogleNative.DLP.V2.Inputs.GooglePrivacyDlpV2FileSet
    The set of one or more files to scan.
    FileTypes List<Pulumi.GoogleNative.DLP.V2.GooglePrivacyDlpV2CloudStorageOptionsFileTypesItem>
    List of file type groups to include in the scan. If empty, all files are scanned and available data format processors are applied. In addition, the binary content of the selected files is always scanned as well. Images are scanned only as binary if the specified region does not support image inspection and no file_types were specified. Image inspection is restricted to 'global', 'us', 'asia', and 'europe'.
    FilesLimitPercent int
    Limits the number of files to scan to this percentage of the input FileSet. Number of files scanned is rounded down. Must be between 0 and 100, inclusively. Both 0 and 100 means no limit. Defaults to 0.
    SampleMethod Pulumi.GoogleNative.DLP.V2.GooglePrivacyDlpV2CloudStorageOptionsSampleMethod
    BytesLimitPerFile string
    Max number of bytes to scan from a file. If a scanned file's size is bigger than this value then the rest of the bytes are omitted. Only one of bytes_limit_per_file and bytes_limit_per_file_percent can be specified. This field can't be set if de-identification is requested. For certain file types, setting this field has no effect. For more information, see Limits on bytes scanned per file.
    BytesLimitPerFilePercent int
    Max percentage of bytes to scan from a file. The rest are omitted. The number of bytes scanned is rounded down. Must be between 0 and 100, inclusively. Both 0 and 100 means no limit. Defaults to 0. Only one of bytes_limit_per_file and bytes_limit_per_file_percent can be specified. This field can't be set if de-identification is requested. For certain file types, setting this field has no effect. For more information, see Limits on bytes scanned per file.
    FileSet GooglePrivacyDlpV2FileSet
    The set of one or more files to scan.
    FileTypes []GooglePrivacyDlpV2CloudStorageOptionsFileTypesItem
    List of file type groups to include in the scan. If empty, all files are scanned and available data format processors are applied. In addition, the binary content of the selected files is always scanned as well. Images are scanned only as binary if the specified region does not support image inspection and no file_types were specified. Image inspection is restricted to 'global', 'us', 'asia', and 'europe'.
    FilesLimitPercent int
    Limits the number of files to scan to this percentage of the input FileSet. Number of files scanned is rounded down. Must be between 0 and 100, inclusively. Both 0 and 100 means no limit. Defaults to 0.
    SampleMethod GooglePrivacyDlpV2CloudStorageOptionsSampleMethod
    bytesLimitPerFile String
    Max number of bytes to scan from a file. If a scanned file's size is bigger than this value then the rest of the bytes are omitted. Only one of bytes_limit_per_file and bytes_limit_per_file_percent can be specified. This field can't be set if de-identification is requested. For certain file types, setting this field has no effect. For more information, see Limits on bytes scanned per file.
    bytesLimitPerFilePercent Integer
    Max percentage of bytes to scan from a file. The rest are omitted. The number of bytes scanned is rounded down. Must be between 0 and 100, inclusively. Both 0 and 100 means no limit. Defaults to 0. Only one of bytes_limit_per_file and bytes_limit_per_file_percent can be specified. This field can't be set if de-identification is requested. For certain file types, setting this field has no effect. For more information, see Limits on bytes scanned per file.
    fileSet GooglePrivacyDlpV2FileSet
    The set of one or more files to scan.
    fileTypes List<GooglePrivacyDlpV2CloudStorageOptionsFileTypesItem>
    List of file type groups to include in the scan. If empty, all files are scanned and available data format processors are applied. In addition, the binary content of the selected files is always scanned as well. Images are scanned only as binary if the specified region does not support image inspection and no file_types were specified. Image inspection is restricted to 'global', 'us', 'asia', and 'europe'.
    filesLimitPercent Integer
    Limits the number of files to scan to this percentage of the input FileSet. Number of files scanned is rounded down. Must be between 0 and 100, inclusively. Both 0 and 100 means no limit. Defaults to 0.
    sampleMethod GooglePrivacyDlpV2CloudStorageOptionsSampleMethod
    bytesLimitPerFile string
    Max number of bytes to scan from a file. If a scanned file's size is bigger than this value then the rest of the bytes are omitted. Only one of bytes_limit_per_file and bytes_limit_per_file_percent can be specified. This field can't be set if de-identification is requested. For certain file types, setting this field has no effect. For more information, see Limits on bytes scanned per file.
    bytesLimitPerFilePercent number
    Max percentage of bytes to scan from a file. The rest are omitted. The number of bytes scanned is rounded down. Must be between 0 and 100, inclusively. Both 0 and 100 means no limit. Defaults to 0. Only one of bytes_limit_per_file and bytes_limit_per_file_percent can be specified. This field can't be set if de-identification is requested. For certain file types, setting this field has no effect. For more information, see Limits on bytes scanned per file.
    fileSet GooglePrivacyDlpV2FileSet
    The set of one or more files to scan.
    fileTypes GooglePrivacyDlpV2CloudStorageOptionsFileTypesItem[]
    List of file type groups to include in the scan. If empty, all files are scanned and available data format processors are applied. In addition, the binary content of the selected files is always scanned as well. Images are scanned only as binary if the specified region does not support image inspection and no file_types were specified. Image inspection is restricted to 'global', 'us', 'asia', and 'europe'.
    filesLimitPercent number
    Limits the number of files to scan to this percentage of the input FileSet. Number of files scanned is rounded down. Must be between 0 and 100, inclusively. Both 0 and 100 means no limit. Defaults to 0.
    sampleMethod GooglePrivacyDlpV2CloudStorageOptionsSampleMethod
    bytes_limit_per_file str
    Max number of bytes to scan from a file. If a scanned file's size is bigger than this value then the rest of the bytes are omitted. Only one of bytes_limit_per_file and bytes_limit_per_file_percent can be specified. This field can't be set if de-identification is requested. For certain file types, setting this field has no effect. For more information, see Limits on bytes scanned per file.
    bytes_limit_per_file_percent int
    Max percentage of bytes to scan from a file. The rest are omitted. The number of bytes scanned is rounded down. Must be between 0 and 100, inclusively. Both 0 and 100 means no limit. Defaults to 0. Only one of bytes_limit_per_file and bytes_limit_per_file_percent can be specified. This field can't be set if de-identification is requested. For certain file types, setting this field has no effect. For more information, see Limits on bytes scanned per file.
    file_set GooglePrivacyDlpV2FileSet
    The set of one or more files to scan.
    file_types Sequence[GooglePrivacyDlpV2CloudStorageOptionsFileTypesItem]
    List of file type groups to include in the scan. If empty, all files are scanned and available data format processors are applied. In addition, the binary content of the selected files is always scanned as well. Images are scanned only as binary if the specified region does not support image inspection and no file_types were specified. Image inspection is restricted to 'global', 'us', 'asia', and 'europe'.
    files_limit_percent int
    Limits the number of files to scan to this percentage of the input FileSet. Number of files scanned is rounded down. Must be between 0 and 100, inclusively. Both 0 and 100 means no limit. Defaults to 0.
    sample_method GooglePrivacyDlpV2CloudStorageOptionsSampleMethod
    bytesLimitPerFile String
    Max number of bytes to scan from a file. If a scanned file's size is bigger than this value then the rest of the bytes are omitted. Only one of bytes_limit_per_file and bytes_limit_per_file_percent can be specified. This field can't be set if de-identification is requested. For certain file types, setting this field has no effect. For more information, see Limits on bytes scanned per file.
    bytesLimitPerFilePercent Number
    Max percentage of bytes to scan from a file. The rest are omitted. The number of bytes scanned is rounded down. Must be between 0 and 100, inclusively. Both 0 and 100 means no limit. Defaults to 0. Only one of bytes_limit_per_file and bytes_limit_per_file_percent can be specified. This field can't be set if de-identification is requested. For certain file types, setting this field has no effect. For more information, see Limits on bytes scanned per file.
    fileSet Property Map
    The set of one or more files to scan.
    fileTypes List<"FILE_TYPE_UNSPECIFIED" | "BINARY_FILE" | "TEXT_FILE" | "IMAGE" | "WORD" | "PDF" | "AVRO" | "CSV" | "TSV" | "POWERPOINT" | "EXCEL">
    List of file type groups to include in the scan. If empty, all files are scanned and available data format processors are applied. In addition, the binary content of the selected files is always scanned as well. Images are scanned only as binary if the specified region does not support image inspection and no file_types were specified. Image inspection is restricted to 'global', 'us', 'asia', and 'europe'.
    filesLimitPercent Number
    Limits the number of files to scan to this percentage of the input FileSet. Number of files scanned is rounded down. Must be between 0 and 100, inclusively. Both 0 and 100 means no limit. Defaults to 0.
    sampleMethod "SAMPLE_METHOD_UNSPECIFIED" | "TOP" | "RANDOM_START"

    GooglePrivacyDlpV2CloudStorageOptionsFileTypesItem, GooglePrivacyDlpV2CloudStorageOptionsFileTypesItemArgs

    FileTypeUnspecified
    FILE_TYPE_UNSPECIFIEDIncludes all files.
    BinaryFile
    BINARY_FILEIncludes all file extensions not covered by another entry. Binary scanning attempts to convert the content of the file to utf_8 to scan the file. If you wish to avoid this fall back, specify one or more of the other file types in your storage scan.
    TextFile
    TEXT_FILEIncluded file extensions: asc,asp, aspx, brf, c, cc,cfm, cgi, cpp, csv, cxx, c++, cs, css, dart, dat, dot, eml,, epbub, ged, go, h, hh, hpp, hxx, h++, hs, html, htm, mkd, markdown, m, ml, mli, perl, pl, plist, pm, php, phtml, pht, properties, py, pyw, rb, rbw, rs, rss, rc, scala, sh, sql, swift, tex, shtml, shtm, xhtml, lhs, ics, ini, java, js, json, kix, kml, ocaml, md, txt, text, tsv, vb, vcard, vcs, wml, xcodeproj, xml, xsl, xsd, yml, yaml.
    Image
    IMAGEIncluded file extensions: bmp, gif, jpg, jpeg, jpe, png. Setting bytes_limit_per_file or bytes_limit_per_file_percent has no effect on image files. Image inspection is restricted to the global, us, asia, and europe regions.
    Word
    WORDMicrosoft Word files larger than 30 MB will be scanned as binary files. Included file extensions: docx, dotx, docm, dotm. Setting bytes_limit_per_file or bytes_limit_per_file_percent has no effect on Word files.
    Pdf
    PDFPDF files larger than 30 MB will be scanned as binary files. Included file extensions: pdf. Setting bytes_limit_per_file or bytes_limit_per_file_percent has no effect on PDF files.
    Avro
    AVROIncluded file extensions: avro
    Csv
    CSVIncluded file extensions: csv
    Tsv
    TSVIncluded file extensions: tsv
    Powerpoint
    POWERPOINTMicrosoft PowerPoint files larger than 30 MB will be scanned as binary files. Included file extensions: pptx, pptm, potx, potm, pot. Setting bytes_limit_per_file or bytes_limit_per_file_percent has no effect on PowerPoint files.
    Excel
    EXCELMicrosoft Excel files larger than 30 MB will be scanned as binary files. Included file extensions: xlsx, xlsm, xltx, xltm. Setting bytes_limit_per_file or bytes_limit_per_file_percent has no effect on Excel files.
    GooglePrivacyDlpV2CloudStorageOptionsFileTypesItemFileTypeUnspecified
    FILE_TYPE_UNSPECIFIEDIncludes all files.
    GooglePrivacyDlpV2CloudStorageOptionsFileTypesItemBinaryFile
    BINARY_FILEIncludes all file extensions not covered by another entry. Binary scanning attempts to convert the content of the file to utf_8 to scan the file. If you wish to avoid this fall back, specify one or more of the other file types in your storage scan.
    GooglePrivacyDlpV2CloudStorageOptionsFileTypesItemTextFile
    TEXT_FILEIncluded file extensions: asc,asp, aspx, brf, c, cc,cfm, cgi, cpp, csv, cxx, c++, cs, css, dart, dat, dot, eml,, epbub, ged, go, h, hh, hpp, hxx, h++, hs, html, htm, mkd, markdown, m, ml, mli, perl, pl, plist, pm, php, phtml, pht, properties, py, pyw, rb, rbw, rs, rss, rc, scala, sh, sql, swift, tex, shtml, shtm, xhtml, lhs, ics, ini, java, js, json, kix, kml, ocaml, md, txt, text, tsv, vb, vcard, vcs, wml, xcodeproj, xml, xsl, xsd, yml, yaml.
    GooglePrivacyDlpV2CloudStorageOptionsFileTypesItemImage
    IMAGEIncluded file extensions: bmp, gif, jpg, jpeg, jpe, png. Setting bytes_limit_per_file or bytes_limit_per_file_percent has no effect on image files. Image inspection is restricted to the global, us, asia, and europe regions.
    GooglePrivacyDlpV2CloudStorageOptionsFileTypesItemWord
    WORDMicrosoft Word files larger than 30 MB will be scanned as binary files. Included file extensions: docx, dotx, docm, dotm. Setting bytes_limit_per_file or bytes_limit_per_file_percent has no effect on Word files.
    GooglePrivacyDlpV2CloudStorageOptionsFileTypesItemPdf
    PDFPDF files larger than 30 MB will be scanned as binary files. Included file extensions: pdf. Setting bytes_limit_per_file or bytes_limit_per_file_percent has no effect on PDF files.
    GooglePrivacyDlpV2CloudStorageOptionsFileTypesItemAvro
    AVROIncluded file extensions: avro
    GooglePrivacyDlpV2CloudStorageOptionsFileTypesItemCsv
    CSVIncluded file extensions: csv
    GooglePrivacyDlpV2CloudStorageOptionsFileTypesItemTsv
    TSVIncluded file extensions: tsv
    GooglePrivacyDlpV2CloudStorageOptionsFileTypesItemPowerpoint
    POWERPOINTMicrosoft PowerPoint files larger than 30 MB will be scanned as binary files. Included file extensions: pptx, pptm, potx, potm, pot. Setting bytes_limit_per_file or bytes_limit_per_file_percent has no effect on PowerPoint files.
    GooglePrivacyDlpV2CloudStorageOptionsFileTypesItemExcel
    EXCELMicrosoft Excel files larger than 30 MB will be scanned as binary files. Included file extensions: xlsx, xlsm, xltx, xltm. Setting bytes_limit_per_file or bytes_limit_per_file_percent has no effect on Excel files.
    FileTypeUnspecified
    FILE_TYPE_UNSPECIFIEDIncludes all files.
    BinaryFile
    BINARY_FILEIncludes all file extensions not covered by another entry. Binary scanning attempts to convert the content of the file to utf_8 to scan the file. If you wish to avoid this fall back, specify one or more of the other file types in your storage scan.
    TextFile
    TEXT_FILEIncluded file extensions: asc,asp, aspx, brf, c, cc,cfm, cgi, cpp, csv, cxx, c++, cs, css, dart, dat, dot, eml,, epbub, ged, go, h, hh, hpp, hxx, h++, hs, html, htm, mkd, markdown, m, ml, mli, perl, pl, plist, pm, php, phtml, pht, properties, py, pyw, rb, rbw, rs, rss, rc, scala, sh, sql, swift, tex, shtml, shtm, xhtml, lhs, ics, ini, java, js, json, kix, kml, ocaml, md, txt, text, tsv, vb, vcard, vcs, wml, xcodeproj, xml, xsl, xsd, yml, yaml.
    Image
    IMAGEIncluded file extensions: bmp, gif, jpg, jpeg, jpe, png. Setting bytes_limit_per_file or bytes_limit_per_file_percent has no effect on image files. Image inspection is restricted to the global, us, asia, and europe regions.
    Word
    WORDMicrosoft Word files larger than 30 MB will be scanned as binary files. Included file extensions: docx, dotx, docm, dotm. Setting bytes_limit_per_file or bytes_limit_per_file_percent has no effect on Word files.
    Pdf
    PDFPDF files larger than 30 MB will be scanned as binary files. Included file extensions: pdf. Setting bytes_limit_per_file or bytes_limit_per_file_percent has no effect on PDF files.
    Avro
    AVROIncluded file extensions: avro
    Csv
    CSVIncluded file extensions: csv
    Tsv
    TSVIncluded file extensions: tsv
    Powerpoint
    POWERPOINTMicrosoft PowerPoint files larger than 30 MB will be scanned as binary files. Included file extensions: pptx, pptm, potx, potm, pot. Setting bytes_limit_per_file or bytes_limit_per_file_percent has no effect on PowerPoint files.
    Excel
    EXCELMicrosoft Excel files larger than 30 MB will be scanned as binary files. Included file extensions: xlsx, xlsm, xltx, xltm. Setting bytes_limit_per_file or bytes_limit_per_file_percent has no effect on Excel files.
    FileTypeUnspecified
    FILE_TYPE_UNSPECIFIEDIncludes all files.
    BinaryFile
    BINARY_FILEIncludes all file extensions not covered by another entry. Binary scanning attempts to convert the content of the file to utf_8 to scan the file. If you wish to avoid this fall back, specify one or more of the other file types in your storage scan.
    TextFile
    TEXT_FILEIncluded file extensions: asc,asp, aspx, brf, c, cc,cfm, cgi, cpp, csv, cxx, c++, cs, css, dart, dat, dot, eml,, epbub, ged, go, h, hh, hpp, hxx, h++, hs, html, htm, mkd, markdown, m, ml, mli, perl, pl, plist, pm, php, phtml, pht, properties, py, pyw, rb, rbw, rs, rss, rc, scala, sh, sql, swift, tex, shtml, shtm, xhtml, lhs, ics, ini, java, js, json, kix, kml, ocaml, md, txt, text, tsv, vb, vcard, vcs, wml, xcodeproj, xml, xsl, xsd, yml, yaml.
    Image
    IMAGEIncluded file extensions: bmp, gif, jpg, jpeg, jpe, png. Setting bytes_limit_per_file or bytes_limit_per_file_percent has no effect on image files. Image inspection is restricted to the global, us, asia, and europe regions.
    Word
    WORDMicrosoft Word files larger than 30 MB will be scanned as binary files. Included file extensions: docx, dotx, docm, dotm. Setting bytes_limit_per_file or bytes_limit_per_file_percent has no effect on Word files.
    Pdf
    PDFPDF files larger than 30 MB will be scanned as binary files. Included file extensions: pdf. Setting bytes_limit_per_file or bytes_limit_per_file_percent has no effect on PDF files.
    Avro
    AVROIncluded file extensions: avro
    Csv
    CSVIncluded file extensions: csv
    Tsv
    TSVIncluded file extensions: tsv
    Powerpoint
    POWERPOINTMicrosoft PowerPoint files larger than 30 MB will be scanned as binary files. Included file extensions: pptx, pptm, potx, potm, pot. Setting bytes_limit_per_file or bytes_limit_per_file_percent has no effect on PowerPoint files.
    Excel
    EXCELMicrosoft Excel files larger than 30 MB will be scanned as binary files. Included file extensions: xlsx, xlsm, xltx, xltm. Setting bytes_limit_per_file or bytes_limit_per_file_percent has no effect on Excel files.
    FILE_TYPE_UNSPECIFIED
    FILE_TYPE_UNSPECIFIEDIncludes all files.
    BINARY_FILE
    BINARY_FILEIncludes all file extensions not covered by another entry. Binary scanning attempts to convert the content of the file to utf_8 to scan the file. If you wish to avoid this fall back, specify one or more of the other file types in your storage scan.
    TEXT_FILE
    TEXT_FILEIncluded file extensions: asc,asp, aspx, brf, c, cc,cfm, cgi, cpp, csv, cxx, c++, cs, css, dart, dat, dot, eml,, epbub, ged, go, h, hh, hpp, hxx, h++, hs, html, htm, mkd, markdown, m, ml, mli, perl, pl, plist, pm, php, phtml, pht, properties, py, pyw, rb, rbw, rs, rss, rc, scala, sh, sql, swift, tex, shtml, shtm, xhtml, lhs, ics, ini, java, js, json, kix, kml, ocaml, md, txt, text, tsv, vb, vcard, vcs, wml, xcodeproj, xml, xsl, xsd, yml, yaml.
    IMAGE
    IMAGEIncluded file extensions: bmp, gif, jpg, jpeg, jpe, png. Setting bytes_limit_per_file or bytes_limit_per_file_percent has no effect on image files. Image inspection is restricted to the global, us, asia, and europe regions.
    WORD
    WORDMicrosoft Word files larger than 30 MB will be scanned as binary files. Included file extensions: docx, dotx, docm, dotm. Setting bytes_limit_per_file or bytes_limit_per_file_percent has no effect on Word files.
    PDF
    PDFPDF files larger than 30 MB will be scanned as binary files. Included file extensions: pdf. Setting bytes_limit_per_file or bytes_limit_per_file_percent has no effect on PDF files.
    AVRO
    AVROIncluded file extensions: avro
    CSV
    CSVIncluded file extensions: csv
    TSV
    TSVIncluded file extensions: tsv
    POWERPOINT
    POWERPOINTMicrosoft PowerPoint files larger than 30 MB will be scanned as binary files. Included file extensions: pptx, pptm, potx, potm, pot. Setting bytes_limit_per_file or bytes_limit_per_file_percent has no effect on PowerPoint files.
    EXCEL
    EXCELMicrosoft Excel files larger than 30 MB will be scanned as binary files. Included file extensions: xlsx, xlsm, xltx, xltm. Setting bytes_limit_per_file or bytes_limit_per_file_percent has no effect on Excel files.
    "FILE_TYPE_UNSPECIFIED"
    FILE_TYPE_UNSPECIFIEDIncludes all files.
    "BINARY_FILE"
    BINARY_FILEIncludes all file extensions not covered by another entry. Binary scanning attempts to convert the content of the file to utf_8 to scan the file. If you wish to avoid this fall back, specify one or more of the other file types in your storage scan.
    "TEXT_FILE"
    TEXT_FILEIncluded file extensions: asc,asp, aspx, brf, c, cc,cfm, cgi, cpp, csv, cxx, c++, cs, css, dart, dat, dot, eml,, epbub, ged, go, h, hh, hpp, hxx, h++, hs, html, htm, mkd, markdown, m, ml, mli, perl, pl, plist, pm, php, phtml, pht, properties, py, pyw, rb, rbw, rs, rss, rc, scala, sh, sql, swift, tex, shtml, shtm, xhtml, lhs, ics, ini, java, js, json, kix, kml, ocaml, md, txt, text, tsv, vb, vcard, vcs, wml, xcodeproj, xml, xsl, xsd, yml, yaml.
    "IMAGE"
    IMAGEIncluded file extensions: bmp, gif, jpg, jpeg, jpe, png. Setting bytes_limit_per_file or bytes_limit_per_file_percent has no effect on image files. Image inspection is restricted to the global, us, asia, and europe regions.
    "WORD"
    WORDMicrosoft Word files larger than 30 MB will be scanned as binary files. Included file extensions: docx, dotx, docm, dotm. Setting bytes_limit_per_file or bytes_limit_per_file_percent has no effect on Word files.
    "PDF"
    PDFPDF files larger than 30 MB will be scanned as binary files. Included file extensions: pdf. Setting bytes_limit_per_file or bytes_limit_per_file_percent has no effect on PDF files.
    "AVRO"
    AVROIncluded file extensions: avro
    "CSV"
    CSVIncluded file extensions: csv
    "TSV"
    TSVIncluded file extensions: tsv
    "POWERPOINT"
    POWERPOINTMicrosoft PowerPoint files larger than 30 MB will be scanned as binary files. Included file extensions: pptx, pptm, potx, potm, pot. Setting bytes_limit_per_file or bytes_limit_per_file_percent has no effect on PowerPoint files.
    "EXCEL"
    EXCELMicrosoft Excel files larger than 30 MB will be scanned as binary files. Included file extensions: xlsx, xlsm, xltx, xltm. Setting bytes_limit_per_file or bytes_limit_per_file_percent has no effect on Excel files.

    GooglePrivacyDlpV2CloudStorageOptionsResponse, GooglePrivacyDlpV2CloudStorageOptionsResponseArgs

    BytesLimitPerFile string
    Max number of bytes to scan from a file. If a scanned file's size is bigger than this value then the rest of the bytes are omitted. Only one of bytes_limit_per_file and bytes_limit_per_file_percent can be specified. This field can't be set if de-identification is requested. For certain file types, setting this field has no effect. For more information, see Limits on bytes scanned per file.
    BytesLimitPerFilePercent int
    Max percentage of bytes to scan from a file. The rest are omitted. The number of bytes scanned is rounded down. Must be between 0 and 100, inclusively. Both 0 and 100 means no limit. Defaults to 0. Only one of bytes_limit_per_file and bytes_limit_per_file_percent can be specified. This field can't be set if de-identification is requested. For certain file types, setting this field has no effect. For more information, see Limits on bytes scanned per file.
    FileSet Pulumi.GoogleNative.DLP.V2.Inputs.GooglePrivacyDlpV2FileSetResponse
    The set of one or more files to scan.
    FileTypes List<string>
    List of file type groups to include in the scan. If empty, all files are scanned and available data format processors are applied. In addition, the binary content of the selected files is always scanned as well. Images are scanned only as binary if the specified region does not support image inspection and no file_types were specified. Image inspection is restricted to 'global', 'us', 'asia', and 'europe'.
    FilesLimitPercent int
    Limits the number of files to scan to this percentage of the input FileSet. Number of files scanned is rounded down. Must be between 0 and 100, inclusively. Both 0 and 100 means no limit. Defaults to 0.
    SampleMethod string
    BytesLimitPerFile string
    Max number of bytes to scan from a file. If a scanned file's size is bigger than this value then the rest of the bytes are omitted. Only one of bytes_limit_per_file and bytes_limit_per_file_percent can be specified. This field can't be set if de-identification is requested. For certain file types, setting this field has no effect. For more information, see Limits on bytes scanned per file.
    BytesLimitPerFilePercent int
    Max percentage of bytes to scan from a file. The rest are omitted. The number of bytes scanned is rounded down. Must be between 0 and 100, inclusively. Both 0 and 100 means no limit. Defaults to 0. Only one of bytes_limit_per_file and bytes_limit_per_file_percent can be specified. This field can't be set if de-identification is requested. For certain file types, setting this field has no effect. For more information, see Limits on bytes scanned per file.
    FileSet GooglePrivacyDlpV2FileSetResponse
    The set of one or more files to scan.
    FileTypes []string
    List of file type groups to include in the scan. If empty, all files are scanned and available data format processors are applied. In addition, the binary content of the selected files is always scanned as well. Images are scanned only as binary if the specified region does not support image inspection and no file_types were specified. Image inspection is restricted to 'global', 'us', 'asia', and 'europe'.
    FilesLimitPercent int
    Limits the number of files to scan to this percentage of the input FileSet. Number of files scanned is rounded down. Must be between 0 and 100, inclusively. Both 0 and 100 means no limit. Defaults to 0.
    SampleMethod string
    bytesLimitPerFile String
    Max number of bytes to scan from a file. If a scanned file's size is bigger than this value then the rest of the bytes are omitted. Only one of bytes_limit_per_file and bytes_limit_per_file_percent can be specified. This field can't be set if de-identification is requested. For certain file types, setting this field has no effect. For more information, see Limits on bytes scanned per file.
    bytesLimitPerFilePercent Integer
    Max percentage of bytes to scan from a file. The rest are omitted. The number of bytes scanned is rounded down. Must be between 0 and 100, inclusively. Both 0 and 100 means no limit. Defaults to 0. Only one of bytes_limit_per_file and bytes_limit_per_file_percent can be specified. This field can't be set if de-identification is requested. For certain file types, setting this field has no effect. For more information, see Limits on bytes scanned per file.
    fileSet GooglePrivacyDlpV2FileSetResponse
    The set of one or more files to scan.
    fileTypes List<String>
    List of file type groups to include in the scan. If empty, all files are scanned and available data format processors are applied. In addition, the binary content of the selected files is always scanned as well. Images are scanned only as binary if the specified region does not support image inspection and no file_types were specified. Image inspection is restricted to 'global', 'us', 'asia', and 'europe'.
    filesLimitPercent Integer
    Limits the number of files to scan to this percentage of the input FileSet. Number of files scanned is rounded down. Must be between 0 and 100, inclusively. Both 0 and 100 means no limit. Defaults to 0.
    sampleMethod String
    bytesLimitPerFile string
    Max number of bytes to scan from a file. If a scanned file's size is bigger than this value then the rest of the bytes are omitted. Only one of bytes_limit_per_file and bytes_limit_per_file_percent can be specified. This field can't be set if de-identification is requested. For certain file types, setting this field has no effect. For more information, see Limits on bytes scanned per file.
    bytesLimitPerFilePercent number
    Max percentage of bytes to scan from a file. The rest are omitted. The number of bytes scanned is rounded down. Must be between 0 and 100, inclusively. Both 0 and 100 means no limit. Defaults to 0. Only one of bytes_limit_per_file and bytes_limit_per_file_percent can be specified. This field can't be set if de-identification is requested. For certain file types, setting this field has no effect. For more information, see Limits on bytes scanned per file.
    fileSet GooglePrivacyDlpV2FileSetResponse
    The set of one or more files to scan.
    fileTypes string[]
    List of file type groups to include in the scan. If empty, all files are scanned and available data format processors are applied. In addition, the binary content of the selected files is always scanned as well. Images are scanned only as binary if the specified region does not support image inspection and no file_types were specified. Image inspection is restricted to 'global', 'us', 'asia', and 'europe'.
    filesLimitPercent number
    Limits the number of files to scan to this percentage of the input FileSet. Number of files scanned is rounded down. Must be between 0 and 100, inclusively. Both 0 and 100 means no limit. Defaults to 0.
    sampleMethod string
    bytes_limit_per_file str
    Max number of bytes to scan from a file. If a scanned file's size is bigger than this value then the rest of the bytes are omitted. Only one of bytes_limit_per_file and bytes_limit_per_file_percent can be specified. This field can't be set if de-identification is requested. For certain file types, setting this field has no effect. For more information, see Limits on bytes scanned per file.
    bytes_limit_per_file_percent int
    Max percentage of bytes to scan from a file. The rest are omitted. The number of bytes scanned is rounded down. Must be between 0 and 100, inclusively. Both 0 and 100 means no limit. Defaults to 0. Only one of bytes_limit_per_file and bytes_limit_per_file_percent can be specified. This field can't be set if de-identification is requested. For certain file types, setting this field has no effect. For more information, see Limits on bytes scanned per file.
    file_set GooglePrivacyDlpV2FileSetResponse
    The set of one or more files to scan.
    file_types Sequence[str]
    List of file type groups to include in the scan. If empty, all files are scanned and available data format processors are applied. In addition, the binary content of the selected files is always scanned as well. Images are scanned only as binary if the specified region does not support image inspection and no file_types were specified. Image inspection is restricted to 'global', 'us', 'asia', and 'europe'.
    files_limit_percent int
    Limits the number of files to scan to this percentage of the input FileSet. Number of files scanned is rounded down. Must be between 0 and 100, inclusively. Both 0 and 100 means no limit. Defaults to 0.
    sample_method str
    bytesLimitPerFile String
    Max number of bytes to scan from a file. If a scanned file's size is bigger than this value then the rest of the bytes are omitted. Only one of bytes_limit_per_file and bytes_limit_per_file_percent can be specified. This field can't be set if de-identification is requested. For certain file types, setting this field has no effect. For more information, see Limits on bytes scanned per file.
    bytesLimitPerFilePercent Number
    Max percentage of bytes to scan from a file. The rest are omitted. The number of bytes scanned is rounded down. Must be between 0 and 100, inclusively. Both 0 and 100 means no limit. Defaults to 0. Only one of bytes_limit_per_file and bytes_limit_per_file_percent can be specified. This field can't be set if de-identification is requested. For certain file types, setting this field has no effect. For more information, see Limits on bytes scanned per file.
    fileSet Property Map
    The set of one or more files to scan.
    fileTypes List<String>
    List of file type groups to include in the scan. If empty, all files are scanned and available data format processors are applied. In addition, the binary content of the selected files is always scanned as well. Images are scanned only as binary if the specified region does not support image inspection and no file_types were specified. Image inspection is restricted to 'global', 'us', 'asia', and 'europe'.
    filesLimitPercent Number
    Limits the number of files to scan to this percentage of the input FileSet. Number of files scanned is rounded down. Must be between 0 and 100, inclusively. Both 0 and 100 means no limit. Defaults to 0.
    sampleMethod String

    GooglePrivacyDlpV2CloudStorageOptionsSampleMethod, GooglePrivacyDlpV2CloudStorageOptionsSampleMethodArgs

    SampleMethodUnspecified
    SAMPLE_METHOD_UNSPECIFIED
    Top
    TOPScan from the top (default).
    RandomStart
    RANDOM_STARTFor each file larger than bytes_limit_per_file, randomly pick the offset to start scanning. The scanned bytes are contiguous.
    GooglePrivacyDlpV2CloudStorageOptionsSampleMethodSampleMethodUnspecified
    SAMPLE_METHOD_UNSPECIFIED
    GooglePrivacyDlpV2CloudStorageOptionsSampleMethodTop
    TOPScan from the top (default).
    GooglePrivacyDlpV2CloudStorageOptionsSampleMethodRandomStart
    RANDOM_STARTFor each file larger than bytes_limit_per_file, randomly pick the offset to start scanning. The scanned bytes are contiguous.
    SampleMethodUnspecified
    SAMPLE_METHOD_UNSPECIFIED
    Top
    TOPScan from the top (default).
    RandomStart
    RANDOM_STARTFor each file larger than bytes_limit_per_file, randomly pick the offset to start scanning. The scanned bytes are contiguous.
    SampleMethodUnspecified
    SAMPLE_METHOD_UNSPECIFIED
    Top
    TOPScan from the top (default).
    RandomStart
    RANDOM_STARTFor each file larger than bytes_limit_per_file, randomly pick the offset to start scanning. The scanned bytes are contiguous.
    SAMPLE_METHOD_UNSPECIFIED
    SAMPLE_METHOD_UNSPECIFIED
    TOP
    TOPScan from the top (default).
    RANDOM_START
    RANDOM_STARTFor each file larger than bytes_limit_per_file, randomly pick the offset to start scanning. The scanned bytes are contiguous.
    "SAMPLE_METHOD_UNSPECIFIED"
    SAMPLE_METHOD_UNSPECIFIED
    "TOP"
    TOPScan from the top (default).
    "RANDOM_START"
    RANDOM_STARTFor each file larger than bytes_limit_per_file, randomly pick the offset to start scanning. The scanned bytes are contiguous.

    GooglePrivacyDlpV2CloudStoragePath, GooglePrivacyDlpV2CloudStoragePathArgs

    Path string
    A url representing a file or path (no wildcards) in Cloud Storage. Example: gs://[BUCKET_NAME]/dictionary.txt
    Path string
    A url representing a file or path (no wildcards) in Cloud Storage. Example: gs://[BUCKET_NAME]/dictionary.txt
    path String
    A url representing a file or path (no wildcards) in Cloud Storage. Example: gs://[BUCKET_NAME]/dictionary.txt
    path string
    A url representing a file or path (no wildcards) in Cloud Storage. Example: gs://[BUCKET_NAME]/dictionary.txt
    path str
    A url representing a file or path (no wildcards) in Cloud Storage. Example: gs://[BUCKET_NAME]/dictionary.txt
    path String
    A url representing a file or path (no wildcards) in Cloud Storage. Example: gs://[BUCKET_NAME]/dictionary.txt

    GooglePrivacyDlpV2CloudStoragePathResponse, GooglePrivacyDlpV2CloudStoragePathResponseArgs

    Path string
    A url representing a file or path (no wildcards) in Cloud Storage. Example: gs://[BUCKET_NAME]/dictionary.txt
    Path string
    A url representing a file or path (no wildcards) in Cloud Storage. Example: gs://[BUCKET_NAME]/dictionary.txt
    path String
    A url representing a file or path (no wildcards) in Cloud Storage. Example: gs://[BUCKET_NAME]/dictionary.txt
    path string
    A url representing a file or path (no wildcards) in Cloud Storage. Example: gs://[BUCKET_NAME]/dictionary.txt
    path str
    A url representing a file or path (no wildcards) in Cloud Storage. Example: gs://[BUCKET_NAME]/dictionary.txt
    path String
    A url representing a file or path (no wildcards) in Cloud Storage. Example: gs://[BUCKET_NAME]/dictionary.txt

    GooglePrivacyDlpV2CloudStorageRegexFileSet, GooglePrivacyDlpV2CloudStorageRegexFileSetArgs

    BucketName string
    The name of a Cloud Storage bucket. Required.
    ExcludeRegex List<string>
    A list of regular expressions matching file paths to exclude. All files in the bucket that match at least one of these regular expressions will be excluded from the scan. Regular expressions use RE2 syntax; a guide can be found under the google/re2 repository on GitHub.
    IncludeRegex List<string>
    A list of regular expressions matching file paths to include. All files in the bucket that match at least one of these regular expressions will be included in the set of files, except for those that also match an item in exclude_regex. Leaving this field empty will match all files by default (this is equivalent to including .* in the list). Regular expressions use RE2 syntax; a guide can be found under the google/re2 repository on GitHub.
    BucketName string
    The name of a Cloud Storage bucket. Required.
    ExcludeRegex []string
    A list of regular expressions matching file paths to exclude. All files in the bucket that match at least one of these regular expressions will be excluded from the scan. Regular expressions use RE2 syntax; a guide can be found under the google/re2 repository on GitHub.
    IncludeRegex []string
    A list of regular expressions matching file paths to include. All files in the bucket that match at least one of these regular expressions will be included in the set of files, except for those that also match an item in exclude_regex. Leaving this field empty will match all files by default (this is equivalent to including .* in the list). Regular expressions use RE2 syntax; a guide can be found under the google/re2 repository on GitHub.
    bucketName String
    The name of a Cloud Storage bucket. Required.
    excludeRegex List<String>
    A list of regular expressions matching file paths to exclude. All files in the bucket that match at least one of these regular expressions will be excluded from the scan. Regular expressions use RE2 syntax; a guide can be found under the google/re2 repository on GitHub.
    includeRegex List<String>
    A list of regular expressions matching file paths to include. All files in the bucket that match at least one of these regular expressions will be included in the set of files, except for those that also match an item in exclude_regex. Leaving this field empty will match all files by default (this is equivalent to including .* in the list). Regular expressions use RE2 syntax; a guide can be found under the google/re2 repository on GitHub.
    bucketName string
    The name of a Cloud Storage bucket. Required.
    excludeRegex string[]
    A list of regular expressions matching file paths to exclude. All files in the bucket that match at least one of these regular expressions will be excluded from the scan. Regular expressions use RE2 syntax; a guide can be found under the google/re2 repository on GitHub.
    includeRegex string[]
    A list of regular expressions matching file paths to include. All files in the bucket that match at least one of these regular expressions will be included in the set of files, except for those that also match an item in exclude_regex. Leaving this field empty will match all files by default (this is equivalent to including .* in the list). Regular expressions use RE2 syntax; a guide can be found under the google/re2 repository on GitHub.
    bucket_name str
    The name of a Cloud Storage bucket. Required.
    exclude_regex Sequence[str]
    A list of regular expressions matching file paths to exclude. All files in the bucket that match at least one of these regular expressions will be excluded from the scan. Regular expressions use RE2 syntax; a guide can be found under the google/re2 repository on GitHub.
    include_regex Sequence[str]
    A list of regular expressions matching file paths to include. All files in the bucket that match at least one of these regular expressions will be included in the set of files, except for those that also match an item in exclude_regex. Leaving this field empty will match all files by default (this is equivalent to including .* in the list). Regular expressions use RE2 syntax; a guide can be found under the google/re2 repository on GitHub.
    bucketName String
    The name of a Cloud Storage bucket. Required.
    excludeRegex List<String>
    A list of regular expressions matching file paths to exclude. All files in the bucket that match at least one of these regular expressions will be excluded from the scan. Regular expressions use RE2 syntax; a guide can be found under the google/re2 repository on GitHub.
    includeRegex List<String>
    A list of regular expressions matching file paths to include. All files in the bucket that match at least one of these regular expressions will be included in the set of files, except for those that also match an item in exclude_regex. Leaving this field empty will match all files by default (this is equivalent to including .* in the list). Regular expressions use RE2 syntax; a guide can be found under the google/re2 repository on GitHub.

    GooglePrivacyDlpV2CloudStorageRegexFileSetResponse, GooglePrivacyDlpV2CloudStorageRegexFileSetResponseArgs

    BucketName string
    The name of a Cloud Storage bucket. Required.
    ExcludeRegex List<string>
    A list of regular expressions matching file paths to exclude. All files in the bucket that match at least one of these regular expressions will be excluded from the scan. Regular expressions use RE2 syntax; a guide can be found under the google/re2 repository on GitHub.
    IncludeRegex List<string>
    A list of regular expressions matching file paths to include. All files in the bucket that match at least one of these regular expressions will be included in the set of files, except for those that also match an item in exclude_regex. Leaving this field empty will match all files by default (this is equivalent to including .* in the list). Regular expressions use RE2 syntax; a guide can be found under the google/re2 repository on GitHub.
    BucketName string
    The name of a Cloud Storage bucket. Required.
    ExcludeRegex []string
    A list of regular expressions matching file paths to exclude. All files in the bucket that match at least one of these regular expressions will be excluded from the scan. Regular expressions use RE2 syntax; a guide can be found under the google/re2 repository on GitHub.
    IncludeRegex []string
    A list of regular expressions matching file paths to include. All files in the bucket that match at least one of these regular expressions will be included in the set of files, except for those that also match an item in exclude_regex. Leaving this field empty will match all files by default (this is equivalent to including .* in the list). Regular expressions use RE2 syntax; a guide can be found under the google/re2 repository on GitHub.
    bucketName String
    The name of a Cloud Storage bucket. Required.
    excludeRegex List<String>
    A list of regular expressions matching file paths to exclude. All files in the bucket that match at least one of these regular expressions will be excluded from the scan. Regular expressions use RE2 syntax; a guide can be found under the google/re2 repository on GitHub.
    includeRegex List<String>
    A list of regular expressions matching file paths to include. All files in the bucket that match at least one of these regular expressions will be included in the set of files, except for those that also match an item in exclude_regex. Leaving this field empty will match all files by default (this is equivalent to including .* in the list). Regular expressions use RE2 syntax; a guide can be found under the google/re2 repository on GitHub.
    bucketName string
    The name of a Cloud Storage bucket. Required.
    excludeRegex string[]
    A list of regular expressions matching file paths to exclude. All files in the bucket that match at least one of these regular expressions will be excluded from the scan. Regular expressions use RE2 syntax; a guide can be found under the google/re2 repository on GitHub.
    includeRegex string[]
    A list of regular expressions matching file paths to include. All files in the bucket that match at least one of these regular expressions will be included in the set of files, except for those that also match an item in exclude_regex. Leaving this field empty will match all files by default (this is equivalent to including .* in the list). Regular expressions use RE2 syntax; a guide can be found under the google/re2 repository on GitHub.
    bucket_name str
    The name of a Cloud Storage bucket. Required.
    exclude_regex Sequence[str]
    A list of regular expressions matching file paths to exclude. All files in the bucket that match at least one of these regular expressions will be excluded from the scan. Regular expressions use RE2 syntax; a guide can be found under the google/re2 repository on GitHub.
    include_regex Sequence[str]
    A list of regular expressions matching file paths to include. All files in the bucket that match at least one of these regular expressions will be included in the set of files, except for those that also match an item in exclude_regex. Leaving this field empty will match all files by default (this is equivalent to including .* in the list). Regular expressions use RE2 syntax; a guide can be found under the google/re2 repository on GitHub.
    bucketName String
    The name of a Cloud Storage bucket. Required.
    excludeRegex List<String>
    A list of regular expressions matching file paths to exclude. All files in the bucket that match at least one of these regular expressions will be excluded from the scan. Regular expressions use RE2 syntax; a guide can be found under the google/re2 repository on GitHub.
    includeRegex List<String>
    A list of regular expressions matching file paths to include. All files in the bucket that match at least one of these regular expressions will be included in the set of files, except for those that also match an item in exclude_regex. Leaving this field empty will match all files by default (this is equivalent to including .* in the list). Regular expressions use RE2 syntax; a guide can be found under the google/re2 repository on GitHub.

    GooglePrivacyDlpV2CustomInfoType, GooglePrivacyDlpV2CustomInfoTypeArgs

    DetectionRules List<Pulumi.GoogleNative.DLP.V2.Inputs.GooglePrivacyDlpV2DetectionRule>
    Set of detection rules to apply to all findings of this CustomInfoType. Rules are applied in order that they are specified. Not supported for the surrogate_type CustomInfoType.
    Dictionary Pulumi.GoogleNative.DLP.V2.Inputs.GooglePrivacyDlpV2Dictionary
    A list of phrases to detect as a CustomInfoType.
    ExclusionType Pulumi.GoogleNative.DLP.V2.GooglePrivacyDlpV2CustomInfoTypeExclusionType
    If set to EXCLUSION_TYPE_EXCLUDE this infoType will not cause a finding to be returned. It still can be used for rules matching.
    InfoType Pulumi.GoogleNative.DLP.V2.Inputs.GooglePrivacyDlpV2InfoType
    CustomInfoType can either be a new infoType, or an extension of built-in infoType, when the name matches one of existing infoTypes and that infoType is specified in InspectContent.info_types field. Specifying the latter adds findings to the one detected by the system. If built-in info type is not specified in InspectContent.info_types list then the name is treated as a custom info type.
    Likelihood Pulumi.GoogleNative.DLP.V2.GooglePrivacyDlpV2CustomInfoTypeLikelihood
    Likelihood to return for this CustomInfoType. This base value can be altered by a detection rule if the finding meets the criteria specified by the rule. Defaults to VERY_LIKELY if not specified.
    Regex Pulumi.GoogleNative.DLP.V2.Inputs.GooglePrivacyDlpV2Regex
    Regular expression based CustomInfoType.
    SensitivityScore Pulumi.GoogleNative.DLP.V2.Inputs.GooglePrivacyDlpV2SensitivityScore
    Sensitivity for this CustomInfoType. If this CustomInfoType extends an existing InfoType, the sensitivity here will take precedence over that of the original InfoType. If unset for a CustomInfoType, it will default to HIGH. This only applies to data profiling.
    StoredType Pulumi.GoogleNative.DLP.V2.Inputs.GooglePrivacyDlpV2StoredType
    Load an existing StoredInfoType resource for use in InspectDataSource. Not currently supported in InspectContent.
    SurrogateType Pulumi.GoogleNative.DLP.V2.Inputs.GooglePrivacyDlpV2SurrogateType
    Message for detecting output from deidentification transformations that support reversing.
    DetectionRules []GooglePrivacyDlpV2DetectionRule
    Set of detection rules to apply to all findings of this CustomInfoType. Rules are applied in order that they are specified. Not supported for the surrogate_type CustomInfoType.
    Dictionary GooglePrivacyDlpV2Dictionary
    A list of phrases to detect as a CustomInfoType.
    ExclusionType GooglePrivacyDlpV2CustomInfoTypeExclusionType
    If set to EXCLUSION_TYPE_EXCLUDE this infoType will not cause a finding to be returned. It still can be used for rules matching.
    InfoType GooglePrivacyDlpV2InfoType
    CustomInfoType can either be a new infoType, or an extension of built-in infoType, when the name matches one of existing infoTypes and that infoType is specified in InspectContent.info_types field. Specifying the latter adds findings to the one detected by the system. If built-in info type is not specified in InspectContent.info_types list then the name is treated as a custom info type.
    Likelihood GooglePrivacyDlpV2CustomInfoTypeLikelihood
    Likelihood to return for this CustomInfoType. This base value can be altered by a detection rule if the finding meets the criteria specified by the rule. Defaults to VERY_LIKELY if not specified.
    Regex GooglePrivacyDlpV2Regex
    Regular expression based CustomInfoType.
    SensitivityScore GooglePrivacyDlpV2SensitivityScore
    Sensitivity for this CustomInfoType. If this CustomInfoType extends an existing InfoType, the sensitivity here will take precedence over that of the original InfoType. If unset for a CustomInfoType, it will default to HIGH. This only applies to data profiling.
    StoredType GooglePrivacyDlpV2StoredType
    Load an existing StoredInfoType resource for use in InspectDataSource. Not currently supported in InspectContent.
    SurrogateType GooglePrivacyDlpV2SurrogateType
    Message for detecting output from deidentification transformations that support reversing.
    detectionRules List<GooglePrivacyDlpV2DetectionRule>
    Set of detection rules to apply to all findings of this CustomInfoType. Rules are applied in order that they are specified. Not supported for the surrogate_type CustomInfoType.
    dictionary GooglePrivacyDlpV2Dictionary
    A list of phrases to detect as a CustomInfoType.
    exclusionType GooglePrivacyDlpV2CustomInfoTypeExclusionType
    If set to EXCLUSION_TYPE_EXCLUDE this infoType will not cause a finding to be returned. It still can be used for rules matching.
    infoType GooglePrivacyDlpV2InfoType
    CustomInfoType can either be a new infoType, or an extension of built-in infoType, when the name matches one of existing infoTypes and that infoType is specified in InspectContent.info_types field. Specifying the latter adds findings to the one detected by the system. If built-in info type is not specified in InspectContent.info_types list then the name is treated as a custom info type.
    likelihood GooglePrivacyDlpV2CustomInfoTypeLikelihood
    Likelihood to return for this CustomInfoType. This base value can be altered by a detection rule if the finding meets the criteria specified by the rule. Defaults to VERY_LIKELY if not specified.
    regex GooglePrivacyDlpV2Regex
    Regular expression based CustomInfoType.
    sensitivityScore GooglePrivacyDlpV2SensitivityScore
    Sensitivity for this CustomInfoType. If this CustomInfoType extends an existing InfoType, the sensitivity here will take precedence over that of the original InfoType. If unset for a CustomInfoType, it will default to HIGH. This only applies to data profiling.
    storedType GooglePrivacyDlpV2StoredType
    Load an existing StoredInfoType resource for use in InspectDataSource. Not currently supported in InspectContent.
    surrogateType GooglePrivacyDlpV2SurrogateType
    Message for detecting output from deidentification transformations that support reversing.
    detectionRules GooglePrivacyDlpV2DetectionRule[]
    Set of detection rules to apply to all findings of this CustomInfoType. Rules are applied in order that they are specified. Not supported for the surrogate_type CustomInfoType.
    dictionary GooglePrivacyDlpV2Dictionary
    A list of phrases to detect as a CustomInfoType.
    exclusionType GooglePrivacyDlpV2CustomInfoTypeExclusionType
    If set to EXCLUSION_TYPE_EXCLUDE this infoType will not cause a finding to be returned. It still can be used for rules matching.
    infoType GooglePrivacyDlpV2InfoType
    CustomInfoType can either be a new infoType, or an extension of built-in infoType, when the name matches one of existing infoTypes and that infoType is specified in InspectContent.info_types field. Specifying the latter adds findings to the one detected by the system. If built-in info type is not specified in InspectContent.info_types list then the name is treated as a custom info type.
    likelihood GooglePrivacyDlpV2CustomInfoTypeLikelihood
    Likelihood to return for this CustomInfoType. This base value can be altered by a detection rule if the finding meets the criteria specified by the rule. Defaults to VERY_LIKELY if not specified.
    regex GooglePrivacyDlpV2Regex
    Regular expression based CustomInfoType.
    sensitivityScore GooglePrivacyDlpV2SensitivityScore
    Sensitivity for this CustomInfoType. If this CustomInfoType extends an existing InfoType, the sensitivity here will take precedence over that of the original InfoType. If unset for a CustomInfoType, it will default to HIGH. This only applies to data profiling.
    storedType GooglePrivacyDlpV2StoredType
    Load an existing StoredInfoType resource for use in InspectDataSource. Not currently supported in InspectContent.
    surrogateType GooglePrivacyDlpV2SurrogateType
    Message for detecting output from deidentification transformations that support reversing.
    detection_rules Sequence[GooglePrivacyDlpV2DetectionRule]
    Set of detection rules to apply to all findings of this CustomInfoType. Rules are applied in order that they are specified. Not supported for the surrogate_type CustomInfoType.
    dictionary GooglePrivacyDlpV2Dictionary
    A list of phrases to detect as a CustomInfoType.
    exclusion_type GooglePrivacyDlpV2CustomInfoTypeExclusionType
    If set to EXCLUSION_TYPE_EXCLUDE this infoType will not cause a finding to be returned. It still can be used for rules matching.
    info_type GooglePrivacyDlpV2InfoType
    CustomInfoType can either be a new infoType, or an extension of built-in infoType, when the name matches one of existing infoTypes and that infoType is specified in InspectContent.info_types field. Specifying the latter adds findings to the one detected by the system. If built-in info type is not specified in InspectContent.info_types list then the name is treated as a custom info type.
    likelihood GooglePrivacyDlpV2CustomInfoTypeLikelihood
    Likelihood to return for this CustomInfoType. This base value can be altered by a detection rule if the finding meets the criteria specified by the rule. Defaults to VERY_LIKELY if not specified.
    regex GooglePrivacyDlpV2Regex
    Regular expression based CustomInfoType.
    sensitivity_score GooglePrivacyDlpV2SensitivityScore
    Sensitivity for this CustomInfoType. If this CustomInfoType extends an existing InfoType, the sensitivity here will take precedence over that of the original InfoType. If unset for a CustomInfoType, it will default to HIGH. This only applies to data profiling.
    stored_type GooglePrivacyDlpV2StoredType
    Load an existing StoredInfoType resource for use in InspectDataSource. Not currently supported in InspectContent.
    surrogate_type GooglePrivacyDlpV2SurrogateType
    Message for detecting output from deidentification transformations that support reversing.
    detectionRules List<Property Map>
    Set of detection rules to apply to all findings of this CustomInfoType. Rules are applied in order that they are specified. Not supported for the surrogate_type CustomInfoType.
    dictionary Property Map
    A list of phrases to detect as a CustomInfoType.
    exclusionType "EXCLUSION_TYPE_UNSPECIFIED" | "EXCLUSION_TYPE_EXCLUDE"
    If set to EXCLUSION_TYPE_EXCLUDE this infoType will not cause a finding to be returned. It still can be used for rules matching.
    infoType Property Map
    CustomInfoType can either be a new infoType, or an extension of built-in infoType, when the name matches one of existing infoTypes and that infoType is specified in InspectContent.info_types field. Specifying the latter adds findings to the one detected by the system. If built-in info type is not specified in InspectContent.info_types list then the name is treated as a custom info type.
    likelihood "LIKELIHOOD_UNSPECIFIED" | "VERY_UNLIKELY" | "UNLIKELY" | "POSSIBLE" | "LIKELY" | "VERY_LIKELY"
    Likelihood to return for this CustomInfoType. This base value can be altered by a detection rule if the finding meets the criteria specified by the rule. Defaults to VERY_LIKELY if not specified.
    regex Property Map
    Regular expression based CustomInfoType.
    sensitivityScore Property Map
    Sensitivity for this CustomInfoType. If this CustomInfoType extends an existing InfoType, the sensitivity here will take precedence over that of the original InfoType. If unset for a CustomInfoType, it will default to HIGH. This only applies to data profiling.
    storedType Property Map
    Load an existing StoredInfoType resource for use in InspectDataSource. Not currently supported in InspectContent.
    surrogateType Property Map
    Message for detecting output from deidentification transformations that support reversing.

    GooglePrivacyDlpV2CustomInfoTypeExclusionType, GooglePrivacyDlpV2CustomInfoTypeExclusionTypeArgs

    ExclusionTypeUnspecified
    EXCLUSION_TYPE_UNSPECIFIEDA finding of this custom info type will not be excluded from results.
    ExclusionTypeExclude
    EXCLUSION_TYPE_EXCLUDEA finding of this custom info type will be excluded from final results, but can still affect rule execution.
    GooglePrivacyDlpV2CustomInfoTypeExclusionTypeExclusionTypeUnspecified
    EXCLUSION_TYPE_UNSPECIFIEDA finding of this custom info type will not be excluded from results.
    GooglePrivacyDlpV2CustomInfoTypeExclusionTypeExclusionTypeExclude
    EXCLUSION_TYPE_EXCLUDEA finding of this custom info type will be excluded from final results, but can still affect rule execution.
    ExclusionTypeUnspecified
    EXCLUSION_TYPE_UNSPECIFIEDA finding of this custom info type will not be excluded from results.
    ExclusionTypeExclude
    EXCLUSION_TYPE_EXCLUDEA finding of this custom info type will be excluded from final results, but can still affect rule execution.
    ExclusionTypeUnspecified
    EXCLUSION_TYPE_UNSPECIFIEDA finding of this custom info type will not be excluded from results.
    ExclusionTypeExclude
    EXCLUSION_TYPE_EXCLUDEA finding of this custom info type will be excluded from final results, but can still affect rule execution.
    EXCLUSION_TYPE_UNSPECIFIED
    EXCLUSION_TYPE_UNSPECIFIEDA finding of this custom info type will not be excluded from results.
    EXCLUSION_TYPE_EXCLUDE
    EXCLUSION_TYPE_EXCLUDEA finding of this custom info type will be excluded from final results, but can still affect rule execution.
    "EXCLUSION_TYPE_UNSPECIFIED"
    EXCLUSION_TYPE_UNSPECIFIEDA finding of this custom info type will not be excluded from results.
    "EXCLUSION_TYPE_EXCLUDE"
    EXCLUSION_TYPE_EXCLUDEA finding of this custom info type will be excluded from final results, but can still affect rule execution.

    GooglePrivacyDlpV2CustomInfoTypeLikelihood, GooglePrivacyDlpV2CustomInfoTypeLikelihoodArgs

    LikelihoodUnspecified
    LIKELIHOOD_UNSPECIFIEDDefault value; same as POSSIBLE.
    VeryUnlikely
    VERY_UNLIKELYHighest chance of a false positive.
    Unlikely
    UNLIKELYHigh chance of a false positive.
    Possible
    POSSIBLESome matching signals. The default value.
    Likely
    LIKELYLow chance of a false positive.
    VeryLikely
    VERY_LIKELYConfidence level is high. Lowest chance of a false positive.
    GooglePrivacyDlpV2CustomInfoTypeLikelihoodLikelihoodUnspecified
    LIKELIHOOD_UNSPECIFIEDDefault value; same as POSSIBLE.
    GooglePrivacyDlpV2CustomInfoTypeLikelihoodVeryUnlikely
    VERY_UNLIKELYHighest chance of a false positive.
    GooglePrivacyDlpV2CustomInfoTypeLikelihoodUnlikely
    UNLIKELYHigh chance of a false positive.
    GooglePrivacyDlpV2CustomInfoTypeLikelihoodPossible
    POSSIBLESome matching signals. The default value.
    GooglePrivacyDlpV2CustomInfoTypeLikelihoodLikely
    LIKELYLow chance of a false positive.
    GooglePrivacyDlpV2CustomInfoTypeLikelihoodVeryLikely
    VERY_LIKELYConfidence level is high. Lowest chance of a false positive.
    LikelihoodUnspecified
    LIKELIHOOD_UNSPECIFIEDDefault value; same as POSSIBLE.
    VeryUnlikely
    VERY_UNLIKELYHighest chance of a false positive.
    Unlikely
    UNLIKELYHigh chance of a false positive.
    Possible
    POSSIBLESome matching signals. The default value.
    Likely
    LIKELYLow chance of a false positive.
    VeryLikely
    VERY_LIKELYConfidence level is high. Lowest chance of a false positive.
    LikelihoodUnspecified
    LIKELIHOOD_UNSPECIFIEDDefault value; same as POSSIBLE.
    VeryUnlikely
    VERY_UNLIKELYHighest chance of a false positive.
    Unlikely
    UNLIKELYHigh chance of a false positive.
    Possible
    POSSIBLESome matching signals. The default value.
    Likely
    LIKELYLow chance of a false positive.
    VeryLikely
    VERY_LIKELYConfidence level is high. Lowest chance of a false positive.
    LIKELIHOOD_UNSPECIFIED
    LIKELIHOOD_UNSPECIFIEDDefault value; same as POSSIBLE.
    VERY_UNLIKELY
    VERY_UNLIKELYHighest chance of a false positive.
    UNLIKELY
    UNLIKELYHigh chance of a false positive.
    POSSIBLE
    POSSIBLESome matching signals. The default value.
    LIKELY
    LIKELYLow chance of a false positive.
    VERY_LIKELY
    VERY_LIKELYConfidence level is high. Lowest chance of a false positive.
    "LIKELIHOOD_UNSPECIFIED"
    LIKELIHOOD_UNSPECIFIEDDefault value; same as POSSIBLE.
    "VERY_UNLIKELY"
    VERY_UNLIKELYHighest chance of a false positive.
    "UNLIKELY"
    UNLIKELYHigh chance of a false positive.
    "POSSIBLE"
    POSSIBLESome matching signals. The default value.
    "LIKELY"
    LIKELYLow chance of a false positive.
    "VERY_LIKELY"
    VERY_LIKELYConfidence level is high. Lowest chance of a false positive.

    GooglePrivacyDlpV2CustomInfoTypeResponse, GooglePrivacyDlpV2CustomInfoTypeResponseArgs

    DetectionRules List<Pulumi.GoogleNative.DLP.V2.Inputs.GooglePrivacyDlpV2DetectionRuleResponse>
    Set of detection rules to apply to all findings of this CustomInfoType. Rules are applied in order that they are specified. Not supported for the surrogate_type CustomInfoType.
    Dictionary Pulumi.GoogleNative.DLP.V2.Inputs.GooglePrivacyDlpV2DictionaryResponse
    A list of phrases to detect as a CustomInfoType.
    ExclusionType string
    If set to EXCLUSION_TYPE_EXCLUDE this infoType will not cause a finding to be returned. It still can be used for rules matching.
    InfoType Pulumi.GoogleNative.DLP.V2.Inputs.GooglePrivacyDlpV2InfoTypeResponse
    CustomInfoType can either be a new infoType, or an extension of built-in infoType, when the name matches one of existing infoTypes and that infoType is specified in InspectContent.info_types field. Specifying the latter adds findings to the one detected by the system. If built-in info type is not specified in InspectContent.info_types list then the name is treated as a custom info type.
    Likelihood string
    Likelihood to return for this CustomInfoType. This base value can be altered by a detection rule if the finding meets the criteria specified by the rule. Defaults to VERY_LIKELY if not specified.
    Regex Pulumi.GoogleNative.DLP.V2.Inputs.GooglePrivacyDlpV2RegexResponse
    Regular expression based CustomInfoType.
    SensitivityScore Pulumi.GoogleNative.DLP.V2.Inputs.GooglePrivacyDlpV2SensitivityScoreResponse
    Sensitivity for this CustomInfoType. If this CustomInfoType extends an existing InfoType, the sensitivity here will take precedence over that of the original InfoType. If unset for a CustomInfoType, it will default to HIGH. This only applies to data profiling.
    StoredType Pulumi.GoogleNative.DLP.V2.Inputs.GooglePrivacyDlpV2StoredTypeResponse
    Load an existing StoredInfoType resource for use in InspectDataSource. Not currently supported in InspectContent.
    SurrogateType Pulumi.GoogleNative.DLP.V2.Inputs.GooglePrivacyDlpV2SurrogateTypeResponse
    Message for detecting output from deidentification transformations that support reversing.
    DetectionRules []GooglePrivacyDlpV2DetectionRuleResponse
    Set of detection rules to apply to all findings of this CustomInfoType. Rules are applied in order that they are specified. Not supported for the surrogate_type CustomInfoType.
    Dictionary GooglePrivacyDlpV2DictionaryResponse
    A list of phrases to detect as a CustomInfoType.
    ExclusionType string
    If set to EXCLUSION_TYPE_EXCLUDE this infoType will not cause a finding to be returned. It still can be used for rules matching.
    InfoType GooglePrivacyDlpV2InfoTypeResponse
    CustomInfoType can either be a new infoType, or an extension of built-in infoType, when the name matches one of existing infoTypes and that infoType is specified in InspectContent.info_types field. Specifying the latter adds findings to the one detected by the system. If built-in info type is not specified in InspectContent.info_types list then the name is treated as a custom info type.
    Likelihood string
    Likelihood to return for this CustomInfoType. This base value can be altered by a detection rule if the finding meets the criteria specified by the rule. Defaults to VERY_LIKELY if not specified.
    Regex GooglePrivacyDlpV2RegexResponse
    Regular expression based CustomInfoType.
    SensitivityScore GooglePrivacyDlpV2SensitivityScoreResponse
    Sensitivity for this CustomInfoType. If this CustomInfoType extends an existing InfoType, the sensitivity here will take precedence over that of the original InfoType. If unset for a CustomInfoType, it will default to HIGH. This only applies to data profiling.
    StoredType GooglePrivacyDlpV2StoredTypeResponse
    Load an existing StoredInfoType resource for use in InspectDataSource. Not currently supported in InspectContent.
    SurrogateType GooglePrivacyDlpV2SurrogateTypeResponse
    Message for detecting output from deidentification transformations that support reversing.
    detectionRules List<GooglePrivacyDlpV2DetectionRuleResponse>
    Set of detection rules to apply to all findings of this CustomInfoType. Rules are applied in order that they are specified. Not supported for the surrogate_type CustomInfoType.
    dictionary GooglePrivacyDlpV2DictionaryResponse
    A list of phrases to detect as a CustomInfoType.
    exclusionType String
    If set to EXCLUSION_TYPE_EXCLUDE this infoType will not cause a finding to be returned. It still can be used for rules matching.
    infoType GooglePrivacyDlpV2InfoTypeResponse
    CustomInfoType can either be a new infoType, or an extension of built-in infoType, when the name matches one of existing infoTypes and that infoType is specified in InspectContent.info_types field. Specifying the latter adds findings to the one detected by the system. If built-in info type is not specified in InspectContent.info_types list then the name is treated as a custom info type.
    likelihood String
    Likelihood to return for this CustomInfoType. This base value can be altered by a detection rule if the finding meets the criteria specified by the rule. Defaults to VERY_LIKELY if not specified.
    regex GooglePrivacyDlpV2RegexResponse
    Regular expression based CustomInfoType.
    sensitivityScore GooglePrivacyDlpV2SensitivityScoreResponse
    Sensitivity for this CustomInfoType. If this CustomInfoType extends an existing InfoType, the sensitivity here will take precedence over that of the original InfoType. If unset for a CustomInfoType, it will default to HIGH. This only applies to data profiling.
    storedType GooglePrivacyDlpV2StoredTypeResponse
    Load an existing StoredInfoType resource for use in InspectDataSource. Not currently supported in InspectContent.
    surrogateType GooglePrivacyDlpV2SurrogateTypeResponse
    Message for detecting output from deidentification transformations that support reversing.
    detectionRules GooglePrivacyDlpV2DetectionRuleResponse[]
    Set of detection rules to apply to all findings of this CustomInfoType. Rules are applied in order that they are specified. Not supported for the surrogate_type CustomInfoType.
    dictionary GooglePrivacyDlpV2DictionaryResponse
    A list of phrases to detect as a CustomInfoType.
    exclusionType string
    If set to EXCLUSION_TYPE_EXCLUDE this infoType will not cause a finding to be returned. It still can be used for rules matching.
    infoType GooglePrivacyDlpV2InfoTypeResponse
    CustomInfoType can either be a new infoType, or an extension of built-in infoType, when the name matches one of existing infoTypes and that infoType is specified in InspectContent.info_types field. Specifying the latter adds findings to the one detected by the system. If built-in info type is not specified in InspectContent.info_types list then the name is treated as a custom info type.
    likelihood string
    Likelihood to return for this CustomInfoType. This base value can be altered by a detection rule if the finding meets the criteria specified by the rule. Defaults to VERY_LIKELY if not specified.
    regex GooglePrivacyDlpV2RegexResponse
    Regular expression based CustomInfoType.
    sensitivityScore GooglePrivacyDlpV2SensitivityScoreResponse
    Sensitivity for this CustomInfoType. If this CustomInfoType extends an existing InfoType, the sensitivity here will take precedence over that of the original InfoType. If unset for a CustomInfoType, it will default to HIGH. This only applies to data profiling.
    storedType GooglePrivacyDlpV2StoredTypeResponse
    Load an existing StoredInfoType resource for use in InspectDataSource. Not currently supported in InspectContent.
    surrogateType GooglePrivacyDlpV2SurrogateTypeResponse
    Message for detecting output from deidentification transformations that support reversing.
    detection_rules Sequence[GooglePrivacyDlpV2DetectionRuleResponse]
    Set of detection rules to apply to all findings of this CustomInfoType. Rules are applied in order that they are specified. Not supported for the surrogate_type CustomInfoType.
    dictionary GooglePrivacyDlpV2DictionaryResponse
    A list of phrases to detect as a CustomInfoType.
    exclusion_type str
    If set to EXCLUSION_TYPE_EXCLUDE this infoType will not cause a finding to be returned. It still can be used for rules matching.
    info_type GooglePrivacyDlpV2InfoTypeResponse
    CustomInfoType can either be a new infoType, or an extension of built-in infoType, when the name matches one of existing infoTypes and that infoType is specified in InspectContent.info_types field. Specifying the latter adds findings to the one detected by the system. If built-in info type is not specified in InspectContent.info_types list then the name is treated as a custom info type.
    likelihood str
    Likelihood to return for this CustomInfoType. This base value can be altered by a detection rule if the finding meets the criteria specified by the rule. Defaults to VERY_LIKELY if not specified.
    regex GooglePrivacyDlpV2RegexResponse
    Regular expression based CustomInfoType.
    sensitivity_score GooglePrivacyDlpV2SensitivityScoreResponse
    Sensitivity for this CustomInfoType. If this CustomInfoType extends an existing InfoType, the sensitivity here will take precedence over that of the original InfoType. If unset for a CustomInfoType, it will default to HIGH. This only applies to data profiling.
    stored_type GooglePrivacyDlpV2StoredTypeResponse
    Load an existing StoredInfoType resource for use in InspectDataSource. Not currently supported in InspectContent.
    surrogate_type GooglePrivacyDlpV2SurrogateTypeResponse
    Message for detecting output from deidentification transformations that support reversing.
    detectionRules List<Property Map>
    Set of detection rules to apply to all findings of this CustomInfoType. Rules are applied in order that they are specified. Not supported for the surrogate_type CustomInfoType.
    dictionary Property Map
    A list of phrases to detect as a CustomInfoType.
    exclusionType String
    If set to EXCLUSION_TYPE_EXCLUDE this infoType will not cause a finding to be returned. It still can be used for rules matching.
    infoType Property Map
    CustomInfoType can either be a new infoType, or an extension of built-in infoType, when the name matches one of existing infoTypes and that infoType is specified in InspectContent.info_types field. Specifying the latter adds findings to the one detected by the system. If built-in info type is not specified in InspectContent.info_types list then the name is treated as a custom info type.
    likelihood String
    Likelihood to return for this CustomInfoType. This base value can be altered by a detection rule if the finding meets the criteria specified by the rule. Defaults to VERY_LIKELY if not specified.
    regex Property Map
    Regular expression based CustomInfoType.
    sensitivityScore Property Map
    Sensitivity for this CustomInfoType. If this CustomInfoType extends an existing InfoType, the sensitivity here will take precedence over that of the original InfoType. If unset for a CustomInfoType, it will default to HIGH. This only applies to data profiling.
    storedType Property Map
    Load an existing StoredInfoType resource for use in InspectDataSource. Not currently supported in InspectContent.
    surrogateType Property Map
    Message for detecting output from deidentification transformations that support reversing.

    GooglePrivacyDlpV2DatastoreOptions, GooglePrivacyDlpV2DatastoreOptionsArgs

    Kind Pulumi.GoogleNative.DLP.V2.Inputs.GooglePrivacyDlpV2KindExpression
    The kind to process.
    PartitionId Pulumi.GoogleNative.DLP.V2.Inputs.GooglePrivacyDlpV2PartitionId
    A partition ID identifies a grouping of entities. The grouping is always by project and namespace, however the namespace ID may be empty.
    Kind GooglePrivacyDlpV2KindExpression
    The kind to process.
    PartitionId GooglePrivacyDlpV2PartitionId
    A partition ID identifies a grouping of entities. The grouping is always by project and namespace, however the namespace ID may be empty.
    kind GooglePrivacyDlpV2KindExpression
    The kind to process.
    partitionId GooglePrivacyDlpV2PartitionId
    A partition ID identifies a grouping of entities. The grouping is always by project and namespace, however the namespace ID may be empty.
    kind GooglePrivacyDlpV2KindExpression
    The kind to process.
    partitionId GooglePrivacyDlpV2PartitionId
    A partition ID identifies a grouping of entities. The grouping is always by project and namespace, however the namespace ID may be empty.
    kind GooglePrivacyDlpV2KindExpression
    The kind to process.
    partition_id GooglePrivacyDlpV2PartitionId
    A partition ID identifies a grouping of entities. The grouping is always by project and namespace, however the namespace ID may be empty.
    kind Property Map
    The kind to process.
    partitionId Property Map
    A partition ID identifies a grouping of entities. The grouping is always by project and namespace, however the namespace ID may be empty.

    GooglePrivacyDlpV2DatastoreOptionsResponse, GooglePrivacyDlpV2DatastoreOptionsResponseArgs

    Kind Pulumi.GoogleNative.DLP.V2.Inputs.GooglePrivacyDlpV2KindExpressionResponse
    The kind to process.
    PartitionId Pulumi.GoogleNative.DLP.V2.Inputs.GooglePrivacyDlpV2PartitionIdResponse
    A partition ID identifies a grouping of entities. The grouping is always by project and namespace, however the namespace ID may be empty.
    Kind GooglePrivacyDlpV2KindExpressionResponse
    The kind to process.
    PartitionId GooglePrivacyDlpV2PartitionIdResponse
    A partition ID identifies a grouping of entities. The grouping is always by project and namespace, however the namespace ID may be empty.
    kind GooglePrivacyDlpV2KindExpressionResponse
    The kind to process.
    partitionId GooglePrivacyDlpV2PartitionIdResponse
    A partition ID identifies a grouping of entities. The grouping is always by project and namespace, however the namespace ID may be empty.
    kind GooglePrivacyDlpV2KindExpressionResponse
    The kind to process.
    partitionId GooglePrivacyDlpV2PartitionIdResponse
    A partition ID identifies a grouping of entities. The grouping is always by project and namespace, however the namespace ID may be empty.
    kind GooglePrivacyDlpV2KindExpressionResponse
    The kind to process.
    partition_id GooglePrivacyDlpV2PartitionIdResponse
    A partition ID identifies a grouping of entities. The grouping is always by project and namespace, however the namespace ID may be empty.
    kind Property Map
    The kind to process.
    partitionId Property Map
    A partition ID identifies a grouping of entities. The grouping is always by project and namespace, however the namespace ID may be empty.

    GooglePrivacyDlpV2Deidentify, GooglePrivacyDlpV2DeidentifyArgs

    CloudStorageOutput string
    User settable Cloud Storage bucket and folders to store de-identified files. This field must be set for cloud storage deidentification. The output Cloud Storage bucket must be different from the input bucket. De-identified files will overwrite files in the output path. Form of: gs://bucket/folder/ or gs://bucket
    FileTypesToTransform List<Pulumi.GoogleNative.DLP.V2.GooglePrivacyDlpV2DeidentifyFileTypesToTransformItem>
    List of user-specified file type groups to transform. If specified, only the files with these filetypes will be transformed. If empty, all supported files will be transformed. Supported types may be automatically added over time. If a file type is set in this field that isn't supported by the Deidentify action then the job will fail and will not be successfully created/started. Currently the only filetypes supported are: IMAGES, TEXT_FILES, CSV, TSV.
    TransformationConfig Pulumi.GoogleNative.DLP.V2.Inputs.GooglePrivacyDlpV2TransformationConfig
    User specified deidentify templates and configs for structured, unstructured, and image files.
    TransformationDetailsStorageConfig Pulumi.GoogleNative.DLP.V2.Inputs.GooglePrivacyDlpV2TransformationDetailsStorageConfig
    Config for storing transformation details. This is separate from the de-identified content, and contains metadata about the successful transformations and/or failures that occurred while de-identifying. This needs to be set in order for users to access information about the status of each transformation (see TransformationDetails message for more information about what is noted).
    CloudStorageOutput string
    User settable Cloud Storage bucket and folders to store de-identified files. This field must be set for cloud storage deidentification. The output Cloud Storage bucket must be different from the input bucket. De-identified files will overwrite files in the output path. Form of: gs://bucket/folder/ or gs://bucket
    FileTypesToTransform []GooglePrivacyDlpV2DeidentifyFileTypesToTransformItem
    List of user-specified file type groups to transform. If specified, only the files with these filetypes will be transformed. If empty, all supported files will be transformed. Supported types may be automatically added over time. If a file type is set in this field that isn't supported by the Deidentify action then the job will fail and will not be successfully created/started. Currently the only filetypes supported are: IMAGES, TEXT_FILES, CSV, TSV.
    TransformationConfig GooglePrivacyDlpV2TransformationConfig
    User specified deidentify templates and configs for structured, unstructured, and image files.
    TransformationDetailsStorageConfig GooglePrivacyDlpV2TransformationDetailsStorageConfig
    Config for storing transformation details. This is separate from the de-identified content, and contains metadata about the successful transformations and/or failures that occurred while de-identifying. This needs to be set in order for users to access information about the status of each transformation (see TransformationDetails message for more information about what is noted).
    cloudStorageOutput String
    User settable Cloud Storage bucket and folders to store de-identified files. This field must be set for cloud storage deidentification. The output Cloud Storage bucket must be different from the input bucket. De-identified files will overwrite files in the output path. Form of: gs://bucket/folder/ or gs://bucket
    fileTypesToTransform List<GooglePrivacyDlpV2DeidentifyFileTypesToTransformItem>
    List of user-specified file type groups to transform. If specified, only the files with these filetypes will be transformed. If empty, all supported files will be transformed. Supported types may be automatically added over time. If a file type is set in this field that isn't supported by the Deidentify action then the job will fail and will not be successfully created/started. Currently the only filetypes supported are: IMAGES, TEXT_FILES, CSV, TSV.
    transformationConfig GooglePrivacyDlpV2TransformationConfig
    User specified deidentify templates and configs for structured, unstructured, and image files.
    transformationDetailsStorageConfig GooglePrivacyDlpV2TransformationDetailsStorageConfig
    Config for storing transformation details. This is separate from the de-identified content, and contains metadata about the successful transformations and/or failures that occurred while de-identifying. This needs to be set in order for users to access information about the status of each transformation (see TransformationDetails message for more information about what is noted).
    cloudStorageOutput string
    User settable Cloud Storage bucket and folders to store de-identified files. This field must be set for cloud storage deidentification. The output Cloud Storage bucket must be different from the input bucket. De-identified files will overwrite files in the output path. Form of: gs://bucket/folder/ or gs://bucket
    fileTypesToTransform GooglePrivacyDlpV2DeidentifyFileTypesToTransformItem[]
    List of user-specified file type groups to transform. If specified, only the files with these filetypes will be transformed. If empty, all supported files will be transformed. Supported types may be automatically added over time. If a file type is set in this field that isn't supported by the Deidentify action then the job will fail and will not be successfully created/started. Currently the only filetypes supported are: IMAGES, TEXT_FILES, CSV, TSV.
    transformationConfig GooglePrivacyDlpV2TransformationConfig
    User specified deidentify templates and configs for structured, unstructured, and image files.
    transformationDetailsStorageConfig GooglePrivacyDlpV2TransformationDetailsStorageConfig
    Config for storing transformation details. This is separate from the de-identified content, and contains metadata about the successful transformations and/or failures that occurred while de-identifying. This needs to be set in order for users to access information about the status of each transformation (see TransformationDetails message for more information about what is noted).
    cloud_storage_output str
    User settable Cloud Storage bucket and folders to store de-identified files. This field must be set for cloud storage deidentification. The output Cloud Storage bucket must be different from the input bucket. De-identified files will overwrite files in the output path. Form of: gs://bucket/folder/ or gs://bucket
    file_types_to_transform Sequence[GooglePrivacyDlpV2DeidentifyFileTypesToTransformItem]
    List of user-specified file type groups to transform. If specified, only the files with these filetypes will be transformed. If empty, all supported files will be transformed. Supported types may be automatically added over time. If a file type is set in this field that isn't supported by the Deidentify action then the job will fail and will not be successfully created/started. Currently the only filetypes supported are: IMAGES, TEXT_FILES, CSV, TSV.
    transformation_config GooglePrivacyDlpV2TransformationConfig
    User specified deidentify templates and configs for structured, unstructured, and image files.
    transformation_details_storage_config GooglePrivacyDlpV2TransformationDetailsStorageConfig
    Config for storing transformation details. This is separate from the de-identified content, and contains metadata about the successful transformations and/or failures that occurred while de-identifying. This needs to be set in order for users to access information about the status of each transformation (see TransformationDetails message for more information about what is noted).
    cloudStorageOutput String
    User settable Cloud Storage bucket and folders to store de-identified files. This field must be set for cloud storage deidentification. The output Cloud Storage bucket must be different from the input bucket. De-identified files will overwrite files in the output path. Form of: gs://bucket/folder/ or gs://bucket
    fileTypesToTransform List<"FILE_TYPE_UNSPECIFIED" | "BINARY_FILE" | "TEXT_FILE" | "IMAGE" | "WORD" | "PDF" | "AVRO" | "CSV" | "TSV" | "POWERPOINT" | "EXCEL">
    List of user-specified file type groups to transform. If specified, only the files with these filetypes will be transformed. If empty, all supported files will be transformed. Supported types may be automatically added over time. If a file type is set in this field that isn't supported by the Deidentify action then the job will fail and will not be successfully created/started. Currently the only filetypes supported are: IMAGES, TEXT_FILES, CSV, TSV.
    transformationConfig Property Map
    User specified deidentify templates and configs for structured, unstructured, and image files.
    transformationDetailsStorageConfig Property Map
    Config for storing transformation details. This is separate from the de-identified content, and contains metadata about the successful transformations and/or failures that occurred while de-identifying. This needs to be set in order for users to access information about the status of each transformation (see TransformationDetails message for more information about what is noted).

    GooglePrivacyDlpV2DeidentifyFileTypesToTransformItem, GooglePrivacyDlpV2DeidentifyFileTypesToTransformItemArgs

    FileTypeUnspecified
    FILE_TYPE_UNSPECIFIEDIncludes all files.
    BinaryFile
    BINARY_FILEIncludes all file extensions not covered by another entry. Binary scanning attempts to convert the content of the file to utf_8 to scan the file. If you wish to avoid this fall back, specify one or more of the other file types in your storage scan.
    TextFile
    TEXT_FILEIncluded file extensions: asc,asp, aspx, brf, c, cc,cfm, cgi, cpp, csv, cxx, c++, cs, css, dart, dat, dot, eml,, epbub, ged, go, h, hh, hpp, hxx, h++, hs, html, htm, mkd, markdown, m, ml, mli, perl, pl, plist, pm, php, phtml, pht, properties, py, pyw, rb, rbw, rs, rss, rc, scala, sh, sql, swift, tex, shtml, shtm, xhtml, lhs, ics, ini, java, js, json, kix, kml, ocaml, md, txt, text, tsv, vb, vcard, vcs, wml, xcodeproj, xml, xsl, xsd, yml, yaml.
    Image
    IMAGEIncluded file extensions: bmp, gif, jpg, jpeg, jpe, png. Setting bytes_limit_per_file or bytes_limit_per_file_percent has no effect on image files. Image inspection is restricted to the global, us, asia, and europe regions.
    Word
    WORDMicrosoft Word files larger than 30 MB will be scanned as binary files. Included file extensions: docx, dotx, docm, dotm. Setting bytes_limit_per_file or bytes_limit_per_file_percent has no effect on Word files.
    Pdf
    PDFPDF files larger than 30 MB will be scanned as binary files. Included file extensions: pdf. Setting bytes_limit_per_file or bytes_limit_per_file_percent has no effect on PDF files.
    Avro
    AVROIncluded file extensions: avro
    Csv
    CSVIncluded file extensions: csv
    Tsv
    TSVIncluded file extensions: tsv
    Powerpoint
    POWERPOINTMicrosoft PowerPoint files larger than 30 MB will be scanned as binary files. Included file extensions: pptx, pptm, potx, potm, pot. Setting bytes_limit_per_file or bytes_limit_per_file_percent has no effect on PowerPoint files.
    Excel
    EXCELMicrosoft Excel files larger than 30 MB will be scanned as binary files. Included file extensions: xlsx, xlsm, xltx, xltm. Setting bytes_limit_per_file or bytes_limit_per_file_percent has no effect on Excel files.
    GooglePrivacyDlpV2DeidentifyFileTypesToTransformItemFileTypeUnspecified
    FILE_TYPE_UNSPECIFIEDIncludes all files.
    GooglePrivacyDlpV2DeidentifyFileTypesToTransformItemBinaryFile
    BINARY_FILEIncludes all file extensions not covered by another entry. Binary scanning attempts to convert the content of the file to utf_8 to scan the file. If you wish to avoid this fall back, specify one or more of the other file types in your storage scan.
    GooglePrivacyDlpV2DeidentifyFileTypesToTransformItemTextFile
    TEXT_FILEIncluded file extensions: asc,asp, aspx, brf, c, cc,cfm, cgi, cpp, csv, cxx, c++, cs, css, dart, dat, dot, eml,, epbub, ged, go, h, hh, hpp, hxx, h++, hs, html, htm, mkd, markdown, m, ml, mli, perl, pl, plist, pm, php, phtml, pht, properties, py, pyw, rb, rbw, rs, rss, rc, scala, sh, sql, swift, tex, shtml, shtm, xhtml, lhs, ics, ini, java, js, json, kix, kml, ocaml, md, txt, text, tsv, vb, vcard, vcs, wml, xcodeproj, xml, xsl, xsd, yml, yaml.
    GooglePrivacyDlpV2DeidentifyFileTypesToTransformItemImage
    IMAGEIncluded file extensions: bmp, gif, jpg, jpeg, jpe, png. Setting bytes_limit_per_file or bytes_limit_per_file_percent has no effect on image files. Image inspection is restricted to the global, us, asia, and europe regions.
    GooglePrivacyDlpV2DeidentifyFileTypesToTransformItemWord
    WORDMicrosoft Word files larger than 30 MB will be scanned as binary files. Included file extensions: docx, dotx, docm, dotm. Setting bytes_limit_per_file or bytes_limit_per_file_percent has no effect on Word files.
    GooglePrivacyDlpV2DeidentifyFileTypesToTransformItemPdf
    PDFPDF files larger than 30 MB will be scanned as binary files. Included file extensions: pdf. Setting bytes_limit_per_file or bytes_limit_per_file_percent has no effect on PDF files.
    GooglePrivacyDlpV2DeidentifyFileTypesToTransformItemAvro
    AVROIncluded file extensions: avro
    GooglePrivacyDlpV2DeidentifyFileTypesToTransformItemCsv
    CSVIncluded file extensions: csv
    GooglePrivacyDlpV2DeidentifyFileTypesToTransformItemTsv
    TSVIncluded file extensions: tsv
    GooglePrivacyDlpV2DeidentifyFileTypesToTransformItemPowerpoint
    POWERPOINTMicrosoft PowerPoint files larger than 30 MB will be scanned as binary files. Included file extensions: pptx, pptm, potx, potm, pot. Setting bytes_limit_per_file or bytes_limit_per_file_percent has no effect on PowerPoint files.
    GooglePrivacyDlpV2DeidentifyFileTypesToTransformItemExcel
    EXCELMicrosoft Excel files larger than 30 MB will be scanned as binary files. Included file extensions: xlsx, xlsm, xltx, xltm. Setting bytes_limit_per_file or bytes_limit_per_file_percent has no effect on Excel files.
    FileTypeUnspecified
    FILE_TYPE_UNSPECIFIEDIncludes all files.
    BinaryFile
    BINARY_FILEIncludes all file extensions not covered by another entry. Binary scanning attempts to convert the content of the file to utf_8 to scan the file. If you wish to avoid this fall back, specify one or more of the other file types in your storage scan.
    TextFile
    TEXT_FILEIncluded file extensions: asc,asp, aspx, brf, c, cc,cfm, cgi, cpp, csv, cxx, c++, cs, css, dart, dat, dot, eml,, epbub, ged, go, h, hh, hpp, hxx, h++, hs, html, htm, mkd, markdown, m, ml, mli, perl, pl, plist, pm, php, phtml, pht, properties, py, pyw, rb, rbw, rs, rss, rc, scala, sh, sql, swift, tex, shtml, shtm, xhtml, lhs, ics, ini, java, js, json, kix, kml, ocaml, md, txt, text, tsv, vb, vcard, vcs, wml, xcodeproj, xml, xsl, xsd, yml, yaml.
    Image
    IMAGEIncluded file extensions: bmp, gif, jpg, jpeg, jpe, png. Setting bytes_limit_per_file or bytes_limit_per_file_percent has no effect on image files. Image inspection is restricted to the global, us, asia, and europe regions.
    Word
    WORDMicrosoft Word files larger than 30 MB will be scanned as binary files. Included file extensions: docx, dotx, docm, dotm. Setting bytes_limit_per_file or bytes_limit_per_file_percent has no effect on Word files.
    Pdf
    PDFPDF files larger than 30 MB will be scanned as binary files. Included file extensions: pdf. Setting bytes_limit_per_file or bytes_limit_per_file_percent has no effect on PDF files.
    Avro
    AVROIncluded file extensions: avro
    Csv
    CSVIncluded file extensions: csv
    Tsv
    TSVIncluded file extensions: tsv
    Powerpoint
    POWERPOINTMicrosoft PowerPoint files larger than 30 MB will be scanned as binary files. Included file extensions: pptx, pptm, potx, potm, pot. Setting bytes_limit_per_file or bytes_limit_per_file_percent has no effect on PowerPoint files.
    Excel
    EXCELMicrosoft Excel files larger than 30 MB will be scanned as binary files. Included file extensions: xlsx, xlsm, xltx, xltm. Setting bytes_limit_per_file or bytes_limit_per_file_percent has no effect on Excel files.
    FileTypeUnspecified
    FILE_TYPE_UNSPECIFIEDIncludes all files.
    BinaryFile
    BINARY_FILEIncludes all file extensions not covered by another entry. Binary scanning attempts to convert the content of the file to utf_8 to scan the file. If you wish to avoid this fall back, specify one or more of the other file types in your storage scan.
    TextFile
    TEXT_FILEIncluded file extensions: asc,asp, aspx, brf, c, cc,cfm, cgi, cpp, csv, cxx, c++, cs, css, dart, dat, dot, eml,, epbub, ged, go, h, hh, hpp, hxx, h++, hs, html, htm, mkd, markdown, m, ml, mli, perl, pl, plist, pm, php, phtml, pht, properties, py, pyw, rb, rbw, rs, rss, rc, scala, sh, sql, swift, tex, shtml, shtm, xhtml, lhs, ics, ini, java, js, json, kix, kml, ocaml, md, txt, text, tsv, vb, vcard, vcs, wml, xcodeproj, xml, xsl, xsd, yml, yaml.
    Image
    IMAGEIncluded file extensions: bmp, gif, jpg, jpeg, jpe, png. Setting bytes_limit_per_file or bytes_limit_per_file_percent has no effect on image files. Image inspection is restricted to the global, us, asia, and europe regions.
    Word
    WORDMicrosoft Word files larger than 30 MB will be scanned as binary files. Included file extensions: docx, dotx, docm, dotm. Setting bytes_limit_per_file or bytes_limit_per_file_percent has no effect on Word files.
    Pdf
    PDFPDF files larger than 30 MB will be scanned as binary files. Included file extensions: pdf. Setting bytes_limit_per_file or bytes_limit_per_file_percent has no effect on PDF files.
    Avro
    AVROIncluded file extensions: avro
    Csv
    CSVIncluded file extensions: csv
    Tsv
    TSVIncluded file extensions: tsv
    Powerpoint
    POWERPOINTMicrosoft PowerPoint files larger than 30 MB will be scanned as binary files. Included file extensions: pptx, pptm, potx, potm, pot. Setting bytes_limit_per_file or bytes_limit_per_file_percent has no effect on PowerPoint files.
    Excel
    EXCELMicrosoft Excel files larger than 30 MB will be scanned as binary files. Included file extensions: xlsx, xlsm, xltx, xltm. Setting bytes_limit_per_file or bytes_limit_per_file_percent has no effect on Excel files.
    FILE_TYPE_UNSPECIFIED
    FILE_TYPE_UNSPECIFIEDIncludes all files.
    BINARY_FILE
    BINARY_FILEIncludes all file extensions not covered by another entry. Binary scanning attempts to convert the content of the file to utf_8 to scan the file. If you wish to avoid this fall back, specify one or more of the other file types in your storage scan.
    TEXT_FILE
    TEXT_FILEIncluded file extensions: asc,asp, aspx, brf, c, cc,cfm, cgi, cpp, csv, cxx, c++, cs, css, dart, dat, dot, eml,, epbub, ged, go, h, hh, hpp, hxx, h++, hs, html, htm, mkd, markdown, m, ml, mli, perl, pl, plist, pm, php, phtml, pht, properties, py, pyw, rb, rbw, rs, rss, rc, scala, sh, sql, swift, tex, shtml, shtm, xhtml, lhs, ics, ini, java, js, json, kix, kml, ocaml, md, txt, text, tsv, vb, vcard, vcs, wml, xcodeproj, xml, xsl, xsd, yml, yaml.
    IMAGE
    IMAGEIncluded file extensions: bmp, gif, jpg, jpeg, jpe, png. Setting bytes_limit_per_file or bytes_limit_per_file_percent has no effect on image files. Image inspection is restricted to the global, us, asia, and europe regions.
    WORD
    WORDMicrosoft Word files larger than 30 MB will be scanned as binary files. Included file extensions: docx, dotx, docm, dotm. Setting bytes_limit_per_file or bytes_limit_per_file_percent has no effect on Word files.
    PDF
    PDFPDF files larger than 30 MB will be scanned as binary files. Included file extensions: pdf. Setting bytes_limit_per_file or bytes_limit_per_file_percent has no effect on PDF files.
    AVRO
    AVROIncluded file extensions: avro
    CSV
    CSVIncluded file extensions: csv
    TSV
    TSVIncluded file extensions: tsv
    POWERPOINT
    POWERPOINTMicrosoft PowerPoint files larger than 30 MB will be scanned as binary files. Included file extensions: pptx, pptm, potx, potm, pot. Setting bytes_limit_per_file or bytes_limit_per_file_percent has no effect on PowerPoint files.
    EXCEL
    EXCELMicrosoft Excel files larger than 30 MB will be scanned as binary files. Included file extensions: xlsx, xlsm, xltx, xltm. Setting bytes_limit_per_file or bytes_limit_per_file_percent has no effect on Excel files.
    "FILE_TYPE_UNSPECIFIED"
    FILE_TYPE_UNSPECIFIEDIncludes all files.
    "BINARY_FILE"
    BINARY_FILEIncludes all file extensions not covered by another entry. Binary scanning attempts to convert the content of the file to utf_8 to scan the file. If you wish to avoid this fall back, specify one or more of the other file types in your storage scan.
    "TEXT_FILE"
    TEXT_FILEIncluded file extensions: asc,asp, aspx, brf, c, cc,cfm, cgi, cpp, csv, cxx, c++, cs, css, dart, dat, dot, eml,, epbub, ged, go, h, hh, hpp, hxx, h++, hs, html, htm, mkd, markdown, m, ml, mli, perl, pl, plist, pm, php, phtml, pht, properties, py, pyw, rb, rbw, rs, rss, rc, scala, sh, sql, swift, tex, shtml, shtm, xhtml, lhs, ics, ini, java, js, json, kix, kml, ocaml, md, txt, text, tsv, vb, vcard, vcs, wml, xcodeproj, xml, xsl, xsd, yml, yaml.
    "IMAGE"
    IMAGEIncluded file extensions: bmp, gif, jpg, jpeg, jpe, png. Setting bytes_limit_per_file or bytes_limit_per_file_percent has no effect on image files. Image inspection is restricted to the global, us, asia, and europe regions.
    "WORD"
    WORDMicrosoft Word files larger than 30 MB will be scanned as binary files. Included file extensions: docx, dotx, docm, dotm. Setting bytes_limit_per_file or bytes_limit_per_file_percent has no effect on Word files.
    "PDF"
    PDFPDF files larger than 30 MB will be scanned as binary files. Included file extensions: pdf. Setting bytes_limit_per_file or bytes_limit_per_file_percent has no effect on PDF files.
    "AVRO"
    AVROIncluded file extensions: avro
    "CSV"
    CSVIncluded file extensions: csv
    "TSV"
    TSVIncluded file extensions: tsv
    "POWERPOINT"
    POWERPOINTMicrosoft PowerPoint files larger than 30 MB will be scanned as binary files. Included file extensions: pptx, pptm, potx, potm, pot. Setting bytes_limit_per_file or bytes_limit_per_file_percent has no effect on PowerPoint files.
    "EXCEL"
    EXCELMicrosoft Excel files larger than 30 MB will be scanned as binary files. Included file extensions: xlsx, xlsm, xltx, xltm. Setting bytes_limit_per_file or bytes_limit_per_file_percent has no effect on Excel files.

    GooglePrivacyDlpV2DeidentifyResponse, GooglePrivacyDlpV2DeidentifyResponseArgs

    CloudStorageOutput string
    User settable Cloud Storage bucket and folders to store de-identified files. This field must be set for cloud storage deidentification. The output Cloud Storage bucket must be different from the input bucket. De-identified files will overwrite files in the output path. Form of: gs://bucket/folder/ or gs://bucket
    FileTypesToTransform List<string>
    List of user-specified file type groups to transform. If specified, only the files with these filetypes will be transformed. If empty, all supported files will be transformed. Supported types may be automatically added over time. If a file type is set in this field that isn't supported by the Deidentify action then the job will fail and will not be successfully created/started. Currently the only filetypes supported are: IMAGES, TEXT_FILES, CSV, TSV.
    TransformationConfig Pulumi.GoogleNative.DLP.V2.Inputs.GooglePrivacyDlpV2TransformationConfigResponse
    User specified deidentify templates and configs for structured, unstructured, and image files.
    TransformationDetailsStorageConfig Pulumi.GoogleNative.DLP.V2.Inputs.GooglePrivacyDlpV2TransformationDetailsStorageConfigResponse
    Config for storing transformation details. This is separate from the de-identified content, and contains metadata about the successful transformations and/or failures that occurred while de-identifying. This needs to be set in order for users to access information about the status of each transformation (see TransformationDetails message for more information about what is noted).
    CloudStorageOutput string
    User settable Cloud Storage bucket and folders to store de-identified files. This field must be set for cloud storage deidentification. The output Cloud Storage bucket must be different from the input bucket. De-identified files will overwrite files in the output path. Form of: gs://bucket/folder/ or gs://bucket
    FileTypesToTransform []string
    List of user-specified file type groups to transform. If specified, only the files with these filetypes will be transformed. If empty, all supported files will be transformed. Supported types may be automatically added over time. If a file type is set in this field that isn't supported by the Deidentify action then the job will fail and will not be successfully created/started. Currently the only filetypes supported are: IMAGES, TEXT_FILES, CSV, TSV.
    TransformationConfig GooglePrivacyDlpV2TransformationConfigResponse
    User specified deidentify templates and configs for structured, unstructured, and image files.
    TransformationDetailsStorageConfig GooglePrivacyDlpV2TransformationDetailsStorageConfigResponse
    Config for storing transformation details. This is separate from the de-identified content, and contains metadata about the successful transformations and/or failures that occurred while de-identifying. This needs to be set in order for users to access information about the status of each transformation (see TransformationDetails message for more information about what is noted).
    cloudStorageOutput String
    User settable Cloud Storage bucket and folders to store de-identified files. This field must be set for cloud storage deidentification. The output Cloud Storage bucket must be different from the input bucket. De-identified files will overwrite files in the output path. Form of: gs://bucket/folder/ or gs://bucket
    fileTypesToTransform List<String>
    List of user-specified file type groups to transform. If specified, only the files with these filetypes will be transformed. If empty, all supported files will be transformed. Supported types may be automatically added over time. If a file type is set in this field that isn't supported by the Deidentify action then the job will fail and will not be successfully created/started. Currently the only filetypes supported are: IMAGES, TEXT_FILES, CSV, TSV.
    transformationConfig GooglePrivacyDlpV2TransformationConfigResponse
    User specified deidentify templates and configs for structured, unstructured, and image files.
    transformationDetailsStorageConfig GooglePrivacyDlpV2TransformationDetailsStorageConfigResponse
    Config for storing transformation details. This is separate from the de-identified content, and contains metadata about the successful transformations and/or failures that occurred while de-identifying. This needs to be set in order for users to access information about the status of each transformation (see TransformationDetails message for more information about what is noted).
    cloudStorageOutput string
    User settable Cloud Storage bucket and folders to store de-identified files. This field must be set for cloud storage deidentification. The output Cloud Storage bucket must be different from the input bucket. De-identified files will overwrite files in the output path. Form of: gs://bucket/folder/ or gs://bucket
    fileTypesToTransform string[]
    List of user-specified file type groups to transform. If specified, only the files with these filetypes will be transformed. If empty, all supported files will be transformed. Supported types may be automatically added over time. If a file type is set in this field that isn't supported by the Deidentify action then the job will fail and will not be successfully created/started. Currently the only filetypes supported are: IMAGES, TEXT_FILES, CSV, TSV.
    transformationConfig GooglePrivacyDlpV2TransformationConfigResponse
    User specified deidentify templates and configs for structured, unstructured, and image files.
    transformationDetailsStorageConfig GooglePrivacyDlpV2TransformationDetailsStorageConfigResponse
    Config for storing transformation details. This is separate from the de-identified content, and contains metadata about the successful transformations and/or failures that occurred while de-identifying. This needs to be set in order for users to access information about the status of each transformation (see TransformationDetails message for more information about what is noted).
    cloud_storage_output str
    User settable Cloud Storage bucket and folders to store de-identified files. This field must be set for cloud storage deidentification. The output Cloud Storage bucket must be different from the input bucket. De-identified files will overwrite files in the output path. Form of: gs://bucket/folder/ or gs://bucket
    file_types_to_transform Sequence[str]
    List of user-specified file type groups to transform. If specified, only the files with these filetypes will be transformed. If empty, all supported files will be transformed. Supported types may be automatically added over time. If a file type is set in this field that isn't supported by the Deidentify action then the job will fail and will not be successfully created/started. Currently the only filetypes supported are: IMAGES, TEXT_FILES, CSV, TSV.
    transformation_config GooglePrivacyDlpV2TransformationConfigResponse
    User specified deidentify templates and configs for structured, unstructured, and image files.
    transformation_details_storage_config GooglePrivacyDlpV2TransformationDetailsStorageConfigResponse
    Config for storing transformation details. This is separate from the de-identified content, and contains metadata about the successful transformations and/or failures that occurred while de-identifying. This needs to be set in order for users to access information about the status of each transformation (see TransformationDetails message for more information about what is noted).
    cloudStorageOutput String
    User settable Cloud Storage bucket and folders to store de-identified files. This field must be set for cloud storage deidentification. The output Cloud Storage bucket must be different from the input bucket. De-identified files will overwrite files in the output path. Form of: gs://bucket/folder/ or gs://bucket
    fileTypesToTransform List<String>
    List of user-specified file type groups to transform. If specified, only the files with these filetypes will be transformed. If empty, all supported files will be transformed. Supported types may be automatically added over time. If a file type is set in this field that isn't supported by the Deidentify action then the job will fail and will not be successfully created/started. Currently the only filetypes supported are: IMAGES, TEXT_FILES, CSV, TSV.
    transformationConfig Property Map
    User specified deidentify templates and configs for structured, unstructured, and image files.
    transformationDetailsStorageConfig Property Map
    Config for storing transformation details. This is separate from the de-identified content, and contains metadata about the successful transformations and/or failures that occurred while de-identifying. This needs to be set in order for users to access information about the status of each transformation (see TransformationDetails message for more information about what is noted).

    GooglePrivacyDlpV2DetectionRule, GooglePrivacyDlpV2DetectionRuleArgs

    HotwordRule GooglePrivacyDlpV2HotwordRule
    Hotword-based detection rule.
    hotwordRule GooglePrivacyDlpV2HotwordRule
    Hotword-based detection rule.
    hotwordRule GooglePrivacyDlpV2HotwordRule
    Hotword-based detection rule.
    hotword_rule GooglePrivacyDlpV2HotwordRule
    Hotword-based detection rule.
    hotwordRule Property Map
    Hotword-based detection rule.

    GooglePrivacyDlpV2DetectionRuleResponse, GooglePrivacyDlpV2DetectionRuleResponseArgs

    hotwordRule Property Map
    Hotword-based detection rule.

    GooglePrivacyDlpV2Dictionary, GooglePrivacyDlpV2DictionaryArgs

    CloudStoragePath Pulumi.GoogleNative.DLP.V2.Inputs.GooglePrivacyDlpV2CloudStoragePath
    Newline-delimited file of words in Cloud Storage. Only a single file is accepted.
    WordList Pulumi.GoogleNative.DLP.V2.Inputs.GooglePrivacyDlpV2WordList
    List of words or phrases to search for.
    CloudStoragePath GooglePrivacyDlpV2CloudStoragePath
    Newline-delimited file of words in Cloud Storage. Only a single file is accepted.
    WordList GooglePrivacyDlpV2WordList
    List of words or phrases to search for.
    cloudStoragePath GooglePrivacyDlpV2CloudStoragePath
    Newline-delimited file of words in Cloud Storage. Only a single file is accepted.
    wordList GooglePrivacyDlpV2WordList
    List of words or phrases to search for.
    cloudStoragePath GooglePrivacyDlpV2CloudStoragePath
    Newline-delimited file of words in Cloud Storage. Only a single file is accepted.
    wordList GooglePrivacyDlpV2WordList
    List of words or phrases to search for.
    cloud_storage_path GooglePrivacyDlpV2CloudStoragePath
    Newline-delimited file of words in Cloud Storage. Only a single file is accepted.
    word_list GooglePrivacyDlpV2WordList
    List of words or phrases to search for.
    cloudStoragePath Property Map
    Newline-delimited file of words in Cloud Storage. Only a single file is accepted.
    wordList Property Map
    List of words or phrases to search for.

    GooglePrivacyDlpV2DictionaryResponse, GooglePrivacyDlpV2DictionaryResponseArgs

    CloudStoragePath Pulumi.GoogleNative.DLP.V2.Inputs.GooglePrivacyDlpV2CloudStoragePathResponse
    Newline-delimited file of words in Cloud Storage. Only a single file is accepted.
    WordList Pulumi.GoogleNative.DLP.V2.Inputs.GooglePrivacyDlpV2WordListResponse
    List of words or phrases to search for.
    CloudStoragePath GooglePrivacyDlpV2CloudStoragePathResponse
    Newline-delimited file of words in Cloud Storage. Only a single file is accepted.
    WordList GooglePrivacyDlpV2WordListResponse
    List of words or phrases to search for.
    cloudStoragePath GooglePrivacyDlpV2CloudStoragePathResponse
    Newline-delimited file of words in Cloud Storage. Only a single file is accepted.
    wordList GooglePrivacyDlpV2WordListResponse
    List of words or phrases to search for.
    cloudStoragePath GooglePrivacyDlpV2CloudStoragePathResponse
    Newline-delimited file of words in Cloud Storage. Only a single file is accepted.
    wordList GooglePrivacyDlpV2WordListResponse
    List of words or phrases to search for.
    cloud_storage_path GooglePrivacyDlpV2CloudStoragePathResponse
    Newline-delimited file of words in Cloud Storage. Only a single file is accepted.
    word_list GooglePrivacyDlpV2WordListResponse
    List of words or phrases to search for.
    cloudStoragePath Property Map
    Newline-delimited file of words in Cloud Storage. Only a single file is accepted.
    wordList Property Map
    List of words or phrases to search for.

    GooglePrivacyDlpV2ErrorResponse, GooglePrivacyDlpV2ErrorResponseArgs

    Details Pulumi.GoogleNative.DLP.V2.Inputs.GoogleRpcStatusResponse
    Detailed error codes and messages.
    Timestamps List<string>
    The times the error occurred. List includes the oldest timestamp and the last 9 timestamps.
    Details GoogleRpcStatusResponse
    Detailed error codes and messages.
    Timestamps []string
    The times the error occurred. List includes the oldest timestamp and the last 9 timestamps.
    details GoogleRpcStatusResponse
    Detailed error codes and messages.
    timestamps List<String>
    The times the error occurred. List includes the oldest timestamp and the last 9 timestamps.
    details GoogleRpcStatusResponse
    Detailed error codes and messages.
    timestamps string[]
    The times the error occurred. List includes the oldest timestamp and the last 9 timestamps.
    details GoogleRpcStatusResponse
    Detailed error codes and messages.
    timestamps Sequence[str]
    The times the error occurred. List includes the oldest timestamp and the last 9 timestamps.
    details Property Map
    Detailed error codes and messages.
    timestamps List<String>
    The times the error occurred. List includes the oldest timestamp and the last 9 timestamps.

    GooglePrivacyDlpV2ExcludeByHotword, GooglePrivacyDlpV2ExcludeByHotwordArgs

    HotwordRegex Pulumi.GoogleNative.DLP.V2.Inputs.GooglePrivacyDlpV2Regex
    Regular expression pattern defining what qualifies as a hotword.
    Proximity Pulumi.GoogleNative.DLP.V2.Inputs.GooglePrivacyDlpV2Proximity
    Range of characters within which the entire hotword must reside. The total length of the window cannot exceed 1000 characters. The windowBefore property in proximity should be set to 1 if the hotword needs to be included in a column header.
    HotwordRegex GooglePrivacyDlpV2Regex
    Regular expression pattern defining what qualifies as a hotword.
    Proximity GooglePrivacyDlpV2Proximity
    Range of characters within which the entire hotword must reside. The total length of the window cannot exceed 1000 characters. The windowBefore property in proximity should be set to 1 if the hotword needs to be included in a column header.
    hotwordRegex GooglePrivacyDlpV2Regex
    Regular expression pattern defining what qualifies as a hotword.
    proximity GooglePrivacyDlpV2Proximity
    Range of characters within which the entire hotword must reside. The total length of the window cannot exceed 1000 characters. The windowBefore property in proximity should be set to 1 if the hotword needs to be included in a column header.
    hotwordRegex GooglePrivacyDlpV2Regex
    Regular expression pattern defining what qualifies as a hotword.
    proximity GooglePrivacyDlpV2Proximity
    Range of characters within which the entire hotword must reside. The total length of the window cannot exceed 1000 characters. The windowBefore property in proximity should be set to 1 if the hotword needs to be included in a column header.
    hotword_regex GooglePrivacyDlpV2Regex
    Regular expression pattern defining what qualifies as a hotword.
    proximity GooglePrivacyDlpV2Proximity
    Range of characters within which the entire hotword must reside. The total length of the window cannot exceed 1000 characters. The windowBefore property in proximity should be set to 1 if the hotword needs to be included in a column header.
    hotwordRegex Property Map
    Regular expression pattern defining what qualifies as a hotword.
    proximity Property Map
    Range of characters within which the entire hotword must reside. The total length of the window cannot exceed 1000 characters. The windowBefore property in proximity should be set to 1 if the hotword needs to be included in a column header.

    GooglePrivacyDlpV2ExcludeByHotwordResponse, GooglePrivacyDlpV2ExcludeByHotwordResponseArgs

    HotwordRegex Pulumi.GoogleNative.DLP.V2.Inputs.GooglePrivacyDlpV2RegexResponse
    Regular expression pattern defining what qualifies as a hotword.
    Proximity Pulumi.GoogleNative.DLP.V2.Inputs.GooglePrivacyDlpV2ProximityResponse
    Range of characters within which the entire hotword must reside. The total length of the window cannot exceed 1000 characters. The windowBefore property in proximity should be set to 1 if the hotword needs to be included in a column header.
    HotwordRegex GooglePrivacyDlpV2RegexResponse
    Regular expression pattern defining what qualifies as a hotword.
    Proximity GooglePrivacyDlpV2ProximityResponse
    Range of characters within which the entire hotword must reside. The total length of the window cannot exceed 1000 characters. The windowBefore property in proximity should be set to 1 if the hotword needs to be included in a column header.
    hotwordRegex GooglePrivacyDlpV2RegexResponse
    Regular expression pattern defining what qualifies as a hotword.
    proximity GooglePrivacyDlpV2ProximityResponse
    Range of characters within which the entire hotword must reside. The total length of the window cannot exceed 1000 characters. The windowBefore property in proximity should be set to 1 if the hotword needs to be included in a column header.
    hotwordRegex GooglePrivacyDlpV2RegexResponse
    Regular expression pattern defining what qualifies as a hotword.
    proximity GooglePrivacyDlpV2ProximityResponse
    Range of characters within which the entire hotword must reside. The total length of the window cannot exceed 1000 characters. The windowBefore property in proximity should be set to 1 if the hotword needs to be included in a column header.
    hotword_regex GooglePrivacyDlpV2RegexResponse
    Regular expression pattern defining what qualifies as a hotword.
    proximity GooglePrivacyDlpV2ProximityResponse
    Range of characters within which the entire hotword must reside. The total length of the window cannot exceed 1000 characters. The windowBefore property in proximity should be set to 1 if the hotword needs to be included in a column header.
    hotwordRegex Property Map
    Regular expression pattern defining what qualifies as a hotword.
    proximity Property Map
    Range of characters within which the entire hotword must reside. The total length of the window cannot exceed 1000 characters. The windowBefore property in proximity should be set to 1 if the hotword needs to be included in a column header.

    GooglePrivacyDlpV2ExcludeInfoTypes, GooglePrivacyDlpV2ExcludeInfoTypesArgs

    InfoTypes List<Pulumi.GoogleNative.DLP.V2.Inputs.GooglePrivacyDlpV2InfoType>
    InfoType list in ExclusionRule rule drops a finding when it overlaps or contained within with a finding of an infoType from this list. For example, for InspectionRuleSet.info_types containing "PHONE_NUMBER"andexclusion_rulecontainingexclude_info_types.info_types` with "EMAIL_ADDRESS" the phone number findings are dropped if they overlap with EMAIL_ADDRESS finding. That leads to "555-222-2222@example.org" to generate only a single finding, namely email address.
    InfoTypes []GooglePrivacyDlpV2InfoType
    InfoType list in ExclusionRule rule drops a finding when it overlaps or contained within with a finding of an infoType from this list. For example, for InspectionRuleSet.info_types containing "PHONE_NUMBER"andexclusion_rulecontainingexclude_info_types.info_types` with "EMAIL_ADDRESS" the phone number findings are dropped if they overlap with EMAIL_ADDRESS finding. That leads to "555-222-2222@example.org" to generate only a single finding, namely email address.
    infoTypes List<GooglePrivacyDlpV2InfoType>
    InfoType list in ExclusionRule rule drops a finding when it overlaps or contained within with a finding of an infoType from this list. For example, for InspectionRuleSet.info_types containing "PHONE_NUMBER"andexclusion_rulecontainingexclude_info_types.info_types` with "EMAIL_ADDRESS" the phone number findings are dropped if they overlap with EMAIL_ADDRESS finding. That leads to "555-222-2222@example.org" to generate only a single finding, namely email address.
    infoTypes GooglePrivacyDlpV2InfoType[]
    InfoType list in ExclusionRule rule drops a finding when it overlaps or contained within with a finding of an infoType from this list. For example, for InspectionRuleSet.info_types containing "PHONE_NUMBER"andexclusion_rulecontainingexclude_info_types.info_types` with "EMAIL_ADDRESS" the phone number findings are dropped if they overlap with EMAIL_ADDRESS finding. That leads to "555-222-2222@example.org" to generate only a single finding, namely email address.
    info_types Sequence[GooglePrivacyDlpV2InfoType]
    InfoType list in ExclusionRule rule drops a finding when it overlaps or contained within with a finding of an infoType from this list. For example, for InspectionRuleSet.info_types containing "PHONE_NUMBER"andexclusion_rulecontainingexclude_info_types.info_types` with "EMAIL_ADDRESS" the phone number findings are dropped if they overlap with EMAIL_ADDRESS finding. That leads to "555-222-2222@example.org" to generate only a single finding, namely email address.
    infoTypes List<Property Map>
    InfoType list in ExclusionRule rule drops a finding when it overlaps or contained within with a finding of an infoType from this list. For example, for InspectionRuleSet.info_types containing "PHONE_NUMBER"andexclusion_rulecontainingexclude_info_types.info_types` with "EMAIL_ADDRESS" the phone number findings are dropped if they overlap with EMAIL_ADDRESS finding. That leads to "555-222-2222@example.org" to generate only a single finding, namely email address.

    GooglePrivacyDlpV2ExcludeInfoTypesResponse, GooglePrivacyDlpV2ExcludeInfoTypesResponseArgs

    InfoTypes List<Pulumi.GoogleNative.DLP.V2.Inputs.GooglePrivacyDlpV2InfoTypeResponse>
    InfoType list in ExclusionRule rule drops a finding when it overlaps or contained within with a finding of an infoType from this list. For example, for InspectionRuleSet.info_types containing "PHONE_NUMBER"andexclusion_rulecontainingexclude_info_types.info_types` with "EMAIL_ADDRESS" the phone number findings are dropped if they overlap with EMAIL_ADDRESS finding. That leads to "555-222-2222@example.org" to generate only a single finding, namely email address.
    InfoTypes []GooglePrivacyDlpV2InfoTypeResponse
    InfoType list in ExclusionRule rule drops a finding when it overlaps or contained within with a finding of an infoType from this list. For example, for InspectionRuleSet.info_types containing "PHONE_NUMBER"andexclusion_rulecontainingexclude_info_types.info_types` with "EMAIL_ADDRESS" the phone number findings are dropped if they overlap with EMAIL_ADDRESS finding. That leads to "555-222-2222@example.org" to generate only a single finding, namely email address.
    infoTypes List<GooglePrivacyDlpV2InfoTypeResponse>
    InfoType list in ExclusionRule rule drops a finding when it overlaps or contained within with a finding of an infoType from this list. For example, for InspectionRuleSet.info_types containing "PHONE_NUMBER"andexclusion_rulecontainingexclude_info_types.info_types` with "EMAIL_ADDRESS" the phone number findings are dropped if they overlap with EMAIL_ADDRESS finding. That leads to "555-222-2222@example.org" to generate only a single finding, namely email address.
    infoTypes GooglePrivacyDlpV2InfoTypeResponse[]
    InfoType list in ExclusionRule rule drops a finding when it overlaps or contained within with a finding of an infoType from this list. For example, for InspectionRuleSet.info_types containing "PHONE_NUMBER"andexclusion_rulecontainingexclude_info_types.info_types` with "EMAIL_ADDRESS" the phone number findings are dropped if they overlap with EMAIL_ADDRESS finding. That leads to "555-222-2222@example.org" to generate only a single finding, namely email address.
    info_types Sequence[GooglePrivacyDlpV2InfoTypeResponse]
    InfoType list in ExclusionRule rule drops a finding when it overlaps or contained within with a finding of an infoType from this list. For example, for InspectionRuleSet.info_types containing "PHONE_NUMBER"andexclusion_rulecontainingexclude_info_types.info_types` with "EMAIL_ADDRESS" the phone number findings are dropped if they overlap with EMAIL_ADDRESS finding. That leads to "555-222-2222@example.org" to generate only a single finding, namely email address.
    infoTypes List<Property Map>
    InfoType list in ExclusionRule rule drops a finding when it overlaps or contained within with a finding of an infoType from this list. For example, for InspectionRuleSet.info_types containing "PHONE_NUMBER"andexclusion_rulecontainingexclude_info_types.info_types` with "EMAIL_ADDRESS" the phone number findings are dropped if they overlap with EMAIL_ADDRESS finding. That leads to "555-222-2222@example.org" to generate only a single finding, namely email address.

    GooglePrivacyDlpV2ExclusionRule, GooglePrivacyDlpV2ExclusionRuleArgs

    Dictionary Pulumi.GoogleNative.DLP.V2.Inputs.GooglePrivacyDlpV2Dictionary
    Dictionary which defines the rule.
    ExcludeByHotword Pulumi.GoogleNative.DLP.V2.Inputs.GooglePrivacyDlpV2ExcludeByHotword
    Drop if the hotword rule is contained in the proximate context. For tabular data, the context includes the column name.
    ExcludeInfoTypes Pulumi.GoogleNative.DLP.V2.Inputs.GooglePrivacyDlpV2ExcludeInfoTypes
    Set of infoTypes for which findings would affect this rule.
    MatchingType Pulumi.GoogleNative.DLP.V2.GooglePrivacyDlpV2ExclusionRuleMatchingType
    How the rule is applied, see MatchingType documentation for details.
    Regex Pulumi.GoogleNative.DLP.V2.Inputs.GooglePrivacyDlpV2Regex
    Regular expression which defines the rule.
    Dictionary GooglePrivacyDlpV2Dictionary
    Dictionary which defines the rule.
    ExcludeByHotword GooglePrivacyDlpV2ExcludeByHotword
    Drop if the hotword rule is contained in the proximate context. For tabular data, the context includes the column name.
    ExcludeInfoTypes GooglePrivacyDlpV2ExcludeInfoTypes
    Set of infoTypes for which findings would affect this rule.
    MatchingType GooglePrivacyDlpV2ExclusionRuleMatchingType
    How the rule is applied, see MatchingType documentation for details.
    Regex GooglePrivacyDlpV2Regex
    Regular expression which defines the rule.
    dictionary GooglePrivacyDlpV2Dictionary
    Dictionary which defines the rule.
    excludeByHotword GooglePrivacyDlpV2ExcludeByHotword
    Drop if the hotword rule is contained in the proximate context. For tabular data, the context includes the column name.
    excludeInfoTypes GooglePrivacyDlpV2ExcludeInfoTypes
    Set of infoTypes for which findings would affect this rule.
    matchingType GooglePrivacyDlpV2ExclusionRuleMatchingType
    How the rule is applied, see MatchingType documentation for details.
    regex GooglePrivacyDlpV2Regex
    Regular expression which defines the rule.
    dictionary GooglePrivacyDlpV2Dictionary
    Dictionary which defines the rule.
    excludeByHotword GooglePrivacyDlpV2ExcludeByHotword
    Drop if the hotword rule is contained in the proximate context. For tabular data, the context includes the column name.
    excludeInfoTypes GooglePrivacyDlpV2ExcludeInfoTypes
    Set of infoTypes for which findings would affect this rule.
    matchingType GooglePrivacyDlpV2ExclusionRuleMatchingType
    How the rule is applied, see MatchingType documentation for details.
    regex GooglePrivacyDlpV2Regex
    Regular expression which defines the rule.
    dictionary GooglePrivacyDlpV2Dictionary
    Dictionary which defines the rule.
    exclude_by_hotword GooglePrivacyDlpV2ExcludeByHotword
    Drop if the hotword rule is contained in the proximate context. For tabular data, the context includes the column name.
    exclude_info_types GooglePrivacyDlpV2ExcludeInfoTypes
    Set of infoTypes for which findings would affect this rule.
    matching_type GooglePrivacyDlpV2ExclusionRuleMatchingType
    How the rule is applied, see MatchingType documentation for details.
    regex GooglePrivacyDlpV2Regex
    Regular expression which defines the rule.
    dictionary Property Map
    Dictionary which defines the rule.
    excludeByHotword Property Map
    Drop if the hotword rule is contained in the proximate context. For tabular data, the context includes the column name.
    excludeInfoTypes Property Map
    Set of infoTypes for which findings would affect this rule.
    matchingType "MATCHING_TYPE_UNSPECIFIED" | "MATCHING_TYPE_FULL_MATCH" | "MATCHING_TYPE_PARTIAL_MATCH" | "MATCHING_TYPE_INVERSE_MATCH"
    How the rule is applied, see MatchingType documentation for details.
    regex Property Map
    Regular expression which defines the rule.

    GooglePrivacyDlpV2ExclusionRuleMatchingType, GooglePrivacyDlpV2ExclusionRuleMatchingTypeArgs

    MatchingTypeUnspecified
    MATCHING_TYPE_UNSPECIFIEDInvalid.
    MatchingTypeFullMatch
    MATCHING_TYPE_FULL_MATCHFull match. - Dictionary: join of Dictionary results matched complete finding quote - Regex: all regex matches fill a finding quote start to end - Exclude info type: completely inside affecting info types findings
    MatchingTypePartialMatch
    MATCHING_TYPE_PARTIAL_MATCHPartial match. - Dictionary: at least one of the tokens in the finding matches - Regex: substring of the finding matches - Exclude info type: intersects with affecting info types findings
    MatchingTypeInverseMatch
    MATCHING_TYPE_INVERSE_MATCHInverse match. - Dictionary: no tokens in the finding match the dictionary - Regex: finding doesn't match the regex - Exclude info type: no intersection with affecting info types findings
    GooglePrivacyDlpV2ExclusionRuleMatchingTypeMatchingTypeUnspecified
    MATCHING_TYPE_UNSPECIFIEDInvalid.
    GooglePrivacyDlpV2ExclusionRuleMatchingTypeMatchingTypeFullMatch
    MATCHING_TYPE_FULL_MATCHFull match. - Dictionary: join of Dictionary results matched complete finding quote - Regex: all regex matches fill a finding quote start to end - Exclude info type: completely inside affecting info types findings
    GooglePrivacyDlpV2ExclusionRuleMatchingTypeMatchingTypePartialMatch
    MATCHING_TYPE_PARTIAL_MATCHPartial match. - Dictionary: at least one of the tokens in the finding matches - Regex: substring of the finding matches - Exclude info type: intersects with affecting info types findings
    GooglePrivacyDlpV2ExclusionRuleMatchingTypeMatchingTypeInverseMatch
    MATCHING_TYPE_INVERSE_MATCHInverse match. - Dictionary: no tokens in the finding match the dictionary - Regex: finding doesn't match the regex - Exclude info type: no intersection with affecting info types findings
    MatchingTypeUnspecified
    MATCHING_TYPE_UNSPECIFIEDInvalid.
    MatchingTypeFullMatch
    MATCHING_TYPE_FULL_MATCHFull match. - Dictionary: join of Dictionary results matched complete finding quote - Regex: all regex matches fill a finding quote start to end - Exclude info type: completely inside affecting info types findings
    MatchingTypePartialMatch
    MATCHING_TYPE_PARTIAL_MATCHPartial match. - Dictionary: at least one of the tokens in the finding matches - Regex: substring of the finding matches - Exclude info type: intersects with affecting info types findings
    MatchingTypeInverseMatch
    MATCHING_TYPE_INVERSE_MATCHInverse match. - Dictionary: no tokens in the finding match the dictionary - Regex: finding doesn't match the regex - Exclude info type: no intersection with affecting info types findings
    MatchingTypeUnspecified
    MATCHING_TYPE_UNSPECIFIEDInvalid.
    MatchingTypeFullMatch
    MATCHING_TYPE_FULL_MATCHFull match. - Dictionary: join of Dictionary results matched complete finding quote - Regex: all regex matches fill a finding quote start to end - Exclude info type: completely inside affecting info types findings
    MatchingTypePartialMatch
    MATCHING_TYPE_PARTIAL_MATCHPartial match. - Dictionary: at least one of the tokens in the finding matches - Regex: substring of the finding matches - Exclude info type: intersects with affecting info types findings
    MatchingTypeInverseMatch
    MATCHING_TYPE_INVERSE_MATCHInverse match. - Dictionary: no tokens in the finding match the dictionary - Regex: finding doesn't match the regex - Exclude info type: no intersection with affecting info types findings
    MATCHING_TYPE_UNSPECIFIED
    MATCHING_TYPE_UNSPECIFIEDInvalid.
    MATCHING_TYPE_FULL_MATCH
    MATCHING_TYPE_FULL_MATCHFull match. - Dictionary: join of Dictionary results matched complete finding quote - Regex: all regex matches fill a finding quote start to end - Exclude info type: completely inside affecting info types findings
    MATCHING_TYPE_PARTIAL_MATCH
    MATCHING_TYPE_PARTIAL_MATCHPartial match. - Dictionary: at least one of the tokens in the finding matches - Regex: substring of the finding matches - Exclude info type: intersects with affecting info types findings
    MATCHING_TYPE_INVERSE_MATCH
    MATCHING_TYPE_INVERSE_MATCHInverse match. - Dictionary: no tokens in the finding match the dictionary - Regex: finding doesn't match the regex - Exclude info type: no intersection with affecting info types findings
    "MATCHING_TYPE_UNSPECIFIED"
    MATCHING_TYPE_UNSPECIFIEDInvalid.
    "MATCHING_TYPE_FULL_MATCH"
    MATCHING_TYPE_FULL_MATCHFull match. - Dictionary: join of Dictionary results matched complete finding quote - Regex: all regex matches fill a finding quote start to end - Exclude info type: completely inside affecting info types findings
    "MATCHING_TYPE_PARTIAL_MATCH"
    MATCHING_TYPE_PARTIAL_MATCHPartial match. - Dictionary: at least one of the tokens in the finding matches - Regex: substring of the finding matches - Exclude info type: intersects with affecting info types findings
    "MATCHING_TYPE_INVERSE_MATCH"
    MATCHING_TYPE_INVERSE_MATCHInverse match. - Dictionary: no tokens in the finding match the dictionary - Regex: finding doesn't match the regex - Exclude info type: no intersection with affecting info types findings

    GooglePrivacyDlpV2ExclusionRuleResponse, GooglePrivacyDlpV2ExclusionRuleResponseArgs

    Dictionary Pulumi.GoogleNative.DLP.V2.Inputs.GooglePrivacyDlpV2DictionaryResponse
    Dictionary which defines the rule.
    ExcludeByHotword Pulumi.GoogleNative.DLP.V2.Inputs.GooglePrivacyDlpV2ExcludeByHotwordResponse
    Drop if the hotword rule is contained in the proximate context. For tabular data, the context includes the column name.
    ExcludeInfoTypes Pulumi.GoogleNative.DLP.V2.Inputs.GooglePrivacyDlpV2ExcludeInfoTypesResponse
    Set of infoTypes for which findings would affect this rule.
    MatchingType string
    How the rule is applied, see MatchingType documentation for details.
    Regex Pulumi.GoogleNative.DLP.V2.Inputs.GooglePrivacyDlpV2RegexResponse
    Regular expression which defines the rule.
    Dictionary GooglePrivacyDlpV2DictionaryResponse
    Dictionary which defines the rule.
    ExcludeByHotword GooglePrivacyDlpV2ExcludeByHotwordResponse
    Drop if the hotword rule is contained in the proximate context. For tabular data, the context includes the column name.
    ExcludeInfoTypes GooglePrivacyDlpV2ExcludeInfoTypesResponse
    Set of infoTypes for which findings would affect this rule.
    MatchingType string
    How the rule is applied, see MatchingType documentation for details.
    Regex GooglePrivacyDlpV2RegexResponse
    Regular expression which defines the rule.
    dictionary GooglePrivacyDlpV2DictionaryResponse
    Dictionary which defines the rule.
    excludeByHotword GooglePrivacyDlpV2ExcludeByHotwordResponse
    Drop if the hotword rule is contained in the proximate context. For tabular data, the context includes the column name.
    excludeInfoTypes GooglePrivacyDlpV2ExcludeInfoTypesResponse
    Set of infoTypes for which findings would affect this rule.
    matchingType String
    How the rule is applied, see MatchingType documentation for details.
    regex GooglePrivacyDlpV2RegexResponse
    Regular expression which defines the rule.
    dictionary GooglePrivacyDlpV2DictionaryResponse
    Dictionary which defines the rule.
    excludeByHotword GooglePrivacyDlpV2ExcludeByHotwordResponse
    Drop if the hotword rule is contained in the proximate context. For tabular data, the context includes the column name.
    excludeInfoTypes GooglePrivacyDlpV2ExcludeInfoTypesResponse
    Set of infoTypes for which findings would affect this rule.
    matchingType string
    How the rule is applied, see MatchingType documentation for details.
    regex GooglePrivacyDlpV2RegexResponse
    Regular expression which defines the rule.
    dictionary GooglePrivacyDlpV2DictionaryResponse
    Dictionary which defines the rule.
    exclude_by_hotword GooglePrivacyDlpV2ExcludeByHotwordResponse
    Drop if the hotword rule is contained in the proximate context. For tabular data, the context includes the column name.
    exclude_info_types GooglePrivacyDlpV2ExcludeInfoTypesResponse
    Set of infoTypes for which findings would affect this rule.
    matching_type str
    How the rule is applied, see MatchingType documentation for details.
    regex GooglePrivacyDlpV2RegexResponse
    Regular expression which defines the rule.
    dictionary Property Map
    Dictionary which defines the rule.
    excludeByHotword Property Map
    Drop if the hotword rule is contained in the proximate context. For tabular data, the context includes the column name.
    excludeInfoTypes Property Map
    Set of infoTypes for which findings would affect this rule.
    matchingType String
    How the rule is applied, see MatchingType documentation for details.
    regex Property Map
    Regular expression which defines the rule.

    GooglePrivacyDlpV2FieldId, GooglePrivacyDlpV2FieldIdArgs

    Name string
    Name describing the field.
    Name string
    Name describing the field.
    name String
    Name describing the field.
    name string
    Name describing the field.
    name str
    Name describing the field.
    name String
    Name describing the field.

    GooglePrivacyDlpV2FieldIdResponse, GooglePrivacyDlpV2FieldIdResponseArgs

    Name string
    Name describing the field.
    Name string
    Name describing the field.
    name String
    Name describing the field.
    name string
    Name describing the field.
    name str
    Name describing the field.
    name String
    Name describing the field.

    GooglePrivacyDlpV2FileSet, GooglePrivacyDlpV2FileSetArgs

    RegexFileSet Pulumi.GoogleNative.DLP.V2.Inputs.GooglePrivacyDlpV2CloudStorageRegexFileSet
    The regex-filtered set of files to scan. Exactly one of url or regex_file_set must be set.
    Url string
    The Cloud Storage url of the file(s) to scan, in the format gs:///. Trailing wildcard in the path is allowed. If the url ends in a trailing slash, the bucket or directory represented by the url will be scanned non-recursively (content in sub-directories will not be scanned). This means that gs://mybucket/ is equivalent to gs://mybucket/*, and gs://mybucket/directory/ is equivalent to gs://mybucket/directory/*. Exactly one of url or regex_file_set must be set.
    RegexFileSet GooglePrivacyDlpV2CloudStorageRegexFileSet
    The regex-filtered set of files to scan. Exactly one of url or regex_file_set must be set.
    Url string
    The Cloud Storage url of the file(s) to scan, in the format gs:///. Trailing wildcard in the path is allowed. If the url ends in a trailing slash, the bucket or directory represented by the url will be scanned non-recursively (content in sub-directories will not be scanned). This means that gs://mybucket/ is equivalent to gs://mybucket/*, and gs://mybucket/directory/ is equivalent to gs://mybucket/directory/*. Exactly one of url or regex_file_set must be set.
    regexFileSet GooglePrivacyDlpV2CloudStorageRegexFileSet
    The regex-filtered set of files to scan. Exactly one of url or regex_file_set must be set.
    url String
    The Cloud Storage url of the file(s) to scan, in the format gs:///. Trailing wildcard in the path is allowed. If the url ends in a trailing slash, the bucket or directory represented by the url will be scanned non-recursively (content in sub-directories will not be scanned). This means that gs://mybucket/ is equivalent to gs://mybucket/*, and gs://mybucket/directory/ is equivalent to gs://mybucket/directory/*. Exactly one of url or regex_file_set must be set.
    regexFileSet GooglePrivacyDlpV2CloudStorageRegexFileSet
    The regex-filtered set of files to scan. Exactly one of url or regex_file_set must be set.
    url string
    The Cloud Storage url of the file(s) to scan, in the format gs:///. Trailing wildcard in the path is allowed. If the url ends in a trailing slash, the bucket or directory represented by the url will be scanned non-recursively (content in sub-directories will not be scanned). This means that gs://mybucket/ is equivalent to gs://mybucket/*, and gs://mybucket/directory/ is equivalent to gs://mybucket/directory/*. Exactly one of url or regex_file_set must be set.
    regex_file_set GooglePrivacyDlpV2CloudStorageRegexFileSet
    The regex-filtered set of files to scan. Exactly one of url or regex_file_set must be set.
    url str
    The Cloud Storage url of the file(s) to scan, in the format gs:///. Trailing wildcard in the path is allowed. If the url ends in a trailing slash, the bucket or directory represented by the url will be scanned non-recursively (content in sub-directories will not be scanned). This means that gs://mybucket/ is equivalent to gs://mybucket/*, and gs://mybucket/directory/ is equivalent to gs://mybucket/directory/*. Exactly one of url or regex_file_set must be set.
    regexFileSet Property Map
    The regex-filtered set of files to scan. Exactly one of url or regex_file_set must be set.
    url String
    The Cloud Storage url of the file(s) to scan, in the format gs:///. Trailing wildcard in the path is allowed. If the url ends in a trailing slash, the bucket or directory represented by the url will be scanned non-recursively (content in sub-directories will not be scanned). This means that gs://mybucket/ is equivalent to gs://mybucket/*, and gs://mybucket/directory/ is equivalent to gs://mybucket/directory/*. Exactly one of url or regex_file_set must be set.

    GooglePrivacyDlpV2FileSetResponse, GooglePrivacyDlpV2FileSetResponseArgs

    RegexFileSet Pulumi.GoogleNative.DLP.V2.Inputs.GooglePrivacyDlpV2CloudStorageRegexFileSetResponse
    The regex-filtered set of files to scan. Exactly one of url or regex_file_set must be set.
    Url string
    The Cloud Storage url of the file(s) to scan, in the format gs:///. Trailing wildcard in the path is allowed. If the url ends in a trailing slash, the bucket or directory represented by the url will be scanned non-recursively (content in sub-directories will not be scanned). This means that gs://mybucket/ is equivalent to gs://mybucket/*, and gs://mybucket/directory/ is equivalent to gs://mybucket/directory/*. Exactly one of url or regex_file_set must be set.
    RegexFileSet GooglePrivacyDlpV2CloudStorageRegexFileSetResponse
    The regex-filtered set of files to scan. Exactly one of url or regex_file_set must be set.
    Url string
    The Cloud Storage url of the file(s) to scan, in the format gs:///. Trailing wildcard in the path is allowed. If the url ends in a trailing slash, the bucket or directory represented by the url will be scanned non-recursively (content in sub-directories will not be scanned). This means that gs://mybucket/ is equivalent to gs://mybucket/*, and gs://mybucket/directory/ is equivalent to gs://mybucket/directory/*. Exactly one of url or regex_file_set must be set.
    regexFileSet GooglePrivacyDlpV2CloudStorageRegexFileSetResponse
    The regex-filtered set of files to scan. Exactly one of url or regex_file_set must be set.
    url String
    The Cloud Storage url of the file(s) to scan, in the format gs:///. Trailing wildcard in the path is allowed. If the url ends in a trailing slash, the bucket or directory represented by the url will be scanned non-recursively (content in sub-directories will not be scanned). This means that gs://mybucket/ is equivalent to gs://mybucket/*, and gs://mybucket/directory/ is equivalent to gs://mybucket/directory/*. Exactly one of url or regex_file_set must be set.
    regexFileSet GooglePrivacyDlpV2CloudStorageRegexFileSetResponse
    The regex-filtered set of files to scan. Exactly one of url or regex_file_set must be set.
    url string
    The Cloud Storage url of the file(s) to scan, in the format gs:///. Trailing wildcard in the path is allowed. If the url ends in a trailing slash, the bucket or directory represented by the url will be scanned non-recursively (content in sub-directories will not be scanned). This means that gs://mybucket/ is equivalent to gs://mybucket/*, and gs://mybucket/directory/ is equivalent to gs://mybucket/directory/*. Exactly one of url or regex_file_set must be set.
    regex_file_set GooglePrivacyDlpV2CloudStorageRegexFileSetResponse
    The regex-filtered set of files to scan. Exactly one of url or regex_file_set must be set.
    url str
    The Cloud Storage url of the file(s) to scan, in the format gs:///. Trailing wildcard in the path is allowed. If the url ends in a trailing slash, the bucket or directory represented by the url will be scanned non-recursively (content in sub-directories will not be scanned). This means that gs://mybucket/ is equivalent to gs://mybucket/*, and gs://mybucket/directory/ is equivalent to gs://mybucket/directory/*. Exactly one of url or regex_file_set must be set.
    regexFileSet Property Map
    The regex-filtered set of files to scan. Exactly one of url or regex_file_set must be set.
    url String
    The Cloud Storage url of the file(s) to scan, in the format gs:///. Trailing wildcard in the path is allowed. If the url ends in a trailing slash, the bucket or directory represented by the url will be scanned non-recursively (content in sub-directories will not be scanned). This means that gs://mybucket/ is equivalent to gs://mybucket/*, and gs://mybucket/directory/ is equivalent to gs://mybucket/directory/*. Exactly one of url or regex_file_set must be set.

    GooglePrivacyDlpV2FindingLimits, GooglePrivacyDlpV2FindingLimitsArgs

    MaxFindingsPerInfoType List<Pulumi.GoogleNative.DLP.V2.Inputs.GooglePrivacyDlpV2InfoTypeLimit>
    Configuration of findings limit given for specified infoTypes.
    MaxFindingsPerItem int
    Max number of findings that are returned for each item scanned. When set within an InspectContentRequest, this field is ignored. This value isn't a hard limit. If the number of findings for an item reaches this limit, the inspection of that item ends gradually, not abruptly. Therefore, the actual number of findings that Cloud DLP returns for the item can be multiple times higher than this value.
    MaxFindingsPerRequest int
    Max number of findings that are returned per request or job. If you set this field in an InspectContentRequest, the resulting maximum value is the value that you set or 3,000, whichever is lower. This value isn't a hard limit. If an inspection reaches this limit, the inspection ends gradually, not abruptly. Therefore, the actual number of findings that Cloud DLP returns can be multiple times higher than this value.
    MaxFindingsPerInfoType []GooglePrivacyDlpV2InfoTypeLimit
    Configuration of findings limit given for specified infoTypes.
    MaxFindingsPerItem int
    Max number of findings that are returned for each item scanned. When set within an InspectContentRequest, this field is ignored. This value isn't a hard limit. If the number of findings for an item reaches this limit, the inspection of that item ends gradually, not abruptly. Therefore, the actual number of findings that Cloud DLP returns for the item can be multiple times higher than this value.
    MaxFindingsPerRequest int
    Max number of findings that are returned per request or job. If you set this field in an InspectContentRequest, the resulting maximum value is the value that you set or 3,000, whichever is lower. This value isn't a hard limit. If an inspection reaches this limit, the inspection ends gradually, not abruptly. Therefore, the actual number of findings that Cloud DLP returns can be multiple times higher than this value.
    maxFindingsPerInfoType List<GooglePrivacyDlpV2InfoTypeLimit>
    Configuration of findings limit given for specified infoTypes.
    maxFindingsPerItem Integer
    Max number of findings that are returned for each item scanned. When set within an InspectContentRequest, this field is ignored. This value isn't a hard limit. If the number of findings for an item reaches this limit, the inspection of that item ends gradually, not abruptly. Therefore, the actual number of findings that Cloud DLP returns for the item can be multiple times higher than this value.
    maxFindingsPerRequest Integer
    Max number of findings that are returned per request or job. If you set this field in an InspectContentRequest, the resulting maximum value is the value that you set or 3,000, whichever is lower. This value isn't a hard limit. If an inspection reaches this limit, the inspection ends gradually, not abruptly. Therefore, the actual number of findings that Cloud DLP returns can be multiple times higher than this value.
    maxFindingsPerInfoType GooglePrivacyDlpV2InfoTypeLimit[]
    Configuration of findings limit given for specified infoTypes.
    maxFindingsPerItem number
    Max number of findings that are returned for each item scanned. When set within an InspectContentRequest, this field is ignored. This value isn't a hard limit. If the number of findings for an item reaches this limit, the inspection of that item ends gradually, not abruptly. Therefore, the actual number of findings that Cloud DLP returns for the item can be multiple times higher than this value.
    maxFindingsPerRequest number
    Max number of findings that are returned per request or job. If you set this field in an InspectContentRequest, the resulting maximum value is the value that you set or 3,000, whichever is lower. This value isn't a hard limit. If an inspection reaches this limit, the inspection ends gradually, not abruptly. Therefore, the actual number of findings that Cloud DLP returns can be multiple times higher than this value.
    max_findings_per_info_type Sequence[GooglePrivacyDlpV2InfoTypeLimit]
    Configuration of findings limit given for specified infoTypes.
    max_findings_per_item int
    Max number of findings that are returned for each item scanned. When set within an InspectContentRequest, this field is ignored. This value isn't a hard limit. If the number of findings for an item reaches this limit, the inspection of that item ends gradually, not abruptly. Therefore, the actual number of findings that Cloud DLP returns for the item can be multiple times higher than this value.
    max_findings_per_request int
    Max number of findings that are returned per request or job. If you set this field in an InspectContentRequest, the resulting maximum value is the value that you set or 3,000, whichever is lower. This value isn't a hard limit. If an inspection reaches this limit, the inspection ends gradually, not abruptly. Therefore, the actual number of findings that Cloud DLP returns can be multiple times higher than this value.
    maxFindingsPerInfoType List<Property Map>
    Configuration of findings limit given for specified infoTypes.
    maxFindingsPerItem Number
    Max number of findings that are returned for each item scanned. When set within an InspectContentRequest, this field is ignored. This value isn't a hard limit. If the number of findings for an item reaches this limit, the inspection of that item ends gradually, not abruptly. Therefore, the actual number of findings that Cloud DLP returns for the item can be multiple times higher than this value.
    maxFindingsPerRequest Number
    Max number of findings that are returned per request or job. If you set this field in an InspectContentRequest, the resulting maximum value is the value that you set or 3,000, whichever is lower. This value isn't a hard limit. If an inspection reaches this limit, the inspection ends gradually, not abruptly. Therefore, the actual number of findings that Cloud DLP returns can be multiple times higher than this value.

    GooglePrivacyDlpV2FindingLimitsResponse, GooglePrivacyDlpV2FindingLimitsResponseArgs

    MaxFindingsPerInfoType List<Pulumi.GoogleNative.DLP.V2.Inputs.GooglePrivacyDlpV2InfoTypeLimitResponse>
    Configuration of findings limit given for specified infoTypes.
    MaxFindingsPerItem int
    Max number of findings that are returned for each item scanned. When set within an InspectContentRequest, this field is ignored. This value isn't a hard limit. If the number of findings for an item reaches this limit, the inspection of that item ends gradually, not abruptly. Therefore, the actual number of findings that Cloud DLP returns for the item can be multiple times higher than this value.
    MaxFindingsPerRequest int
    Max number of findings that are returned per request or job. If you set this field in an InspectContentRequest, the resulting maximum value is the value that you set or 3,000, whichever is lower. This value isn't a hard limit. If an inspection reaches this limit, the inspection ends gradually, not abruptly. Therefore, the actual number of findings that Cloud DLP returns can be multiple times higher than this value.
    MaxFindingsPerInfoType []GooglePrivacyDlpV2InfoTypeLimitResponse
    Configuration of findings limit given for specified infoTypes.
    MaxFindingsPerItem int
    Max number of findings that are returned for each item scanned. When set within an InspectContentRequest, this field is ignored. This value isn't a hard limit. If the number of findings for an item reaches this limit, the inspection of that item ends gradually, not abruptly. Therefore, the actual number of findings that Cloud DLP returns for the item can be multiple times higher than this value.
    MaxFindingsPerRequest int
    Max number of findings that are returned per request or job. If you set this field in an InspectContentRequest, the resulting maximum value is the value that you set or 3,000, whichever is lower. This value isn't a hard limit. If an inspection reaches this limit, the inspection ends gradually, not abruptly. Therefore, the actual number of findings that Cloud DLP returns can be multiple times higher than this value.
    maxFindingsPerInfoType List<GooglePrivacyDlpV2InfoTypeLimitResponse>
    Configuration of findings limit given for specified infoTypes.
    maxFindingsPerItem Integer
    Max number of findings that are returned for each item scanned. When set within an InspectContentRequest, this field is ignored. This value isn't a hard limit. If the number of findings for an item reaches this limit, the inspection of that item ends gradually, not abruptly. Therefore, the actual number of findings that Cloud DLP returns for the item can be multiple times higher than this value.
    maxFindingsPerRequest Integer
    Max number of findings that are returned per request or job. If you set this field in an InspectContentRequest, the resulting maximum value is the value that you set or 3,000, whichever is lower. This value isn't a hard limit. If an inspection reaches this limit, the inspection ends gradually, not abruptly. Therefore, the actual number of findings that Cloud DLP returns can be multiple times higher than this value.
    maxFindingsPerInfoType GooglePrivacyDlpV2InfoTypeLimitResponse[]
    Configuration of findings limit given for specified infoTypes.
    maxFindingsPerItem number
    Max number of findings that are returned for each item scanned. When set within an InspectContentRequest, this field is ignored. This value isn't a hard limit. If the number of findings for an item reaches this limit, the inspection of that item ends gradually, not abruptly. Therefore, the actual number of findings that Cloud DLP returns for the item can be multiple times higher than this value.
    maxFindingsPerRequest number
    Max number of findings that are returned per request or job. If you set this field in an InspectContentRequest, the resulting maximum value is the value that you set or 3,000, whichever is lower. This value isn't a hard limit. If an inspection reaches this limit, the inspection ends gradually, not abruptly. Therefore, the actual number of findings that Cloud DLP returns can be multiple times higher than this value.
    max_findings_per_info_type Sequence[GooglePrivacyDlpV2InfoTypeLimitResponse]
    Configuration of findings limit given for specified infoTypes.
    max_findings_per_item int
    Max number of findings that are returned for each item scanned. When set within an InspectContentRequest, this field is ignored. This value isn't a hard limit. If the number of findings for an item reaches this limit, the inspection of that item ends gradually, not abruptly. Therefore, the actual number of findings that Cloud DLP returns for the item can be multiple times higher than this value.
    max_findings_per_request int
    Max number of findings that are returned per request or job. If you set this field in an InspectContentRequest, the resulting maximum value is the value that you set or 3,000, whichever is lower. This value isn't a hard limit. If an inspection reaches this limit, the inspection ends gradually, not abruptly. Therefore, the actual number of findings that Cloud DLP returns can be multiple times higher than this value.
    maxFindingsPerInfoType List<Property Map>
    Configuration of findings limit given for specified infoTypes.
    maxFindingsPerItem Number
    Max number of findings that are returned for each item scanned. When set within an InspectContentRequest, this field is ignored. This value isn't a hard limit. If the number of findings for an item reaches this limit, the inspection of that item ends gradually, not abruptly. Therefore, the actual number of findings that Cloud DLP returns for the item can be multiple times higher than this value.
    maxFindingsPerRequest Number
    Max number of findings that are returned per request or job. If you set this field in an InspectContentRequest, the resulting maximum value is the value that you set or 3,000, whichever is lower. This value isn't a hard limit. If an inspection reaches this limit, the inspection ends gradually, not abruptly. Therefore, the actual number of findings that Cloud DLP returns can be multiple times higher than this value.

    GooglePrivacyDlpV2HotwordRule, GooglePrivacyDlpV2HotwordRuleArgs

    HotwordRegex Pulumi.GoogleNative.DLP.V2.Inputs.GooglePrivacyDlpV2Regex
    Regular expression pattern defining what qualifies as a hotword.
    LikelihoodAdjustment Pulumi.GoogleNative.DLP.V2.Inputs.GooglePrivacyDlpV2LikelihoodAdjustment
    Likelihood adjustment to apply to all matching findings.
    Proximity Pulumi.GoogleNative.DLP.V2.Inputs.GooglePrivacyDlpV2Proximity
    Range of characters within which the entire hotword must reside. The total length of the window cannot exceed 1000 characters. The finding itself will be included in the window, so that hotwords can be used to match substrings of the finding itself. Suppose you want Cloud DLP to promote the likelihood of the phone number regex "(\d{3}) \d{3}-\d{4}" if the area code is known to be the area code of a company's office. In this case, use the hotword regex "(xxx)", where "xxx" is the area code in question. For tabular data, if you want to modify the likelihood of an entire column of findngs, see [Hotword example: Set the match likelihood of a table column] (https://cloud.google.com/dlp/docs/creating-custom-infotypes-likelihood#match-column-values).
    HotwordRegex GooglePrivacyDlpV2Regex
    Regular expression pattern defining what qualifies as a hotword.
    LikelihoodAdjustment GooglePrivacyDlpV2LikelihoodAdjustment
    Likelihood adjustment to apply to all matching findings.
    Proximity GooglePrivacyDlpV2Proximity
    Range of characters within which the entire hotword must reside. The total length of the window cannot exceed 1000 characters. The finding itself will be included in the window, so that hotwords can be used to match substrings of the finding itself. Suppose you want Cloud DLP to promote the likelihood of the phone number regex "(\d{3}) \d{3}-\d{4}" if the area code is known to be the area code of a company's office. In this case, use the hotword regex "(xxx)", where "xxx" is the area code in question. For tabular data, if you want to modify the likelihood of an entire column of findngs, see [Hotword example: Set the match likelihood of a table column] (https://cloud.google.com/dlp/docs/creating-custom-infotypes-likelihood#match-column-values).
    hotwordRegex GooglePrivacyDlpV2Regex
    Regular expression pattern defining what qualifies as a hotword.
    likelihoodAdjustment GooglePrivacyDlpV2LikelihoodAdjustment
    Likelihood adjustment to apply to all matching findings.
    proximity GooglePrivacyDlpV2Proximity
    Range of characters within which the entire hotword must reside. The total length of the window cannot exceed 1000 characters. The finding itself will be included in the window, so that hotwords can be used to match substrings of the finding itself. Suppose you want Cloud DLP to promote the likelihood of the phone number regex "(\d{3}) \d{3}-\d{4}" if the area code is known to be the area code of a company's office. In this case, use the hotword regex "(xxx)", where "xxx" is the area code in question. For tabular data, if you want to modify the likelihood of an entire column of findngs, see [Hotword example: Set the match likelihood of a table column] (https://cloud.google.com/dlp/docs/creating-custom-infotypes-likelihood#match-column-values).
    hotwordRegex GooglePrivacyDlpV2Regex
    Regular expression pattern defining what qualifies as a hotword.
    likelihoodAdjustment GooglePrivacyDlpV2LikelihoodAdjustment
    Likelihood adjustment to apply to all matching findings.
    proximity GooglePrivacyDlpV2Proximity
    Range of characters within which the entire hotword must reside. The total length of the window cannot exceed 1000 characters. The finding itself will be included in the window, so that hotwords can be used to match substrings of the finding itself. Suppose you want Cloud DLP to promote the likelihood of the phone number regex "(\d{3}) \d{3}-\d{4}" if the area code is known to be the area code of a company's office. In this case, use the hotword regex "(xxx)", where "xxx" is the area code in question. For tabular data, if you want to modify the likelihood of an entire column of findngs, see [Hotword example: Set the match likelihood of a table column] (https://cloud.google.com/dlp/docs/creating-custom-infotypes-likelihood#match-column-values).
    hotword_regex GooglePrivacyDlpV2Regex
    Regular expression pattern defining what qualifies as a hotword.
    likelihood_adjustment GooglePrivacyDlpV2LikelihoodAdjustment
    Likelihood adjustment to apply to all matching findings.
    proximity GooglePrivacyDlpV2Proximity
    Range of characters within which the entire hotword must reside. The total length of the window cannot exceed 1000 characters. The finding itself will be included in the window, so that hotwords can be used to match substrings of the finding itself. Suppose you want Cloud DLP to promote the likelihood of the phone number regex "(\d{3}) \d{3}-\d{4}" if the area code is known to be the area code of a company's office. In this case, use the hotword regex "(xxx)", where "xxx" is the area code in question. For tabular data, if you want to modify the likelihood of an entire column of findngs, see [Hotword example: Set the match likelihood of a table column] (https://cloud.google.com/dlp/docs/creating-custom-infotypes-likelihood#match-column-values).
    hotwordRegex Property Map
    Regular expression pattern defining what qualifies as a hotword.
    likelihoodAdjustment Property Map
    Likelihood adjustment to apply to all matching findings.
    proximity Property Map
    Range of characters within which the entire hotword must reside. The total length of the window cannot exceed 1000 characters. The finding itself will be included in the window, so that hotwords can be used to match substrings of the finding itself. Suppose you want Cloud DLP to promote the likelihood of the phone number regex "(\d{3}) \d{3}-\d{4}" if the area code is known to be the area code of a company's office. In this case, use the hotword regex "(xxx)", where "xxx" is the area code in question. For tabular data, if you want to modify the likelihood of an entire column of findngs, see [Hotword example: Set the match likelihood of a table column] (https://cloud.google.com/dlp/docs/creating-custom-infotypes-likelihood#match-column-values).

    GooglePrivacyDlpV2HotwordRuleResponse, GooglePrivacyDlpV2HotwordRuleResponseArgs

    HotwordRegex Pulumi.GoogleNative.DLP.V2.Inputs.GooglePrivacyDlpV2RegexResponse
    Regular expression pattern defining what qualifies as a hotword.
    LikelihoodAdjustment Pulumi.GoogleNative.DLP.V2.Inputs.GooglePrivacyDlpV2LikelihoodAdjustmentResponse
    Likelihood adjustment to apply to all matching findings.
    Proximity Pulumi.GoogleNative.DLP.V2.Inputs.GooglePrivacyDlpV2ProximityResponse
    Range of characters within which the entire hotword must reside. The total length of the window cannot exceed 1000 characters. The finding itself will be included in the window, so that hotwords can be used to match substrings of the finding itself. Suppose you want Cloud DLP to promote the likelihood of the phone number regex "(\d{3}) \d{3}-\d{4}" if the area code is known to be the area code of a company's office. In this case, use the hotword regex "(xxx)", where "xxx" is the area code in question. For tabular data, if you want to modify the likelihood of an entire column of findngs, see [Hotword example: Set the match likelihood of a table column] (https://cloud.google.com/dlp/docs/creating-custom-infotypes-likelihood#match-column-values).
    HotwordRegex GooglePrivacyDlpV2RegexResponse
    Regular expression pattern defining what qualifies as a hotword.
    LikelihoodAdjustment GooglePrivacyDlpV2LikelihoodAdjustmentResponse
    Likelihood adjustment to apply to all matching findings.
    Proximity GooglePrivacyDlpV2ProximityResponse
    Range of characters within which the entire hotword must reside. The total length of the window cannot exceed 1000 characters. The finding itself will be included in the window, so that hotwords can be used to match substrings of the finding itself. Suppose you want Cloud DLP to promote the likelihood of the phone number regex "(\d{3}) \d{3}-\d{4}" if the area code is known to be the area code of a company's office. In this case, use the hotword regex "(xxx)", where "xxx" is the area code in question. For tabular data, if you want to modify the likelihood of an entire column of findngs, see [Hotword example: Set the match likelihood of a table column] (https://cloud.google.com/dlp/docs/creating-custom-infotypes-likelihood#match-column-values).
    hotwordRegex GooglePrivacyDlpV2RegexResponse
    Regular expression pattern defining what qualifies as a hotword.
    likelihoodAdjustment GooglePrivacyDlpV2LikelihoodAdjustmentResponse
    Likelihood adjustment to apply to all matching findings.
    proximity GooglePrivacyDlpV2ProximityResponse
    Range of characters within which the entire hotword must reside. The total length of the window cannot exceed 1000 characters. The finding itself will be included in the window, so that hotwords can be used to match substrings of the finding itself. Suppose you want Cloud DLP to promote the likelihood of the phone number regex "(\d{3}) \d{3}-\d{4}" if the area code is known to be the area code of a company's office. In this case, use the hotword regex "(xxx)", where "xxx" is the area code in question. For tabular data, if you want to modify the likelihood of an entire column of findngs, see [Hotword example: Set the match likelihood of a table column] (https://cloud.google.com/dlp/docs/creating-custom-infotypes-likelihood#match-column-values).
    hotwordRegex GooglePrivacyDlpV2RegexResponse
    Regular expression pattern defining what qualifies as a hotword.
    likelihoodAdjustment GooglePrivacyDlpV2LikelihoodAdjustmentResponse
    Likelihood adjustment to apply to all matching findings.
    proximity GooglePrivacyDlpV2ProximityResponse
    Range of characters within which the entire hotword must reside. The total length of the window cannot exceed 1000 characters. The finding itself will be included in the window, so that hotwords can be used to match substrings of the finding itself. Suppose you want Cloud DLP to promote the likelihood of the phone number regex "(\d{3}) \d{3}-\d{4}" if the area code is known to be the area code of a company's office. In this case, use the hotword regex "(xxx)", where "xxx" is the area code in question. For tabular data, if you want to modify the likelihood of an entire column of findngs, see [Hotword example: Set the match likelihood of a table column] (https://cloud.google.com/dlp/docs/creating-custom-infotypes-likelihood#match-column-values).
    hotword_regex GooglePrivacyDlpV2RegexResponse
    Regular expression pattern defining what qualifies as a hotword.
    likelihood_adjustment GooglePrivacyDlpV2LikelihoodAdjustmentResponse
    Likelihood adjustment to apply to all matching findings.
    proximity GooglePrivacyDlpV2ProximityResponse
    Range of characters within which the entire hotword must reside. The total length of the window cannot exceed 1000 characters. The finding itself will be included in the window, so that hotwords can be used to match substrings of the finding itself. Suppose you want Cloud DLP to promote the likelihood of the phone number regex "(\d{3}) \d{3}-\d{4}" if the area code is known to be the area code of a company's office. In this case, use the hotword regex "(xxx)", where "xxx" is the area code in question. For tabular data, if you want to modify the likelihood of an entire column of findngs, see [Hotword example: Set the match likelihood of a table column] (https://cloud.google.com/dlp/docs/creating-custom-infotypes-likelihood#match-column-values).
    hotwordRegex Property Map
    Regular expression pattern defining what qualifies as a hotword.
    likelihoodAdjustment Property Map
    Likelihood adjustment to apply to all matching findings.
    proximity Property Map
    Range of characters within which the entire hotword must reside. The total length of the window cannot exceed 1000 characters. The finding itself will be included in the window, so that hotwords can be used to match substrings of the finding itself. Suppose you want Cloud DLP to promote the likelihood of the phone number regex "(\d{3}) \d{3}-\d{4}" if the area code is known to be the area code of a company's office. In this case, use the hotword regex "(xxx)", where "xxx" is the area code in question. For tabular data, if you want to modify the likelihood of an entire column of findngs, see [Hotword example: Set the match likelihood of a table column] (https://cloud.google.com/dlp/docs/creating-custom-infotypes-likelihood#match-column-values).

    GooglePrivacyDlpV2HybridOptions, GooglePrivacyDlpV2HybridOptionsArgs

    Description string
    A short description of where the data is coming from. Will be stored once in the job. 256 max length.
    Labels Dictionary<string, string>
    To organize findings, these labels will be added to each finding. Label keys must be between 1 and 63 characters long and must conform to the following regular expression: [a-z]([-a-z0-9]*[a-z0-9])?. Label values must be between 0 and 63 characters long and must conform to the regular expression ([a-z]([-a-z0-9]*[a-z0-9])?)?. No more than 10 labels can be associated with a given finding. Examples: * "environment" : "production" * "pipeline" : "etl"
    RequiredFindingLabelKeys List<string>
    These are labels that each inspection request must include within their 'finding_labels' map. Request may contain others, but any missing one of these will be rejected. Label keys must be between 1 and 63 characters long and must conform to the following regular expression: [a-z]([-a-z0-9]*[a-z0-9])?. No more than 10 keys can be required.
    TableOptions Pulumi.GoogleNative.DLP.V2.Inputs.GooglePrivacyDlpV2TableOptions
    If the container is a table, additional information to make findings meaningful such as the columns that are primary keys.
    Description string
    A short description of where the data is coming from. Will be stored once in the job. 256 max length.
    Labels map[string]string
    To organize findings, these labels will be added to each finding. Label keys must be between 1 and 63 characters long and must conform to the following regular expression: [a-z]([-a-z0-9]*[a-z0-9])?. Label values must be between 0 and 63 characters long and must conform to the regular expression ([a-z]([-a-z0-9]*[a-z0-9])?)?. No more than 10 labels can be associated with a given finding. Examples: * "environment" : "production" * "pipeline" : "etl"
    RequiredFindingLabelKeys []string
    These are labels that each inspection request must include within their 'finding_labels' map. Request may contain others, but any missing one of these will be rejected. Label keys must be between 1 and 63 characters long and must conform to the following regular expression: [a-z]([-a-z0-9]*[a-z0-9])?. No more than 10 keys can be required.
    TableOptions GooglePrivacyDlpV2TableOptions
    If the container is a table, additional information to make findings meaningful such as the columns that are primary keys.
    description String
    A short description of where the data is coming from. Will be stored once in the job. 256 max length.
    labels Map<String,String>
    To organize findings, these labels will be added to each finding. Label keys must be between 1 and 63 characters long and must conform to the following regular expression: [a-z]([-a-z0-9]*[a-z0-9])?. Label values must be between 0 and 63 characters long and must conform to the regular expression ([a-z]([-a-z0-9]*[a-z0-9])?)?. No more than 10 labels can be associated with a given finding. Examples: * "environment" : "production" * "pipeline" : "etl"
    requiredFindingLabelKeys List<String>
    These are labels that each inspection request must include within their 'finding_labels' map. Request may contain others, but any missing one of these will be rejected. Label keys must be between 1 and 63 characters long and must conform to the following regular expression: [a-z]([-a-z0-9]*[a-z0-9])?. No more than 10 keys can be required.
    tableOptions GooglePrivacyDlpV2TableOptions
    If the container is a table, additional information to make findings meaningful such as the columns that are primary keys.
    description string
    A short description of where the data is coming from. Will be stored once in the job. 256 max length.
    labels {[key: string]: string}
    To organize findings, these labels will be added to each finding. Label keys must be between 1 and 63 characters long and must conform to the following regular expression: [a-z]([-a-z0-9]*[a-z0-9])?. Label values must be between 0 and 63 characters long and must conform to the regular expression ([a-z]([-a-z0-9]*[a-z0-9])?)?. No more than 10 labels can be associated with a given finding. Examples: * "environment" : "production" * "pipeline" : "etl"
    requiredFindingLabelKeys string[]
    These are labels that each inspection request must include within their 'finding_labels' map. Request may contain others, but any missing one of these will be rejected. Label keys must be between 1 and 63 characters long and must conform to the following regular expression: [a-z]([-a-z0-9]*[a-z0-9])?. No more than 10 keys can be required.
    tableOptions GooglePrivacyDlpV2TableOptions
    If the container is a table, additional information to make findings meaningful such as the columns that are primary keys.
    description str
    A short description of where the data is coming from. Will be stored once in the job. 256 max length.
    labels Mapping[str, str]
    To organize findings, these labels will be added to each finding. Label keys must be between 1 and 63 characters long and must conform to the following regular expression: [a-z]([-a-z0-9]*[a-z0-9])?. Label values must be between 0 and 63 characters long and must conform to the regular expression ([a-z]([-a-z0-9]*[a-z0-9])?)?. No more than 10 labels can be associated with a given finding. Examples: * "environment" : "production" * "pipeline" : "etl"
    required_finding_label_keys Sequence[str]
    These are labels that each inspection request must include within their 'finding_labels' map. Request may contain others, but any missing one of these will be rejected. Label keys must be between 1 and 63 characters long and must conform to the following regular expression: [a-z]([-a-z0-9]*[a-z0-9])?. No more than 10 keys can be required.
    table_options GooglePrivacyDlpV2TableOptions
    If the container is a table, additional information to make findings meaningful such as the columns that are primary keys.
    description String
    A short description of where the data is coming from. Will be stored once in the job. 256 max length.
    labels Map<String>
    To organize findings, these labels will be added to each finding. Label keys must be between 1 and 63 characters long and must conform to the following regular expression: [a-z]([-a-z0-9]*[a-z0-9])?. Label values must be between 0 and 63 characters long and must conform to the regular expression ([a-z]([-a-z0-9]*[a-z0-9])?)?. No more than 10 labels can be associated with a given finding. Examples: * "environment" : "production" * "pipeline" : "etl"
    requiredFindingLabelKeys List<String>
    These are labels that each inspection request must include within their 'finding_labels' map. Request may contain others, but any missing one of these will be rejected. Label keys must be between 1 and 63 characters long and must conform to the following regular expression: [a-z]([-a-z0-9]*[a-z0-9])?. No more than 10 keys can be required.
    tableOptions Property Map
    If the container is a table, additional information to make findings meaningful such as the columns that are primary keys.

    GooglePrivacyDlpV2HybridOptionsResponse, GooglePrivacyDlpV2HybridOptionsResponseArgs

    Description string
    A short description of where the data is coming from. Will be stored once in the job. 256 max length.
    Labels Dictionary<string, string>
    To organize findings, these labels will be added to each finding. Label keys must be between 1 and 63 characters long and must conform to the following regular expression: [a-z]([-a-z0-9]*[a-z0-9])?. Label values must be between 0 and 63 characters long and must conform to the regular expression ([a-z]([-a-z0-9]*[a-z0-9])?)?. No more than 10 labels can be associated with a given finding. Examples: * "environment" : "production" * "pipeline" : "etl"
    RequiredFindingLabelKeys List<string>
    These are labels that each inspection request must include within their 'finding_labels' map. Request may contain others, but any missing one of these will be rejected. Label keys must be between 1 and 63 characters long and must conform to the following regular expression: [a-z]([-a-z0-9]*[a-z0-9])?. No more than 10 keys can be required.
    TableOptions Pulumi.GoogleNative.DLP.V2.Inputs.GooglePrivacyDlpV2TableOptionsResponse
    If the container is a table, additional information to make findings meaningful such as the columns that are primary keys.
    Description string
    A short description of where the data is coming from. Will be stored once in the job. 256 max length.
    Labels map[string]string
    To organize findings, these labels will be added to each finding. Label keys must be between 1 and 63 characters long and must conform to the following regular expression: [a-z]([-a-z0-9]*[a-z0-9])?. Label values must be between 0 and 63 characters long and must conform to the regular expression ([a-z]([-a-z0-9]*[a-z0-9])?)?. No more than 10 labels can be associated with a given finding. Examples: * "environment" : "production" * "pipeline" : "etl"
    RequiredFindingLabelKeys []string
    These are labels that each inspection request must include within their 'finding_labels' map. Request may contain others, but any missing one of these will be rejected. Label keys must be between 1 and 63 characters long and must conform to the following regular expression: [a-z]([-a-z0-9]*[a-z0-9])?. No more than 10 keys can be required.
    TableOptions GooglePrivacyDlpV2TableOptionsResponse
    If the container is a table, additional information to make findings meaningful such as the columns that are primary keys.
    description String
    A short description of where the data is coming from. Will be stored once in the job. 256 max length.
    labels Map<String,String>
    To organize findings, these labels will be added to each finding. Label keys must be between 1 and 63 characters long and must conform to the following regular expression: [a-z]([-a-z0-9]*[a-z0-9])?. Label values must be between 0 and 63 characters long and must conform to the regular expression ([a-z]([-a-z0-9]*[a-z0-9])?)?. No more than 10 labels can be associated with a given finding. Examples: * "environment" : "production" * "pipeline" : "etl"
    requiredFindingLabelKeys List<String>
    These are labels that each inspection request must include within their 'finding_labels' map. Request may contain others, but any missing one of these will be rejected. Label keys must be between 1 and 63 characters long and must conform to the following regular expression: [a-z]([-a-z0-9]*[a-z0-9])?. No more than 10 keys can be required.
    tableOptions GooglePrivacyDlpV2TableOptionsResponse
    If the container is a table, additional information to make findings meaningful such as the columns that are primary keys.
    description string
    A short description of where the data is coming from. Will be stored once in the job. 256 max length.
    labels {[key: string]: string}
    To organize findings, these labels will be added to each finding. Label keys must be between 1 and 63 characters long and must conform to the following regular expression: [a-z]([-a-z0-9]*[a-z0-9])?. Label values must be between 0 and 63 characters long and must conform to the regular expression ([a-z]([-a-z0-9]*[a-z0-9])?)?. No more than 10 labels can be associated with a given finding. Examples: * "environment" : "production" * "pipeline" : "etl"
    requiredFindingLabelKeys string[]
    These are labels that each inspection request must include within their 'finding_labels' map. Request may contain others, but any missing one of these will be rejected. Label keys must be between 1 and 63 characters long and must conform to the following regular expression: [a-z]([-a-z0-9]*[a-z0-9])?. No more than 10 keys can be required.
    tableOptions GooglePrivacyDlpV2TableOptionsResponse
    If the container is a table, additional information to make findings meaningful such as the columns that are primary keys.
    description str
    A short description of where the data is coming from. Will be stored once in the job. 256 max length.
    labels Mapping[str, str]
    To organize findings, these labels will be added to each finding. Label keys must be between 1 and 63 characters long and must conform to the following regular expression: [a-z]([-a-z0-9]*[a-z0-9])?. Label values must be between 0 and 63 characters long and must conform to the regular expression ([a-z]([-a-z0-9]*[a-z0-9])?)?. No more than 10 labels can be associated with a given finding. Examples: * "environment" : "production" * "pipeline" : "etl"
    required_finding_label_keys Sequence[str]
    These are labels that each inspection request must include within their 'finding_labels' map. Request may contain others, but any missing one of these will be rejected. Label keys must be between 1 and 63 characters long and must conform to the following regular expression: [a-z]([-a-z0-9]*[a-z0-9])?. No more than 10 keys can be required.
    table_options GooglePrivacyDlpV2TableOptionsResponse
    If the container is a table, additional information to make findings meaningful such as the columns that are primary keys.
    description String
    A short description of where the data is coming from. Will be stored once in the job. 256 max length.
    labels Map<String>
    To organize findings, these labels will be added to each finding. Label keys must be between 1 and 63 characters long and must conform to the following regular expression: [a-z]([-a-z0-9]*[a-z0-9])?. Label values must be between 0 and 63 characters long and must conform to the regular expression ([a-z]([-a-z0-9]*[a-z0-9])?)?. No more than 10 labels can be associated with a given finding. Examples: * "environment" : "production" * "pipeline" : "etl"
    requiredFindingLabelKeys List<String>
    These are labels that each inspection request must include within their 'finding_labels' map. Request may contain others, but any missing one of these will be rejected. Label keys must be between 1 and 63 characters long and must conform to the following regular expression: [a-z]([-a-z0-9]*[a-z0-9])?. No more than 10 keys can be required.
    tableOptions Property Map
    If the container is a table, additional information to make findings meaningful such as the columns that are primary keys.

    GooglePrivacyDlpV2InfoType, GooglePrivacyDlpV2InfoTypeArgs

    Name string
    Name of the information type. Either a name of your choosing when creating a CustomInfoType, or one of the names listed at https://cloud.google.com/dlp/docs/infotypes-reference when specifying a built-in type. When sending Cloud DLP results to Data Catalog, infoType names should conform to the pattern [A-Za-z0-9$_-]{1,64}.
    SensitivityScore Pulumi.GoogleNative.DLP.V2.Inputs.GooglePrivacyDlpV2SensitivityScore
    Optional custom sensitivity for this InfoType. This only applies to data profiling.
    Version string
    Optional version name for this InfoType.
    Name string
    Name of the information type. Either a name of your choosing when creating a CustomInfoType, or one of the names listed at https://cloud.google.com/dlp/docs/infotypes-reference when specifying a built-in type. When sending Cloud DLP results to Data Catalog, infoType names should conform to the pattern [A-Za-z0-9$_-]{1,64}.
    SensitivityScore GooglePrivacyDlpV2SensitivityScore
    Optional custom sensitivity for this InfoType. This only applies to data profiling.
    Version string
    Optional version name for this InfoType.
    name String
    Name of the information type. Either a name of your choosing when creating a CustomInfoType, or one of the names listed at https://cloud.google.com/dlp/docs/infotypes-reference when specifying a built-in type. When sending Cloud DLP results to Data Catalog, infoType names should conform to the pattern [A-Za-z0-9$_-]{1,64}.
    sensitivityScore GooglePrivacyDlpV2SensitivityScore
    Optional custom sensitivity for this InfoType. This only applies to data profiling.
    version String
    Optional version name for this InfoType.
    name string
    Name of the information type. Either a name of your choosing when creating a CustomInfoType, or one of the names listed at https://cloud.google.com/dlp/docs/infotypes-reference when specifying a built-in type. When sending Cloud DLP results to Data Catalog, infoType names should conform to the pattern [A-Za-z0-9$_-]{1,64}.
    sensitivityScore GooglePrivacyDlpV2SensitivityScore
    Optional custom sensitivity for this InfoType. This only applies to data profiling.
    version string
    Optional version name for this InfoType.
    name str
    Name of the information type. Either a name of your choosing when creating a CustomInfoType, or one of the names listed at https://cloud.google.com/dlp/docs/infotypes-reference when specifying a built-in type. When sending Cloud DLP results to Data Catalog, infoType names should conform to the pattern [A-Za-z0-9$_-]{1,64}.
    sensitivity_score GooglePrivacyDlpV2SensitivityScore
    Optional custom sensitivity for this InfoType. This only applies to data profiling.
    version str
    Optional version name for this InfoType.
    name String
    Name of the information type. Either a name of your choosing when creating a CustomInfoType, or one of the names listed at https://cloud.google.com/dlp/docs/infotypes-reference when specifying a built-in type. When sending Cloud DLP results to Data Catalog, infoType names should conform to the pattern [A-Za-z0-9$_-]{1,64}.
    sensitivityScore Property Map
    Optional custom sensitivity for this InfoType. This only applies to data profiling.
    version String
    Optional version name for this InfoType.

    GooglePrivacyDlpV2InfoTypeLikelihood, GooglePrivacyDlpV2InfoTypeLikelihoodArgs

    InfoType Pulumi.GoogleNative.DLP.V2.Inputs.GooglePrivacyDlpV2InfoType
    Type of information the likelihood threshold applies to. Only one likelihood per info_type should be provided. If InfoTypeLikelihood does not have an info_type, the configuration fails.
    MinLikelihood Pulumi.GoogleNative.DLP.V2.GooglePrivacyDlpV2InfoTypeLikelihoodMinLikelihood
    Only returns findings equal to or above this threshold. This field is required or else the configuration fails.
    InfoType GooglePrivacyDlpV2InfoType
    Type of information the likelihood threshold applies to. Only one likelihood per info_type should be provided. If InfoTypeLikelihood does not have an info_type, the configuration fails.
    MinLikelihood GooglePrivacyDlpV2InfoTypeLikelihoodMinLikelihood
    Only returns findings equal to or above this threshold. This field is required or else the configuration fails.
    infoType GooglePrivacyDlpV2InfoType
    Type of information the likelihood threshold applies to. Only one likelihood per info_type should be provided. If InfoTypeLikelihood does not have an info_type, the configuration fails.
    minLikelihood GooglePrivacyDlpV2InfoTypeLikelihoodMinLikelihood
    Only returns findings equal to or above this threshold. This field is required or else the configuration fails.
    infoType GooglePrivacyDlpV2InfoType
    Type of information the likelihood threshold applies to. Only one likelihood per info_type should be provided. If InfoTypeLikelihood does not have an info_type, the configuration fails.
    minLikelihood GooglePrivacyDlpV2InfoTypeLikelihoodMinLikelihood
    Only returns findings equal to or above this threshold. This field is required or else the configuration fails.
    info_type GooglePrivacyDlpV2InfoType
    Type of information the likelihood threshold applies to. Only one likelihood per info_type should be provided. If InfoTypeLikelihood does not have an info_type, the configuration fails.
    min_likelihood GooglePrivacyDlpV2InfoTypeLikelihoodMinLikelihood
    Only returns findings equal to or above this threshold. This field is required or else the configuration fails.
    infoType Property Map
    Type of information the likelihood threshold applies to. Only one likelihood per info_type should be provided. If InfoTypeLikelihood does not have an info_type, the configuration fails.
    minLikelihood "LIKELIHOOD_UNSPECIFIED" | "VERY_UNLIKELY" | "UNLIKELY" | "POSSIBLE" | "LIKELY" | "VERY_LIKELY"
    Only returns findings equal to or above this threshold. This field is required or else the configuration fails.

    GooglePrivacyDlpV2InfoTypeLikelihoodMinLikelihood, GooglePrivacyDlpV2InfoTypeLikelihoodMinLikelihoodArgs

    LikelihoodUnspecified
    LIKELIHOOD_UNSPECIFIEDDefault value; same as POSSIBLE.
    VeryUnlikely
    VERY_UNLIKELYHighest chance of a false positive.
    Unlikely
    UNLIKELYHigh chance of a false positive.
    Possible
    POSSIBLESome matching signals. The default value.
    Likely
    LIKELYLow chance of a false positive.
    VeryLikely
    VERY_LIKELYConfidence level is high. Lowest chance of a false positive.
    GooglePrivacyDlpV2InfoTypeLikelihoodMinLikelihoodLikelihoodUnspecified
    LIKELIHOOD_UNSPECIFIEDDefault value; same as POSSIBLE.
    GooglePrivacyDlpV2InfoTypeLikelihoodMinLikelihoodVeryUnlikely
    VERY_UNLIKELYHighest chance of a false positive.
    GooglePrivacyDlpV2InfoTypeLikelihoodMinLikelihoodUnlikely
    UNLIKELYHigh chance of a false positive.
    GooglePrivacyDlpV2InfoTypeLikelihoodMinLikelihoodPossible
    POSSIBLESome matching signals. The default value.
    GooglePrivacyDlpV2InfoTypeLikelihoodMinLikelihoodLikely
    LIKELYLow chance of a false positive.
    GooglePrivacyDlpV2InfoTypeLikelihoodMinLikelihoodVeryLikely
    VERY_LIKELYConfidence level is high. Lowest chance of a false positive.
    LikelihoodUnspecified
    LIKELIHOOD_UNSPECIFIEDDefault value; same as POSSIBLE.
    VeryUnlikely
    VERY_UNLIKELYHighest chance of a false positive.
    Unlikely
    UNLIKELYHigh chance of a false positive.
    Possible
    POSSIBLESome matching signals. The default value.
    Likely
    LIKELYLow chance of a false positive.
    VeryLikely
    VERY_LIKELYConfidence level is high. Lowest chance of a false positive.
    LikelihoodUnspecified
    LIKELIHOOD_UNSPECIFIEDDefault value; same as POSSIBLE.
    VeryUnlikely
    VERY_UNLIKELYHighest chance of a false positive.
    Unlikely
    UNLIKELYHigh chance of a false positive.
    Possible
    POSSIBLESome matching signals. The default value.
    Likely
    LIKELYLow chance of a false positive.
    VeryLikely
    VERY_LIKELYConfidence level is high. Lowest chance of a false positive.
    LIKELIHOOD_UNSPECIFIED
    LIKELIHOOD_UNSPECIFIEDDefault value; same as POSSIBLE.
    VERY_UNLIKELY
    VERY_UNLIKELYHighest chance of a false positive.
    UNLIKELY
    UNLIKELYHigh chance of a false positive.
    POSSIBLE
    POSSIBLESome matching signals. The default value.
    LIKELY
    LIKELYLow chance of a false positive.
    VERY_LIKELY
    VERY_LIKELYConfidence level is high. Lowest chance of a false positive.
    "LIKELIHOOD_UNSPECIFIED"
    LIKELIHOOD_UNSPECIFIEDDefault value; same as POSSIBLE.
    "VERY_UNLIKELY"
    VERY_UNLIKELYHighest chance of a false positive.
    "UNLIKELY"
    UNLIKELYHigh chance of a false positive.
    "POSSIBLE"
    POSSIBLESome matching signals. The default value.
    "LIKELY"
    LIKELYLow chance of a false positive.
    "VERY_LIKELY"
    VERY_LIKELYConfidence level is high. Lowest chance of a false positive.

    GooglePrivacyDlpV2InfoTypeLikelihoodResponse, GooglePrivacyDlpV2InfoTypeLikelihoodResponseArgs

    InfoType Pulumi.GoogleNative.DLP.V2.Inputs.GooglePrivacyDlpV2InfoTypeResponse
    Type of information the likelihood threshold applies to. Only one likelihood per info_type should be provided. If InfoTypeLikelihood does not have an info_type, the configuration fails.
    MinLikelihood string
    Only returns findings equal to or above this threshold. This field is required or else the configuration fails.
    InfoType GooglePrivacyDlpV2InfoTypeResponse
    Type of information the likelihood threshold applies to. Only one likelihood per info_type should be provided. If InfoTypeLikelihood does not have an info_type, the configuration fails.
    MinLikelihood string
    Only returns findings equal to or above this threshold. This field is required or else the configuration fails.
    infoType GooglePrivacyDlpV2InfoTypeResponse
    Type of information the likelihood threshold applies to. Only one likelihood per info_type should be provided. If InfoTypeLikelihood does not have an info_type, the configuration fails.
    minLikelihood String
    Only returns findings equal to or above this threshold. This field is required or else the configuration fails.
    infoType GooglePrivacyDlpV2InfoTypeResponse
    Type of information the likelihood threshold applies to. Only one likelihood per info_type should be provided. If InfoTypeLikelihood does not have an info_type, the configuration fails.
    minLikelihood string
    Only returns findings equal to or above this threshold. This field is required or else the configuration fails.
    info_type GooglePrivacyDlpV2InfoTypeResponse
    Type of information the likelihood threshold applies to. Only one likelihood per info_type should be provided. If InfoTypeLikelihood does not have an info_type, the configuration fails.
    min_likelihood str
    Only returns findings equal to or above this threshold. This field is required or else the configuration fails.
    infoType Property Map
    Type of information the likelihood threshold applies to. Only one likelihood per info_type should be provided. If InfoTypeLikelihood does not have an info_type, the configuration fails.
    minLikelihood String
    Only returns findings equal to or above this threshold. This field is required or else the configuration fails.

    GooglePrivacyDlpV2InfoTypeLimit, GooglePrivacyDlpV2InfoTypeLimitArgs

    InfoType Pulumi.GoogleNative.DLP.V2.Inputs.GooglePrivacyDlpV2InfoType
    Type of information the findings limit applies to. Only one limit per info_type should be provided. If InfoTypeLimit does not have an info_type, the DLP API applies the limit against all info_types that are found but not specified in another InfoTypeLimit.
    MaxFindings int
    Max findings limit for the given infoType.
    InfoType GooglePrivacyDlpV2InfoType
    Type of information the findings limit applies to. Only one limit per info_type should be provided. If InfoTypeLimit does not have an info_type, the DLP API applies the limit against all info_types that are found but not specified in another InfoTypeLimit.
    MaxFindings int
    Max findings limit for the given infoType.
    infoType GooglePrivacyDlpV2InfoType
    Type of information the findings limit applies to. Only one limit per info_type should be provided. If InfoTypeLimit does not have an info_type, the DLP API applies the limit against all info_types that are found but not specified in another InfoTypeLimit.
    maxFindings Integer
    Max findings limit for the given infoType.
    infoType GooglePrivacyDlpV2InfoType
    Type of information the findings limit applies to. Only one limit per info_type should be provided. If InfoTypeLimit does not have an info_type, the DLP API applies the limit against all info_types that are found but not specified in another InfoTypeLimit.
    maxFindings number
    Max findings limit for the given infoType.
    info_type GooglePrivacyDlpV2InfoType
    Type of information the findings limit applies to. Only one limit per info_type should be provided. If InfoTypeLimit does not have an info_type, the DLP API applies the limit against all info_types that are found but not specified in another InfoTypeLimit.
    max_findings int
    Max findings limit for the given infoType.
    infoType Property Map
    Type of information the findings limit applies to. Only one limit per info_type should be provided. If InfoTypeLimit does not have an info_type, the DLP API applies the limit against all info_types that are found but not specified in another InfoTypeLimit.
    maxFindings Number
    Max findings limit for the given infoType.

    GooglePrivacyDlpV2InfoTypeLimitResponse, GooglePrivacyDlpV2InfoTypeLimitResponseArgs

    InfoType Pulumi.GoogleNative.DLP.V2.Inputs.GooglePrivacyDlpV2InfoTypeResponse
    Type of information the findings limit applies to. Only one limit per info_type should be provided. If InfoTypeLimit does not have an info_type, the DLP API applies the limit against all info_types that are found but not specified in another InfoTypeLimit.
    MaxFindings int
    Max findings limit for the given infoType.
    InfoType GooglePrivacyDlpV2InfoTypeResponse
    Type of information the findings limit applies to. Only one limit per info_type should be provided. If InfoTypeLimit does not have an info_type, the DLP API applies the limit against all info_types that are found but not specified in another InfoTypeLimit.
    MaxFindings int
    Max findings limit for the given infoType.
    infoType GooglePrivacyDlpV2InfoTypeResponse
    Type of information the findings limit applies to. Only one limit per info_type should be provided. If InfoTypeLimit does not have an info_type, the DLP API applies the limit against all info_types that are found but not specified in another InfoTypeLimit.
    maxFindings Integer
    Max findings limit for the given infoType.
    infoType GooglePrivacyDlpV2InfoTypeResponse
    Type of information the findings limit applies to. Only one limit per info_type should be provided. If InfoTypeLimit does not have an info_type, the DLP API applies the limit against all info_types that are found but not specified in another InfoTypeLimit.
    maxFindings number
    Max findings limit for the given infoType.
    info_type GooglePrivacyDlpV2InfoTypeResponse
    Type of information the findings limit applies to. Only one limit per info_type should be provided. If InfoTypeLimit does not have an info_type, the DLP API applies the limit against all info_types that are found but not specified in another InfoTypeLimit.
    max_findings int
    Max findings limit for the given infoType.
    infoType Property Map
    Type of information the findings limit applies to. Only one limit per info_type should be provided. If InfoTypeLimit does not have an info_type, the DLP API applies the limit against all info_types that are found but not specified in another InfoTypeLimit.
    maxFindings Number
    Max findings limit for the given infoType.

    GooglePrivacyDlpV2InfoTypeResponse, GooglePrivacyDlpV2InfoTypeResponseArgs

    Name string
    Name of the information type. Either a name of your choosing when creating a CustomInfoType, or one of the names listed at https://cloud.google.com/dlp/docs/infotypes-reference when specifying a built-in type. When sending Cloud DLP results to Data Catalog, infoType names should conform to the pattern [A-Za-z0-9$_-]{1,64}.
    SensitivityScore Pulumi.GoogleNative.DLP.V2.Inputs.GooglePrivacyDlpV2SensitivityScoreResponse
    Optional custom sensitivity for this InfoType. This only applies to data profiling.
    Version string
    Optional version name for this InfoType.
    Name string
    Name of the information type. Either a name of your choosing when creating a CustomInfoType, or one of the names listed at https://cloud.google.com/dlp/docs/infotypes-reference when specifying a built-in type. When sending Cloud DLP results to Data Catalog, infoType names should conform to the pattern [A-Za-z0-9$_-]{1,64}.
    SensitivityScore GooglePrivacyDlpV2SensitivityScoreResponse
    Optional custom sensitivity for this InfoType. This only applies to data profiling.
    Version string
    Optional version name for this InfoType.
    name String
    Name of the information type. Either a name of your choosing when creating a CustomInfoType, or one of the names listed at https://cloud.google.com/dlp/docs/infotypes-reference when specifying a built-in type. When sending Cloud DLP results to Data Catalog, infoType names should conform to the pattern [A-Za-z0-9$_-]{1,64}.
    sensitivityScore GooglePrivacyDlpV2SensitivityScoreResponse
    Optional custom sensitivity for this InfoType. This only applies to data profiling.
    version String
    Optional version name for this InfoType.
    name string
    Name of the information type. Either a name of your choosing when creating a CustomInfoType, or one of the names listed at https://cloud.google.com/dlp/docs/infotypes-reference when specifying a built-in type. When sending Cloud DLP results to Data Catalog, infoType names should conform to the pattern [A-Za-z0-9$_-]{1,64}.
    sensitivityScore GooglePrivacyDlpV2SensitivityScoreResponse
    Optional custom sensitivity for this InfoType. This only applies to data profiling.
    version string
    Optional version name for this InfoType.
    name str
    Name of the information type. Either a name of your choosing when creating a CustomInfoType, or one of the names listed at https://cloud.google.com/dlp/docs/infotypes-reference when specifying a built-in type. When sending Cloud DLP results to Data Catalog, infoType names should conform to the pattern [A-Za-z0-9$_-]{1,64}.
    sensitivity_score GooglePrivacyDlpV2SensitivityScoreResponse
    Optional custom sensitivity for this InfoType. This only applies to data profiling.
    version str
    Optional version name for this InfoType.
    name String
    Name of the information type. Either a name of your choosing when creating a CustomInfoType, or one of the names listed at https://cloud.google.com/dlp/docs/infotypes-reference when specifying a built-in type. When sending Cloud DLP results to Data Catalog, infoType names should conform to the pattern [A-Za-z0-9$_-]{1,64}.
    sensitivityScore Property Map
    Optional custom sensitivity for this InfoType. This only applies to data profiling.
    version String
    Optional version name for this InfoType.

    GooglePrivacyDlpV2InspectConfig, GooglePrivacyDlpV2InspectConfigArgs

    ContentOptions List<Pulumi.GoogleNative.DLP.V2.GooglePrivacyDlpV2InspectConfigContentOptionsItem>
    Deprecated and unused.

    Deprecated: Deprecated and unused.

    CustomInfoTypes List<Pulumi.GoogleNative.DLP.V2.Inputs.GooglePrivacyDlpV2CustomInfoType>
    CustomInfoTypes provided by the user. See https://cloud.google.com/dlp/docs/creating-custom-infotypes to learn more.
    ExcludeInfoTypes bool
    When true, excludes type information of the findings. This is not used for data profiling.
    IncludeQuote bool
    When true, a contextual quote from the data that triggered a finding is included in the response; see Finding.quote. This is not used for data profiling.
    InfoTypes List<Pulumi.GoogleNative.DLP.V2.Inputs.GooglePrivacyDlpV2InfoType>
    Restricts what info_types to look for. The values must correspond to InfoType values returned by ListInfoTypes or listed at https://cloud.google.com/dlp/docs/infotypes-reference. When no InfoTypes or CustomInfoTypes are specified in a request, the system may automatically choose a default list of detectors to run, which may change over time. If you need precise control and predictability as to what detectors are run you should specify specific InfoTypes listed in the reference, otherwise a default list will be used, which may change over time.
    Limits Pulumi.GoogleNative.DLP.V2.Inputs.GooglePrivacyDlpV2FindingLimits
    Configuration to control the number of findings returned. This is not used for data profiling. When redacting sensitive data from images, finding limits don't apply. They can cause unexpected or inconsistent results, where only some data is redacted. Don't include finding limits in RedactImage requests. Otherwise, Cloud DLP returns an error. When set within an InspectJobConfig, the specified maximum values aren't hard limits. If an inspection job reaches these limits, the job ends gradually, not abruptly. Therefore, the actual number of findings that Cloud DLP returns can be multiple times higher than these maximum values.
    MinLikelihood Pulumi.GoogleNative.DLP.V2.GooglePrivacyDlpV2InspectConfigMinLikelihood
    Only returns findings equal to or above this threshold. The default is POSSIBLE. In general, the highest likelihood setting yields the fewest findings in results and the lowest chance of a false positive. For more information, see Match likelihood.
    MinLikelihoodPerInfoType List<Pulumi.GoogleNative.DLP.V2.Inputs.GooglePrivacyDlpV2InfoTypeLikelihood>
    Minimum likelihood per infotype. For each infotype, a user can specify a minimum likelihood. The system only returns a finding if its likelihood is above this threshold. If this field is not set, the system uses the InspectConfig min_likelihood.
    RuleSet List<Pulumi.GoogleNative.DLP.V2.Inputs.GooglePrivacyDlpV2InspectionRuleSet>
    Set of rules to apply to the findings for this InspectConfig. Exclusion rules, contained in the set are executed in the end, other rules are executed in the order they are specified for each info type.
    ContentOptions []GooglePrivacyDlpV2InspectConfigContentOptionsItem
    Deprecated and unused.

    Deprecated: Deprecated and unused.

    CustomInfoTypes []GooglePrivacyDlpV2CustomInfoType
    CustomInfoTypes provided by the user. See https://cloud.google.com/dlp/docs/creating-custom-infotypes to learn more.
    ExcludeInfoTypes bool
    When true, excludes type information of the findings. This is not used for data profiling.
    IncludeQuote bool
    When true, a contextual quote from the data that triggered a finding is included in the response; see Finding.quote. This is not used for data profiling.
    InfoTypes []GooglePrivacyDlpV2InfoType
    Restricts what info_types to look for. The values must correspond to InfoType values returned by ListInfoTypes or listed at https://cloud.google.com/dlp/docs/infotypes-reference. When no InfoTypes or CustomInfoTypes are specified in a request, the system may automatically choose a default list of detectors to run, which may change over time. If you need precise control and predictability as to what detectors are run you should specify specific InfoTypes listed in the reference, otherwise a default list will be used, which may change over time.
    Limits GooglePrivacyDlpV2FindingLimits
    Configuration to control the number of findings returned. This is not used for data profiling. When redacting sensitive data from images, finding limits don't apply. They can cause unexpected or inconsistent results, where only some data is redacted. Don't include finding limits in RedactImage requests. Otherwise, Cloud DLP returns an error. When set within an InspectJobConfig, the specified maximum values aren't hard limits. If an inspection job reaches these limits, the job ends gradually, not abruptly. Therefore, the actual number of findings that Cloud DLP returns can be multiple times higher than these maximum values.
    MinLikelihood GooglePrivacyDlpV2InspectConfigMinLikelihood
    Only returns findings equal to or above this threshold. The default is POSSIBLE. In general, the highest likelihood setting yields the fewest findings in results and the lowest chance of a false positive. For more information, see Match likelihood.
    MinLikelihoodPerInfoType []GooglePrivacyDlpV2InfoTypeLikelihood
    Minimum likelihood per infotype. For each infotype, a user can specify a minimum likelihood. The system only returns a finding if its likelihood is above this threshold. If this field is not set, the system uses the InspectConfig min_likelihood.
    RuleSet []GooglePrivacyDlpV2InspectionRuleSet
    Set of rules to apply to the findings for this InspectConfig. Exclusion rules, contained in the set are executed in the end, other rules are executed in the order they are specified for each info type.
    contentOptions List<GooglePrivacyDlpV2InspectConfigContentOptionsItem>
    Deprecated and unused.

    Deprecated: Deprecated and unused.

    customInfoTypes List<GooglePrivacyDlpV2CustomInfoType>
    CustomInfoTypes provided by the user. See https://cloud.google.com/dlp/docs/creating-custom-infotypes to learn more.
    excludeInfoTypes Boolean
    When true, excludes type information of the findings. This is not used for data profiling.
    includeQuote Boolean
    When true, a contextual quote from the data that triggered a finding is included in the response; see Finding.quote. This is not used for data profiling.
    infoTypes List<GooglePrivacyDlpV2InfoType>
    Restricts what info_types to look for. The values must correspond to InfoType values returned by ListInfoTypes or listed at https://cloud.google.com/dlp/docs/infotypes-reference. When no InfoTypes or CustomInfoTypes are specified in a request, the system may automatically choose a default list of detectors to run, which may change over time. If you need precise control and predictability as to what detectors are run you should specify specific InfoTypes listed in the reference, otherwise a default list will be used, which may change over time.
    limits GooglePrivacyDlpV2FindingLimits
    Configuration to control the number of findings returned. This is not used for data profiling. When redacting sensitive data from images, finding limits don't apply. They can cause unexpected or inconsistent results, where only some data is redacted. Don't include finding limits in RedactImage requests. Otherwise, Cloud DLP returns an error. When set within an InspectJobConfig, the specified maximum values aren't hard limits. If an inspection job reaches these limits, the job ends gradually, not abruptly. Therefore, the actual number of findings that Cloud DLP returns can be multiple times higher than these maximum values.
    minLikelihood GooglePrivacyDlpV2InspectConfigMinLikelihood
    Only returns findings equal to or above this threshold. The default is POSSIBLE. In general, the highest likelihood setting yields the fewest findings in results and the lowest chance of a false positive. For more information, see Match likelihood.
    minLikelihoodPerInfoType List<GooglePrivacyDlpV2InfoTypeLikelihood>
    Minimum likelihood per infotype. For each infotype, a user can specify a minimum likelihood. The system only returns a finding if its likelihood is above this threshold. If this field is not set, the system uses the InspectConfig min_likelihood.
    ruleSet List<GooglePrivacyDlpV2InspectionRuleSet>
    Set of rules to apply to the findings for this InspectConfig. Exclusion rules, contained in the set are executed in the end, other rules are executed in the order they are specified for each info type.
    contentOptions GooglePrivacyDlpV2InspectConfigContentOptionsItem[]
    Deprecated and unused.

    Deprecated: Deprecated and unused.

    customInfoTypes GooglePrivacyDlpV2CustomInfoType[]
    CustomInfoTypes provided by the user. See https://cloud.google.com/dlp/docs/creating-custom-infotypes to learn more.
    excludeInfoTypes boolean
    When true, excludes type information of the findings. This is not used for data profiling.
    includeQuote boolean
    When true, a contextual quote from the data that triggered a finding is included in the response; see Finding.quote. This is not used for data profiling.
    infoTypes GooglePrivacyDlpV2InfoType[]
    Restricts what info_types to look for. The values must correspond to InfoType values returned by ListInfoTypes or listed at https://cloud.google.com/dlp/docs/infotypes-reference. When no InfoTypes or CustomInfoTypes are specified in a request, the system may automatically choose a default list of detectors to run, which may change over time. If you need precise control and predictability as to what detectors are run you should specify specific InfoTypes listed in the reference, otherwise a default list will be used, which may change over time.
    limits GooglePrivacyDlpV2FindingLimits
    Configuration to control the number of findings returned. This is not used for data profiling. When redacting sensitive data from images, finding limits don't apply. They can cause unexpected or inconsistent results, where only some data is redacted. Don't include finding limits in RedactImage requests. Otherwise, Cloud DLP returns an error. When set within an InspectJobConfig, the specified maximum values aren't hard limits. If an inspection job reaches these limits, the job ends gradually, not abruptly. Therefore, the actual number of findings that Cloud DLP returns can be multiple times higher than these maximum values.
    minLikelihood GooglePrivacyDlpV2InspectConfigMinLikelihood
    Only returns findings equal to or above this threshold. The default is POSSIBLE. In general, the highest likelihood setting yields the fewest findings in results and the lowest chance of a false positive. For more information, see Match likelihood.
    minLikelihoodPerInfoType GooglePrivacyDlpV2InfoTypeLikelihood[]
    Minimum likelihood per infotype. For each infotype, a user can specify a minimum likelihood. The system only returns a finding if its likelihood is above this threshold. If this field is not set, the system uses the InspectConfig min_likelihood.
    ruleSet GooglePrivacyDlpV2InspectionRuleSet[]
    Set of rules to apply to the findings for this InspectConfig. Exclusion rules, contained in the set are executed in the end, other rules are executed in the order they are specified for each info type.
    content_options Sequence[GooglePrivacyDlpV2InspectConfigContentOptionsItem]
    Deprecated and unused.

    Deprecated: Deprecated and unused.

    custom_info_types Sequence[GooglePrivacyDlpV2CustomInfoType]
    CustomInfoTypes provided by the user. See https://cloud.google.com/dlp/docs/creating-custom-infotypes to learn more.
    exclude_info_types bool
    When true, excludes type information of the findings. This is not used for data profiling.
    include_quote bool
    When true, a contextual quote from the data that triggered a finding is included in the response; see Finding.quote. This is not used for data profiling.
    info_types Sequence[GooglePrivacyDlpV2InfoType]
    Restricts what info_types to look for. The values must correspond to InfoType values returned by ListInfoTypes or listed at https://cloud.google.com/dlp/docs/infotypes-reference. When no InfoTypes or CustomInfoTypes are specified in a request, the system may automatically choose a default list of detectors to run, which may change over time. If you need precise control and predictability as to what detectors are run you should specify specific InfoTypes listed in the reference, otherwise a default list will be used, which may change over time.
    limits GooglePrivacyDlpV2FindingLimits
    Configuration to control the number of findings returned. This is not used for data profiling. When redacting sensitive data from images, finding limits don't apply. They can cause unexpected or inconsistent results, where only some data is redacted. Don't include finding limits in RedactImage requests. Otherwise, Cloud DLP returns an error. When set within an InspectJobConfig, the specified maximum values aren't hard limits. If an inspection job reaches these limits, the job ends gradually, not abruptly. Therefore, the actual number of findings that Cloud DLP returns can be multiple times higher than these maximum values.
    min_likelihood GooglePrivacyDlpV2InspectConfigMinLikelihood
    Only returns findings equal to or above this threshold. The default is POSSIBLE. In general, the highest likelihood setting yields the fewest findings in results and the lowest chance of a false positive. For more information, see Match likelihood.
    min_likelihood_per_info_type Sequence[GooglePrivacyDlpV2InfoTypeLikelihood]
    Minimum likelihood per infotype. For each infotype, a user can specify a minimum likelihood. The system only returns a finding if its likelihood is above this threshold. If this field is not set, the system uses the InspectConfig min_likelihood.
    rule_set Sequence[GooglePrivacyDlpV2InspectionRuleSet]
    Set of rules to apply to the findings for this InspectConfig. Exclusion rules, contained in the set are executed in the end, other rules are executed in the order they are specified for each info type.
    contentOptions List<"CONTENT_UNSPECIFIED" | "CONTENT_TEXT" | "CONTENT_IMAGE">
    Deprecated and unused.

    Deprecated: Deprecated and unused.

    customInfoTypes List<Property Map>
    CustomInfoTypes provided by the user. See https://cloud.google.com/dlp/docs/creating-custom-infotypes to learn more.
    excludeInfoTypes Boolean
    When true, excludes type information of the findings. This is not used for data profiling.
    includeQuote Boolean
    When true, a contextual quote from the data that triggered a finding is included in the response; see Finding.quote. This is not used for data profiling.
    infoTypes List<Property Map>
    Restricts what info_types to look for. The values must correspond to InfoType values returned by ListInfoTypes or listed at https://cloud.google.com/dlp/docs/infotypes-reference. When no InfoTypes or CustomInfoTypes are specified in a request, the system may automatically choose a default list of detectors to run, which may change over time. If you need precise control and predictability as to what detectors are run you should specify specific InfoTypes listed in the reference, otherwise a default list will be used, which may change over time.
    limits Property Map
    Configuration to control the number of findings returned. This is not used for data profiling. When redacting sensitive data from images, finding limits don't apply. They can cause unexpected or inconsistent results, where only some data is redacted. Don't include finding limits in RedactImage requests. Otherwise, Cloud DLP returns an error. When set within an InspectJobConfig, the specified maximum values aren't hard limits. If an inspection job reaches these limits, the job ends gradually, not abruptly. Therefore, the actual number of findings that Cloud DLP returns can be multiple times higher than these maximum values.
    minLikelihood "LIKELIHOOD_UNSPECIFIED" | "VERY_UNLIKELY" | "UNLIKELY" | "POSSIBLE" | "LIKELY" | "VERY_LIKELY"
    Only returns findings equal to or above this threshold. The default is POSSIBLE. In general, the highest likelihood setting yields the fewest findings in results and the lowest chance of a false positive. For more information, see Match likelihood.
    minLikelihoodPerInfoType List<Property Map>
    Minimum likelihood per infotype. For each infotype, a user can specify a minimum likelihood. The system only returns a finding if its likelihood is above this threshold. If this field is not set, the system uses the InspectConfig min_likelihood.
    ruleSet List<Property Map>
    Set of rules to apply to the findings for this InspectConfig. Exclusion rules, contained in the set are executed in the end, other rules are executed in the order they are specified for each info type.

    GooglePrivacyDlpV2InspectConfigContentOptionsItem, GooglePrivacyDlpV2InspectConfigContentOptionsItemArgs

    ContentUnspecified
    CONTENT_UNSPECIFIEDIncludes entire content of a file or a data stream.
    ContentText
    CONTENT_TEXTText content within the data, excluding any metadata.
    ContentImage
    CONTENT_IMAGEImages found in the data.
    GooglePrivacyDlpV2InspectConfigContentOptionsItemContentUnspecified
    CONTENT_UNSPECIFIEDIncludes entire content of a file or a data stream.
    GooglePrivacyDlpV2InspectConfigContentOptionsItemContentText
    CONTENT_TEXTText content within the data, excluding any metadata.
    GooglePrivacyDlpV2InspectConfigContentOptionsItemContentImage
    CONTENT_IMAGEImages found in the data.
    ContentUnspecified
    CONTENT_UNSPECIFIEDIncludes entire content of a file or a data stream.
    ContentText
    CONTENT_TEXTText content within the data, excluding any metadata.
    ContentImage
    CONTENT_IMAGEImages found in the data.
    ContentUnspecified
    CONTENT_UNSPECIFIEDIncludes entire content of a file or a data stream.
    ContentText
    CONTENT_TEXTText content within the data, excluding any metadata.
    ContentImage
    CONTENT_IMAGEImages found in the data.
    CONTENT_UNSPECIFIED
    CONTENT_UNSPECIFIEDIncludes entire content of a file or a data stream.
    CONTENT_TEXT
    CONTENT_TEXTText content within the data, excluding any metadata.
    CONTENT_IMAGE
    CONTENT_IMAGEImages found in the data.
    "CONTENT_UNSPECIFIED"
    CONTENT_UNSPECIFIEDIncludes entire content of a file or a data stream.
    "CONTENT_TEXT"
    CONTENT_TEXTText content within the data, excluding any metadata.
    "CONTENT_IMAGE"
    CONTENT_IMAGEImages found in the data.

    GooglePrivacyDlpV2InspectConfigMinLikelihood, GooglePrivacyDlpV2InspectConfigMinLikelihoodArgs

    LikelihoodUnspecified
    LIKELIHOOD_UNSPECIFIEDDefault value; same as POSSIBLE.
    VeryUnlikely
    VERY_UNLIKELYHighest chance of a false positive.
    Unlikely
    UNLIKELYHigh chance of a false positive.
    Possible
    POSSIBLESome matching signals. The default value.
    Likely
    LIKELYLow chance of a false positive.
    VeryLikely
    VERY_LIKELYConfidence level is high. Lowest chance of a false positive.
    GooglePrivacyDlpV2InspectConfigMinLikelihoodLikelihoodUnspecified
    LIKELIHOOD_UNSPECIFIEDDefault value; same as POSSIBLE.
    GooglePrivacyDlpV2InspectConfigMinLikelihoodVeryUnlikely
    VERY_UNLIKELYHighest chance of a false positive.
    GooglePrivacyDlpV2InspectConfigMinLikelihoodUnlikely
    UNLIKELYHigh chance of a false positive.
    GooglePrivacyDlpV2InspectConfigMinLikelihoodPossible
    POSSIBLESome matching signals. The default value.
    GooglePrivacyDlpV2InspectConfigMinLikelihoodLikely
    LIKELYLow chance of a false positive.
    GooglePrivacyDlpV2InspectConfigMinLikelihoodVeryLikely
    VERY_LIKELYConfidence level is high. Lowest chance of a false positive.
    LikelihoodUnspecified
    LIKELIHOOD_UNSPECIFIEDDefault value; same as POSSIBLE.
    VeryUnlikely
    VERY_UNLIKELYHighest chance of a false positive.
    Unlikely
    UNLIKELYHigh chance of a false positive.
    Possible
    POSSIBLESome matching signals. The default value.
    Likely
    LIKELYLow chance of a false positive.
    VeryLikely
    VERY_LIKELYConfidence level is high. Lowest chance of a false positive.
    LikelihoodUnspecified
    LIKELIHOOD_UNSPECIFIEDDefault value; same as POSSIBLE.
    VeryUnlikely
    VERY_UNLIKELYHighest chance of a false positive.
    Unlikely
    UNLIKELYHigh chance of a false positive.
    Possible
    POSSIBLESome matching signals. The default value.
    Likely
    LIKELYLow chance of a false positive.
    VeryLikely
    VERY_LIKELYConfidence level is high. Lowest chance of a false positive.
    LIKELIHOOD_UNSPECIFIED
    LIKELIHOOD_UNSPECIFIEDDefault value; same as POSSIBLE.
    VERY_UNLIKELY
    VERY_UNLIKELYHighest chance of a false positive.
    UNLIKELY
    UNLIKELYHigh chance of a false positive.
    POSSIBLE
    POSSIBLESome matching signals. The default value.
    LIKELY
    LIKELYLow chance of a false positive.
    VERY_LIKELY
    VERY_LIKELYConfidence level is high. Lowest chance of a false positive.
    "LIKELIHOOD_UNSPECIFIED"
    LIKELIHOOD_UNSPECIFIEDDefault value; same as POSSIBLE.
    "VERY_UNLIKELY"
    VERY_UNLIKELYHighest chance of a false positive.
    "UNLIKELY"
    UNLIKELYHigh chance of a false positive.
    "POSSIBLE"
    POSSIBLESome matching signals. The default value.
    "LIKELY"
    LIKELYLow chance of a false positive.
    "VERY_LIKELY"
    VERY_LIKELYConfidence level is high. Lowest chance of a false positive.

    GooglePrivacyDlpV2InspectConfigResponse, GooglePrivacyDlpV2InspectConfigResponseArgs

    ContentOptions List<string>
    Deprecated and unused.

    Deprecated: Deprecated and unused.

    CustomInfoTypes List<Pulumi.GoogleNative.DLP.V2.Inputs.GooglePrivacyDlpV2CustomInfoTypeResponse>
    CustomInfoTypes provided by the user. See https://cloud.google.com/dlp/docs/creating-custom-infotypes to learn more.
    ExcludeInfoTypes bool
    When true, excludes type information of the findings. This is not used for data profiling.
    IncludeQuote bool
    When true, a contextual quote from the data that triggered a finding is included in the response; see Finding.quote. This is not used for data profiling.
    InfoTypes List<Pulumi.GoogleNative.DLP.V2.Inputs.GooglePrivacyDlpV2InfoTypeResponse>
    Restricts what info_types to look for. The values must correspond to InfoType values returned by ListInfoTypes or listed at https://cloud.google.com/dlp/docs/infotypes-reference. When no InfoTypes or CustomInfoTypes are specified in a request, the system may automatically choose a default list of detectors to run, which may change over time. If you need precise control and predictability as to what detectors are run you should specify specific InfoTypes listed in the reference, otherwise a default list will be used, which may change over time.
    Limits Pulumi.GoogleNative.DLP.V2.Inputs.GooglePrivacyDlpV2FindingLimitsResponse
    Configuration to control the number of findings returned. This is not used for data profiling. When redacting sensitive data from images, finding limits don't apply. They can cause unexpected or inconsistent results, where only some data is redacted. Don't include finding limits in RedactImage requests. Otherwise, Cloud DLP returns an error. When set within an InspectJobConfig, the specified maximum values aren't hard limits. If an inspection job reaches these limits, the job ends gradually, not abruptly. Therefore, the actual number of findings that Cloud DLP returns can be multiple times higher than these maximum values.
    MinLikelihood string
    Only returns findings equal to or above this threshold. The default is POSSIBLE. In general, the highest likelihood setting yields the fewest findings in results and the lowest chance of a false positive. For more information, see Match likelihood.
    MinLikelihoodPerInfoType List<Pulumi.GoogleNative.DLP.V2.Inputs.GooglePrivacyDlpV2InfoTypeLikelihoodResponse>
    Minimum likelihood per infotype. For each infotype, a user can specify a minimum likelihood. The system only returns a finding if its likelihood is above this threshold. If this field is not set, the system uses the InspectConfig min_likelihood.
    RuleSet List<Pulumi.GoogleNative.DLP.V2.Inputs.GooglePrivacyDlpV2InspectionRuleSetResponse>
    Set of rules to apply to the findings for this InspectConfig. Exclusion rules, contained in the set are executed in the end, other rules are executed in the order they are specified for each info type.
    ContentOptions []string
    Deprecated and unused.

    Deprecated: Deprecated and unused.

    CustomInfoTypes []GooglePrivacyDlpV2CustomInfoTypeResponse
    CustomInfoTypes provided by the user. See https://cloud.google.com/dlp/docs/creating-custom-infotypes to learn more.
    ExcludeInfoTypes bool
    When true, excludes type information of the findings. This is not used for data profiling.
    IncludeQuote bool
    When true, a contextual quote from the data that triggered a finding is included in the response; see Finding.quote. This is not used for data profiling.
    InfoTypes []GooglePrivacyDlpV2InfoTypeResponse
    Restricts what info_types to look for. The values must correspond to InfoType values returned by ListInfoTypes or listed at https://cloud.google.com/dlp/docs/infotypes-reference. When no InfoTypes or CustomInfoTypes are specified in a request, the system may automatically choose a default list of detectors to run, which may change over time. If you need precise control and predictability as to what detectors are run you should specify specific InfoTypes listed in the reference, otherwise a default list will be used, which may change over time.
    Limits GooglePrivacyDlpV2FindingLimitsResponse
    Configuration to control the number of findings returned. This is not used for data profiling. When redacting sensitive data from images, finding limits don't apply. They can cause unexpected or inconsistent results, where only some data is redacted. Don't include finding limits in RedactImage requests. Otherwise, Cloud DLP returns an error. When set within an InspectJobConfig, the specified maximum values aren't hard limits. If an inspection job reaches these limits, the job ends gradually, not abruptly. Therefore, the actual number of findings that Cloud DLP returns can be multiple times higher than these maximum values.
    MinLikelihood string
    Only returns findings equal to or above this threshold. The default is POSSIBLE. In general, the highest likelihood setting yields the fewest findings in results and the lowest chance of a false positive. For more information, see Match likelihood.
    MinLikelihoodPerInfoType []GooglePrivacyDlpV2InfoTypeLikelihoodResponse
    Minimum likelihood per infotype. For each infotype, a user can specify a minimum likelihood. The system only returns a finding if its likelihood is above this threshold. If this field is not set, the system uses the InspectConfig min_likelihood.
    RuleSet []GooglePrivacyDlpV2InspectionRuleSetResponse
    Set of rules to apply to the findings for this InspectConfig. Exclusion rules, contained in the set are executed in the end, other rules are executed in the order they are specified for each info type.
    contentOptions List<String>
    Deprecated and unused.

    Deprecated: Deprecated and unused.

    customInfoTypes List<GooglePrivacyDlpV2CustomInfoTypeResponse>
    CustomInfoTypes provided by the user. See https://cloud.google.com/dlp/docs/creating-custom-infotypes to learn more.
    excludeInfoTypes Boolean
    When true, excludes type information of the findings. This is not used for data profiling.
    includeQuote Boolean
    When true, a contextual quote from the data that triggered a finding is included in the response; see Finding.quote. This is not used for data profiling.
    infoTypes List<GooglePrivacyDlpV2InfoTypeResponse>
    Restricts what info_types to look for. The values must correspond to InfoType values returned by ListInfoTypes or listed at https://cloud.google.com/dlp/docs/infotypes-reference. When no InfoTypes or CustomInfoTypes are specified in a request, the system may automatically choose a default list of detectors to run, which may change over time. If you need precise control and predictability as to what detectors are run you should specify specific InfoTypes listed in the reference, otherwise a default list will be used, which may change over time.
    limits GooglePrivacyDlpV2FindingLimitsResponse
    Configuration to control the number of findings returned. This is not used for data profiling. When redacting sensitive data from images, finding limits don't apply. They can cause unexpected or inconsistent results, where only some data is redacted. Don't include finding limits in RedactImage requests. Otherwise, Cloud DLP returns an error. When set within an InspectJobConfig, the specified maximum values aren't hard limits. If an inspection job reaches these limits, the job ends gradually, not abruptly. Therefore, the actual number of findings that Cloud DLP returns can be multiple times higher than these maximum values.
    minLikelihood String
    Only returns findings equal to or above this threshold. The default is POSSIBLE. In general, the highest likelihood setting yields the fewest findings in results and the lowest chance of a false positive. For more information, see Match likelihood.
    minLikelihoodPerInfoType List<GooglePrivacyDlpV2InfoTypeLikelihoodResponse>
    Minimum likelihood per infotype. For each infotype, a user can specify a minimum likelihood. The system only returns a finding if its likelihood is above this threshold. If this field is not set, the system uses the InspectConfig min_likelihood.
    ruleSet List<GooglePrivacyDlpV2InspectionRuleSetResponse>
    Set of rules to apply to the findings for this InspectConfig. Exclusion rules, contained in the set are executed in the end, other rules are executed in the order they are specified for each info type.
    contentOptions string[]
    Deprecated and unused.

    Deprecated: Deprecated and unused.

    customInfoTypes GooglePrivacyDlpV2CustomInfoTypeResponse[]
    CustomInfoTypes provided by the user. See https://cloud.google.com/dlp/docs/creating-custom-infotypes to learn more.
    excludeInfoTypes boolean
    When true, excludes type information of the findings. This is not used for data profiling.
    includeQuote boolean
    When true, a contextual quote from the data that triggered a finding is included in the response; see Finding.quote. This is not used for data profiling.
    infoTypes GooglePrivacyDlpV2InfoTypeResponse[]
    Restricts what info_types to look for. The values must correspond to InfoType values returned by ListInfoTypes or listed at https://cloud.google.com/dlp/docs/infotypes-reference. When no InfoTypes or CustomInfoTypes are specified in a request, the system may automatically choose a default list of detectors to run, which may change over time. If you need precise control and predictability as to what detectors are run you should specify specific InfoTypes listed in the reference, otherwise a default list will be used, which may change over time.
    limits GooglePrivacyDlpV2FindingLimitsResponse
    Configuration to control the number of findings returned. This is not used for data profiling. When redacting sensitive data from images, finding limits don't apply. They can cause unexpected or inconsistent results, where only some data is redacted. Don't include finding limits in RedactImage requests. Otherwise, Cloud DLP returns an error. When set within an InspectJobConfig, the specified maximum values aren't hard limits. If an inspection job reaches these limits, the job ends gradually, not abruptly. Therefore, the actual number of findings that Cloud DLP returns can be multiple times higher than these maximum values.
    minLikelihood string
    Only returns findings equal to or above this threshold. The default is POSSIBLE. In general, the highest likelihood setting yields the fewest findings in results and the lowest chance of a false positive. For more information, see Match likelihood.
    minLikelihoodPerInfoType GooglePrivacyDlpV2InfoTypeLikelihoodResponse[]
    Minimum likelihood per infotype. For each infotype, a user can specify a minimum likelihood. The system only returns a finding if its likelihood is above this threshold. If this field is not set, the system uses the InspectConfig min_likelihood.
    ruleSet GooglePrivacyDlpV2InspectionRuleSetResponse[]
    Set of rules to apply to the findings for this InspectConfig. Exclusion rules, contained in the set are executed in the end, other rules are executed in the order they are specified for each info type.
    content_options Sequence[str]
    Deprecated and unused.

    Deprecated: Deprecated and unused.

    custom_info_types Sequence[GooglePrivacyDlpV2CustomInfoTypeResponse]
    CustomInfoTypes provided by the user. See https://cloud.google.com/dlp/docs/creating-custom-infotypes to learn more.
    exclude_info_types bool
    When true, excludes type information of the findings. This is not used for data profiling.
    include_quote bool
    When true, a contextual quote from the data that triggered a finding is included in the response; see Finding.quote. This is not used for data profiling.
    info_types Sequence[GooglePrivacyDlpV2InfoTypeResponse]
    Restricts what info_types to look for. The values must correspond to InfoType values returned by ListInfoTypes or listed at https://cloud.google.com/dlp/docs/infotypes-reference. When no InfoTypes or CustomInfoTypes are specified in a request, the system may automatically choose a default list of detectors to run, which may change over time. If you need precise control and predictability as to what detectors are run you should specify specific InfoTypes listed in the reference, otherwise a default list will be used, which may change over time.
    limits GooglePrivacyDlpV2FindingLimitsResponse
    Configuration to control the number of findings returned. This is not used for data profiling. When redacting sensitive data from images, finding limits don't apply. They can cause unexpected or inconsistent results, where only some data is redacted. Don't include finding limits in RedactImage requests. Otherwise, Cloud DLP returns an error. When set within an InspectJobConfig, the specified maximum values aren't hard limits. If an inspection job reaches these limits, the job ends gradually, not abruptly. Therefore, the actual number of findings that Cloud DLP returns can be multiple times higher than these maximum values.
    min_likelihood str
    Only returns findings equal to or above this threshold. The default is POSSIBLE. In general, the highest likelihood setting yields the fewest findings in results and the lowest chance of a false positive. For more information, see Match likelihood.
    min_likelihood_per_info_type Sequence[GooglePrivacyDlpV2InfoTypeLikelihoodResponse]
    Minimum likelihood per infotype. For each infotype, a user can specify a minimum likelihood. The system only returns a finding if its likelihood is above this threshold. If this field is not set, the system uses the InspectConfig min_likelihood.
    rule_set Sequence[GooglePrivacyDlpV2InspectionRuleSetResponse]
    Set of rules to apply to the findings for this InspectConfig. Exclusion rules, contained in the set are executed in the end, other rules are executed in the order they are specified for each info type.
    contentOptions List<String>
    Deprecated and unused.

    Deprecated: Deprecated and unused.

    customInfoTypes List<Property Map>
    CustomInfoTypes provided by the user. See https://cloud.google.com/dlp/docs/creating-custom-infotypes to learn more.
    excludeInfoTypes Boolean
    When true, excludes type information of the findings. This is not used for data profiling.
    includeQuote Boolean
    When true, a contextual quote from the data that triggered a finding is included in the response; see Finding.quote. This is not used for data profiling.
    infoTypes List<Property Map>
    Restricts what info_types to look for. The values must correspond to InfoType values returned by ListInfoTypes or listed at https://cloud.google.com/dlp/docs/infotypes-reference. When no InfoTypes or CustomInfoTypes are specified in a request, the system may automatically choose a default list of detectors to run, which may change over time. If you need precise control and predictability as to what detectors are run you should specify specific InfoTypes listed in the reference, otherwise a default list will be used, which may change over time.
    limits Property Map
    Configuration to control the number of findings returned. This is not used for data profiling. When redacting sensitive data from images, finding limits don't apply. They can cause unexpected or inconsistent results, where only some data is redacted. Don't include finding limits in RedactImage requests. Otherwise, Cloud DLP returns an error. When set within an InspectJobConfig, the specified maximum values aren't hard limits. If an inspection job reaches these limits, the job ends gradually, not abruptly. Therefore, the actual number of findings that Cloud DLP returns can be multiple times higher than these maximum values.
    minLikelihood String
    Only returns findings equal to or above this threshold. The default is POSSIBLE. In general, the highest likelihood setting yields the fewest findings in results and the lowest chance of a false positive. For more information, see Match likelihood.
    minLikelihoodPerInfoType List<Property Map>
    Minimum likelihood per infotype. For each infotype, a user can specify a minimum likelihood. The system only returns a finding if its likelihood is above this threshold. If this field is not set, the system uses the InspectConfig min_likelihood.
    ruleSet List<Property Map>
    Set of rules to apply to the findings for this InspectConfig. Exclusion rules, contained in the set are executed in the end, other rules are executed in the order they are specified for each info type.

    GooglePrivacyDlpV2InspectJobConfig, GooglePrivacyDlpV2InspectJobConfigArgs

    Actions List<Pulumi.GoogleNative.DLP.V2.Inputs.GooglePrivacyDlpV2Action>
    Actions to execute at the completion of the job.
    InspectConfig Pulumi.GoogleNative.DLP.V2.Inputs.GooglePrivacyDlpV2InspectConfig
    How and what to scan for.
    InspectTemplateName string
    If provided, will be used as the default for all values in InspectConfig. inspect_config will be merged into the values persisted as part of the template.
    StorageConfig Pulumi.GoogleNative.DLP.V2.Inputs.GooglePrivacyDlpV2StorageConfig
    The data to scan.
    Actions []GooglePrivacyDlpV2Action
    Actions to execute at the completion of the job.
    InspectConfig GooglePrivacyDlpV2InspectConfig
    How and what to scan for.
    InspectTemplateName string
    If provided, will be used as the default for all values in InspectConfig. inspect_config will be merged into the values persisted as part of the template.
    StorageConfig GooglePrivacyDlpV2StorageConfig
    The data to scan.
    actions List<GooglePrivacyDlpV2Action>
    Actions to execute at the completion of the job.
    inspectConfig GooglePrivacyDlpV2InspectConfig
    How and what to scan for.
    inspectTemplateName String
    If provided, will be used as the default for all values in InspectConfig. inspect_config will be merged into the values persisted as part of the template.
    storageConfig GooglePrivacyDlpV2StorageConfig
    The data to scan.
    actions GooglePrivacyDlpV2Action[]
    Actions to execute at the completion of the job.
    inspectConfig GooglePrivacyDlpV2InspectConfig
    How and what to scan for.
    inspectTemplateName string
    If provided, will be used as the default for all values in InspectConfig. inspect_config will be merged into the values persisted as part of the template.
    storageConfig GooglePrivacyDlpV2StorageConfig
    The data to scan.
    actions Sequence[GooglePrivacyDlpV2Action]
    Actions to execute at the completion of the job.
    inspect_config GooglePrivacyDlpV2InspectConfig
    How and what to scan for.
    inspect_template_name str
    If provided, will be used as the default for all values in InspectConfig. inspect_config will be merged into the values persisted as part of the template.
    storage_config GooglePrivacyDlpV2StorageConfig
    The data to scan.
    actions List<Property Map>
    Actions to execute at the completion of the job.
    inspectConfig Property Map
    How and what to scan for.
    inspectTemplateName String
    If provided, will be used as the default for all values in InspectConfig. inspect_config will be merged into the values persisted as part of the template.
    storageConfig Property Map
    The data to scan.

    GooglePrivacyDlpV2InspectJobConfigResponse, GooglePrivacyDlpV2InspectJobConfigResponseArgs

    Actions List<Pulumi.GoogleNative.DLP.V2.Inputs.GooglePrivacyDlpV2ActionResponse>
    Actions to execute at the completion of the job.
    InspectConfig Pulumi.GoogleNative.DLP.V2.Inputs.GooglePrivacyDlpV2InspectConfigResponse
    How and what to scan for.
    InspectTemplateName string
    If provided, will be used as the default for all values in InspectConfig. inspect_config will be merged into the values persisted as part of the template.
    StorageConfig Pulumi.GoogleNative.DLP.V2.Inputs.GooglePrivacyDlpV2StorageConfigResponse
    The data to scan.
    Actions []GooglePrivacyDlpV2ActionResponse
    Actions to execute at the completion of the job.
    InspectConfig GooglePrivacyDlpV2InspectConfigResponse
    How and what to scan for.
    InspectTemplateName string
    If provided, will be used as the default for all values in InspectConfig. inspect_config will be merged into the values persisted as part of the template.
    StorageConfig GooglePrivacyDlpV2StorageConfigResponse
    The data to scan.
    actions List<GooglePrivacyDlpV2ActionResponse>
    Actions to execute at the completion of the job.
    inspectConfig GooglePrivacyDlpV2InspectConfigResponse
    How and what to scan for.
    inspectTemplateName String
    If provided, will be used as the default for all values in InspectConfig. inspect_config will be merged into the values persisted as part of the template.
    storageConfig GooglePrivacyDlpV2StorageConfigResponse
    The data to scan.
    actions GooglePrivacyDlpV2ActionResponse[]
    Actions to execute at the completion of the job.
    inspectConfig GooglePrivacyDlpV2InspectConfigResponse
    How and what to scan for.
    inspectTemplateName string
    If provided, will be used as the default for all values in InspectConfig. inspect_config will be merged into the values persisted as part of the template.
    storageConfig GooglePrivacyDlpV2StorageConfigResponse
    The data to scan.
    actions Sequence[GooglePrivacyDlpV2ActionResponse]
    Actions to execute at the completion of the job.
    inspect_config GooglePrivacyDlpV2InspectConfigResponse
    How and what to scan for.
    inspect_template_name str
    If provided, will be used as the default for all values in InspectConfig. inspect_config will be merged into the values persisted as part of the template.
    storage_config GooglePrivacyDlpV2StorageConfigResponse
    The data to scan.
    actions List<Property Map>
    Actions to execute at the completion of the job.
    inspectConfig Property Map
    How and what to scan for.
    inspectTemplateName String
    If provided, will be used as the default for all values in InspectConfig. inspect_config will be merged into the values persisted as part of the template.
    storageConfig Property Map
    The data to scan.

    GooglePrivacyDlpV2InspectionRule, GooglePrivacyDlpV2InspectionRuleArgs

    exclusionRule Property Map
    Exclusion rule.
    hotwordRule Property Map
    Hotword-based detection rule.

    GooglePrivacyDlpV2InspectionRuleResponse, GooglePrivacyDlpV2InspectionRuleResponseArgs

    exclusionRule Property Map
    Exclusion rule.
    hotwordRule Property Map
    Hotword-based detection rule.

    GooglePrivacyDlpV2InspectionRuleSet, GooglePrivacyDlpV2InspectionRuleSetArgs

    InfoTypes List<Pulumi.GoogleNative.DLP.V2.Inputs.GooglePrivacyDlpV2InfoType>
    List of infoTypes this rule set is applied to.
    Rules List<Pulumi.GoogleNative.DLP.V2.Inputs.GooglePrivacyDlpV2InspectionRule>
    Set of rules to be applied to infoTypes. The rules are applied in order.
    InfoTypes []GooglePrivacyDlpV2InfoType
    List of infoTypes this rule set is applied to.
    Rules []GooglePrivacyDlpV2InspectionRule
    Set of rules to be applied to infoTypes. The rules are applied in order.
    infoTypes List<GooglePrivacyDlpV2InfoType>
    List of infoTypes this rule set is applied to.
    rules List<GooglePrivacyDlpV2InspectionRule>
    Set of rules to be applied to infoTypes. The rules are applied in order.
    infoTypes GooglePrivacyDlpV2InfoType[]
    List of infoTypes this rule set is applied to.
    rules GooglePrivacyDlpV2InspectionRule[]
    Set of rules to be applied to infoTypes. The rules are applied in order.
    info_types Sequence[GooglePrivacyDlpV2InfoType]
    List of infoTypes this rule set is applied to.
    rules Sequence[GooglePrivacyDlpV2InspectionRule]
    Set of rules to be applied to infoTypes. The rules are applied in order.
    infoTypes List<Property Map>
    List of infoTypes this rule set is applied to.
    rules List<Property Map>
    Set of rules to be applied to infoTypes. The rules are applied in order.

    GooglePrivacyDlpV2InspectionRuleSetResponse, GooglePrivacyDlpV2InspectionRuleSetResponseArgs

    InfoTypes List<Pulumi.GoogleNative.DLP.V2.Inputs.GooglePrivacyDlpV2InfoTypeResponse>
    List of infoTypes this rule set is applied to.
    Rules List<Pulumi.GoogleNative.DLP.V2.Inputs.GooglePrivacyDlpV2InspectionRuleResponse>
    Set of rules to be applied to infoTypes. The rules are applied in order.
    InfoTypes []GooglePrivacyDlpV2InfoTypeResponse
    List of infoTypes this rule set is applied to.
    Rules []GooglePrivacyDlpV2InspectionRuleResponse
    Set of rules to be applied to infoTypes. The rules are applied in order.
    infoTypes List<GooglePrivacyDlpV2InfoTypeResponse>
    List of infoTypes this rule set is applied to.
    rules List<GooglePrivacyDlpV2InspectionRuleResponse>
    Set of rules to be applied to infoTypes. The rules are applied in order.
    infoTypes GooglePrivacyDlpV2InfoTypeResponse[]
    List of infoTypes this rule set is applied to.
    rules GooglePrivacyDlpV2InspectionRuleResponse[]
    Set of rules to be applied to infoTypes. The rules are applied in order.
    info_types Sequence[GooglePrivacyDlpV2InfoTypeResponse]
    List of infoTypes this rule set is applied to.
    rules Sequence[GooglePrivacyDlpV2InspectionRuleResponse]
    Set of rules to be applied to infoTypes. The rules are applied in order.
    infoTypes List<Property Map>
    List of infoTypes this rule set is applied to.
    rules List<Property Map>
    Set of rules to be applied to infoTypes. The rules are applied in order.

    GooglePrivacyDlpV2KindExpression, GooglePrivacyDlpV2KindExpressionArgs

    Name string
    The name of the kind.
    Name string
    The name of the kind.
    name String
    The name of the kind.
    name string
    The name of the kind.
    name str
    The name of the kind.
    name String
    The name of the kind.

    GooglePrivacyDlpV2KindExpressionResponse, GooglePrivacyDlpV2KindExpressionResponseArgs

    Name string
    The name of the kind.
    Name string
    The name of the kind.
    name String
    The name of the kind.
    name string
    The name of the kind.
    name str
    The name of the kind.
    name String
    The name of the kind.

    GooglePrivacyDlpV2LikelihoodAdjustment, GooglePrivacyDlpV2LikelihoodAdjustmentArgs

    FixedLikelihood Pulumi.GoogleNative.DLP.V2.GooglePrivacyDlpV2LikelihoodAdjustmentFixedLikelihood
    Set the likelihood of a finding to a fixed value.
    RelativeLikelihood int
    Increase or decrease the likelihood by the specified number of levels. For example, if a finding would be POSSIBLE without the detection rule and relative_likelihood is 1, then it is upgraded to LIKELY, while a value of -1 would downgrade it to UNLIKELY. Likelihood may never drop below VERY_UNLIKELY or exceed VERY_LIKELY, so applying an adjustment of 1 followed by an adjustment of -1 when base likelihood is VERY_LIKELY will result in a final likelihood of LIKELY.
    FixedLikelihood GooglePrivacyDlpV2LikelihoodAdjustmentFixedLikelihood
    Set the likelihood of a finding to a fixed value.
    RelativeLikelihood int
    Increase or decrease the likelihood by the specified number of levels. For example, if a finding would be POSSIBLE without the detection rule and relative_likelihood is 1, then it is upgraded to LIKELY, while a value of -1 would downgrade it to UNLIKELY. Likelihood may never drop below VERY_UNLIKELY or exceed VERY_LIKELY, so applying an adjustment of 1 followed by an adjustment of -1 when base likelihood is VERY_LIKELY will result in a final likelihood of LIKELY.
    fixedLikelihood GooglePrivacyDlpV2LikelihoodAdjustmentFixedLikelihood
    Set the likelihood of a finding to a fixed value.
    relativeLikelihood Integer
    Increase or decrease the likelihood by the specified number of levels. For example, if a finding would be POSSIBLE without the detection rule and relative_likelihood is 1, then it is upgraded to LIKELY, while a value of -1 would downgrade it to UNLIKELY. Likelihood may never drop below VERY_UNLIKELY or exceed VERY_LIKELY, so applying an adjustment of 1 followed by an adjustment of -1 when base likelihood is VERY_LIKELY will result in a final likelihood of LIKELY.
    fixedLikelihood GooglePrivacyDlpV2LikelihoodAdjustmentFixedLikelihood
    Set the likelihood of a finding to a fixed value.
    relativeLikelihood number
    Increase or decrease the likelihood by the specified number of levels. For example, if a finding would be POSSIBLE without the detection rule and relative_likelihood is 1, then it is upgraded to LIKELY, while a value of -1 would downgrade it to UNLIKELY. Likelihood may never drop below VERY_UNLIKELY or exceed VERY_LIKELY, so applying an adjustment of 1 followed by an adjustment of -1 when base likelihood is VERY_LIKELY will result in a final likelihood of LIKELY.
    fixed_likelihood GooglePrivacyDlpV2LikelihoodAdjustmentFixedLikelihood
    Set the likelihood of a finding to a fixed value.
    relative_likelihood int
    Increase or decrease the likelihood by the specified number of levels. For example, if a finding would be POSSIBLE without the detection rule and relative_likelihood is 1, then it is upgraded to LIKELY, while a value of -1 would downgrade it to UNLIKELY. Likelihood may never drop below VERY_UNLIKELY or exceed VERY_LIKELY, so applying an adjustment of 1 followed by an adjustment of -1 when base likelihood is VERY_LIKELY will result in a final likelihood of LIKELY.
    fixedLikelihood "LIKELIHOOD_UNSPECIFIED" | "VERY_UNLIKELY" | "UNLIKELY" | "POSSIBLE" | "LIKELY" | "VERY_LIKELY"
    Set the likelihood of a finding to a fixed value.
    relativeLikelihood Number
    Increase or decrease the likelihood by the specified number of levels. For example, if a finding would be POSSIBLE without the detection rule and relative_likelihood is 1, then it is upgraded to LIKELY, while a value of -1 would downgrade it to UNLIKELY. Likelihood may never drop below VERY_UNLIKELY or exceed VERY_LIKELY, so applying an adjustment of 1 followed by an adjustment of -1 when base likelihood is VERY_LIKELY will result in a final likelihood of LIKELY.

    GooglePrivacyDlpV2LikelihoodAdjustmentFixedLikelihood, GooglePrivacyDlpV2LikelihoodAdjustmentFixedLikelihoodArgs

    LikelihoodUnspecified
    LIKELIHOOD_UNSPECIFIEDDefault value; same as POSSIBLE.
    VeryUnlikely
    VERY_UNLIKELYHighest chance of a false positive.
    Unlikely
    UNLIKELYHigh chance of a false positive.
    Possible
    POSSIBLESome matching signals. The default value.
    Likely
    LIKELYLow chance of a false positive.
    VeryLikely
    VERY_LIKELYConfidence level is high. Lowest chance of a false positive.
    GooglePrivacyDlpV2LikelihoodAdjustmentFixedLikelihoodLikelihoodUnspecified
    LIKELIHOOD_UNSPECIFIEDDefault value; same as POSSIBLE.
    GooglePrivacyDlpV2LikelihoodAdjustmentFixedLikelihoodVeryUnlikely
    VERY_UNLIKELYHighest chance of a false positive.
    GooglePrivacyDlpV2LikelihoodAdjustmentFixedLikelihoodUnlikely
    UNLIKELYHigh chance of a false positive.
    GooglePrivacyDlpV2LikelihoodAdjustmentFixedLikelihoodPossible
    POSSIBLESome matching signals. The default value.
    GooglePrivacyDlpV2LikelihoodAdjustmentFixedLikelihoodLikely
    LIKELYLow chance of a false positive.
    GooglePrivacyDlpV2LikelihoodAdjustmentFixedLikelihoodVeryLikely
    VERY_LIKELYConfidence level is high. Lowest chance of a false positive.
    LikelihoodUnspecified
    LIKELIHOOD_UNSPECIFIEDDefault value; same as POSSIBLE.
    VeryUnlikely
    VERY_UNLIKELYHighest chance of a false positive.
    Unlikely
    UNLIKELYHigh chance of a false positive.
    Possible
    POSSIBLESome matching signals. The default value.
    Likely
    LIKELYLow chance of a false positive.
    VeryLikely
    VERY_LIKELYConfidence level is high. Lowest chance of a false positive.
    LikelihoodUnspecified
    LIKELIHOOD_UNSPECIFIEDDefault value; same as POSSIBLE.
    VeryUnlikely
    VERY_UNLIKELYHighest chance of a false positive.
    Unlikely
    UNLIKELYHigh chance of a false positive.
    Possible
    POSSIBLESome matching signals. The default value.
    Likely
    LIKELYLow chance of a false positive.
    VeryLikely
    VERY_LIKELYConfidence level is high. Lowest chance of a false positive.
    LIKELIHOOD_UNSPECIFIED
    LIKELIHOOD_UNSPECIFIEDDefault value; same as POSSIBLE.
    VERY_UNLIKELY
    VERY_UNLIKELYHighest chance of a false positive.
    UNLIKELY
    UNLIKELYHigh chance of a false positive.
    POSSIBLE
    POSSIBLESome matching signals. The default value.
    LIKELY
    LIKELYLow chance of a false positive.
    VERY_LIKELY
    VERY_LIKELYConfidence level is high. Lowest chance of a false positive.
    "LIKELIHOOD_UNSPECIFIED"
    LIKELIHOOD_UNSPECIFIEDDefault value; same as POSSIBLE.
    "VERY_UNLIKELY"
    VERY_UNLIKELYHighest chance of a false positive.
    "UNLIKELY"
    UNLIKELYHigh chance of a false positive.
    "POSSIBLE"
    POSSIBLESome matching signals. The default value.
    "LIKELY"
    LIKELYLow chance of a false positive.
    "VERY_LIKELY"
    VERY_LIKELYConfidence level is high. Lowest chance of a false positive.

    GooglePrivacyDlpV2LikelihoodAdjustmentResponse, GooglePrivacyDlpV2LikelihoodAdjustmentResponseArgs

    FixedLikelihood string
    Set the likelihood of a finding to a fixed value.
    RelativeLikelihood int
    Increase or decrease the likelihood by the specified number of levels. For example, if a finding would be POSSIBLE without the detection rule and relative_likelihood is 1, then it is upgraded to LIKELY, while a value of -1 would downgrade it to UNLIKELY. Likelihood may never drop below VERY_UNLIKELY or exceed VERY_LIKELY, so applying an adjustment of 1 followed by an adjustment of -1 when base likelihood is VERY_LIKELY will result in a final likelihood of LIKELY.
    FixedLikelihood string
    Set the likelihood of a finding to a fixed value.
    RelativeLikelihood int
    Increase or decrease the likelihood by the specified number of levels. For example, if a finding would be POSSIBLE without the detection rule and relative_likelihood is 1, then it is upgraded to LIKELY, while a value of -1 would downgrade it to UNLIKELY. Likelihood may never drop below VERY_UNLIKELY or exceed VERY_LIKELY, so applying an adjustment of 1 followed by an adjustment of -1 when base likelihood is VERY_LIKELY will result in a final likelihood of LIKELY.
    fixedLikelihood String
    Set the likelihood of a finding to a fixed value.
    relativeLikelihood Integer
    Increase or decrease the likelihood by the specified number of levels. For example, if a finding would be POSSIBLE without the detection rule and relative_likelihood is 1, then it is upgraded to LIKELY, while a value of -1 would downgrade it to UNLIKELY. Likelihood may never drop below VERY_UNLIKELY or exceed VERY_LIKELY, so applying an adjustment of 1 followed by an adjustment of -1 when base likelihood is VERY_LIKELY will result in a final likelihood of LIKELY.
    fixedLikelihood string
    Set the likelihood of a finding to a fixed value.
    relativeLikelihood number
    Increase or decrease the likelihood by the specified number of levels. For example, if a finding would be POSSIBLE without the detection rule and relative_likelihood is 1, then it is upgraded to LIKELY, while a value of -1 would downgrade it to UNLIKELY. Likelihood may never drop below VERY_UNLIKELY or exceed VERY_LIKELY, so applying an adjustment of 1 followed by an adjustment of -1 when base likelihood is VERY_LIKELY will result in a final likelihood of LIKELY.
    fixed_likelihood str
    Set the likelihood of a finding to a fixed value.
    relative_likelihood int
    Increase or decrease the likelihood by the specified number of levels. For example, if a finding would be POSSIBLE without the detection rule and relative_likelihood is 1, then it is upgraded to LIKELY, while a value of -1 would downgrade it to UNLIKELY. Likelihood may never drop below VERY_UNLIKELY or exceed VERY_LIKELY, so applying an adjustment of 1 followed by an adjustment of -1 when base likelihood is VERY_LIKELY will result in a final likelihood of LIKELY.
    fixedLikelihood String
    Set the likelihood of a finding to a fixed value.
    relativeLikelihood Number
    Increase or decrease the likelihood by the specified number of levels. For example, if a finding would be POSSIBLE without the detection rule and relative_likelihood is 1, then it is upgraded to LIKELY, while a value of -1 would downgrade it to UNLIKELY. Likelihood may never drop below VERY_UNLIKELY or exceed VERY_LIKELY, so applying an adjustment of 1 followed by an adjustment of -1 when base likelihood is VERY_LIKELY will result in a final likelihood of LIKELY.

    GooglePrivacyDlpV2OutputStorageConfig, GooglePrivacyDlpV2OutputStorageConfigArgs

    OutputSchema Pulumi.GoogleNative.DLP.V2.GooglePrivacyDlpV2OutputStorageConfigOutputSchema
    Schema used for writing the findings for Inspect jobs. This field is only used for Inspect and must be unspecified for Risk jobs. Columns are derived from the Finding object. If appending to an existing table, any columns from the predefined schema that are missing will be added. No columns in the existing table will be deleted. If unspecified, then all available columns will be used for a new table or an (existing) table with no schema, and no changes will be made to an existing table that has a schema. Only for use with external storage.
    Table Pulumi.GoogleNative.DLP.V2.Inputs.GooglePrivacyDlpV2BigQueryTable
    Store findings in an existing table or a new table in an existing dataset. If table_id is not set a new one will be generated for you with the following format: dlp_googleapis_yyyy_mm_dd_[dlp_job_id]. Pacific time zone will be used for generating the date details. For Inspect, each column in an existing output table must have the same name, type, and mode of a field in the Finding object. For Risk, an existing output table should be the output of a previous Risk analysis job run on the same source table, with the same privacy metric and quasi-identifiers. Risk jobs that analyze the same table but compute a different privacy metric, or use different sets of quasi-identifiers, cannot store their results in the same table.
    OutputSchema GooglePrivacyDlpV2OutputStorageConfigOutputSchema
    Schema used for writing the findings for Inspect jobs. This field is only used for Inspect and must be unspecified for Risk jobs. Columns are derived from the Finding object. If appending to an existing table, any columns from the predefined schema that are missing will be added. No columns in the existing table will be deleted. If unspecified, then all available columns will be used for a new table or an (existing) table with no schema, and no changes will be made to an existing table that has a schema. Only for use with external storage.
    Table GooglePrivacyDlpV2BigQueryTable
    Store findings in an existing table or a new table in an existing dataset. If table_id is not set a new one will be generated for you with the following format: dlp_googleapis_yyyy_mm_dd_[dlp_job_id]. Pacific time zone will be used for generating the date details. For Inspect, each column in an existing output table must have the same name, type, and mode of a field in the Finding object. For Risk, an existing output table should be the output of a previous Risk analysis job run on the same source table, with the same privacy metric and quasi-identifiers. Risk jobs that analyze the same table but compute a different privacy metric, or use different sets of quasi-identifiers, cannot store their results in the same table.
    outputSchema GooglePrivacyDlpV2OutputStorageConfigOutputSchema
    Schema used for writing the findings for Inspect jobs. This field is only used for Inspect and must be unspecified for Risk jobs. Columns are derived from the Finding object. If appending to an existing table, any columns from the predefined schema that are missing will be added. No columns in the existing table will be deleted. If unspecified, then all available columns will be used for a new table or an (existing) table with no schema, and no changes will be made to an existing table that has a schema. Only for use with external storage.
    table GooglePrivacyDlpV2BigQueryTable
    Store findings in an existing table or a new table in an existing dataset. If table_id is not set a new one will be generated for you with the following format: dlp_googleapis_yyyy_mm_dd_[dlp_job_id]. Pacific time zone will be used for generating the date details. For Inspect, each column in an existing output table must have the same name, type, and mode of a field in the Finding object. For Risk, an existing output table should be the output of a previous Risk analysis job run on the same source table, with the same privacy metric and quasi-identifiers. Risk jobs that analyze the same table but compute a different privacy metric, or use different sets of quasi-identifiers, cannot store their results in the same table.
    outputSchema GooglePrivacyDlpV2OutputStorageConfigOutputSchema
    Schema used for writing the findings for Inspect jobs. This field is only used for Inspect and must be unspecified for Risk jobs. Columns are derived from the Finding object. If appending to an existing table, any columns from the predefined schema that are missing will be added. No columns in the existing table will be deleted. If unspecified, then all available columns will be used for a new table or an (existing) table with no schema, and no changes will be made to an existing table that has a schema. Only for use with external storage.
    table GooglePrivacyDlpV2BigQueryTable
    Store findings in an existing table or a new table in an existing dataset. If table_id is not set a new one will be generated for you with the following format: dlp_googleapis_yyyy_mm_dd_[dlp_job_id]. Pacific time zone will be used for generating the date details. For Inspect, each column in an existing output table must have the same name, type, and mode of a field in the Finding object. For Risk, an existing output table should be the output of a previous Risk analysis job run on the same source table, with the same privacy metric and quasi-identifiers. Risk jobs that analyze the same table but compute a different privacy metric, or use different sets of quasi-identifiers, cannot store their results in the same table.
    output_schema GooglePrivacyDlpV2OutputStorageConfigOutputSchema
    Schema used for writing the findings for Inspect jobs. This field is only used for Inspect and must be unspecified for Risk jobs. Columns are derived from the Finding object. If appending to an existing table, any columns from the predefined schema that are missing will be added. No columns in the existing table will be deleted. If unspecified, then all available columns will be used for a new table or an (existing) table with no schema, and no changes will be made to an existing table that has a schema. Only for use with external storage.
    table GooglePrivacyDlpV2BigQueryTable
    Store findings in an existing table or a new table in an existing dataset. If table_id is not set a new one will be generated for you with the following format: dlp_googleapis_yyyy_mm_dd_[dlp_job_id]. Pacific time zone will be used for generating the date details. For Inspect, each column in an existing output table must have the same name, type, and mode of a field in the Finding object. For Risk, an existing output table should be the output of a previous Risk analysis job run on the same source table, with the same privacy metric and quasi-identifiers. Risk jobs that analyze the same table but compute a different privacy metric, or use different sets of quasi-identifiers, cannot store their results in the same table.
    outputSchema "OUTPUT_SCHEMA_UNSPECIFIED" | "BASIC_COLUMNS" | "GCS_COLUMNS" | "DATASTORE_COLUMNS" | "BIG_QUERY_COLUMNS" | "ALL_COLUMNS"
    Schema used for writing the findings for Inspect jobs. This field is only used for Inspect and must be unspecified for Risk jobs. Columns are derived from the Finding object. If appending to an existing table, any columns from the predefined schema that are missing will be added. No columns in the existing table will be deleted. If unspecified, then all available columns will be used for a new table or an (existing) table with no schema, and no changes will be made to an existing table that has a schema. Only for use with external storage.
    table Property Map
    Store findings in an existing table or a new table in an existing dataset. If table_id is not set a new one will be generated for you with the following format: dlp_googleapis_yyyy_mm_dd_[dlp_job_id]. Pacific time zone will be used for generating the date details. For Inspect, each column in an existing output table must have the same name, type, and mode of a field in the Finding object. For Risk, an existing output table should be the output of a previous Risk analysis job run on the same source table, with the same privacy metric and quasi-identifiers. Risk jobs that analyze the same table but compute a different privacy metric, or use different sets of quasi-identifiers, cannot store their results in the same table.

    GooglePrivacyDlpV2OutputStorageConfigOutputSchema, GooglePrivacyDlpV2OutputStorageConfigOutputSchemaArgs

    OutputSchemaUnspecified
    OUTPUT_SCHEMA_UNSPECIFIEDUnused.
    BasicColumns
    BASIC_COLUMNSBasic schema including only info_type, quote, certainty, and timestamp.
    GcsColumns
    GCS_COLUMNSSchema tailored to findings from scanning Cloud Storage.
    DatastoreColumns
    DATASTORE_COLUMNSSchema tailored to findings from scanning Google Datastore.
    BigQueryColumns
    BIG_QUERY_COLUMNSSchema tailored to findings from scanning Google BigQuery.
    AllColumns
    ALL_COLUMNSSchema containing all columns.
    GooglePrivacyDlpV2OutputStorageConfigOutputSchemaOutputSchemaUnspecified
    OUTPUT_SCHEMA_UNSPECIFIEDUnused.
    GooglePrivacyDlpV2OutputStorageConfigOutputSchemaBasicColumns
    BASIC_COLUMNSBasic schema including only info_type, quote, certainty, and timestamp.
    GooglePrivacyDlpV2OutputStorageConfigOutputSchemaGcsColumns
    GCS_COLUMNSSchema tailored to findings from scanning Cloud Storage.
    GooglePrivacyDlpV2OutputStorageConfigOutputSchemaDatastoreColumns
    DATASTORE_COLUMNSSchema tailored to findings from scanning Google Datastore.
    GooglePrivacyDlpV2OutputStorageConfigOutputSchemaBigQueryColumns
    BIG_QUERY_COLUMNSSchema tailored to findings from scanning Google BigQuery.
    GooglePrivacyDlpV2OutputStorageConfigOutputSchemaAllColumns
    ALL_COLUMNSSchema containing all columns.
    OutputSchemaUnspecified
    OUTPUT_SCHEMA_UNSPECIFIEDUnused.
    BasicColumns
    BASIC_COLUMNSBasic schema including only info_type, quote, certainty, and timestamp.
    GcsColumns
    GCS_COLUMNSSchema tailored to findings from scanning Cloud Storage.
    DatastoreColumns
    DATASTORE_COLUMNSSchema tailored to findings from scanning Google Datastore.
    BigQueryColumns
    BIG_QUERY_COLUMNSSchema tailored to findings from scanning Google BigQuery.
    AllColumns
    ALL_COLUMNSSchema containing all columns.
    OutputSchemaUnspecified
    OUTPUT_SCHEMA_UNSPECIFIEDUnused.
    BasicColumns
    BASIC_COLUMNSBasic schema including only info_type, quote, certainty, and timestamp.
    GcsColumns
    GCS_COLUMNSSchema tailored to findings from scanning Cloud Storage.
    DatastoreColumns
    DATASTORE_COLUMNSSchema tailored to findings from scanning Google Datastore.
    BigQueryColumns
    BIG_QUERY_COLUMNSSchema tailored to findings from scanning Google BigQuery.
    AllColumns
    ALL_COLUMNSSchema containing all columns.
    OUTPUT_SCHEMA_UNSPECIFIED
    OUTPUT_SCHEMA_UNSPECIFIEDUnused.
    BASIC_COLUMNS
    BASIC_COLUMNSBasic schema including only info_type, quote, certainty, and timestamp.
    GCS_COLUMNS
    GCS_COLUMNSSchema tailored to findings from scanning Cloud Storage.
    DATASTORE_COLUMNS
    DATASTORE_COLUMNSSchema tailored to findings from scanning Google Datastore.
    BIG_QUERY_COLUMNS
    BIG_QUERY_COLUMNSSchema tailored to findings from scanning Google BigQuery.
    ALL_COLUMNS
    ALL_COLUMNSSchema containing all columns.
    "OUTPUT_SCHEMA_UNSPECIFIED"
    OUTPUT_SCHEMA_UNSPECIFIEDUnused.
    "BASIC_COLUMNS"
    BASIC_COLUMNSBasic schema including only info_type, quote, certainty, and timestamp.
    "GCS_COLUMNS"
    GCS_COLUMNSSchema tailored to findings from scanning Cloud Storage.
    "DATASTORE_COLUMNS"
    DATASTORE_COLUMNSSchema tailored to findings from scanning Google Datastore.
    "BIG_QUERY_COLUMNS"
    BIG_QUERY_COLUMNSSchema tailored to findings from scanning Google BigQuery.
    "ALL_COLUMNS"
    ALL_COLUMNSSchema containing all columns.

    GooglePrivacyDlpV2OutputStorageConfigResponse, GooglePrivacyDlpV2OutputStorageConfigResponseArgs

    OutputSchema string
    Schema used for writing the findings for Inspect jobs. This field is only used for Inspect and must be unspecified for Risk jobs. Columns are derived from the Finding object. If appending to an existing table, any columns from the predefined schema that are missing will be added. No columns in the existing table will be deleted. If unspecified, then all available columns will be used for a new table or an (existing) table with no schema, and no changes will be made to an existing table that has a schema. Only for use with external storage.
    Table Pulumi.GoogleNative.DLP.V2.Inputs.GooglePrivacyDlpV2BigQueryTableResponse
    Store findings in an existing table or a new table in an existing dataset. If table_id is not set a new one will be generated for you with the following format: dlp_googleapis_yyyy_mm_dd_[dlp_job_id]. Pacific time zone will be used for generating the date details. For Inspect, each column in an existing output table must have the same name, type, and mode of a field in the Finding object. For Risk, an existing output table should be the output of a previous Risk analysis job run on the same source table, with the same privacy metric and quasi-identifiers. Risk jobs that analyze the same table but compute a different privacy metric, or use different sets of quasi-identifiers, cannot store their results in the same table.
    OutputSchema string
    Schema used for writing the findings for Inspect jobs. This field is only used for Inspect and must be unspecified for Risk jobs. Columns are derived from the Finding object. If appending to an existing table, any columns from the predefined schema that are missing will be added. No columns in the existing table will be deleted. If unspecified, then all available columns will be used for a new table or an (existing) table with no schema, and no changes will be made to an existing table that has a schema. Only for use with external storage.
    Table GooglePrivacyDlpV2BigQueryTableResponse
    Store findings in an existing table or a new table in an existing dataset. If table_id is not set a new one will be generated for you with the following format: dlp_googleapis_yyyy_mm_dd_[dlp_job_id]. Pacific time zone will be used for generating the date details. For Inspect, each column in an existing output table must have the same name, type, and mode of a field in the Finding object. For Risk, an existing output table should be the output of a previous Risk analysis job run on the same source table, with the same privacy metric and quasi-identifiers. Risk jobs that analyze the same table but compute a different privacy metric, or use different sets of quasi-identifiers, cannot store their results in the same table.
    outputSchema String
    Schema used for writing the findings for Inspect jobs. This field is only used for Inspect and must be unspecified for Risk jobs. Columns are derived from the Finding object. If appending to an existing table, any columns from the predefined schema that are missing will be added. No columns in the existing table will be deleted. If unspecified, then all available columns will be used for a new table or an (existing) table with no schema, and no changes will be made to an existing table that has a schema. Only for use with external storage.
    table GooglePrivacyDlpV2BigQueryTableResponse
    Store findings in an existing table or a new table in an existing dataset. If table_id is not set a new one will be generated for you with the following format: dlp_googleapis_yyyy_mm_dd_[dlp_job_id]. Pacific time zone will be used for generating the date details. For Inspect, each column in an existing output table must have the same name, type, and mode of a field in the Finding object. For Risk, an existing output table should be the output of a previous Risk analysis job run on the same source table, with the same privacy metric and quasi-identifiers. Risk jobs that analyze the same table but compute a different privacy metric, or use different sets of quasi-identifiers, cannot store their results in the same table.
    outputSchema string
    Schema used for writing the findings for Inspect jobs. This field is only used for Inspect and must be unspecified for Risk jobs. Columns are derived from the Finding object. If appending to an existing table, any columns from the predefined schema that are missing will be added. No columns in the existing table will be deleted. If unspecified, then all available columns will be used for a new table or an (existing) table with no schema, and no changes will be made to an existing table that has a schema. Only for use with external storage.
    table GooglePrivacyDlpV2BigQueryTableResponse
    Store findings in an existing table or a new table in an existing dataset. If table_id is not set a new one will be generated for you with the following format: dlp_googleapis_yyyy_mm_dd_[dlp_job_id]. Pacific time zone will be used for generating the date details. For Inspect, each column in an existing output table must have the same name, type, and mode of a field in the Finding object. For Risk, an existing output table should be the output of a previous Risk analysis job run on the same source table, with the same privacy metric and quasi-identifiers. Risk jobs that analyze the same table but compute a different privacy metric, or use different sets of quasi-identifiers, cannot store their results in the same table.
    output_schema str
    Schema used for writing the findings for Inspect jobs. This field is only used for Inspect and must be unspecified for Risk jobs. Columns are derived from the Finding object. If appending to an existing table, any columns from the predefined schema that are missing will be added. No columns in the existing table will be deleted. If unspecified, then all available columns will be used for a new table or an (existing) table with no schema, and no changes will be made to an existing table that has a schema. Only for use with external storage.
    table GooglePrivacyDlpV2BigQueryTableResponse
    Store findings in an existing table or a new table in an existing dataset. If table_id is not set a new one will be generated for you with the following format: dlp_googleapis_yyyy_mm_dd_[dlp_job_id]. Pacific time zone will be used for generating the date details. For Inspect, each column in an existing output table must have the same name, type, and mode of a field in the Finding object. For Risk, an existing output table should be the output of a previous Risk analysis job run on the same source table, with the same privacy metric and quasi-identifiers. Risk jobs that analyze the same table but compute a different privacy metric, or use different sets of quasi-identifiers, cannot store their results in the same table.
    outputSchema String
    Schema used for writing the findings for Inspect jobs. This field is only used for Inspect and must be unspecified for Risk jobs. Columns are derived from the Finding object. If appending to an existing table, any columns from the predefined schema that are missing will be added. No columns in the existing table will be deleted. If unspecified, then all available columns will be used for a new table or an (existing) table with no schema, and no changes will be made to an existing table that has a schema. Only for use with external storage.
    table Property Map
    Store findings in an existing table or a new table in an existing dataset. If table_id is not set a new one will be generated for you with the following format: dlp_googleapis_yyyy_mm_dd_[dlp_job_id]. Pacific time zone will be used for generating the date details. For Inspect, each column in an existing output table must have the same name, type, and mode of a field in the Finding object. For Risk, an existing output table should be the output of a previous Risk analysis job run on the same source table, with the same privacy metric and quasi-identifiers. Risk jobs that analyze the same table but compute a different privacy metric, or use different sets of quasi-identifiers, cannot store their results in the same table.

    GooglePrivacyDlpV2PartitionId, GooglePrivacyDlpV2PartitionIdArgs

    NamespaceId string
    If not empty, the ID of the namespace to which the entities belong.
    Project string
    The ID of the project to which the entities belong.
    NamespaceId string
    If not empty, the ID of the namespace to which the entities belong.
    Project string
    The ID of the project to which the entities belong.
    namespaceId String
    If not empty, the ID of the namespace to which the entities belong.
    project String
    The ID of the project to which the entities belong.
    namespaceId string
    If not empty, the ID of the namespace to which the entities belong.
    project string
    The ID of the project to which the entities belong.
    namespace_id str
    If not empty, the ID of the namespace to which the entities belong.
    project str
    The ID of the project to which the entities belong.
    namespaceId String
    If not empty, the ID of the namespace to which the entities belong.
    project String
    The ID of the project to which the entities belong.

    GooglePrivacyDlpV2PartitionIdResponse, GooglePrivacyDlpV2PartitionIdResponseArgs

    NamespaceId string
    If not empty, the ID of the namespace to which the entities belong.
    Project string
    The ID of the project to which the entities belong.
    NamespaceId string
    If not empty, the ID of the namespace to which the entities belong.
    Project string
    The ID of the project to which the entities belong.
    namespaceId String
    If not empty, the ID of the namespace to which the entities belong.
    project String
    The ID of the project to which the entities belong.
    namespaceId string
    If not empty, the ID of the namespace to which the entities belong.
    project string
    The ID of the project to which the entities belong.
    namespace_id str
    If not empty, the ID of the namespace to which the entities belong.
    project str
    The ID of the project to which the entities belong.
    namespaceId String
    If not empty, the ID of the namespace to which the entities belong.
    project String
    The ID of the project to which the entities belong.

    GooglePrivacyDlpV2Proximity, GooglePrivacyDlpV2ProximityArgs

    WindowAfter int
    Number of characters after the finding to consider.
    WindowBefore int
    Number of characters before the finding to consider. For tabular data, if you want to modify the likelihood of an entire column of findngs, set this to 1. For more information, see [Hotword example: Set the match likelihood of a table column] (https://cloud.google.com/dlp/docs/creating-custom-infotypes-likelihood#match-column-values).
    WindowAfter int
    Number of characters after the finding to consider.
    WindowBefore int
    Number of characters before the finding to consider. For tabular data, if you want to modify the likelihood of an entire column of findngs, set this to 1. For more information, see [Hotword example: Set the match likelihood of a table column] (https://cloud.google.com/dlp/docs/creating-custom-infotypes-likelihood#match-column-values).
    windowAfter Integer
    Number of characters after the finding to consider.
    windowBefore Integer
    Number of characters before the finding to consider. For tabular data, if you want to modify the likelihood of an entire column of findngs, set this to 1. For more information, see [Hotword example: Set the match likelihood of a table column] (https://cloud.google.com/dlp/docs/creating-custom-infotypes-likelihood#match-column-values).
    windowAfter number
    Number of characters after the finding to consider.
    windowBefore number
    Number of characters before the finding to consider. For tabular data, if you want to modify the likelihood of an entire column of findngs, set this to 1. For more information, see [Hotword example: Set the match likelihood of a table column] (https://cloud.google.com/dlp/docs/creating-custom-infotypes-likelihood#match-column-values).
    window_after int
    Number of characters after the finding to consider.
    window_before int
    Number of characters before the finding to consider. For tabular data, if you want to modify the likelihood of an entire column of findngs, set this to 1. For more information, see [Hotword example: Set the match likelihood of a table column] (https://cloud.google.com/dlp/docs/creating-custom-infotypes-likelihood#match-column-values).
    windowAfter Number
    Number of characters after the finding to consider.
    windowBefore Number
    Number of characters before the finding to consider. For tabular data, if you want to modify the likelihood of an entire column of findngs, set this to 1. For more information, see [Hotword example: Set the match likelihood of a table column] (https://cloud.google.com/dlp/docs/creating-custom-infotypes-likelihood#match-column-values).

    GooglePrivacyDlpV2ProximityResponse, GooglePrivacyDlpV2ProximityResponseArgs

    WindowAfter int
    Number of characters after the finding to consider.
    WindowBefore int
    Number of characters before the finding to consider. For tabular data, if you want to modify the likelihood of an entire column of findngs, set this to 1. For more information, see [Hotword example: Set the match likelihood of a table column] (https://cloud.google.com/dlp/docs/creating-custom-infotypes-likelihood#match-column-values).
    WindowAfter int
    Number of characters after the finding to consider.
    WindowBefore int
    Number of characters before the finding to consider. For tabular data, if you want to modify the likelihood of an entire column of findngs, set this to 1. For more information, see [Hotword example: Set the match likelihood of a table column] (https://cloud.google.com/dlp/docs/creating-custom-infotypes-likelihood#match-column-values).
    windowAfter Integer
    Number of characters after the finding to consider.
    windowBefore Integer
    Number of characters before the finding to consider. For tabular data, if you want to modify the likelihood of an entire column of findngs, set this to 1. For more information, see [Hotword example: Set the match likelihood of a table column] (https://cloud.google.com/dlp/docs/creating-custom-infotypes-likelihood#match-column-values).
    windowAfter number
    Number of characters after the finding to consider.
    windowBefore number
    Number of characters before the finding to consider. For tabular data, if you want to modify the likelihood of an entire column of findngs, set this to 1. For more information, see [Hotword example: Set the match likelihood of a table column] (https://cloud.google.com/dlp/docs/creating-custom-infotypes-likelihood#match-column-values).
    window_after int
    Number of characters after the finding to consider.
    window_before int
    Number of characters before the finding to consider. For tabular data, if you want to modify the likelihood of an entire column of findngs, set this to 1. For more information, see [Hotword example: Set the match likelihood of a table column] (https://cloud.google.com/dlp/docs/creating-custom-infotypes-likelihood#match-column-values).
    windowAfter Number
    Number of characters after the finding to consider.
    windowBefore Number
    Number of characters before the finding to consider. For tabular data, if you want to modify the likelihood of an entire column of findngs, set this to 1. For more information, see [Hotword example: Set the match likelihood of a table column] (https://cloud.google.com/dlp/docs/creating-custom-infotypes-likelihood#match-column-values).

    GooglePrivacyDlpV2PublishToPubSub, GooglePrivacyDlpV2PublishToPubSubArgs

    Topic string
    Cloud Pub/Sub topic to send notifications to. The topic must have given publishing access rights to the DLP API service account executing the long running DlpJob sending the notifications. Format is projects/{project}/topics/{topic}.
    Topic string
    Cloud Pub/Sub topic to send notifications to. The topic must have given publishing access rights to the DLP API service account executing the long running DlpJob sending the notifications. Format is projects/{project}/topics/{topic}.
    topic String
    Cloud Pub/Sub topic to send notifications to. The topic must have given publishing access rights to the DLP API service account executing the long running DlpJob sending the notifications. Format is projects/{project}/topics/{topic}.
    topic string
    Cloud Pub/Sub topic to send notifications to. The topic must have given publishing access rights to the DLP API service account executing the long running DlpJob sending the notifications. Format is projects/{project}/topics/{topic}.
    topic str
    Cloud Pub/Sub topic to send notifications to. The topic must have given publishing access rights to the DLP API service account executing the long running DlpJob sending the notifications. Format is projects/{project}/topics/{topic}.
    topic String
    Cloud Pub/Sub topic to send notifications to. The topic must have given publishing access rights to the DLP API service account executing the long running DlpJob sending the notifications. Format is projects/{project}/topics/{topic}.

    GooglePrivacyDlpV2PublishToPubSubResponse, GooglePrivacyDlpV2PublishToPubSubResponseArgs

    Topic string
    Cloud Pub/Sub topic to send notifications to. The topic must have given publishing access rights to the DLP API service account executing the long running DlpJob sending the notifications. Format is projects/{project}/topics/{topic}.
    Topic string
    Cloud Pub/Sub topic to send notifications to. The topic must have given publishing access rights to the DLP API service account executing the long running DlpJob sending the notifications. Format is projects/{project}/topics/{topic}.
    topic String
    Cloud Pub/Sub topic to send notifications to. The topic must have given publishing access rights to the DLP API service account executing the long running DlpJob sending the notifications. Format is projects/{project}/topics/{topic}.
    topic string
    Cloud Pub/Sub topic to send notifications to. The topic must have given publishing access rights to the DLP API service account executing the long running DlpJob sending the notifications. Format is projects/{project}/topics/{topic}.
    topic str
    Cloud Pub/Sub topic to send notifications to. The topic must have given publishing access rights to the DLP API service account executing the long running DlpJob sending the notifications. Format is projects/{project}/topics/{topic}.
    topic String
    Cloud Pub/Sub topic to send notifications to. The topic must have given publishing access rights to the DLP API service account executing the long running DlpJob sending the notifications. Format is projects/{project}/topics/{topic}.

    GooglePrivacyDlpV2Regex, GooglePrivacyDlpV2RegexArgs

    GroupIndexes List<int>
    The index of the submatch to extract as findings. When not specified, the entire match is returned. No more than 3 may be included.
    Pattern string
    Pattern defining the regular expression. Its syntax (https://github.com/google/re2/wiki/Syntax) can be found under the google/re2 repository on GitHub.
    GroupIndexes []int
    The index of the submatch to extract as findings. When not specified, the entire match is returned. No more than 3 may be included.
    Pattern string
    Pattern defining the regular expression. Its syntax (https://github.com/google/re2/wiki/Syntax) can be found under the google/re2 repository on GitHub.
    groupIndexes List<Integer>
    The index of the submatch to extract as findings. When not specified, the entire match is returned. No more than 3 may be included.
    pattern String
    Pattern defining the regular expression. Its syntax (https://github.com/google/re2/wiki/Syntax) can be found under the google/re2 repository on GitHub.
    groupIndexes number[]
    The index of the submatch to extract as findings. When not specified, the entire match is returned. No more than 3 may be included.
    pattern string
    Pattern defining the regular expression. Its syntax (https://github.com/google/re2/wiki/Syntax) can be found under the google/re2 repository on GitHub.
    group_indexes Sequence[int]
    The index of the submatch to extract as findings. When not specified, the entire match is returned. No more than 3 may be included.
    pattern str
    Pattern defining the regular expression. Its syntax (https://github.com/google/re2/wiki/Syntax) can be found under the google/re2 repository on GitHub.
    groupIndexes List<Number>
    The index of the submatch to extract as findings. When not specified, the entire match is returned. No more than 3 may be included.
    pattern String
    Pattern defining the regular expression. Its syntax (https://github.com/google/re2/wiki/Syntax) can be found under the google/re2 repository on GitHub.

    GooglePrivacyDlpV2RegexResponse, GooglePrivacyDlpV2RegexResponseArgs

    GroupIndexes List<int>
    The index of the submatch to extract as findings. When not specified, the entire match is returned. No more than 3 may be included.
    Pattern string
    Pattern defining the regular expression. Its syntax (https://github.com/google/re2/wiki/Syntax) can be found under the google/re2 repository on GitHub.
    GroupIndexes []int
    The index of the submatch to extract as findings. When not specified, the entire match is returned. No more than 3 may be included.
    Pattern string
    Pattern defining the regular expression. Its syntax (https://github.com/google/re2/wiki/Syntax) can be found under the google/re2 repository on GitHub.
    groupIndexes List<Integer>
    The index of the submatch to extract as findings. When not specified, the entire match is returned. No more than 3 may be included.
    pattern String
    Pattern defining the regular expression. Its syntax (https://github.com/google/re2/wiki/Syntax) can be found under the google/re2 repository on GitHub.
    groupIndexes number[]
    The index of the submatch to extract as findings. When not specified, the entire match is returned. No more than 3 may be included.
    pattern string
    Pattern defining the regular expression. Its syntax (https://github.com/google/re2/wiki/Syntax) can be found under the google/re2 repository on GitHub.
    group_indexes Sequence[int]
    The index of the submatch to extract as findings. When not specified, the entire match is returned. No more than 3 may be included.
    pattern str
    Pattern defining the regular expression. Its syntax (https://github.com/google/re2/wiki/Syntax) can be found under the google/re2 repository on GitHub.
    groupIndexes List<Number>
    The index of the submatch to extract as findings. When not specified, the entire match is returned. No more than 3 may be included.
    pattern String
    Pattern defining the regular expression. Its syntax (https://github.com/google/re2/wiki/Syntax) can be found under the google/re2 repository on GitHub.

    GooglePrivacyDlpV2SaveFindings, GooglePrivacyDlpV2SaveFindingsArgs

    OutputConfig GooglePrivacyDlpV2OutputStorageConfig
    Location to store findings outside of DLP.
    outputConfig GooglePrivacyDlpV2OutputStorageConfig
    Location to store findings outside of DLP.
    outputConfig GooglePrivacyDlpV2OutputStorageConfig
    Location to store findings outside of DLP.
    output_config GooglePrivacyDlpV2OutputStorageConfig
    Location to store findings outside of DLP.
    outputConfig Property Map
    Location to store findings outside of DLP.

    GooglePrivacyDlpV2SaveFindingsResponse, GooglePrivacyDlpV2SaveFindingsResponseArgs

    OutputConfig GooglePrivacyDlpV2OutputStorageConfigResponse
    Location to store findings outside of DLP.
    outputConfig GooglePrivacyDlpV2OutputStorageConfigResponse
    Location to store findings outside of DLP.
    outputConfig GooglePrivacyDlpV2OutputStorageConfigResponse
    Location to store findings outside of DLP.
    output_config GooglePrivacyDlpV2OutputStorageConfigResponse
    Location to store findings outside of DLP.
    outputConfig Property Map
    Location to store findings outside of DLP.

    GooglePrivacyDlpV2Schedule, GooglePrivacyDlpV2ScheduleArgs

    RecurrencePeriodDuration string
    With this option a job is started on a regular periodic basis. For example: every day (86400 seconds). A scheduled start time will be skipped if the previous execution has not ended when its scheduled time occurs. This value must be set to a time duration greater than or equal to 1 day and can be no longer than 60 days.
    RecurrencePeriodDuration string
    With this option a job is started on a regular periodic basis. For example: every day (86400 seconds). A scheduled start time will be skipped if the previous execution has not ended when its scheduled time occurs. This value must be set to a time duration greater than or equal to 1 day and can be no longer than 60 days.
    recurrencePeriodDuration String
    With this option a job is started on a regular periodic basis. For example: every day (86400 seconds). A scheduled start time will be skipped if the previous execution has not ended when its scheduled time occurs. This value must be set to a time duration greater than or equal to 1 day and can be no longer than 60 days.
    recurrencePeriodDuration string
    With this option a job is started on a regular periodic basis. For example: every day (86400 seconds). A scheduled start time will be skipped if the previous execution has not ended when its scheduled time occurs. This value must be set to a time duration greater than or equal to 1 day and can be no longer than 60 days.
    recurrence_period_duration str
    With this option a job is started on a regular periodic basis. For example: every day (86400 seconds). A scheduled start time will be skipped if the previous execution has not ended when its scheduled time occurs. This value must be set to a time duration greater than or equal to 1 day and can be no longer than 60 days.
    recurrencePeriodDuration String
    With this option a job is started on a regular periodic basis. For example: every day (86400 seconds). A scheduled start time will be skipped if the previous execution has not ended when its scheduled time occurs. This value must be set to a time duration greater than or equal to 1 day and can be no longer than 60 days.

    GooglePrivacyDlpV2ScheduleResponse, GooglePrivacyDlpV2ScheduleResponseArgs

    RecurrencePeriodDuration string
    With this option a job is started on a regular periodic basis. For example: every day (86400 seconds). A scheduled start time will be skipped if the previous execution has not ended when its scheduled time occurs. This value must be set to a time duration greater than or equal to 1 day and can be no longer than 60 days.
    RecurrencePeriodDuration string
    With this option a job is started on a regular periodic basis. For example: every day (86400 seconds). A scheduled start time will be skipped if the previous execution has not ended when its scheduled time occurs. This value must be set to a time duration greater than or equal to 1 day and can be no longer than 60 days.
    recurrencePeriodDuration String
    With this option a job is started on a regular periodic basis. For example: every day (86400 seconds). A scheduled start time will be skipped if the previous execution has not ended when its scheduled time occurs. This value must be set to a time duration greater than or equal to 1 day and can be no longer than 60 days.
    recurrencePeriodDuration string
    With this option a job is started on a regular periodic basis. For example: every day (86400 seconds). A scheduled start time will be skipped if the previous execution has not ended when its scheduled time occurs. This value must be set to a time duration greater than or equal to 1 day and can be no longer than 60 days.
    recurrence_period_duration str
    With this option a job is started on a regular periodic basis. For example: every day (86400 seconds). A scheduled start time will be skipped if the previous execution has not ended when its scheduled time occurs. This value must be set to a time duration greater than or equal to 1 day and can be no longer than 60 days.
    recurrencePeriodDuration String
    With this option a job is started on a regular periodic basis. For example: every day (86400 seconds). A scheduled start time will be skipped if the previous execution has not ended when its scheduled time occurs. This value must be set to a time duration greater than or equal to 1 day and can be no longer than 60 days.

    GooglePrivacyDlpV2SensitivityScore, GooglePrivacyDlpV2SensitivityScoreArgs

    Score GooglePrivacyDlpV2SensitivityScoreScore
    The sensitivity score applied to the resource.
    score GooglePrivacyDlpV2SensitivityScoreScore
    The sensitivity score applied to the resource.
    score GooglePrivacyDlpV2SensitivityScoreScore
    The sensitivity score applied to the resource.
    score GooglePrivacyDlpV2SensitivityScoreScore
    The sensitivity score applied to the resource.

    GooglePrivacyDlpV2SensitivityScoreResponse, GooglePrivacyDlpV2SensitivityScoreResponseArgs

    Score string
    The sensitivity score applied to the resource.
    Score string
    The sensitivity score applied to the resource.
    score String
    The sensitivity score applied to the resource.
    score string
    The sensitivity score applied to the resource.
    score str
    The sensitivity score applied to the resource.
    score String
    The sensitivity score applied to the resource.

    GooglePrivacyDlpV2SensitivityScoreScore, GooglePrivacyDlpV2SensitivityScoreScoreArgs

    SensitivityScoreUnspecified
    SENSITIVITY_SCORE_UNSPECIFIEDUnused.
    SensitivityLow
    SENSITIVITY_LOWNo sensitive information detected. The resource isn't publicly accessible.
    SensitivityModerate
    SENSITIVITY_MODERATEMedium risk. Contains personally identifiable information (PII), potentially sensitive data, or fields with free-text data that are at a higher risk of having intermittent sensitive data. Consider limiting access.
    SensitivityHigh
    SENSITIVITY_HIGHHigh risk. Sensitive personally identifiable information (SPII) can be present. Exfiltration of data can lead to user data loss. Re-identification of users might be possible. Consider limiting usage and or removing SPII.
    GooglePrivacyDlpV2SensitivityScoreScoreSensitivityScoreUnspecified
    SENSITIVITY_SCORE_UNSPECIFIEDUnused.
    GooglePrivacyDlpV2SensitivityScoreScoreSensitivityLow
    SENSITIVITY_LOWNo sensitive information detected. The resource isn't publicly accessible.
    GooglePrivacyDlpV2SensitivityScoreScoreSensitivityModerate
    SENSITIVITY_MODERATEMedium risk. Contains personally identifiable information (PII), potentially sensitive data, or fields with free-text data that are at a higher risk of having intermittent sensitive data. Consider limiting access.
    GooglePrivacyDlpV2SensitivityScoreScoreSensitivityHigh
    SENSITIVITY_HIGHHigh risk. Sensitive personally identifiable information (SPII) can be present. Exfiltration of data can lead to user data loss. Re-identification of users might be possible. Consider limiting usage and or removing SPII.
    SensitivityScoreUnspecified
    SENSITIVITY_SCORE_UNSPECIFIEDUnused.
    SensitivityLow
    SENSITIVITY_LOWNo sensitive information detected. The resource isn't publicly accessible.
    SensitivityModerate
    SENSITIVITY_MODERATEMedium risk. Contains personally identifiable information (PII), potentially sensitive data, or fields with free-text data that are at a higher risk of having intermittent sensitive data. Consider limiting access.
    SensitivityHigh
    SENSITIVITY_HIGHHigh risk. Sensitive personally identifiable information (SPII) can be present. Exfiltration of data can lead to user data loss. Re-identification of users might be possible. Consider limiting usage and or removing SPII.
    SensitivityScoreUnspecified
    SENSITIVITY_SCORE_UNSPECIFIEDUnused.
    SensitivityLow
    SENSITIVITY_LOWNo sensitive information detected. The resource isn't publicly accessible.
    SensitivityModerate
    SENSITIVITY_MODERATEMedium risk. Contains personally identifiable information (PII), potentially sensitive data, or fields with free-text data that are at a higher risk of having intermittent sensitive data. Consider limiting access.
    SensitivityHigh
    SENSITIVITY_HIGHHigh risk. Sensitive personally identifiable information (SPII) can be present. Exfiltration of data can lead to user data loss. Re-identification of users might be possible. Consider limiting usage and or removing SPII.
    SENSITIVITY_SCORE_UNSPECIFIED
    SENSITIVITY_SCORE_UNSPECIFIEDUnused.
    SENSITIVITY_LOW
    SENSITIVITY_LOWNo sensitive information detected. The resource isn't publicly accessible.
    SENSITIVITY_MODERATE
    SENSITIVITY_MODERATEMedium risk. Contains personally identifiable information (PII), potentially sensitive data, or fields with free-text data that are at a higher risk of having intermittent sensitive data. Consider limiting access.
    SENSITIVITY_HIGH
    SENSITIVITY_HIGHHigh risk. Sensitive personally identifiable information (SPII) can be present. Exfiltration of data can lead to user data loss. Re-identification of users might be possible. Consider limiting usage and or removing SPII.
    "SENSITIVITY_SCORE_UNSPECIFIED"
    SENSITIVITY_SCORE_UNSPECIFIEDUnused.
    "SENSITIVITY_LOW"
    SENSITIVITY_LOWNo sensitive information detected. The resource isn't publicly accessible.
    "SENSITIVITY_MODERATE"
    SENSITIVITY_MODERATEMedium risk. Contains personally identifiable information (PII), potentially sensitive data, or fields with free-text data that are at a higher risk of having intermittent sensitive data. Consider limiting access.
    "SENSITIVITY_HIGH"
    SENSITIVITY_HIGHHigh risk. Sensitive personally identifiable information (SPII) can be present. Exfiltration of data can lead to user data loss. Re-identification of users might be possible. Consider limiting usage and or removing SPII.

    GooglePrivacyDlpV2StorageConfig, GooglePrivacyDlpV2StorageConfigArgs

    bigQueryOptions Property Map
    BigQuery options.
    cloudStorageOptions Property Map
    Cloud Storage options.
    datastoreOptions Property Map
    Google Cloud Datastore options.
    hybridOptions Property Map
    Hybrid inspection options.
    timespanConfig Property Map

    GooglePrivacyDlpV2StorageConfigResponse, GooglePrivacyDlpV2StorageConfigResponseArgs

    bigQueryOptions Property Map
    BigQuery options.
    cloudStorageOptions Property Map
    Cloud Storage options.
    datastoreOptions Property Map
    Google Cloud Datastore options.
    hybridOptions Property Map
    Hybrid inspection options.
    timespanConfig Property Map

    GooglePrivacyDlpV2StoredType, GooglePrivacyDlpV2StoredTypeArgs

    CreateTime string
    Timestamp indicating when the version of the StoredInfoType used for inspection was created. Output-only field, populated by the system.
    Name string
    Resource name of the requested StoredInfoType, for example organizations/433245324/storedInfoTypes/432452342 or projects/project-id/storedInfoTypes/432452342.
    CreateTime string
    Timestamp indicating when the version of the StoredInfoType used for inspection was created. Output-only field, populated by the system.
    Name string
    Resource name of the requested StoredInfoType, for example organizations/433245324/storedInfoTypes/432452342 or projects/project-id/storedInfoTypes/432452342.
    createTime String
    Timestamp indicating when the version of the StoredInfoType used for inspection was created. Output-only field, populated by the system.
    name String
    Resource name of the requested StoredInfoType, for example organizations/433245324/storedInfoTypes/432452342 or projects/project-id/storedInfoTypes/432452342.
    createTime string
    Timestamp indicating when the version of the StoredInfoType used for inspection was created. Output-only field, populated by the system.
    name string
    Resource name of the requested StoredInfoType, for example organizations/433245324/storedInfoTypes/432452342 or projects/project-id/storedInfoTypes/432452342.
    create_time str
    Timestamp indicating when the version of the StoredInfoType used for inspection was created. Output-only field, populated by the system.
    name str
    Resource name of the requested StoredInfoType, for example organizations/433245324/storedInfoTypes/432452342 or projects/project-id/storedInfoTypes/432452342.
    createTime String
    Timestamp indicating when the version of the StoredInfoType used for inspection was created. Output-only field, populated by the system.
    name String
    Resource name of the requested StoredInfoType, for example organizations/433245324/storedInfoTypes/432452342 or projects/project-id/storedInfoTypes/432452342.

    GooglePrivacyDlpV2StoredTypeResponse, GooglePrivacyDlpV2StoredTypeResponseArgs

    CreateTime string
    Timestamp indicating when the version of the StoredInfoType used for inspection was created. Output-only field, populated by the system.
    Name string
    Resource name of the requested StoredInfoType, for example organizations/433245324/storedInfoTypes/432452342 or projects/project-id/storedInfoTypes/432452342.
    CreateTime string
    Timestamp indicating when the version of the StoredInfoType used for inspection was created. Output-only field, populated by the system.
    Name string
    Resource name of the requested StoredInfoType, for example organizations/433245324/storedInfoTypes/432452342 or projects/project-id/storedInfoTypes/432452342.
    createTime String
    Timestamp indicating when the version of the StoredInfoType used for inspection was created. Output-only field, populated by the system.
    name String
    Resource name of the requested StoredInfoType, for example organizations/433245324/storedInfoTypes/432452342 or projects/project-id/storedInfoTypes/432452342.
    createTime string
    Timestamp indicating when the version of the StoredInfoType used for inspection was created. Output-only field, populated by the system.
    name string
    Resource name of the requested StoredInfoType, for example organizations/433245324/storedInfoTypes/432452342 or projects/project-id/storedInfoTypes/432452342.
    create_time str
    Timestamp indicating when the version of the StoredInfoType used for inspection was created. Output-only field, populated by the system.
    name str
    Resource name of the requested StoredInfoType, for example organizations/433245324/storedInfoTypes/432452342 or projects/project-id/storedInfoTypes/432452342.
    createTime String
    Timestamp indicating when the version of the StoredInfoType used for inspection was created. Output-only field, populated by the system.
    name String
    Resource name of the requested StoredInfoType, for example organizations/433245324/storedInfoTypes/432452342 or projects/project-id/storedInfoTypes/432452342.

    GooglePrivacyDlpV2TableOptions, GooglePrivacyDlpV2TableOptionsArgs

    IdentifyingFields List<Pulumi.GoogleNative.DLP.V2.Inputs.GooglePrivacyDlpV2FieldId>
    The columns that are the primary keys for table objects included in ContentItem. A copy of this cell's value will stored alongside alongside each finding so that the finding can be traced to the specific row it came from. No more than 3 may be provided.
    IdentifyingFields []GooglePrivacyDlpV2FieldId
    The columns that are the primary keys for table objects included in ContentItem. A copy of this cell's value will stored alongside alongside each finding so that the finding can be traced to the specific row it came from. No more than 3 may be provided.
    identifyingFields List<GooglePrivacyDlpV2FieldId>
    The columns that are the primary keys for table objects included in ContentItem. A copy of this cell's value will stored alongside alongside each finding so that the finding can be traced to the specific row it came from. No more than 3 may be provided.
    identifyingFields GooglePrivacyDlpV2FieldId[]
    The columns that are the primary keys for table objects included in ContentItem. A copy of this cell's value will stored alongside alongside each finding so that the finding can be traced to the specific row it came from. No more than 3 may be provided.
    identifying_fields Sequence[GooglePrivacyDlpV2FieldId]
    The columns that are the primary keys for table objects included in ContentItem. A copy of this cell's value will stored alongside alongside each finding so that the finding can be traced to the specific row it came from. No more than 3 may be provided.
    identifyingFields List<Property Map>
    The columns that are the primary keys for table objects included in ContentItem. A copy of this cell's value will stored alongside alongside each finding so that the finding can be traced to the specific row it came from. No more than 3 may be provided.

    GooglePrivacyDlpV2TableOptionsResponse, GooglePrivacyDlpV2TableOptionsResponseArgs

    IdentifyingFields List<Pulumi.GoogleNative.DLP.V2.Inputs.GooglePrivacyDlpV2FieldIdResponse>
    The columns that are the primary keys for table objects included in ContentItem. A copy of this cell's value will stored alongside alongside each finding so that the finding can be traced to the specific row it came from. No more than 3 may be provided.
    IdentifyingFields []GooglePrivacyDlpV2FieldIdResponse
    The columns that are the primary keys for table objects included in ContentItem. A copy of this cell's value will stored alongside alongside each finding so that the finding can be traced to the specific row it came from. No more than 3 may be provided.
    identifyingFields List<GooglePrivacyDlpV2FieldIdResponse>
    The columns that are the primary keys for table objects included in ContentItem. A copy of this cell's value will stored alongside alongside each finding so that the finding can be traced to the specific row it came from. No more than 3 may be provided.
    identifyingFields GooglePrivacyDlpV2FieldIdResponse[]
    The columns that are the primary keys for table objects included in ContentItem. A copy of this cell's value will stored alongside alongside each finding so that the finding can be traced to the specific row it came from. No more than 3 may be provided.
    identifying_fields Sequence[GooglePrivacyDlpV2FieldIdResponse]
    The columns that are the primary keys for table objects included in ContentItem. A copy of this cell's value will stored alongside alongside each finding so that the finding can be traced to the specific row it came from. No more than 3 may be provided.
    identifyingFields List<Property Map>
    The columns that are the primary keys for table objects included in ContentItem. A copy of this cell's value will stored alongside alongside each finding so that the finding can be traced to the specific row it came from. No more than 3 may be provided.

    GooglePrivacyDlpV2TimespanConfig, GooglePrivacyDlpV2TimespanConfigArgs

    EnableAutoPopulationOfTimespanConfig bool
    When the job is started by a JobTrigger we will automatically figure out a valid start_time to avoid scanning files that have not been modified since the last time the JobTrigger executed. This will be based on the time of the execution of the last run of the JobTrigger or the timespan end_time used in the last run of the JobTrigger.
    EndTime string
    Exclude files, tables, or rows newer than this value. If not set, no upper time limit is applied.
    StartTime string
    Exclude files, tables, or rows older than this value. If not set, no lower time limit is applied.
    TimestampField Pulumi.GoogleNative.DLP.V2.Inputs.GooglePrivacyDlpV2FieldId
    Specification of the field containing the timestamp of scanned items. Used for data sources like Datastore and BigQuery. For BigQuery If this value is not specified and the table was modified between the given start and end times, the entire table will be scanned. If this value is specified, then rows are filtered based on the given start and end times. Rows with a NULL value in the provided BigQuery column are skipped. Valid data types of the provided BigQuery column are: INTEGER, DATE, TIMESTAMP, and DATETIME. If your BigQuery table is partitioned at ingestion time, you can use any of the following pseudo-columns as your timestamp field. When used with Cloud DLP, these pseudo-column names are case sensitive. - _PARTITIONTIME - _PARTITIONDATE - _PARTITION_LOAD_TIME For Datastore If this value is specified, then entities are filtered based on the given start and end times. If an entity does not contain the provided timestamp property or contains empty or invalid values, then it is included. Valid data types of the provided timestamp property are: TIMESTAMP. See the known issue related to this operation.
    EnableAutoPopulationOfTimespanConfig bool
    When the job is started by a JobTrigger we will automatically figure out a valid start_time to avoid scanning files that have not been modified since the last time the JobTrigger executed. This will be based on the time of the execution of the last run of the JobTrigger or the timespan end_time used in the last run of the JobTrigger.
    EndTime string
    Exclude files, tables, or rows newer than this value. If not set, no upper time limit is applied.
    StartTime string
    Exclude files, tables, or rows older than this value. If not set, no lower time limit is applied.
    TimestampField GooglePrivacyDlpV2FieldId
    Specification of the field containing the timestamp of scanned items. Used for data sources like Datastore and BigQuery. For BigQuery If this value is not specified and the table was modified between the given start and end times, the entire table will be scanned. If this value is specified, then rows are filtered based on the given start and end times. Rows with a NULL value in the provided BigQuery column are skipped. Valid data types of the provided BigQuery column are: INTEGER, DATE, TIMESTAMP, and DATETIME. If your BigQuery table is partitioned at ingestion time, you can use any of the following pseudo-columns as your timestamp field. When used with Cloud DLP, these pseudo-column names are case sensitive. - _PARTITIONTIME - _PARTITIONDATE - _PARTITION_LOAD_TIME For Datastore If this value is specified, then entities are filtered based on the given start and end times. If an entity does not contain the provided timestamp property or contains empty or invalid values, then it is included. Valid data types of the provided timestamp property are: TIMESTAMP. See the known issue related to this operation.
    enableAutoPopulationOfTimespanConfig Boolean
    When the job is started by a JobTrigger we will automatically figure out a valid start_time to avoid scanning files that have not been modified since the last time the JobTrigger executed. This will be based on the time of the execution of the last run of the JobTrigger or the timespan end_time used in the last run of the JobTrigger.
    endTime String
    Exclude files, tables, or rows newer than this value. If not set, no upper time limit is applied.
    startTime String
    Exclude files, tables, or rows older than this value. If not set, no lower time limit is applied.
    timestampField GooglePrivacyDlpV2FieldId
    Specification of the field containing the timestamp of scanned items. Used for data sources like Datastore and BigQuery. For BigQuery If this value is not specified and the table was modified between the given start and end times, the entire table will be scanned. If this value is specified, then rows are filtered based on the given start and end times. Rows with a NULL value in the provided BigQuery column are skipped. Valid data types of the provided BigQuery column are: INTEGER, DATE, TIMESTAMP, and DATETIME. If your BigQuery table is partitioned at ingestion time, you can use any of the following pseudo-columns as your timestamp field. When used with Cloud DLP, these pseudo-column names are case sensitive. - _PARTITIONTIME - _PARTITIONDATE - _PARTITION_LOAD_TIME For Datastore If this value is specified, then entities are filtered based on the given start and end times. If an entity does not contain the provided timestamp property or contains empty or invalid values, then it is included. Valid data types of the provided timestamp property are: TIMESTAMP. See the known issue related to this operation.
    enableAutoPopulationOfTimespanConfig boolean
    When the job is started by a JobTrigger we will automatically figure out a valid start_time to avoid scanning files that have not been modified since the last time the JobTrigger executed. This will be based on the time of the execution of the last run of the JobTrigger or the timespan end_time used in the last run of the JobTrigger.
    endTime string
    Exclude files, tables, or rows newer than this value. If not set, no upper time limit is applied.
    startTime string
    Exclude files, tables, or rows older than this value. If not set, no lower time limit is applied.
    timestampField GooglePrivacyDlpV2FieldId
    Specification of the field containing the timestamp of scanned items. Used for data sources like Datastore and BigQuery. For BigQuery If this value is not specified and the table was modified between the given start and end times, the entire table will be scanned. If this value is specified, then rows are filtered based on the given start and end times. Rows with a NULL value in the provided BigQuery column are skipped. Valid data types of the provided BigQuery column are: INTEGER, DATE, TIMESTAMP, and DATETIME. If your BigQuery table is partitioned at ingestion time, you can use any of the following pseudo-columns as your timestamp field. When used with Cloud DLP, these pseudo-column names are case sensitive. - _PARTITIONTIME - _PARTITIONDATE - _PARTITION_LOAD_TIME For Datastore If this value is specified, then entities are filtered based on the given start and end times. If an entity does not contain the provided timestamp property or contains empty or invalid values, then it is included. Valid data types of the provided timestamp property are: TIMESTAMP. See the known issue related to this operation.
    enable_auto_population_of_timespan_config bool
    When the job is started by a JobTrigger we will automatically figure out a valid start_time to avoid scanning files that have not been modified since the last time the JobTrigger executed. This will be based on the time of the execution of the last run of the JobTrigger or the timespan end_time used in the last run of the JobTrigger.
    end_time str
    Exclude files, tables, or rows newer than this value. If not set, no upper time limit is applied.
    start_time str
    Exclude files, tables, or rows older than this value. If not set, no lower time limit is applied.
    timestamp_field GooglePrivacyDlpV2FieldId
    Specification of the field containing the timestamp of scanned items. Used for data sources like Datastore and BigQuery. For BigQuery If this value is not specified and the table was modified between the given start and end times, the entire table will be scanned. If this value is specified, then rows are filtered based on the given start and end times. Rows with a NULL value in the provided BigQuery column are skipped. Valid data types of the provided BigQuery column are: INTEGER, DATE, TIMESTAMP, and DATETIME. If your BigQuery table is partitioned at ingestion time, you can use any of the following pseudo-columns as your timestamp field. When used with Cloud DLP, these pseudo-column names are case sensitive. - _PARTITIONTIME - _PARTITIONDATE - _PARTITION_LOAD_TIME For Datastore If this value is specified, then entities are filtered based on the given start and end times. If an entity does not contain the provided timestamp property or contains empty or invalid values, then it is included. Valid data types of the provided timestamp property are: TIMESTAMP. See the known issue related to this operation.
    enableAutoPopulationOfTimespanConfig Boolean
    When the job is started by a JobTrigger we will automatically figure out a valid start_time to avoid scanning files that have not been modified since the last time the JobTrigger executed. This will be based on the time of the execution of the last run of the JobTrigger or the timespan end_time used in the last run of the JobTrigger.
    endTime String
    Exclude files, tables, or rows newer than this value. If not set, no upper time limit is applied.
    startTime String
    Exclude files, tables, or rows older than this value. If not set, no lower time limit is applied.
    timestampField Property Map
    Specification of the field containing the timestamp of scanned items. Used for data sources like Datastore and BigQuery. For BigQuery If this value is not specified and the table was modified between the given start and end times, the entire table will be scanned. If this value is specified, then rows are filtered based on the given start and end times. Rows with a NULL value in the provided BigQuery column are skipped. Valid data types of the provided BigQuery column are: INTEGER, DATE, TIMESTAMP, and DATETIME. If your BigQuery table is partitioned at ingestion time, you can use any of the following pseudo-columns as your timestamp field. When used with Cloud DLP, these pseudo-column names are case sensitive. - _PARTITIONTIME - _PARTITIONDATE - _PARTITION_LOAD_TIME For Datastore If this value is specified, then entities are filtered based on the given start and end times. If an entity does not contain the provided timestamp property or contains empty or invalid values, then it is included. Valid data types of the provided timestamp property are: TIMESTAMP. See the known issue related to this operation.

    GooglePrivacyDlpV2TimespanConfigResponse, GooglePrivacyDlpV2TimespanConfigResponseArgs

    EnableAutoPopulationOfTimespanConfig bool
    When the job is started by a JobTrigger we will automatically figure out a valid start_time to avoid scanning files that have not been modified since the last time the JobTrigger executed. This will be based on the time of the execution of the last run of the JobTrigger or the timespan end_time used in the last run of the JobTrigger.
    EndTime string
    Exclude files, tables, or rows newer than this value. If not set, no upper time limit is applied.
    StartTime string
    Exclude files, tables, or rows older than this value. If not set, no lower time limit is applied.
    TimestampField Pulumi.GoogleNative.DLP.V2.Inputs.GooglePrivacyDlpV2FieldIdResponse
    Specification of the field containing the timestamp of scanned items. Used for data sources like Datastore and BigQuery. For BigQuery If this value is not specified and the table was modified between the given start and end times, the entire table will be scanned. If this value is specified, then rows are filtered based on the given start and end times. Rows with a NULL value in the provided BigQuery column are skipped. Valid data types of the provided BigQuery column are: INTEGER, DATE, TIMESTAMP, and DATETIME. If your BigQuery table is partitioned at ingestion time, you can use any of the following pseudo-columns as your timestamp field. When used with Cloud DLP, these pseudo-column names are case sensitive. - _PARTITIONTIME - _PARTITIONDATE - _PARTITION_LOAD_TIME For Datastore If this value is specified, then entities are filtered based on the given start and end times. If an entity does not contain the provided timestamp property or contains empty or invalid values, then it is included. Valid data types of the provided timestamp property are: TIMESTAMP. See the known issue related to this operation.
    EnableAutoPopulationOfTimespanConfig bool
    When the job is started by a JobTrigger we will automatically figure out a valid start_time to avoid scanning files that have not been modified since the last time the JobTrigger executed. This will be based on the time of the execution of the last run of the JobTrigger or the timespan end_time used in the last run of the JobTrigger.
    EndTime string
    Exclude files, tables, or rows newer than this value. If not set, no upper time limit is applied.
    StartTime string
    Exclude files, tables, or rows older than this value. If not set, no lower time limit is applied.
    TimestampField GooglePrivacyDlpV2FieldIdResponse
    Specification of the field containing the timestamp of scanned items. Used for data sources like Datastore and BigQuery. For BigQuery If this value is not specified and the table was modified between the given start and end times, the entire table will be scanned. If this value is specified, then rows are filtered based on the given start and end times. Rows with a NULL value in the provided BigQuery column are skipped. Valid data types of the provided BigQuery column are: INTEGER, DATE, TIMESTAMP, and DATETIME. If your BigQuery table is partitioned at ingestion time, you can use any of the following pseudo-columns as your timestamp field. When used with Cloud DLP, these pseudo-column names are case sensitive. - _PARTITIONTIME - _PARTITIONDATE - _PARTITION_LOAD_TIME For Datastore If this value is specified, then entities are filtered based on the given start and end times. If an entity does not contain the provided timestamp property or contains empty or invalid values, then it is included. Valid data types of the provided timestamp property are: TIMESTAMP. See the known issue related to this operation.
    enableAutoPopulationOfTimespanConfig Boolean
    When the job is started by a JobTrigger we will automatically figure out a valid start_time to avoid scanning files that have not been modified since the last time the JobTrigger executed. This will be based on the time of the execution of the last run of the JobTrigger or the timespan end_time used in the last run of the JobTrigger.
    endTime String
    Exclude files, tables, or rows newer than this value. If not set, no upper time limit is applied.
    startTime String
    Exclude files, tables, or rows older than this value. If not set, no lower time limit is applied.
    timestampField GooglePrivacyDlpV2FieldIdResponse
    Specification of the field containing the timestamp of scanned items. Used for data sources like Datastore and BigQuery. For BigQuery If this value is not specified and the table was modified between the given start and end times, the entire table will be scanned. If this value is specified, then rows are filtered based on the given start and end times. Rows with a NULL value in the provided BigQuery column are skipped. Valid data types of the provided BigQuery column are: INTEGER, DATE, TIMESTAMP, and DATETIME. If your BigQuery table is partitioned at ingestion time, you can use any of the following pseudo-columns as your timestamp field. When used with Cloud DLP, these pseudo-column names are case sensitive. - _PARTITIONTIME - _PARTITIONDATE - _PARTITION_LOAD_TIME For Datastore If this value is specified, then entities are filtered based on the given start and end times. If an entity does not contain the provided timestamp property or contains empty or invalid values, then it is included. Valid data types of the provided timestamp property are: TIMESTAMP. See the known issue related to this operation.
    enableAutoPopulationOfTimespanConfig boolean
    When the job is started by a JobTrigger we will automatically figure out a valid start_time to avoid scanning files that have not been modified since the last time the JobTrigger executed. This will be based on the time of the execution of the last run of the JobTrigger or the timespan end_time used in the last run of the JobTrigger.
    endTime string
    Exclude files, tables, or rows newer than this value. If not set, no upper time limit is applied.
    startTime string
    Exclude files, tables, or rows older than this value. If not set, no lower time limit is applied.
    timestampField GooglePrivacyDlpV2FieldIdResponse
    Specification of the field containing the timestamp of scanned items. Used for data sources like Datastore and BigQuery. For BigQuery If this value is not specified and the table was modified between the given start and end times, the entire table will be scanned. If this value is specified, then rows are filtered based on the given start and end times. Rows with a NULL value in the provided BigQuery column are skipped. Valid data types of the provided BigQuery column are: INTEGER, DATE, TIMESTAMP, and DATETIME. If your BigQuery table is partitioned at ingestion time, you can use any of the following pseudo-columns as your timestamp field. When used with Cloud DLP, these pseudo-column names are case sensitive. - _PARTITIONTIME - _PARTITIONDATE - _PARTITION_LOAD_TIME For Datastore If this value is specified, then entities are filtered based on the given start and end times. If an entity does not contain the provided timestamp property or contains empty or invalid values, then it is included. Valid data types of the provided timestamp property are: TIMESTAMP. See the known issue related to this operation.
    enable_auto_population_of_timespan_config bool
    When the job is started by a JobTrigger we will automatically figure out a valid start_time to avoid scanning files that have not been modified since the last time the JobTrigger executed. This will be based on the time of the execution of the last run of the JobTrigger or the timespan end_time used in the last run of the JobTrigger.
    end_time str
    Exclude files, tables, or rows newer than this value. If not set, no upper time limit is applied.
    start_time str
    Exclude files, tables, or rows older than this value. If not set, no lower time limit is applied.
    timestamp_field GooglePrivacyDlpV2FieldIdResponse
    Specification of the field containing the timestamp of scanned items. Used for data sources like Datastore and BigQuery. For BigQuery If this value is not specified and the table was modified between the given start and end times, the entire table will be scanned. If this value is specified, then rows are filtered based on the given start and end times. Rows with a NULL value in the provided BigQuery column are skipped. Valid data types of the provided BigQuery column are: INTEGER, DATE, TIMESTAMP, and DATETIME. If your BigQuery table is partitioned at ingestion time, you can use any of the following pseudo-columns as your timestamp field. When used with Cloud DLP, these pseudo-column names are case sensitive. - _PARTITIONTIME - _PARTITIONDATE - _PARTITION_LOAD_TIME For Datastore If this value is specified, then entities are filtered based on the given start and end times. If an entity does not contain the provided timestamp property or contains empty or invalid values, then it is included. Valid data types of the provided timestamp property are: TIMESTAMP. See the known issue related to this operation.
    enableAutoPopulationOfTimespanConfig Boolean
    When the job is started by a JobTrigger we will automatically figure out a valid start_time to avoid scanning files that have not been modified since the last time the JobTrigger executed. This will be based on the time of the execution of the last run of the JobTrigger or the timespan end_time used in the last run of the JobTrigger.
    endTime String
    Exclude files, tables, or rows newer than this value. If not set, no upper time limit is applied.
    startTime String
    Exclude files, tables, or rows older than this value. If not set, no lower time limit is applied.
    timestampField Property Map
    Specification of the field containing the timestamp of scanned items. Used for data sources like Datastore and BigQuery. For BigQuery If this value is not specified and the table was modified between the given start and end times, the entire table will be scanned. If this value is specified, then rows are filtered based on the given start and end times. Rows with a NULL value in the provided BigQuery column are skipped. Valid data types of the provided BigQuery column are: INTEGER, DATE, TIMESTAMP, and DATETIME. If your BigQuery table is partitioned at ingestion time, you can use any of the following pseudo-columns as your timestamp field. When used with Cloud DLP, these pseudo-column names are case sensitive. - _PARTITIONTIME - _PARTITIONDATE - _PARTITION_LOAD_TIME For Datastore If this value is specified, then entities are filtered based on the given start and end times. If an entity does not contain the provided timestamp property or contains empty or invalid values, then it is included. Valid data types of the provided timestamp property are: TIMESTAMP. See the known issue related to this operation.

    GooglePrivacyDlpV2TransformationConfig, GooglePrivacyDlpV2TransformationConfigArgs

    DeidentifyTemplate string
    De-identify template. If this template is specified, it will serve as the default de-identify template. This template cannot contain record_transformations since it can be used for unstructured content such as free-form text files. If this template is not set, a default ReplaceWithInfoTypeConfig will be used to de-identify unstructured content.
    ImageRedactTemplate string
    Image redact template. If this template is specified, it will serve as the de-identify template for images. If this template is not set, all findings in the image will be redacted with a black box.
    StructuredDeidentifyTemplate string
    Structured de-identify template. If this template is specified, it will serve as the de-identify template for structured content such as delimited files and tables. If this template is not set but the deidentify_template is set, then deidentify_template will also apply to the structured content. If neither template is set, a default ReplaceWithInfoTypeConfig will be used to de-identify structured content.
    DeidentifyTemplate string
    De-identify template. If this template is specified, it will serve as the default de-identify template. This template cannot contain record_transformations since it can be used for unstructured content such as free-form text files. If this template is not set, a default ReplaceWithInfoTypeConfig will be used to de-identify unstructured content.
    ImageRedactTemplate string
    Image redact template. If this template is specified, it will serve as the de-identify template for images. If this template is not set, all findings in the image will be redacted with a black box.
    StructuredDeidentifyTemplate string
    Structured de-identify template. If this template is specified, it will serve as the de-identify template for structured content such as delimited files and tables. If this template is not set but the deidentify_template is set, then deidentify_template will also apply to the structured content. If neither template is set, a default ReplaceWithInfoTypeConfig will be used to de-identify structured content.
    deidentifyTemplate String
    De-identify template. If this template is specified, it will serve as the default de-identify template. This template cannot contain record_transformations since it can be used for unstructured content such as free-form text files. If this template is not set, a default ReplaceWithInfoTypeConfig will be used to de-identify unstructured content.
    imageRedactTemplate String
    Image redact template. If this template is specified, it will serve as the de-identify template for images. If this template is not set, all findings in the image will be redacted with a black box.
    structuredDeidentifyTemplate String
    Structured de-identify template. If this template is specified, it will serve as the de-identify template for structured content such as delimited files and tables. If this template is not set but the deidentify_template is set, then deidentify_template will also apply to the structured content. If neither template is set, a default ReplaceWithInfoTypeConfig will be used to de-identify structured content.
    deidentifyTemplate string
    De-identify template. If this template is specified, it will serve as the default de-identify template. This template cannot contain record_transformations since it can be used for unstructured content such as free-form text files. If this template is not set, a default ReplaceWithInfoTypeConfig will be used to de-identify unstructured content.
    imageRedactTemplate string
    Image redact template. If this template is specified, it will serve as the de-identify template for images. If this template is not set, all findings in the image will be redacted with a black box.
    structuredDeidentifyTemplate string
    Structured de-identify template. If this template is specified, it will serve as the de-identify template for structured content such as delimited files and tables. If this template is not set but the deidentify_template is set, then deidentify_template will also apply to the structured content. If neither template is set, a default ReplaceWithInfoTypeConfig will be used to de-identify structured content.
    deidentify_template str
    De-identify template. If this template is specified, it will serve as the default de-identify template. This template cannot contain record_transformations since it can be used for unstructured content such as free-form text files. If this template is not set, a default ReplaceWithInfoTypeConfig will be used to de-identify unstructured content.
    image_redact_template str
    Image redact template. If this template is specified, it will serve as the de-identify template for images. If this template is not set, all findings in the image will be redacted with a black box.
    structured_deidentify_template str
    Structured de-identify template. If this template is specified, it will serve as the de-identify template for structured content such as delimited files and tables. If this template is not set but the deidentify_template is set, then deidentify_template will also apply to the structured content. If neither template is set, a default ReplaceWithInfoTypeConfig will be used to de-identify structured content.
    deidentifyTemplate String
    De-identify template. If this template is specified, it will serve as the default de-identify template. This template cannot contain record_transformations since it can be used for unstructured content such as free-form text files. If this template is not set, a default ReplaceWithInfoTypeConfig will be used to de-identify unstructured content.
    imageRedactTemplate String
    Image redact template. If this template is specified, it will serve as the de-identify template for images. If this template is not set, all findings in the image will be redacted with a black box.
    structuredDeidentifyTemplate String
    Structured de-identify template. If this template is specified, it will serve as the de-identify template for structured content such as delimited files and tables. If this template is not set but the deidentify_template is set, then deidentify_template will also apply to the structured content. If neither template is set, a default ReplaceWithInfoTypeConfig will be used to de-identify structured content.

    GooglePrivacyDlpV2TransformationConfigResponse, GooglePrivacyDlpV2TransformationConfigResponseArgs

    DeidentifyTemplate string
    De-identify template. If this template is specified, it will serve as the default de-identify template. This template cannot contain record_transformations since it can be used for unstructured content such as free-form text files. If this template is not set, a default ReplaceWithInfoTypeConfig will be used to de-identify unstructured content.
    ImageRedactTemplate string
    Image redact template. If this template is specified, it will serve as the de-identify template for images. If this template is not set, all findings in the image will be redacted with a black box.
    StructuredDeidentifyTemplate string
    Structured de-identify template. If this template is specified, it will serve as the de-identify template for structured content such as delimited files and tables. If this template is not set but the deidentify_template is set, then deidentify_template will also apply to the structured content. If neither template is set, a default ReplaceWithInfoTypeConfig will be used to de-identify structured content.
    DeidentifyTemplate string
    De-identify template. If this template is specified, it will serve as the default de-identify template. This template cannot contain record_transformations since it can be used for unstructured content such as free-form text files. If this template is not set, a default ReplaceWithInfoTypeConfig will be used to de-identify unstructured content.
    ImageRedactTemplate string
    Image redact template. If this template is specified, it will serve as the de-identify template for images. If this template is not set, all findings in the image will be redacted with a black box.
    StructuredDeidentifyTemplate string
    Structured de-identify template. If this template is specified, it will serve as the de-identify template for structured content such as delimited files and tables. If this template is not set but the deidentify_template is set, then deidentify_template will also apply to the structured content. If neither template is set, a default ReplaceWithInfoTypeConfig will be used to de-identify structured content.
    deidentifyTemplate String
    De-identify template. If this template is specified, it will serve as the default de-identify template. This template cannot contain record_transformations since it can be used for unstructured content such as free-form text files. If this template is not set, a default ReplaceWithInfoTypeConfig will be used to de-identify unstructured content.
    imageRedactTemplate String
    Image redact template. If this template is specified, it will serve as the de-identify template for images. If this template is not set, all findings in the image will be redacted with a black box.
    structuredDeidentifyTemplate String
    Structured de-identify template. If this template is specified, it will serve as the de-identify template for structured content such as delimited files and tables. If this template is not set but the deidentify_template is set, then deidentify_template will also apply to the structured content. If neither template is set, a default ReplaceWithInfoTypeConfig will be used to de-identify structured content.
    deidentifyTemplate string
    De-identify template. If this template is specified, it will serve as the default de-identify template. This template cannot contain record_transformations since it can be used for unstructured content such as free-form text files. If this template is not set, a default ReplaceWithInfoTypeConfig will be used to de-identify unstructured content.
    imageRedactTemplate string
    Image redact template. If this template is specified, it will serve as the de-identify template for images. If this template is not set, all findings in the image will be redacted with a black box.
    structuredDeidentifyTemplate string
    Structured de-identify template. If this template is specified, it will serve as the de-identify template for structured content such as delimited files and tables. If this template is not set but the deidentify_template is set, then deidentify_template will also apply to the structured content. If neither template is set, a default ReplaceWithInfoTypeConfig will be used to de-identify structured content.
    deidentify_template str
    De-identify template. If this template is specified, it will serve as the default de-identify template. This template cannot contain record_transformations since it can be used for unstructured content such as free-form text files. If this template is not set, a default ReplaceWithInfoTypeConfig will be used to de-identify unstructured content.
    image_redact_template str
    Image redact template. If this template is specified, it will serve as the de-identify template for images. If this template is not set, all findings in the image will be redacted with a black box.
    structured_deidentify_template str
    Structured de-identify template. If this template is specified, it will serve as the de-identify template for structured content such as delimited files and tables. If this template is not set but the deidentify_template is set, then deidentify_template will also apply to the structured content. If neither template is set, a default ReplaceWithInfoTypeConfig will be used to de-identify structured content.
    deidentifyTemplate String
    De-identify template. If this template is specified, it will serve as the default de-identify template. This template cannot contain record_transformations since it can be used for unstructured content such as free-form text files. If this template is not set, a default ReplaceWithInfoTypeConfig will be used to de-identify unstructured content.
    imageRedactTemplate String
    Image redact template. If this template is specified, it will serve as the de-identify template for images. If this template is not set, all findings in the image will be redacted with a black box.
    structuredDeidentifyTemplate String
    Structured de-identify template. If this template is specified, it will serve as the de-identify template for structured content such as delimited files and tables. If this template is not set but the deidentify_template is set, then deidentify_template will also apply to the structured content. If neither template is set, a default ReplaceWithInfoTypeConfig will be used to de-identify structured content.

    GooglePrivacyDlpV2TransformationDetailsStorageConfig, GooglePrivacyDlpV2TransformationDetailsStorageConfigArgs

    Table Pulumi.GoogleNative.DLP.V2.Inputs.GooglePrivacyDlpV2BigQueryTable
    The BigQuery table in which to store the output. This may be an existing table or in a new table in an existing dataset. If table_id is not set a new one will be generated for you with the following format: dlp_googleapis_transformation_details_yyyy_mm_dd_[dlp_job_id]. Pacific time zone will be used for generating the date details.
    Table GooglePrivacyDlpV2BigQueryTable
    The BigQuery table in which to store the output. This may be an existing table or in a new table in an existing dataset. If table_id is not set a new one will be generated for you with the following format: dlp_googleapis_transformation_details_yyyy_mm_dd_[dlp_job_id]. Pacific time zone will be used for generating the date details.
    table GooglePrivacyDlpV2BigQueryTable
    The BigQuery table in which to store the output. This may be an existing table or in a new table in an existing dataset. If table_id is not set a new one will be generated for you with the following format: dlp_googleapis_transformation_details_yyyy_mm_dd_[dlp_job_id]. Pacific time zone will be used for generating the date details.
    table GooglePrivacyDlpV2BigQueryTable
    The BigQuery table in which to store the output. This may be an existing table or in a new table in an existing dataset. If table_id is not set a new one will be generated for you with the following format: dlp_googleapis_transformation_details_yyyy_mm_dd_[dlp_job_id]. Pacific time zone will be used for generating the date details.
    table GooglePrivacyDlpV2BigQueryTable
    The BigQuery table in which to store the output. This may be an existing table or in a new table in an existing dataset. If table_id is not set a new one will be generated for you with the following format: dlp_googleapis_transformation_details_yyyy_mm_dd_[dlp_job_id]. Pacific time zone will be used for generating the date details.
    table Property Map
    The BigQuery table in which to store the output. This may be an existing table or in a new table in an existing dataset. If table_id is not set a new one will be generated for you with the following format: dlp_googleapis_transformation_details_yyyy_mm_dd_[dlp_job_id]. Pacific time zone will be used for generating the date details.

    GooglePrivacyDlpV2TransformationDetailsStorageConfigResponse, GooglePrivacyDlpV2TransformationDetailsStorageConfigResponseArgs

    Table Pulumi.GoogleNative.DLP.V2.Inputs.GooglePrivacyDlpV2BigQueryTableResponse
    The BigQuery table in which to store the output. This may be an existing table or in a new table in an existing dataset. If table_id is not set a new one will be generated for you with the following format: dlp_googleapis_transformation_details_yyyy_mm_dd_[dlp_job_id]. Pacific time zone will be used for generating the date details.
    Table GooglePrivacyDlpV2BigQueryTableResponse
    The BigQuery table in which to store the output. This may be an existing table or in a new table in an existing dataset. If table_id is not set a new one will be generated for you with the following format: dlp_googleapis_transformation_details_yyyy_mm_dd_[dlp_job_id]. Pacific time zone will be used for generating the date details.
    table GooglePrivacyDlpV2BigQueryTableResponse
    The BigQuery table in which to store the output. This may be an existing table or in a new table in an existing dataset. If table_id is not set a new one will be generated for you with the following format: dlp_googleapis_transformation_details_yyyy_mm_dd_[dlp_job_id]. Pacific time zone will be used for generating the date details.
    table GooglePrivacyDlpV2BigQueryTableResponse
    The BigQuery table in which to store the output. This may be an existing table or in a new table in an existing dataset. If table_id is not set a new one will be generated for you with the following format: dlp_googleapis_transformation_details_yyyy_mm_dd_[dlp_job_id]. Pacific time zone will be used for generating the date details.
    table GooglePrivacyDlpV2BigQueryTableResponse
    The BigQuery table in which to store the output. This may be an existing table or in a new table in an existing dataset. If table_id is not set a new one will be generated for you with the following format: dlp_googleapis_transformation_details_yyyy_mm_dd_[dlp_job_id]. Pacific time zone will be used for generating the date details.
    table Property Map
    The BigQuery table in which to store the output. This may be an existing table or in a new table in an existing dataset. If table_id is not set a new one will be generated for you with the following format: dlp_googleapis_transformation_details_yyyy_mm_dd_[dlp_job_id]. Pacific time zone will be used for generating the date details.

    GooglePrivacyDlpV2Trigger, GooglePrivacyDlpV2TriggerArgs

    Manual Pulumi.GoogleNative.DLP.V2.Inputs.GooglePrivacyDlpV2Manual
    For use with hybrid jobs. Jobs must be manually created and finished.
    Schedule Pulumi.GoogleNative.DLP.V2.Inputs.GooglePrivacyDlpV2Schedule
    Create a job on a repeating basis based on the elapse of time.
    Manual GooglePrivacyDlpV2Manual
    For use with hybrid jobs. Jobs must be manually created and finished.
    Schedule GooglePrivacyDlpV2Schedule
    Create a job on a repeating basis based on the elapse of time.
    manual GooglePrivacyDlpV2Manual
    For use with hybrid jobs. Jobs must be manually created and finished.
    schedule GooglePrivacyDlpV2Schedule
    Create a job on a repeating basis based on the elapse of time.
    manual GooglePrivacyDlpV2Manual
    For use with hybrid jobs. Jobs must be manually created and finished.
    schedule GooglePrivacyDlpV2Schedule
    Create a job on a repeating basis based on the elapse of time.
    manual GooglePrivacyDlpV2Manual
    For use with hybrid jobs. Jobs must be manually created and finished.
    schedule GooglePrivacyDlpV2Schedule
    Create a job on a repeating basis based on the elapse of time.
    manual Property Map
    For use with hybrid jobs. Jobs must be manually created and finished.
    schedule Property Map
    Create a job on a repeating basis based on the elapse of time.

    GooglePrivacyDlpV2TriggerResponse, GooglePrivacyDlpV2TriggerResponseArgs

    Manual Pulumi.GoogleNative.DLP.V2.Inputs.GooglePrivacyDlpV2ManualResponse
    For use with hybrid jobs. Jobs must be manually created and finished.
    Schedule Pulumi.GoogleNative.DLP.V2.Inputs.GooglePrivacyDlpV2ScheduleResponse
    Create a job on a repeating basis based on the elapse of time.
    Manual GooglePrivacyDlpV2ManualResponse
    For use with hybrid jobs. Jobs must be manually created and finished.
    Schedule GooglePrivacyDlpV2ScheduleResponse
    Create a job on a repeating basis based on the elapse of time.
    manual GooglePrivacyDlpV2ManualResponse
    For use with hybrid jobs. Jobs must be manually created and finished.
    schedule GooglePrivacyDlpV2ScheduleResponse
    Create a job on a repeating basis based on the elapse of time.
    manual GooglePrivacyDlpV2ManualResponse
    For use with hybrid jobs. Jobs must be manually created and finished.
    schedule GooglePrivacyDlpV2ScheduleResponse
    Create a job on a repeating basis based on the elapse of time.
    manual GooglePrivacyDlpV2ManualResponse
    For use with hybrid jobs. Jobs must be manually created and finished.
    schedule GooglePrivacyDlpV2ScheduleResponse
    Create a job on a repeating basis based on the elapse of time.
    manual Property Map
    For use with hybrid jobs. Jobs must be manually created and finished.
    schedule Property Map
    Create a job on a repeating basis based on the elapse of time.

    GooglePrivacyDlpV2WordList, GooglePrivacyDlpV2WordListArgs

    Words List<string>
    Words or phrases defining the dictionary. The dictionary must contain at least one phrase and every phrase must contain at least 2 characters that are letters or digits. [required]
    Words []string
    Words or phrases defining the dictionary. The dictionary must contain at least one phrase and every phrase must contain at least 2 characters that are letters or digits. [required]
    words List<String>
    Words or phrases defining the dictionary. The dictionary must contain at least one phrase and every phrase must contain at least 2 characters that are letters or digits. [required]
    words string[]
    Words or phrases defining the dictionary. The dictionary must contain at least one phrase and every phrase must contain at least 2 characters that are letters or digits. [required]
    words Sequence[str]
    Words or phrases defining the dictionary. The dictionary must contain at least one phrase and every phrase must contain at least 2 characters that are letters or digits. [required]
    words List<String>
    Words or phrases defining the dictionary. The dictionary must contain at least one phrase and every phrase must contain at least 2 characters that are letters or digits. [required]

    GooglePrivacyDlpV2WordListResponse, GooglePrivacyDlpV2WordListResponseArgs

    Words List<string>
    Words or phrases defining the dictionary. The dictionary must contain at least one phrase and every phrase must contain at least 2 characters that are letters or digits. [required]
    Words []string
    Words or phrases defining the dictionary. The dictionary must contain at least one phrase and every phrase must contain at least 2 characters that are letters or digits. [required]
    words List<String>
    Words or phrases defining the dictionary. The dictionary must contain at least one phrase and every phrase must contain at least 2 characters that are letters or digits. [required]
    words string[]
    Words or phrases defining the dictionary. The dictionary must contain at least one phrase and every phrase must contain at least 2 characters that are letters or digits. [required]
    words Sequence[str]
    Words or phrases defining the dictionary. The dictionary must contain at least one phrase and every phrase must contain at least 2 characters that are letters or digits. [required]
    words List<String>
    Words or phrases defining the dictionary. The dictionary must contain at least one phrase and every phrase must contain at least 2 characters that are letters or digits. [required]

    GoogleRpcStatusResponse, GoogleRpcStatusResponseArgs

    Code int
    The status code, which should be an enum value of google.rpc.Code.
    Details List<ImmutableDictionary<string, string>>
    A list of messages that carry the error details. There is a common set of message types for APIs to use.
    Message string
    A developer-facing error message, which should be in English. Any user-facing error message should be localized and sent in the google.rpc.Status.details field, or localized by the client.
    Code int
    The status code, which should be an enum value of google.rpc.Code.
    Details []map[string]string
    A list of messages that carry the error details. There is a common set of message types for APIs to use.
    Message string
    A developer-facing error message, which should be in English. Any user-facing error message should be localized and sent in the google.rpc.Status.details field, or localized by the client.
    code Integer
    The status code, which should be an enum value of google.rpc.Code.
    details List<Map<String,String>>
    A list of messages that carry the error details. There is a common set of message types for APIs to use.
    message String
    A developer-facing error message, which should be in English. Any user-facing error message should be localized and sent in the google.rpc.Status.details field, or localized by the client.
    code number
    The status code, which should be an enum value of google.rpc.Code.
    details {[key: string]: string}[]
    A list of messages that carry the error details. There is a common set of message types for APIs to use.
    message string
    A developer-facing error message, which should be in English. Any user-facing error message should be localized and sent in the google.rpc.Status.details field, or localized by the client.
    code int
    The status code, which should be an enum value of google.rpc.Code.
    details Sequence[Mapping[str, str]]
    A list of messages that carry the error details. There is a common set of message types for APIs to use.
    message str
    A developer-facing error message, which should be in English. Any user-facing error message should be localized and sent in the google.rpc.Status.details field, or localized by the client.
    code Number
    The status code, which should be an enum value of google.rpc.Code.
    details List<Map<String>>
    A list of messages that carry the error details. There is a common set of message types for APIs to use.
    message String
    A developer-facing error message, which should be in English. Any user-facing error message should be localized and sent in the google.rpc.Status.details field, or localized by the client.

    JobTriggerStatus, JobTriggerStatusArgs

    StatusUnspecified
    STATUS_UNSPECIFIEDUnused.
    Healthy
    HEALTHYTrigger is healthy.
    Paused
    PAUSEDTrigger is temporarily paused.
    Cancelled
    CANCELLEDTrigger is cancelled and can not be resumed.
    JobTriggerStatusStatusUnspecified
    STATUS_UNSPECIFIEDUnused.
    JobTriggerStatusHealthy
    HEALTHYTrigger is healthy.
    JobTriggerStatusPaused
    PAUSEDTrigger is temporarily paused.
    JobTriggerStatusCancelled
    CANCELLEDTrigger is cancelled and can not be resumed.
    StatusUnspecified
    STATUS_UNSPECIFIEDUnused.
    Healthy
    HEALTHYTrigger is healthy.
    Paused
    PAUSEDTrigger is temporarily paused.
    Cancelled
    CANCELLEDTrigger is cancelled and can not be resumed.
    StatusUnspecified
    STATUS_UNSPECIFIEDUnused.
    Healthy
    HEALTHYTrigger is healthy.
    Paused
    PAUSEDTrigger is temporarily paused.
    Cancelled
    CANCELLEDTrigger is cancelled and can not be resumed.
    STATUS_UNSPECIFIED
    STATUS_UNSPECIFIEDUnused.
    HEALTHY
    HEALTHYTrigger is healthy.
    PAUSED
    PAUSEDTrigger is temporarily paused.
    CANCELLED
    CANCELLEDTrigger is cancelled and can not be resumed.
    "STATUS_UNSPECIFIED"
    STATUS_UNSPECIFIEDUnused.
    "HEALTHY"
    HEALTHYTrigger is healthy.
    "PAUSED"
    PAUSEDTrigger is temporarily paused.
    "CANCELLED"
    CANCELLEDTrigger is cancelled and can not be resumed.

    Package Details

    Repository
    Google Cloud Native pulumi/pulumi-google-native
    License
    Apache-2.0
    google-native logo

    Google Cloud Native is in preview. Google Cloud Classic is fully supported.

    Google Cloud Native v0.32.0 published on Wednesday, Nov 29, 2023 by Pulumi