Class RiskAnalysisJobConfig.Builder (3.47.0)

public static final class RiskAnalysisJobConfig.Builder extends GeneratedMessageV3.Builder<RiskAnalysisJobConfig.Builder> implements RiskAnalysisJobConfigOrBuilder

Configuration for a risk analysis job. See https://cloud.google.com/sensitive-data-protection/docs/concepts-risk-analysis to learn more.

Protobuf type google.privacy.dlp.v2.RiskAnalysisJobConfig

Static Methods

getDescriptor()

public static final Descriptors.Descriptor getDescriptor()
Returns
Type Description
Descriptor

Methods

addActions(Action value)

public RiskAnalysisJobConfig.Builder addActions(Action value)

Actions to execute at the completion of the job. Are executed in the order provided.

repeated .google.privacy.dlp.v2.Action actions = 3;

Parameter
Name Description
value Action
Returns
Type Description
RiskAnalysisJobConfig.Builder

addActions(Action.Builder builderForValue)

public RiskAnalysisJobConfig.Builder addActions(Action.Builder builderForValue)

Actions to execute at the completion of the job. Are executed in the order provided.

repeated .google.privacy.dlp.v2.Action actions = 3;

Parameter
Name Description
builderForValue Action.Builder
Returns
Type Description
RiskAnalysisJobConfig.Builder

addActions(int index, Action value)

public RiskAnalysisJobConfig.Builder addActions(int index, Action value)

Actions to execute at the completion of the job. Are executed in the order provided.

repeated .google.privacy.dlp.v2.Action actions = 3;

Parameters
Name Description
index int
value Action
Returns
Type Description
RiskAnalysisJobConfig.Builder

addActions(int index, Action.Builder builderForValue)

public RiskAnalysisJobConfig.Builder addActions(int index, Action.Builder builderForValue)

Actions to execute at the completion of the job. Are executed in the order provided.

repeated .google.privacy.dlp.v2.Action actions = 3;

Parameters
Name Description
index int
builderForValue Action.Builder
Returns
Type Description
RiskAnalysisJobConfig.Builder

addActionsBuilder()

public Action.Builder addActionsBuilder()

Actions to execute at the completion of the job. Are executed in the order provided.

repeated .google.privacy.dlp.v2.Action actions = 3;

Returns
Type Description
Action.Builder

addActionsBuilder(int index)

public Action.Builder addActionsBuilder(int index)

Actions to execute at the completion of the job. Are executed in the order provided.

repeated .google.privacy.dlp.v2.Action actions = 3;

Parameter
Name Description
index int
Returns
Type Description
Action.Builder

addAllActions(Iterable<? extends Action> values)

public RiskAnalysisJobConfig.Builder addAllActions(Iterable<? extends Action> values)

Actions to execute at the completion of the job. Are executed in the order provided.

repeated .google.privacy.dlp.v2.Action actions = 3;

Parameter
Name Description
values Iterable<? extends com.google.privacy.dlp.v2.Action>
Returns
Type Description
RiskAnalysisJobConfig.Builder

addRepeatedField(Descriptors.FieldDescriptor field, Object value)

public RiskAnalysisJobConfig.Builder addRepeatedField(Descriptors.FieldDescriptor field, Object value)
Parameters
Name Description
field FieldDescriptor
value Object
Returns
Type Description
RiskAnalysisJobConfig.Builder
Overrides

build()

public RiskAnalysisJobConfig build()
Returns
Type Description
RiskAnalysisJobConfig

buildPartial()

public RiskAnalysisJobConfig buildPartial()
Returns
Type Description
RiskAnalysisJobConfig

clear()

public RiskAnalysisJobConfig.Builder clear()
Returns
Type Description
RiskAnalysisJobConfig.Builder
Overrides

clearActions()

public RiskAnalysisJobConfig.Builder clearActions()

Actions to execute at the completion of the job. Are executed in the order provided.

repeated .google.privacy.dlp.v2.Action actions = 3;

Returns
Type Description
RiskAnalysisJobConfig.Builder

clearField(Descriptors.FieldDescriptor field)

public RiskAnalysisJobConfig.Builder clearField(Descriptors.FieldDescriptor field)
Parameter
Name Description
field FieldDescriptor
Returns
Type Description
RiskAnalysisJobConfig.Builder
Overrides

clearOneof(Descriptors.OneofDescriptor oneof)

public RiskAnalysisJobConfig.Builder clearOneof(Descriptors.OneofDescriptor oneof)
Parameter
Name Description
oneof OneofDescriptor
Returns
Type Description
RiskAnalysisJobConfig.Builder
Overrides

clearPrivacyMetric()

public RiskAnalysisJobConfig.Builder clearPrivacyMetric()

Privacy metric to compute.

.google.privacy.dlp.v2.PrivacyMetric privacy_metric = 1;

Returns
Type Description
RiskAnalysisJobConfig.Builder

clearSourceTable()

public RiskAnalysisJobConfig.Builder clearSourceTable()

Input dataset to compute metrics over.

.google.privacy.dlp.v2.BigQueryTable source_table = 2;

Returns
Type Description
RiskAnalysisJobConfig.Builder

clone()

public RiskAnalysisJobConfig.Builder clone()
Returns
Type Description
RiskAnalysisJobConfig.Builder
Overrides

getActions(int index)

public Action getActions(int index)

Actions to execute at the completion of the job. Are executed in the order provided.

repeated .google.privacy.dlp.v2.Action actions = 3;

Parameter
Name Description
index int
Returns
Type Description
Action

getActionsBuilder(int index)

public Action.Builder getActionsBuilder(int index)

Actions to execute at the completion of the job. Are executed in the order provided.

repeated .google.privacy.dlp.v2.Action actions = 3;

Parameter
Name Description
index int
Returns
Type Description
Action.Builder

getActionsBuilderList()

public List<Action.Builder> getActionsBuilderList()

Actions to execute at the completion of the job. Are executed in the order provided.

repeated .google.privacy.dlp.v2.Action actions = 3;

Returns
Type Description
List<Builder>

getActionsCount()

public int getActionsCount()

Actions to execute at the completion of the job. Are executed in the order provided.

repeated .google.privacy.dlp.v2.Action actions = 3;

Returns
Type Description
int

getActionsList()

public List<Action> getActionsList()

Actions to execute at the completion of the job. Are executed in the order provided.

repeated .google.privacy.dlp.v2.Action actions = 3;

Returns
Type Description
List<Action>

getActionsOrBuilder(int index)

public ActionOrBuilder getActionsOrBuilder(int index)

Actions to execute at the completion of the job. Are executed in the order provided.

repeated .google.privacy.dlp.v2.Action actions = 3;

Parameter
Name Description
index int
Returns
Type Description
ActionOrBuilder

getActionsOrBuilderList()

public List<? extends ActionOrBuilder> getActionsOrBuilderList()

Actions to execute at the completion of the job. Are executed in the order provided.

repeated .google.privacy.dlp.v2.Action actions = 3;

Returns
Type Description
List<? extends com.google.privacy.dlp.v2.ActionOrBuilder>

getDefaultInstanceForType()

public RiskAnalysisJobConfig getDefaultInstanceForType()
Returns
Type Description
RiskAnalysisJobConfig

getDescriptorForType()

public Descriptors.Descriptor getDescriptorForType()
Returns
Type Description
Descriptor
Overrides

getPrivacyMetric()

public PrivacyMetric getPrivacyMetric()

Privacy metric to compute.

.google.privacy.dlp.v2.PrivacyMetric privacy_metric = 1;

Returns
Type Description
PrivacyMetric

The privacyMetric.

getPrivacyMetricBuilder()

public PrivacyMetric.Builder getPrivacyMetricBuilder()

Privacy metric to compute.

.google.privacy.dlp.v2.PrivacyMetric privacy_metric = 1;

Returns
Type Description
PrivacyMetric.Builder

getPrivacyMetricOrBuilder()

public PrivacyMetricOrBuilder getPrivacyMetricOrBuilder()

Privacy metric to compute.

.google.privacy.dlp.v2.PrivacyMetric privacy_metric = 1;

Returns
Type Description
PrivacyMetricOrBuilder

getSourceTable()

public BigQueryTable getSourceTable()

Input dataset to compute metrics over.

.google.privacy.dlp.v2.BigQueryTable source_table = 2;

Returns
Type Description
BigQueryTable

The sourceTable.

getSourceTableBuilder()

public BigQueryTable.Builder getSourceTableBuilder()

Input dataset to compute metrics over.

.google.privacy.dlp.v2.BigQueryTable source_table = 2;

Returns
Type Description
BigQueryTable.Builder

getSourceTableOrBuilder()

public BigQueryTableOrBuilder getSourceTableOrBuilder()

Input dataset to compute metrics over.

.google.privacy.dlp.v2.BigQueryTable source_table = 2;

Returns
Type Description
BigQueryTableOrBuilder

hasPrivacyMetric()

public boolean hasPrivacyMetric()

Privacy metric to compute.

.google.privacy.dlp.v2.PrivacyMetric privacy_metric = 1;

Returns
Type Description
boolean

Whether the privacyMetric field is set.

hasSourceTable()

public boolean hasSourceTable()

Input dataset to compute metrics over.

.google.privacy.dlp.v2.BigQueryTable source_table = 2;

Returns
Type Description
boolean

Whether the sourceTable field is set.

internalGetFieldAccessorTable()

protected GeneratedMessageV3.FieldAccessorTable internalGetFieldAccessorTable()
Returns
Type Description
FieldAccessorTable
Overrides

isInitialized()

public final boolean isInitialized()
Returns
Type Description
boolean
Overrides

mergeFrom(RiskAnalysisJobConfig other)

public RiskAnalysisJobConfig.Builder mergeFrom(RiskAnalysisJobConfig other)
Parameter
Name Description
other RiskAnalysisJobConfig
Returns
Type Description
RiskAnalysisJobConfig.Builder

mergeFrom(CodedInputStream input, ExtensionRegistryLite extensionRegistry)

public RiskAnalysisJobConfig.Builder mergeFrom(CodedInputStream input, ExtensionRegistryLite extensionRegistry)
Parameters
Name Description
input CodedInputStream
extensionRegistry ExtensionRegistryLite
Returns
Type Description
RiskAnalysisJobConfig.Builder
Overrides
Exceptions
Type Description
IOException

mergeFrom(Message other)

public RiskAnalysisJobConfig.Builder mergeFrom(Message other)
Parameter
Name Description
other Message
Returns
Type Description
RiskAnalysisJobConfig.Builder
Overrides

mergePrivacyMetric(PrivacyMetric value)

public RiskAnalysisJobConfig.Builder mergePrivacyMetric(PrivacyMetric value)

Privacy metric to compute.

.google.privacy.dlp.v2.PrivacyMetric privacy_metric = 1;

Parameter
Name Description
value PrivacyMetric
Returns
Type Description
RiskAnalysisJobConfig.Builder

mergeSourceTable(BigQueryTable value)

public RiskAnalysisJobConfig.Builder mergeSourceTable(BigQueryTable value)

Input dataset to compute metrics over.

.google.privacy.dlp.v2.BigQueryTable source_table = 2;

Parameter
Name Description
value BigQueryTable
Returns
Type Description
RiskAnalysisJobConfig.Builder

mergeUnknownFields(UnknownFieldSet unknownFields)

public final RiskAnalysisJobConfig.Builder mergeUnknownFields(UnknownFieldSet unknownFields)
Parameter
Name Description
unknownFields UnknownFieldSet
Returns
Type Description
RiskAnalysisJobConfig.Builder
Overrides

removeActions(int index)

public RiskAnalysisJobConfig.Builder removeActions(int index)

Actions to execute at the completion of the job. Are executed in the order provided.

repeated .google.privacy.dlp.v2.Action actions = 3;

Parameter
Name Description
index int
Returns
Type Description
RiskAnalysisJobConfig.Builder

setActions(int index, Action value)

public RiskAnalysisJobConfig.Builder setActions(int index, Action value)

Actions to execute at the completion of the job. Are executed in the order provided.

repeated .google.privacy.dlp.v2.Action actions = 3;

Parameters
Name Description
index int
value Action
Returns
Type Description
RiskAnalysisJobConfig.Builder

setActions(int index, Action.Builder builderForValue)

public RiskAnalysisJobConfig.Builder setActions(int index, Action.Builder builderForValue)

Actions to execute at the completion of the job. Are executed in the order provided.

repeated .google.privacy.dlp.v2.Action actions = 3;

Parameters
Name Description
index int
builderForValue Action.Builder
Returns
Type Description
RiskAnalysisJobConfig.Builder

setField(Descriptors.FieldDescriptor field, Object value)

public RiskAnalysisJobConfig.Builder setField(Descriptors.FieldDescriptor field, Object value)
Parameters
Name Description
field FieldDescriptor
value Object
Returns
Type Description
RiskAnalysisJobConfig.Builder
Overrides

setPrivacyMetric(PrivacyMetric value)

public RiskAnalysisJobConfig.Builder setPrivacyMetric(PrivacyMetric value)

Privacy metric to compute.

.google.privacy.dlp.v2.PrivacyMetric privacy_metric = 1;

Parameter
Name Description
value PrivacyMetric
Returns
Type Description
RiskAnalysisJobConfig.Builder

setPrivacyMetric(PrivacyMetric.Builder builderForValue)

public RiskAnalysisJobConfig.Builder setPrivacyMetric(PrivacyMetric.Builder builderForValue)

Privacy metric to compute.

.google.privacy.dlp.v2.PrivacyMetric privacy_metric = 1;

Parameter
Name Description
builderForValue PrivacyMetric.Builder
Returns
Type Description
RiskAnalysisJobConfig.Builder

setRepeatedField(Descriptors.FieldDescriptor field, int index, Object value)

public RiskAnalysisJobConfig.Builder setRepeatedField(Descriptors.FieldDescriptor field, int index, Object value)
Parameters
Name Description
field FieldDescriptor
index int
value Object
Returns
Type Description
RiskAnalysisJobConfig.Builder
Overrides

setSourceTable(BigQueryTable value)

public RiskAnalysisJobConfig.Builder setSourceTable(BigQueryTable value)

Input dataset to compute metrics over.

.google.privacy.dlp.v2.BigQueryTable source_table = 2;

Parameter
Name Description
value BigQueryTable
Returns
Type Description
RiskAnalysisJobConfig.Builder

setSourceTable(BigQueryTable.Builder builderForValue)

public RiskAnalysisJobConfig.Builder setSourceTable(BigQueryTable.Builder builderForValue)

Input dataset to compute metrics over.

.google.privacy.dlp.v2.BigQueryTable source_table = 2;

Parameter
Name Description
builderForValue BigQueryTable.Builder
Returns
Type Description
RiskAnalysisJobConfig.Builder

setUnknownFields(UnknownFieldSet unknownFields)

public final RiskAnalysisJobConfig.Builder setUnknownFields(UnknownFieldSet unknownFields)
Parameter
Name Description
unknownFields UnknownFieldSet
Returns
Type Description
RiskAnalysisJobConfig.Builder
Overrides