pub struct Alert {
Show 13 fields pub alert_id: Option<String>, pub create_time: Option<DateTime<Utc>>, pub customer_id: Option<String>, pub data: Option<HashMap<String, Value>>, pub deleted: Option<bool>, pub end_time: Option<DateTime<Utc>>, pub etag: Option<String>, pub metadata: Option<AlertMetadata>, pub security_investigation_tool_link: Option<String>, pub source: Option<String>, pub start_time: Option<DateTime<Utc>>, pub type_: Option<String>, pub update_time: Option<DateTime<Utc>>,
}
Expand description

An alert affecting a customer.

§Activities

This type is used in activities, which are methods you may call on this type or where this type is involved in. The list links the activity name, along with information about where it is used (one of request and response).

Fields§

§alert_id: Option<String>

Output only. The unique identifier for the alert.

§create_time: Option<DateTime<Utc>>

Output only. The time this alert was created.

§customer_id: Option<String>

Output only. The unique identifier of the Google Workspace account of the customer.

§data: Option<HashMap<String, Value>>

Optional. The data associated with this alert, for example google.apps.alertcenter.type.DeviceCompromised.

§deleted: Option<bool>

Output only. True if this alert is marked for deletion.

§end_time: Option<DateTime<Utc>>

Optional. The time the event that caused this alert ceased being active. If provided, the end time must not be earlier than the start time. If not provided, it indicates an ongoing alert.

§etag: Option<String>

Optional. etag is used for optimistic concurrency control as a way to help prevent simultaneous updates of an alert from overwriting each other. It is strongly suggested that systems make use of the etag in the read-modify-write cycle to perform alert updates in order to avoid race conditions: An etag is returned in the response which contains alerts, and systems are expected to put that etag in the request to update alert to ensure that their change will be applied to the same version of the alert. If no etag is provided in the call to update alert, then the existing alert is overwritten blindly.

§metadata: Option<AlertMetadata>

Output only. The metadata associated with this alert.

§security_investigation_tool_link: Option<String>

Output only. An optional Security Investigation Tool query for this alert.

§source: Option<String>

Required. A unique identifier for the system that reported the alert. This is output only after alert is created. Supported sources are any of the following: * Google Operations * Mobile device management * Gmail phishing * Data Loss Prevention * Domain wide takeout * State sponsored attack * Google identity * Apps outage

§start_time: Option<DateTime<Utc>>

Required. The time the event that caused this alert was started or detected.

§type_: Option<String>

Required. The type of the alert. This is output only after alert is created. For a list of available alert types see Google Workspace Alert types.

§update_time: Option<DateTime<Utc>>

Output only. The time this alert was last updated.

Trait Implementations§

source§

impl Clone for Alert

source§

fn clone(&self) -> Alert

Returns a copy of the value. Read more
1.0.0 · source§

fn clone_from(&mut self, source: &Self)

Performs copy-assignment from source. Read more
source§

impl Debug for Alert

source§

fn fmt(&self, f: &mut Formatter<'_>) -> Result

Formats the value using the given formatter. Read more
source§

impl Default for Alert

source§

fn default() -> Alert

Returns the “default value” for a type. Read more
source§

impl<'de> Deserialize<'de> for Alert

source§

fn deserialize<__D>(__deserializer: __D) -> Result<Self, __D::Error>
where __D: Deserializer<'de>,

Deserialize this value from the given Serde deserializer. Read more
source§

impl Serialize for Alert

source§

fn serialize<__S>(&self, __serializer: __S) -> Result<__S::Ok, __S::Error>
where __S: Serializer,

Serialize this value into the given Serde serializer. Read more
source§

impl Resource for Alert

source§

impl ResponseResult for Alert

Auto Trait Implementations§

§

impl RefUnwindSafe for Alert

§

impl Send for Alert

§

impl Sync for Alert

§

impl Unpin for Alert

§

impl UnwindSafe for Alert

Blanket Implementations§

source§

impl<T> Any for T
where T: 'static + ?Sized,

source§

fn type_id(&self) -> TypeId

Gets the TypeId of self. Read more
source§

impl<T> Borrow<T> for T
where T: ?Sized,

source§

fn borrow(&self) -> &T

Immutably borrows from an owned value. Read more
source§

impl<T> BorrowMut<T> for T
where T: ?Sized,

source§

fn borrow_mut(&mut self) -> &mut T

Mutably borrows from an owned value. Read more
source§

impl<T> From<T> for T

source§

fn from(t: T) -> T

Returns the argument unchanged.

source§

impl<T> Instrument for T

source§

fn instrument(self, span: Span) -> Instrumented<Self>

Instruments this type with the provided Span, returning an Instrumented wrapper. Read more
source§

fn in_current_span(self) -> Instrumented<Self>

Instruments this type with the current Span, returning an Instrumented wrapper. Read more
source§

impl<T, U> Into<U> for T
where U: From<T>,

source§

fn into(self) -> U

Calls U::from(self).

That is, this conversion is whatever the implementation of From<T> for U chooses to do.

source§

impl<T> ToOwned for T
where T: Clone,

§

type Owned = T

The resulting type after obtaining ownership.
source§

fn to_owned(&self) -> T

Creates owned data from borrowed data, usually by cloning. Read more
source§

fn clone_into(&self, target: &mut T)

Uses borrowed data to replace owned data, usually by cloning. Read more
source§

impl<T, U> TryFrom<U> for T
where U: Into<T>,

§

type Error = Infallible

The type returned in the event of a conversion error.
source§

fn try_from(value: U) -> Result<T, <T as TryFrom<U>>::Error>

Performs the conversion.
source§

impl<T, U> TryInto<U> for T
where U: TryFrom<T>,

§

type Error = <U as TryFrom<T>>::Error

The type returned in the event of a conversion error.
source§

fn try_into(self) -> Result<U, <U as TryFrom<T>>::Error>

Performs the conversion.
source§

impl<T> WithSubscriber for T

source§

fn with_subscriber<S>(self, subscriber: S) -> WithDispatch<Self>
where S: Into<Dispatch>,

Attaches the provided Subscriber to this type, returning a WithDispatch wrapper. Read more
source§

fn with_current_subscriber(self) -> WithDispatch<Self>

Attaches the current default Subscriber to this type, returning a WithDispatch wrapper. Read more
source§

impl<T> DeserializeOwned for T
where T: for<'de> Deserialize<'de>,