1// Copyright 2018 The Grafeas Authors. All rights reserved.
2//
3// Licensed under the Apache License, Version 2.0 (the "License");
4// you may not use this file except in compliance with the License.
5// You may obtain a copy of the License at
6//
7//    http://www.apache.org/licenses/LICENSE-2.0
8//
9// Unless required by applicable law or agreed to in writing, software
10// distributed under the License is distributed on an "AS IS" BASIS,
11// WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
12// See the License for the specific language governing permissions and
13// limitations under the License.
14
15// Code generated by protoc-gen-go. DO NOT EDIT.
16// versions:
17// 	protoc-gen-go v1.26.0
18// 	protoc        v3.12.2
19// source: google/devtools/containeranalysis/v1beta1/vulnerability/vulnerability.proto
20
21package vulnerability
22
23import (
24	reflect "reflect"
25	sync "sync"
26
27	common "google.golang.org/genproto/googleapis/devtools/containeranalysis/v1beta1/common"
28	cvss "google.golang.org/genproto/googleapis/devtools/containeranalysis/v1beta1/cvss"
29	_package "google.golang.org/genproto/googleapis/devtools/containeranalysis/v1beta1/package"
30	protoreflect "google.golang.org/protobuf/reflect/protoreflect"
31	protoimpl "google.golang.org/protobuf/runtime/protoimpl"
32	timestamppb "google.golang.org/protobuf/types/known/timestamppb"
33)
34
35const (
36	// Verify that this generated code is sufficiently up-to-date.
37	_ = protoimpl.EnforceVersion(20 - protoimpl.MinVersion)
38	// Verify that runtime/protoimpl is sufficiently up-to-date.
39	_ = protoimpl.EnforceVersion(protoimpl.MaxVersion - 20)
40)
41
42// Note provider-assigned severity/impact ranking.
43type Severity int32
44
45const (
46	// Unknown.
47	Severity_SEVERITY_UNSPECIFIED Severity = 0
48	// Minimal severity.
49	Severity_MINIMAL Severity = 1
50	// Low severity.
51	Severity_LOW Severity = 2
52	// Medium severity.
53	Severity_MEDIUM Severity = 3
54	// High severity.
55	Severity_HIGH Severity = 4
56	// Critical severity.
57	Severity_CRITICAL Severity = 5
58)
59
60// Enum value maps for Severity.
61var (
62	Severity_name = map[int32]string{
63		0: "SEVERITY_UNSPECIFIED",
64		1: "MINIMAL",
65		2: "LOW",
66		3: "MEDIUM",
67		4: "HIGH",
68		5: "CRITICAL",
69	}
70	Severity_value = map[string]int32{
71		"SEVERITY_UNSPECIFIED": 0,
72		"MINIMAL":              1,
73		"LOW":                  2,
74		"MEDIUM":               3,
75		"HIGH":                 4,
76		"CRITICAL":             5,
77	}
78)
79
80func (x Severity) Enum() *Severity {
81	p := new(Severity)
82	*p = x
83	return p
84}
85
86func (x Severity) String() string {
87	return protoimpl.X.EnumStringOf(x.Descriptor(), protoreflect.EnumNumber(x))
88}
89
90func (Severity) Descriptor() protoreflect.EnumDescriptor {
91	return file_google_devtools_containeranalysis_v1beta1_vulnerability_vulnerability_proto_enumTypes[0].Descriptor()
92}
93
94func (Severity) Type() protoreflect.EnumType {
95	return &file_google_devtools_containeranalysis_v1beta1_vulnerability_vulnerability_proto_enumTypes[0]
96}
97
98func (x Severity) Number() protoreflect.EnumNumber {
99	return protoreflect.EnumNumber(x)
100}
101
102// Deprecated: Use Severity.Descriptor instead.
103func (Severity) EnumDescriptor() ([]byte, []int) {
104	return file_google_devtools_containeranalysis_v1beta1_vulnerability_vulnerability_proto_rawDescGZIP(), []int{0}
105}
106
107// Vulnerability provides metadata about a security vulnerability in a Note.
108type Vulnerability struct {
109	state         protoimpl.MessageState
110	sizeCache     protoimpl.SizeCache
111	unknownFields protoimpl.UnknownFields
112
113	// The CVSS score for this vulnerability.
114	CvssScore float32 `protobuf:"fixed32,1,opt,name=cvss_score,json=cvssScore,proto3" json:"cvss_score,omitempty"`
115	// Note provider assigned impact of the vulnerability.
116	Severity Severity `protobuf:"varint,2,opt,name=severity,proto3,enum=grafeas.v1beta1.vulnerability.Severity" json:"severity,omitempty"`
117	// All information about the package to specifically identify this
118	// vulnerability. One entry per (version range and cpe_uri) the package
119	// vulnerability has manifested in.
120	Details []*Vulnerability_Detail `protobuf:"bytes,3,rep,name=details,proto3" json:"details,omitempty"`
121	// The full description of the CVSSv3.
122	CvssV3 *cvss.CVSSv3 `protobuf:"bytes,4,opt,name=cvss_v3,json=cvssV3,proto3" json:"cvss_v3,omitempty"`
123	// Windows details get their own format because the information format and
124	// model don't match a normal detail. Specifically Windows updates are done as
125	// patches, thus Windows vulnerabilities really are a missing package, rather
126	// than a package being at an incorrect version.
127	WindowsDetails []*Vulnerability_WindowsDetail `protobuf:"bytes,5,rep,name=windows_details,json=windowsDetails,proto3" json:"windows_details,omitempty"`
128	// The time this information was last changed at the source. This is an
129	// upstream timestamp from the underlying information source - e.g. Ubuntu
130	// security tracker.
131	SourceUpdateTime *timestamppb.Timestamp `protobuf:"bytes,6,opt,name=source_update_time,json=sourceUpdateTime,proto3" json:"source_update_time,omitempty"`
132}
133
134func (x *Vulnerability) Reset() {
135	*x = Vulnerability{}
136	if protoimpl.UnsafeEnabled {
137		mi := &file_google_devtools_containeranalysis_v1beta1_vulnerability_vulnerability_proto_msgTypes[0]
138		ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x))
139		ms.StoreMessageInfo(mi)
140	}
141}
142
143func (x *Vulnerability) String() string {
144	return protoimpl.X.MessageStringOf(x)
145}
146
147func (*Vulnerability) ProtoMessage() {}
148
149func (x *Vulnerability) ProtoReflect() protoreflect.Message {
150	mi := &file_google_devtools_containeranalysis_v1beta1_vulnerability_vulnerability_proto_msgTypes[0]
151	if protoimpl.UnsafeEnabled && x != nil {
152		ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x))
153		if ms.LoadMessageInfo() == nil {
154			ms.StoreMessageInfo(mi)
155		}
156		return ms
157	}
158	return mi.MessageOf(x)
159}
160
161// Deprecated: Use Vulnerability.ProtoReflect.Descriptor instead.
162func (*Vulnerability) Descriptor() ([]byte, []int) {
163	return file_google_devtools_containeranalysis_v1beta1_vulnerability_vulnerability_proto_rawDescGZIP(), []int{0}
164}
165
166func (x *Vulnerability) GetCvssScore() float32 {
167	if x != nil {
168		return x.CvssScore
169	}
170	return 0
171}
172
173func (x *Vulnerability) GetSeverity() Severity {
174	if x != nil {
175		return x.Severity
176	}
177	return Severity_SEVERITY_UNSPECIFIED
178}
179
180func (x *Vulnerability) GetDetails() []*Vulnerability_Detail {
181	if x != nil {
182		return x.Details
183	}
184	return nil
185}
186
187func (x *Vulnerability) GetCvssV3() *cvss.CVSSv3 {
188	if x != nil {
189		return x.CvssV3
190	}
191	return nil
192}
193
194func (x *Vulnerability) GetWindowsDetails() []*Vulnerability_WindowsDetail {
195	if x != nil {
196		return x.WindowsDetails
197	}
198	return nil
199}
200
201func (x *Vulnerability) GetSourceUpdateTime() *timestamppb.Timestamp {
202	if x != nil {
203		return x.SourceUpdateTime
204	}
205	return nil
206}
207
208// Details of a vulnerability Occurrence.
209type Details struct {
210	state         protoimpl.MessageState
211	sizeCache     protoimpl.SizeCache
212	unknownFields protoimpl.UnknownFields
213
214	// The type of package; whether native or non native(ruby gems, node.js
215	// packages etc)
216	Type string `protobuf:"bytes,1,opt,name=type,proto3" json:"type,omitempty"`
217	// Output only. The note provider assigned Severity of the vulnerability.
218	Severity Severity `protobuf:"varint,2,opt,name=severity,proto3,enum=grafeas.v1beta1.vulnerability.Severity" json:"severity,omitempty"`
219	// Output only. The CVSS score of this vulnerability. CVSS score is on a
220	// scale of 0-10 where 0 indicates low severity and 10 indicates high
221	// severity.
222	CvssScore float32 `protobuf:"fixed32,3,opt,name=cvss_score,json=cvssScore,proto3" json:"cvss_score,omitempty"`
223	// Required. The set of affected locations and their fixes (if available)
224	// within the associated resource.
225	PackageIssue []*PackageIssue `protobuf:"bytes,4,rep,name=package_issue,json=packageIssue,proto3" json:"package_issue,omitempty"`
226	// Output only. A one sentence description of this vulnerability.
227	ShortDescription string `protobuf:"bytes,5,opt,name=short_description,json=shortDescription,proto3" json:"short_description,omitempty"`
228	// Output only. A detailed description of this vulnerability.
229	LongDescription string `protobuf:"bytes,6,opt,name=long_description,json=longDescription,proto3" json:"long_description,omitempty"`
230	// Output only. URLs related to this vulnerability.
231	RelatedUrls []*common.RelatedUrl `protobuf:"bytes,7,rep,name=related_urls,json=relatedUrls,proto3" json:"related_urls,omitempty"`
232	// The distro assigned severity for this vulnerability when it is
233	// available, and note provider assigned severity when distro has not yet
234	// assigned a severity for this vulnerability.
235	EffectiveSeverity Severity `protobuf:"varint,8,opt,name=effective_severity,json=effectiveSeverity,proto3,enum=grafeas.v1beta1.vulnerability.Severity" json:"effective_severity,omitempty"`
236}
237
238func (x *Details) Reset() {
239	*x = Details{}
240	if protoimpl.UnsafeEnabled {
241		mi := &file_google_devtools_containeranalysis_v1beta1_vulnerability_vulnerability_proto_msgTypes[1]
242		ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x))
243		ms.StoreMessageInfo(mi)
244	}
245}
246
247func (x *Details) String() string {
248	return protoimpl.X.MessageStringOf(x)
249}
250
251func (*Details) ProtoMessage() {}
252
253func (x *Details) ProtoReflect() protoreflect.Message {
254	mi := &file_google_devtools_containeranalysis_v1beta1_vulnerability_vulnerability_proto_msgTypes[1]
255	if protoimpl.UnsafeEnabled && x != nil {
256		ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x))
257		if ms.LoadMessageInfo() == nil {
258			ms.StoreMessageInfo(mi)
259		}
260		return ms
261	}
262	return mi.MessageOf(x)
263}
264
265// Deprecated: Use Details.ProtoReflect.Descriptor instead.
266func (*Details) Descriptor() ([]byte, []int) {
267	return file_google_devtools_containeranalysis_v1beta1_vulnerability_vulnerability_proto_rawDescGZIP(), []int{1}
268}
269
270func (x *Details) GetType() string {
271	if x != nil {
272		return x.Type
273	}
274	return ""
275}
276
277func (x *Details) GetSeverity() Severity {
278	if x != nil {
279		return x.Severity
280	}
281	return Severity_SEVERITY_UNSPECIFIED
282}
283
284func (x *Details) GetCvssScore() float32 {
285	if x != nil {
286		return x.CvssScore
287	}
288	return 0
289}
290
291func (x *Details) GetPackageIssue() []*PackageIssue {
292	if x != nil {
293		return x.PackageIssue
294	}
295	return nil
296}
297
298func (x *Details) GetShortDescription() string {
299	if x != nil {
300		return x.ShortDescription
301	}
302	return ""
303}
304
305func (x *Details) GetLongDescription() string {
306	if x != nil {
307		return x.LongDescription
308	}
309	return ""
310}
311
312func (x *Details) GetRelatedUrls() []*common.RelatedUrl {
313	if x != nil {
314		return x.RelatedUrls
315	}
316	return nil
317}
318
319func (x *Details) GetEffectiveSeverity() Severity {
320	if x != nil {
321		return x.EffectiveSeverity
322	}
323	return Severity_SEVERITY_UNSPECIFIED
324}
325
326// This message wraps a location affected by a vulnerability and its
327// associated fix (if one is available).
328type PackageIssue struct {
329	state         protoimpl.MessageState
330	sizeCache     protoimpl.SizeCache
331	unknownFields protoimpl.UnknownFields
332
333	// Required. The location of the vulnerability.
334	AffectedLocation *VulnerabilityLocation `protobuf:"bytes,1,opt,name=affected_location,json=affectedLocation,proto3" json:"affected_location,omitempty"`
335	// The location of the available fix for vulnerability.
336	FixedLocation *VulnerabilityLocation `protobuf:"bytes,2,opt,name=fixed_location,json=fixedLocation,proto3" json:"fixed_location,omitempty"`
337	// Deprecated, use Details.effective_severity instead
338	// The severity (e.g., distro assigned severity) for this vulnerability.
339	SeverityName string `protobuf:"bytes,3,opt,name=severity_name,json=severityName,proto3" json:"severity_name,omitempty"`
340}
341
342func (x *PackageIssue) Reset() {
343	*x = PackageIssue{}
344	if protoimpl.UnsafeEnabled {
345		mi := &file_google_devtools_containeranalysis_v1beta1_vulnerability_vulnerability_proto_msgTypes[2]
346		ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x))
347		ms.StoreMessageInfo(mi)
348	}
349}
350
351func (x *PackageIssue) String() string {
352	return protoimpl.X.MessageStringOf(x)
353}
354
355func (*PackageIssue) ProtoMessage() {}
356
357func (x *PackageIssue) ProtoReflect() protoreflect.Message {
358	mi := &file_google_devtools_containeranalysis_v1beta1_vulnerability_vulnerability_proto_msgTypes[2]
359	if protoimpl.UnsafeEnabled && x != nil {
360		ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x))
361		if ms.LoadMessageInfo() == nil {
362			ms.StoreMessageInfo(mi)
363		}
364		return ms
365	}
366	return mi.MessageOf(x)
367}
368
369// Deprecated: Use PackageIssue.ProtoReflect.Descriptor instead.
370func (*PackageIssue) Descriptor() ([]byte, []int) {
371	return file_google_devtools_containeranalysis_v1beta1_vulnerability_vulnerability_proto_rawDescGZIP(), []int{2}
372}
373
374func (x *PackageIssue) GetAffectedLocation() *VulnerabilityLocation {
375	if x != nil {
376		return x.AffectedLocation
377	}
378	return nil
379}
380
381func (x *PackageIssue) GetFixedLocation() *VulnerabilityLocation {
382	if x != nil {
383		return x.FixedLocation
384	}
385	return nil
386}
387
388func (x *PackageIssue) GetSeverityName() string {
389	if x != nil {
390		return x.SeverityName
391	}
392	return ""
393}
394
395// The location of the vulnerability.
396type VulnerabilityLocation struct {
397	state         protoimpl.MessageState
398	sizeCache     protoimpl.SizeCache
399	unknownFields protoimpl.UnknownFields
400
401	// Required. The CPE URI in [cpe format](https://cpe.mitre.org/specification/)
402	// format. Examples include distro or storage location for vulnerable jar.
403	CpeUri string `protobuf:"bytes,1,opt,name=cpe_uri,json=cpeUri,proto3" json:"cpe_uri,omitempty"`
404	// Required. The package being described.
405	Package string `protobuf:"bytes,2,opt,name=package,proto3" json:"package,omitempty"`
406	// Required. The version of the package being described.
407	Version *_package.Version `protobuf:"bytes,3,opt,name=version,proto3" json:"version,omitempty"`
408}
409
410func (x *VulnerabilityLocation) Reset() {
411	*x = VulnerabilityLocation{}
412	if protoimpl.UnsafeEnabled {
413		mi := &file_google_devtools_containeranalysis_v1beta1_vulnerability_vulnerability_proto_msgTypes[3]
414		ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x))
415		ms.StoreMessageInfo(mi)
416	}
417}
418
419func (x *VulnerabilityLocation) String() string {
420	return protoimpl.X.MessageStringOf(x)
421}
422
423func (*VulnerabilityLocation) ProtoMessage() {}
424
425func (x *VulnerabilityLocation) ProtoReflect() protoreflect.Message {
426	mi := &file_google_devtools_containeranalysis_v1beta1_vulnerability_vulnerability_proto_msgTypes[3]
427	if protoimpl.UnsafeEnabled && x != nil {
428		ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x))
429		if ms.LoadMessageInfo() == nil {
430			ms.StoreMessageInfo(mi)
431		}
432		return ms
433	}
434	return mi.MessageOf(x)
435}
436
437// Deprecated: Use VulnerabilityLocation.ProtoReflect.Descriptor instead.
438func (*VulnerabilityLocation) Descriptor() ([]byte, []int) {
439	return file_google_devtools_containeranalysis_v1beta1_vulnerability_vulnerability_proto_rawDescGZIP(), []int{3}
440}
441
442func (x *VulnerabilityLocation) GetCpeUri() string {
443	if x != nil {
444		return x.CpeUri
445	}
446	return ""
447}
448
449func (x *VulnerabilityLocation) GetPackage() string {
450	if x != nil {
451		return x.Package
452	}
453	return ""
454}
455
456func (x *VulnerabilityLocation) GetVersion() *_package.Version {
457	if x != nil {
458		return x.Version
459	}
460	return nil
461}
462
463// Identifies all appearances of this vulnerability in the package for a
464// specific distro/location. For example: glibc in
465// cpe:/o:debian:debian_linux:8 for versions 2.1 - 2.2
466type Vulnerability_Detail struct {
467	state         protoimpl.MessageState
468	sizeCache     protoimpl.SizeCache
469	unknownFields protoimpl.UnknownFields
470
471	// Required. The CPE URI in
472	// [cpe format](https://cpe.mitre.org/specification/) in which the
473	// vulnerability manifests. Examples include distro or storage location for
474	// vulnerable jar.
475	CpeUri string `protobuf:"bytes,1,opt,name=cpe_uri,json=cpeUri,proto3" json:"cpe_uri,omitempty"`
476	// Required. The name of the package where the vulnerability was found.
477	Package string `protobuf:"bytes,2,opt,name=package,proto3" json:"package,omitempty"`
478	// The min version of the package in which the vulnerability exists.
479	MinAffectedVersion *_package.Version `protobuf:"bytes,3,opt,name=min_affected_version,json=minAffectedVersion,proto3" json:"min_affected_version,omitempty"`
480	// The max version of the package in which the vulnerability exists.
481	MaxAffectedVersion *_package.Version `protobuf:"bytes,4,opt,name=max_affected_version,json=maxAffectedVersion,proto3" json:"max_affected_version,omitempty"`
482	// The severity (eg: distro assigned severity) for this vulnerability.
483	SeverityName string `protobuf:"bytes,5,opt,name=severity_name,json=severityName,proto3" json:"severity_name,omitempty"`
484	// A vendor-specific description of this note.
485	Description string `protobuf:"bytes,6,opt,name=description,proto3" json:"description,omitempty"`
486	// The fix for this specific package version.
487	FixedLocation *VulnerabilityLocation `protobuf:"bytes,7,opt,name=fixed_location,json=fixedLocation,proto3" json:"fixed_location,omitempty"`
488	// The type of package; whether native or non native(ruby gems, node.js
489	// packages etc).
490	PackageType string `protobuf:"bytes,8,opt,name=package_type,json=packageType,proto3" json:"package_type,omitempty"`
491	// Whether this detail is obsolete. Occurrences are expected not to point to
492	// obsolete details.
493	IsObsolete bool `protobuf:"varint,9,opt,name=is_obsolete,json=isObsolete,proto3" json:"is_obsolete,omitempty"`
494	// The time this information was last changed at the source. This is an
495	// upstream timestamp from the underlying information source - e.g. Ubuntu
496	// security tracker.
497	SourceUpdateTime *timestamppb.Timestamp `protobuf:"bytes,10,opt,name=source_update_time,json=sourceUpdateTime,proto3" json:"source_update_time,omitempty"`
498}
499
500func (x *Vulnerability_Detail) Reset() {
501	*x = Vulnerability_Detail{}
502	if protoimpl.UnsafeEnabled {
503		mi := &file_google_devtools_containeranalysis_v1beta1_vulnerability_vulnerability_proto_msgTypes[4]
504		ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x))
505		ms.StoreMessageInfo(mi)
506	}
507}
508
509func (x *Vulnerability_Detail) String() string {
510	return protoimpl.X.MessageStringOf(x)
511}
512
513func (*Vulnerability_Detail) ProtoMessage() {}
514
515func (x *Vulnerability_Detail) ProtoReflect() protoreflect.Message {
516	mi := &file_google_devtools_containeranalysis_v1beta1_vulnerability_vulnerability_proto_msgTypes[4]
517	if protoimpl.UnsafeEnabled && x != nil {
518		ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x))
519		if ms.LoadMessageInfo() == nil {
520			ms.StoreMessageInfo(mi)
521		}
522		return ms
523	}
524	return mi.MessageOf(x)
525}
526
527// Deprecated: Use Vulnerability_Detail.ProtoReflect.Descriptor instead.
528func (*Vulnerability_Detail) Descriptor() ([]byte, []int) {
529	return file_google_devtools_containeranalysis_v1beta1_vulnerability_vulnerability_proto_rawDescGZIP(), []int{0, 0}
530}
531
532func (x *Vulnerability_Detail) GetCpeUri() string {
533	if x != nil {
534		return x.CpeUri
535	}
536	return ""
537}
538
539func (x *Vulnerability_Detail) GetPackage() string {
540	if x != nil {
541		return x.Package
542	}
543	return ""
544}
545
546func (x *Vulnerability_Detail) GetMinAffectedVersion() *_package.Version {
547	if x != nil {
548		return x.MinAffectedVersion
549	}
550	return nil
551}
552
553func (x *Vulnerability_Detail) GetMaxAffectedVersion() *_package.Version {
554	if x != nil {
555		return x.MaxAffectedVersion
556	}
557	return nil
558}
559
560func (x *Vulnerability_Detail) GetSeverityName() string {
561	if x != nil {
562		return x.SeverityName
563	}
564	return ""
565}
566
567func (x *Vulnerability_Detail) GetDescription() string {
568	if x != nil {
569		return x.Description
570	}
571	return ""
572}
573
574func (x *Vulnerability_Detail) GetFixedLocation() *VulnerabilityLocation {
575	if x != nil {
576		return x.FixedLocation
577	}
578	return nil
579}
580
581func (x *Vulnerability_Detail) GetPackageType() string {
582	if x != nil {
583		return x.PackageType
584	}
585	return ""
586}
587
588func (x *Vulnerability_Detail) GetIsObsolete() bool {
589	if x != nil {
590		return x.IsObsolete
591	}
592	return false
593}
594
595func (x *Vulnerability_Detail) GetSourceUpdateTime() *timestamppb.Timestamp {
596	if x != nil {
597		return x.SourceUpdateTime
598	}
599	return nil
600}
601
602type Vulnerability_WindowsDetail struct {
603	state         protoimpl.MessageState
604	sizeCache     protoimpl.SizeCache
605	unknownFields protoimpl.UnknownFields
606
607	// Required. The CPE URI in
608	// [cpe format](https://cpe.mitre.org/specification/) in which the
609	// vulnerability manifests. Examples include distro or storage location for
610	// vulnerable jar.
611	CpeUri string `protobuf:"bytes,1,opt,name=cpe_uri,json=cpeUri,proto3" json:"cpe_uri,omitempty"`
612	// Required. The name of the vulnerability.
613	Name string `protobuf:"bytes,2,opt,name=name,proto3" json:"name,omitempty"`
614	// The description of the vulnerability.
615	Description string `protobuf:"bytes,3,opt,name=description,proto3" json:"description,omitempty"`
616	// Required. The names of the KBs which have hotfixes to mitigate this
617	// vulnerability. Note that there may be multiple hotfixes (and thus
618	// multiple KBs) that mitigate a given vulnerability. Currently any listed
619	// kb's presence is considered a fix.
620	FixingKbs []*Vulnerability_WindowsDetail_KnowledgeBase `protobuf:"bytes,4,rep,name=fixing_kbs,json=fixingKbs,proto3" json:"fixing_kbs,omitempty"`
621}
622
623func (x *Vulnerability_WindowsDetail) Reset() {
624	*x = Vulnerability_WindowsDetail{}
625	if protoimpl.UnsafeEnabled {
626		mi := &file_google_devtools_containeranalysis_v1beta1_vulnerability_vulnerability_proto_msgTypes[5]
627		ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x))
628		ms.StoreMessageInfo(mi)
629	}
630}
631
632func (x *Vulnerability_WindowsDetail) String() string {
633	return protoimpl.X.MessageStringOf(x)
634}
635
636func (*Vulnerability_WindowsDetail) ProtoMessage() {}
637
638func (x *Vulnerability_WindowsDetail) ProtoReflect() protoreflect.Message {
639	mi := &file_google_devtools_containeranalysis_v1beta1_vulnerability_vulnerability_proto_msgTypes[5]
640	if protoimpl.UnsafeEnabled && x != nil {
641		ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x))
642		if ms.LoadMessageInfo() == nil {
643			ms.StoreMessageInfo(mi)
644		}
645		return ms
646	}
647	return mi.MessageOf(x)
648}
649
650// Deprecated: Use Vulnerability_WindowsDetail.ProtoReflect.Descriptor instead.
651func (*Vulnerability_WindowsDetail) Descriptor() ([]byte, []int) {
652	return file_google_devtools_containeranalysis_v1beta1_vulnerability_vulnerability_proto_rawDescGZIP(), []int{0, 1}
653}
654
655func (x *Vulnerability_WindowsDetail) GetCpeUri() string {
656	if x != nil {
657		return x.CpeUri
658	}
659	return ""
660}
661
662func (x *Vulnerability_WindowsDetail) GetName() string {
663	if x != nil {
664		return x.Name
665	}
666	return ""
667}
668
669func (x *Vulnerability_WindowsDetail) GetDescription() string {
670	if x != nil {
671		return x.Description
672	}
673	return ""
674}
675
676func (x *Vulnerability_WindowsDetail) GetFixingKbs() []*Vulnerability_WindowsDetail_KnowledgeBase {
677	if x != nil {
678		return x.FixingKbs
679	}
680	return nil
681}
682
683type Vulnerability_WindowsDetail_KnowledgeBase struct {
684	state         protoimpl.MessageState
685	sizeCache     protoimpl.SizeCache
686	unknownFields protoimpl.UnknownFields
687
688	// The KB name (generally of the form KB[0-9]+ i.e. KB123456).
689	Name string `protobuf:"bytes,1,opt,name=name,proto3" json:"name,omitempty"`
690	// A link to the KB in the Windows update catalog -
691	// https://www.catalog.update.microsoft.com/
692	Url string `protobuf:"bytes,2,opt,name=url,proto3" json:"url,omitempty"`
693}
694
695func (x *Vulnerability_WindowsDetail_KnowledgeBase) Reset() {
696	*x = Vulnerability_WindowsDetail_KnowledgeBase{}
697	if protoimpl.UnsafeEnabled {
698		mi := &file_google_devtools_containeranalysis_v1beta1_vulnerability_vulnerability_proto_msgTypes[6]
699		ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x))
700		ms.StoreMessageInfo(mi)
701	}
702}
703
704func (x *Vulnerability_WindowsDetail_KnowledgeBase) String() string {
705	return protoimpl.X.MessageStringOf(x)
706}
707
708func (*Vulnerability_WindowsDetail_KnowledgeBase) ProtoMessage() {}
709
710func (x *Vulnerability_WindowsDetail_KnowledgeBase) ProtoReflect() protoreflect.Message {
711	mi := &file_google_devtools_containeranalysis_v1beta1_vulnerability_vulnerability_proto_msgTypes[6]
712	if protoimpl.UnsafeEnabled && x != nil {
713		ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x))
714		if ms.LoadMessageInfo() == nil {
715			ms.StoreMessageInfo(mi)
716		}
717		return ms
718	}
719	return mi.MessageOf(x)
720}
721
722// Deprecated: Use Vulnerability_WindowsDetail_KnowledgeBase.ProtoReflect.Descriptor instead.
723func (*Vulnerability_WindowsDetail_KnowledgeBase) Descriptor() ([]byte, []int) {
724	return file_google_devtools_containeranalysis_v1beta1_vulnerability_vulnerability_proto_rawDescGZIP(), []int{0, 1, 0}
725}
726
727func (x *Vulnerability_WindowsDetail_KnowledgeBase) GetName() string {
728	if x != nil {
729		return x.Name
730	}
731	return ""
732}
733
734func (x *Vulnerability_WindowsDetail_KnowledgeBase) GetUrl() string {
735	if x != nil {
736		return x.Url
737	}
738	return ""
739}
740
741var File_google_devtools_containeranalysis_v1beta1_vulnerability_vulnerability_proto protoreflect.FileDescriptor
742
743var file_google_devtools_containeranalysis_v1beta1_vulnerability_vulnerability_proto_rawDesc = []byte{
744	0x0a, 0x4b, 0x67, 0x6f, 0x6f, 0x67, 0x6c, 0x65, 0x2f, 0x64, 0x65, 0x76, 0x74, 0x6f, 0x6f, 0x6c,
745	0x73, 0x2f, 0x63, 0x6f, 0x6e, 0x74, 0x61, 0x69, 0x6e, 0x65, 0x72, 0x61, 0x6e, 0x61, 0x6c, 0x79,
746	0x73, 0x69, 0x73, 0x2f, 0x76, 0x31, 0x62, 0x65, 0x74, 0x61, 0x31, 0x2f, 0x76, 0x75, 0x6c, 0x6e,
747	0x65, 0x72, 0x61, 0x62, 0x69, 0x6c, 0x69, 0x74, 0x79, 0x2f, 0x76, 0x75, 0x6c, 0x6e, 0x65, 0x72,
748	0x61, 0x62, 0x69, 0x6c, 0x69, 0x74, 0x79, 0x2e, 0x70, 0x72, 0x6f, 0x74, 0x6f, 0x12, 0x1d, 0x67,
749	0x72, 0x61, 0x66, 0x65, 0x61, 0x73, 0x2e, 0x76, 0x31, 0x62, 0x65, 0x74, 0x61, 0x31, 0x2e, 0x76,
750	0x75, 0x6c, 0x6e, 0x65, 0x72, 0x61, 0x62, 0x69, 0x6c, 0x69, 0x74, 0x79, 0x1a, 0x1f, 0x67, 0x6f,
751	0x6f, 0x67, 0x6c, 0x65, 0x2f, 0x70, 0x72, 0x6f, 0x74, 0x6f, 0x62, 0x75, 0x66, 0x2f, 0x74, 0x69,
752	0x6d, 0x65, 0x73, 0x74, 0x61, 0x6d, 0x70, 0x2e, 0x70, 0x72, 0x6f, 0x74, 0x6f, 0x1a, 0x3d, 0x67,
753	0x6f, 0x6f, 0x67, 0x6c, 0x65, 0x2f, 0x64, 0x65, 0x76, 0x74, 0x6f, 0x6f, 0x6c, 0x73, 0x2f, 0x63,
754	0x6f, 0x6e, 0x74, 0x61, 0x69, 0x6e, 0x65, 0x72, 0x61, 0x6e, 0x61, 0x6c, 0x79, 0x73, 0x69, 0x73,
755	0x2f, 0x76, 0x31, 0x62, 0x65, 0x74, 0x61, 0x31, 0x2f, 0x63, 0x6f, 0x6d, 0x6d, 0x6f, 0x6e, 0x2f,
756	0x63, 0x6f, 0x6d, 0x6d, 0x6f, 0x6e, 0x2e, 0x70, 0x72, 0x6f, 0x74, 0x6f, 0x1a, 0x39, 0x67, 0x6f,
757	0x6f, 0x67, 0x6c, 0x65, 0x2f, 0x64, 0x65, 0x76, 0x74, 0x6f, 0x6f, 0x6c, 0x73, 0x2f, 0x63, 0x6f,
758	0x6e, 0x74, 0x61, 0x69, 0x6e, 0x65, 0x72, 0x61, 0x6e, 0x61, 0x6c, 0x79, 0x73, 0x69, 0x73, 0x2f,
759	0x76, 0x31, 0x62, 0x65, 0x74, 0x61, 0x31, 0x2f, 0x63, 0x76, 0x73, 0x73, 0x2f, 0x63, 0x76, 0x73,
760	0x73, 0x2e, 0x70, 0x72, 0x6f, 0x74, 0x6f, 0x1a, 0x3f, 0x67, 0x6f, 0x6f, 0x67, 0x6c, 0x65, 0x2f,
761	0x64, 0x65, 0x76, 0x74, 0x6f, 0x6f, 0x6c, 0x73, 0x2f, 0x63, 0x6f, 0x6e, 0x74, 0x61, 0x69, 0x6e,
762	0x65, 0x72, 0x61, 0x6e, 0x61, 0x6c, 0x79, 0x73, 0x69, 0x73, 0x2f, 0x76, 0x31, 0x62, 0x65, 0x74,
763	0x61, 0x31, 0x2f, 0x70, 0x61, 0x63, 0x6b, 0x61, 0x67, 0x65, 0x2f, 0x70, 0x61, 0x63, 0x6b, 0x61,
764	0x67, 0x65, 0x2e, 0x70, 0x72, 0x6f, 0x74, 0x6f, 0x22, 0xca, 0x09, 0x0a, 0x0d, 0x56, 0x75, 0x6c,
765	0x6e, 0x65, 0x72, 0x61, 0x62, 0x69, 0x6c, 0x69, 0x74, 0x79, 0x12, 0x1d, 0x0a, 0x0a, 0x63, 0x76,
766	0x73, 0x73, 0x5f, 0x73, 0x63, 0x6f, 0x72, 0x65, 0x18, 0x01, 0x20, 0x01, 0x28, 0x02, 0x52, 0x09,
767	0x63, 0x76, 0x73, 0x73, 0x53, 0x63, 0x6f, 0x72, 0x65, 0x12, 0x43, 0x0a, 0x08, 0x73, 0x65, 0x76,
768	0x65, 0x72, 0x69, 0x74, 0x79, 0x18, 0x02, 0x20, 0x01, 0x28, 0x0e, 0x32, 0x27, 0x2e, 0x67, 0x72,
769	0x61, 0x66, 0x65, 0x61, 0x73, 0x2e, 0x76, 0x31, 0x62, 0x65, 0x74, 0x61, 0x31, 0x2e, 0x76, 0x75,
770	0x6c, 0x6e, 0x65, 0x72, 0x61, 0x62, 0x69, 0x6c, 0x69, 0x74, 0x79, 0x2e, 0x53, 0x65, 0x76, 0x65,
771	0x72, 0x69, 0x74, 0x79, 0x52, 0x08, 0x73, 0x65, 0x76, 0x65, 0x72, 0x69, 0x74, 0x79, 0x12, 0x4d,
772	0x0a, 0x07, 0x64, 0x65, 0x74, 0x61, 0x69, 0x6c, 0x73, 0x18, 0x03, 0x20, 0x03, 0x28, 0x0b, 0x32,
773	0x33, 0x2e, 0x67, 0x72, 0x61, 0x66, 0x65, 0x61, 0x73, 0x2e, 0x76, 0x31, 0x62, 0x65, 0x74, 0x61,
774	0x31, 0x2e, 0x76, 0x75, 0x6c, 0x6e, 0x65, 0x72, 0x61, 0x62, 0x69, 0x6c, 0x69, 0x74, 0x79, 0x2e,
775	0x56, 0x75, 0x6c, 0x6e, 0x65, 0x72, 0x61, 0x62, 0x69, 0x6c, 0x69, 0x74, 0x79, 0x2e, 0x44, 0x65,
776	0x74, 0x61, 0x69, 0x6c, 0x52, 0x07, 0x64, 0x65, 0x74, 0x61, 0x69, 0x6c, 0x73, 0x12, 0x3e, 0x0a,
777	0x07, 0x63, 0x76, 0x73, 0x73, 0x5f, 0x76, 0x33, 0x18, 0x04, 0x20, 0x01, 0x28, 0x0b, 0x32, 0x25,
778	0x2e, 0x67, 0x72, 0x61, 0x66, 0x65, 0x61, 0x73, 0x2e, 0x76, 0x31, 0x62, 0x65, 0x74, 0x61, 0x31,
779	0x2e, 0x76, 0x75, 0x6c, 0x6e, 0x65, 0x72, 0x61, 0x62, 0x69, 0x6c, 0x69, 0x74, 0x79, 0x2e, 0x43,
780	0x56, 0x53, 0x53, 0x76, 0x33, 0x52, 0x06, 0x63, 0x76, 0x73, 0x73, 0x56, 0x33, 0x12, 0x63, 0x0a,
781	0x0f, 0x77, 0x69, 0x6e, 0x64, 0x6f, 0x77, 0x73, 0x5f, 0x64, 0x65, 0x74, 0x61, 0x69, 0x6c, 0x73,
782	0x18, 0x05, 0x20, 0x03, 0x28, 0x0b, 0x32, 0x3a, 0x2e, 0x67, 0x72, 0x61, 0x66, 0x65, 0x61, 0x73,
783	0x2e, 0x76, 0x31, 0x62, 0x65, 0x74, 0x61, 0x31, 0x2e, 0x76, 0x75, 0x6c, 0x6e, 0x65, 0x72, 0x61,
784	0x62, 0x69, 0x6c, 0x69, 0x74, 0x79, 0x2e, 0x56, 0x75, 0x6c, 0x6e, 0x65, 0x72, 0x61, 0x62, 0x69,
785	0x6c, 0x69, 0x74, 0x79, 0x2e, 0x57, 0x69, 0x6e, 0x64, 0x6f, 0x77, 0x73, 0x44, 0x65, 0x74, 0x61,
786	0x69, 0x6c, 0x52, 0x0e, 0x77, 0x69, 0x6e, 0x64, 0x6f, 0x77, 0x73, 0x44, 0x65, 0x74, 0x61, 0x69,
787	0x6c, 0x73, 0x12, 0x48, 0x0a, 0x12, 0x73, 0x6f, 0x75, 0x72, 0x63, 0x65, 0x5f, 0x75, 0x70, 0x64,
788	0x61, 0x74, 0x65, 0x5f, 0x74, 0x69, 0x6d, 0x65, 0x18, 0x06, 0x20, 0x01, 0x28, 0x0b, 0x32, 0x1a,
789	0x2e, 0x67, 0x6f, 0x6f, 0x67, 0x6c, 0x65, 0x2e, 0x70, 0x72, 0x6f, 0x74, 0x6f, 0x62, 0x75, 0x66,
790	0x2e, 0x54, 0x69, 0x6d, 0x65, 0x73, 0x74, 0x61, 0x6d, 0x70, 0x52, 0x10, 0x73, 0x6f, 0x75, 0x72,
791	0x63, 0x65, 0x55, 0x70, 0x64, 0x61, 0x74, 0x65, 0x54, 0x69, 0x6d, 0x65, 0x1a, 0x95, 0x04, 0x0a,
792	0x06, 0x44, 0x65, 0x74, 0x61, 0x69, 0x6c, 0x12, 0x17, 0x0a, 0x07, 0x63, 0x70, 0x65, 0x5f, 0x75,
793	0x72, 0x69, 0x18, 0x01, 0x20, 0x01, 0x28, 0x09, 0x52, 0x06, 0x63, 0x70, 0x65, 0x55, 0x72, 0x69,
794	0x12, 0x18, 0x0a, 0x07, 0x70, 0x61, 0x63, 0x6b, 0x61, 0x67, 0x65, 0x18, 0x02, 0x20, 0x01, 0x28,
795	0x09, 0x52, 0x07, 0x70, 0x61, 0x63, 0x6b, 0x61, 0x67, 0x65, 0x12, 0x52, 0x0a, 0x14, 0x6d, 0x69,
796	0x6e, 0x5f, 0x61, 0x66, 0x66, 0x65, 0x63, 0x74, 0x65, 0x64, 0x5f, 0x76, 0x65, 0x72, 0x73, 0x69,
797	0x6f, 0x6e, 0x18, 0x03, 0x20, 0x01, 0x28, 0x0b, 0x32, 0x20, 0x2e, 0x67, 0x72, 0x61, 0x66, 0x65,
798	0x61, 0x73, 0x2e, 0x76, 0x31, 0x62, 0x65, 0x74, 0x61, 0x31, 0x2e, 0x70, 0x61, 0x63, 0x6b, 0x61,
799	0x67, 0x65, 0x2e, 0x56, 0x65, 0x72, 0x73, 0x69, 0x6f, 0x6e, 0x52, 0x12, 0x6d, 0x69, 0x6e, 0x41,
800	0x66, 0x66, 0x65, 0x63, 0x74, 0x65, 0x64, 0x56, 0x65, 0x72, 0x73, 0x69, 0x6f, 0x6e, 0x12, 0x52,
801	0x0a, 0x14, 0x6d, 0x61, 0x78, 0x5f, 0x61, 0x66, 0x66, 0x65, 0x63, 0x74, 0x65, 0x64, 0x5f, 0x76,
802	0x65, 0x72, 0x73, 0x69, 0x6f, 0x6e, 0x18, 0x04, 0x20, 0x01, 0x28, 0x0b, 0x32, 0x20, 0x2e, 0x67,
803	0x72, 0x61, 0x66, 0x65, 0x61, 0x73, 0x2e, 0x76, 0x31, 0x62, 0x65, 0x74, 0x61, 0x31, 0x2e, 0x70,
804	0x61, 0x63, 0x6b, 0x61, 0x67, 0x65, 0x2e, 0x56, 0x65, 0x72, 0x73, 0x69, 0x6f, 0x6e, 0x52, 0x12,
805	0x6d, 0x61, 0x78, 0x41, 0x66, 0x66, 0x65, 0x63, 0x74, 0x65, 0x64, 0x56, 0x65, 0x72, 0x73, 0x69,
806	0x6f, 0x6e, 0x12, 0x23, 0x0a, 0x0d, 0x73, 0x65, 0x76, 0x65, 0x72, 0x69, 0x74, 0x79, 0x5f, 0x6e,
807	0x61, 0x6d, 0x65, 0x18, 0x05, 0x20, 0x01, 0x28, 0x09, 0x52, 0x0c, 0x73, 0x65, 0x76, 0x65, 0x72,
808	0x69, 0x74, 0x79, 0x4e, 0x61, 0x6d, 0x65, 0x12, 0x20, 0x0a, 0x0b, 0x64, 0x65, 0x73, 0x63, 0x72,
809	0x69, 0x70, 0x74, 0x69, 0x6f, 0x6e, 0x18, 0x06, 0x20, 0x01, 0x28, 0x09, 0x52, 0x0b, 0x64, 0x65,
810	0x73, 0x63, 0x72, 0x69, 0x70, 0x74, 0x69, 0x6f, 0x6e, 0x12, 0x5b, 0x0a, 0x0e, 0x66, 0x69, 0x78,
811	0x65, 0x64, 0x5f, 0x6c, 0x6f, 0x63, 0x61, 0x74, 0x69, 0x6f, 0x6e, 0x18, 0x07, 0x20, 0x01, 0x28,
812	0x0b, 0x32, 0x34, 0x2e, 0x67, 0x72, 0x61, 0x66, 0x65, 0x61, 0x73, 0x2e, 0x76, 0x31, 0x62, 0x65,
813	0x74, 0x61, 0x31, 0x2e, 0x76, 0x75, 0x6c, 0x6e, 0x65, 0x72, 0x61, 0x62, 0x69, 0x6c, 0x69, 0x74,
814	0x79, 0x2e, 0x56, 0x75, 0x6c, 0x6e, 0x65, 0x72, 0x61, 0x62, 0x69, 0x6c, 0x69, 0x74, 0x79, 0x4c,
815	0x6f, 0x63, 0x61, 0x74, 0x69, 0x6f, 0x6e, 0x52, 0x0d, 0x66, 0x69, 0x78, 0x65, 0x64, 0x4c, 0x6f,
816	0x63, 0x61, 0x74, 0x69, 0x6f, 0x6e, 0x12, 0x21, 0x0a, 0x0c, 0x70, 0x61, 0x63, 0x6b, 0x61, 0x67,
817	0x65, 0x5f, 0x74, 0x79, 0x70, 0x65, 0x18, 0x08, 0x20, 0x01, 0x28, 0x09, 0x52, 0x0b, 0x70, 0x61,
818	0x63, 0x6b, 0x61, 0x67, 0x65, 0x54, 0x79, 0x70, 0x65, 0x12, 0x1f, 0x0a, 0x0b, 0x69, 0x73, 0x5f,
819	0x6f, 0x62, 0x73, 0x6f, 0x6c, 0x65, 0x74, 0x65, 0x18, 0x09, 0x20, 0x01, 0x28, 0x08, 0x52, 0x0a,
820	0x69, 0x73, 0x4f, 0x62, 0x73, 0x6f, 0x6c, 0x65, 0x74, 0x65, 0x12, 0x48, 0x0a, 0x12, 0x73, 0x6f,
821	0x75, 0x72, 0x63, 0x65, 0x5f, 0x75, 0x70, 0x64, 0x61, 0x74, 0x65, 0x5f, 0x74, 0x69, 0x6d, 0x65,
822	0x18, 0x0a, 0x20, 0x01, 0x28, 0x0b, 0x32, 0x1a, 0x2e, 0x67, 0x6f, 0x6f, 0x67, 0x6c, 0x65, 0x2e,
823	0x70, 0x72, 0x6f, 0x74, 0x6f, 0x62, 0x75, 0x66, 0x2e, 0x54, 0x69, 0x6d, 0x65, 0x73, 0x74, 0x61,
824	0x6d, 0x70, 0x52, 0x10, 0x73, 0x6f, 0x75, 0x72, 0x63, 0x65, 0x55, 0x70, 0x64, 0x61, 0x74, 0x65,
825	0x54, 0x69, 0x6d, 0x65, 0x1a, 0xfe, 0x01, 0x0a, 0x0d, 0x57, 0x69, 0x6e, 0x64, 0x6f, 0x77, 0x73,
826	0x44, 0x65, 0x74, 0x61, 0x69, 0x6c, 0x12, 0x17, 0x0a, 0x07, 0x63, 0x70, 0x65, 0x5f, 0x75, 0x72,
827	0x69, 0x18, 0x01, 0x20, 0x01, 0x28, 0x09, 0x52, 0x06, 0x63, 0x70, 0x65, 0x55, 0x72, 0x69, 0x12,
828	0x12, 0x0a, 0x04, 0x6e, 0x61, 0x6d, 0x65, 0x18, 0x02, 0x20, 0x01, 0x28, 0x09, 0x52, 0x04, 0x6e,
829	0x61, 0x6d, 0x65, 0x12, 0x20, 0x0a, 0x0b, 0x64, 0x65, 0x73, 0x63, 0x72, 0x69, 0x70, 0x74, 0x69,
830	0x6f, 0x6e, 0x18, 0x03, 0x20, 0x01, 0x28, 0x09, 0x52, 0x0b, 0x64, 0x65, 0x73, 0x63, 0x72, 0x69,
831	0x70, 0x74, 0x69, 0x6f, 0x6e, 0x12, 0x67, 0x0a, 0x0a, 0x66, 0x69, 0x78, 0x69, 0x6e, 0x67, 0x5f,
832	0x6b, 0x62, 0x73, 0x18, 0x04, 0x20, 0x03, 0x28, 0x0b, 0x32, 0x48, 0x2e, 0x67, 0x72, 0x61, 0x66,
833	0x65, 0x61, 0x73, 0x2e, 0x76, 0x31, 0x62, 0x65, 0x74, 0x61, 0x31, 0x2e, 0x76, 0x75, 0x6c, 0x6e,
834	0x65, 0x72, 0x61, 0x62, 0x69, 0x6c, 0x69, 0x74, 0x79, 0x2e, 0x56, 0x75, 0x6c, 0x6e, 0x65, 0x72,
835	0x61, 0x62, 0x69, 0x6c, 0x69, 0x74, 0x79, 0x2e, 0x57, 0x69, 0x6e, 0x64, 0x6f, 0x77, 0x73, 0x44,
836	0x65, 0x74, 0x61, 0x69, 0x6c, 0x2e, 0x4b, 0x6e, 0x6f, 0x77, 0x6c, 0x65, 0x64, 0x67, 0x65, 0x42,
837	0x61, 0x73, 0x65, 0x52, 0x09, 0x66, 0x69, 0x78, 0x69, 0x6e, 0x67, 0x4b, 0x62, 0x73, 0x1a, 0x35,
838	0x0a, 0x0d, 0x4b, 0x6e, 0x6f, 0x77, 0x6c, 0x65, 0x64, 0x67, 0x65, 0x42, 0x61, 0x73, 0x65, 0x12,
839	0x12, 0x0a, 0x04, 0x6e, 0x61, 0x6d, 0x65, 0x18, 0x01, 0x20, 0x01, 0x28, 0x09, 0x52, 0x04, 0x6e,
840	0x61, 0x6d, 0x65, 0x12, 0x10, 0x0a, 0x03, 0x75, 0x72, 0x6c, 0x18, 0x02, 0x20, 0x01, 0x28, 0x09,
841	0x52, 0x03, 0x75, 0x72, 0x6c, 0x22, 0xc3, 0x03, 0x0a, 0x07, 0x44, 0x65, 0x74, 0x61, 0x69, 0x6c,
842	0x73, 0x12, 0x12, 0x0a, 0x04, 0x74, 0x79, 0x70, 0x65, 0x18, 0x01, 0x20, 0x01, 0x28, 0x09, 0x52,
843	0x04, 0x74, 0x79, 0x70, 0x65, 0x12, 0x43, 0x0a, 0x08, 0x73, 0x65, 0x76, 0x65, 0x72, 0x69, 0x74,
844	0x79, 0x18, 0x02, 0x20, 0x01, 0x28, 0x0e, 0x32, 0x27, 0x2e, 0x67, 0x72, 0x61, 0x66, 0x65, 0x61,
845	0x73, 0x2e, 0x76, 0x31, 0x62, 0x65, 0x74, 0x61, 0x31, 0x2e, 0x76, 0x75, 0x6c, 0x6e, 0x65, 0x72,
846	0x61, 0x62, 0x69, 0x6c, 0x69, 0x74, 0x79, 0x2e, 0x53, 0x65, 0x76, 0x65, 0x72, 0x69, 0x74, 0x79,
847	0x52, 0x08, 0x73, 0x65, 0x76, 0x65, 0x72, 0x69, 0x74, 0x79, 0x12, 0x1d, 0x0a, 0x0a, 0x63, 0x76,
848	0x73, 0x73, 0x5f, 0x73, 0x63, 0x6f, 0x72, 0x65, 0x18, 0x03, 0x20, 0x01, 0x28, 0x02, 0x52, 0x09,
849	0x63, 0x76, 0x73, 0x73, 0x53, 0x63, 0x6f, 0x72, 0x65, 0x12, 0x50, 0x0a, 0x0d, 0x70, 0x61, 0x63,
850	0x6b, 0x61, 0x67, 0x65, 0x5f, 0x69, 0x73, 0x73, 0x75, 0x65, 0x18, 0x04, 0x20, 0x03, 0x28, 0x0b,
851	0x32, 0x2b, 0x2e, 0x67, 0x72, 0x61, 0x66, 0x65, 0x61, 0x73, 0x2e, 0x76, 0x31, 0x62, 0x65, 0x74,
852	0x61, 0x31, 0x2e, 0x76, 0x75, 0x6c, 0x6e, 0x65, 0x72, 0x61, 0x62, 0x69, 0x6c, 0x69, 0x74, 0x79,
853	0x2e, 0x50, 0x61, 0x63, 0x6b, 0x61, 0x67, 0x65, 0x49, 0x73, 0x73, 0x75, 0x65, 0x52, 0x0c, 0x70,
854	0x61, 0x63, 0x6b, 0x61, 0x67, 0x65, 0x49, 0x73, 0x73, 0x75, 0x65, 0x12, 0x2b, 0x0a, 0x11, 0x73,
855	0x68, 0x6f, 0x72, 0x74, 0x5f, 0x64, 0x65, 0x73, 0x63, 0x72, 0x69, 0x70, 0x74, 0x69, 0x6f, 0x6e,
856	0x18, 0x05, 0x20, 0x01, 0x28, 0x09, 0x52, 0x10, 0x73, 0x68, 0x6f, 0x72, 0x74, 0x44, 0x65, 0x73,
857	0x63, 0x72, 0x69, 0x70, 0x74, 0x69, 0x6f, 0x6e, 0x12, 0x29, 0x0a, 0x10, 0x6c, 0x6f, 0x6e, 0x67,
858	0x5f, 0x64, 0x65, 0x73, 0x63, 0x72, 0x69, 0x70, 0x74, 0x69, 0x6f, 0x6e, 0x18, 0x06, 0x20, 0x01,
859	0x28, 0x09, 0x52, 0x0f, 0x6c, 0x6f, 0x6e, 0x67, 0x44, 0x65, 0x73, 0x63, 0x72, 0x69, 0x70, 0x74,
860	0x69, 0x6f, 0x6e, 0x12, 0x3e, 0x0a, 0x0c, 0x72, 0x65, 0x6c, 0x61, 0x74, 0x65, 0x64, 0x5f, 0x75,
861	0x72, 0x6c, 0x73, 0x18, 0x07, 0x20, 0x03, 0x28, 0x0b, 0x32, 0x1b, 0x2e, 0x67, 0x72, 0x61, 0x66,
862	0x65, 0x61, 0x73, 0x2e, 0x76, 0x31, 0x62, 0x65, 0x74, 0x61, 0x31, 0x2e, 0x52, 0x65, 0x6c, 0x61,
863	0x74, 0x65, 0x64, 0x55, 0x72, 0x6c, 0x52, 0x0b, 0x72, 0x65, 0x6c, 0x61, 0x74, 0x65, 0x64, 0x55,
864	0x72, 0x6c, 0x73, 0x12, 0x56, 0x0a, 0x12, 0x65, 0x66, 0x66, 0x65, 0x63, 0x74, 0x69, 0x76, 0x65,
865	0x5f, 0x73, 0x65, 0x76, 0x65, 0x72, 0x69, 0x74, 0x79, 0x18, 0x08, 0x20, 0x01, 0x28, 0x0e, 0x32,
866	0x27, 0x2e, 0x67, 0x72, 0x61, 0x66, 0x65, 0x61, 0x73, 0x2e, 0x76, 0x31, 0x62, 0x65, 0x74, 0x61,
867	0x31, 0x2e, 0x76, 0x75, 0x6c, 0x6e, 0x65, 0x72, 0x61, 0x62, 0x69, 0x6c, 0x69, 0x74, 0x79, 0x2e,
868	0x53, 0x65, 0x76, 0x65, 0x72, 0x69, 0x74, 0x79, 0x52, 0x11, 0x65, 0x66, 0x66, 0x65, 0x63, 0x74,
869	0x69, 0x76, 0x65, 0x53, 0x65, 0x76, 0x65, 0x72, 0x69, 0x74, 0x79, 0x22, 0xf3, 0x01, 0x0a, 0x0c,
870	0x50, 0x61, 0x63, 0x6b, 0x61, 0x67, 0x65, 0x49, 0x73, 0x73, 0x75, 0x65, 0x12, 0x61, 0x0a, 0x11,
871	0x61, 0x66, 0x66, 0x65, 0x63, 0x74, 0x65, 0x64, 0x5f, 0x6c, 0x6f, 0x63, 0x61, 0x74, 0x69, 0x6f,
872	0x6e, 0x18, 0x01, 0x20, 0x01, 0x28, 0x0b, 0x32, 0x34, 0x2e, 0x67, 0x72, 0x61, 0x66, 0x65, 0x61,
873	0x73, 0x2e, 0x76, 0x31, 0x62, 0x65, 0x74, 0x61, 0x31, 0x2e, 0x76, 0x75, 0x6c, 0x6e, 0x65, 0x72,
874	0x61, 0x62, 0x69, 0x6c, 0x69, 0x74, 0x79, 0x2e, 0x56, 0x75, 0x6c, 0x6e, 0x65, 0x72, 0x61, 0x62,
875	0x69, 0x6c, 0x69, 0x74, 0x79, 0x4c, 0x6f, 0x63, 0x61, 0x74, 0x69, 0x6f, 0x6e, 0x52, 0x10, 0x61,
876	0x66, 0x66, 0x65, 0x63, 0x74, 0x65, 0x64, 0x4c, 0x6f, 0x63, 0x61, 0x74, 0x69, 0x6f, 0x6e, 0x12,
877	0x5b, 0x0a, 0x0e, 0x66, 0x69, 0x78, 0x65, 0x64, 0x5f, 0x6c, 0x6f, 0x63, 0x61, 0x74, 0x69, 0x6f,
878	0x6e, 0x18, 0x02, 0x20, 0x01, 0x28, 0x0b, 0x32, 0x34, 0x2e, 0x67, 0x72, 0x61, 0x66, 0x65, 0x61,
879	0x73, 0x2e, 0x76, 0x31, 0x62, 0x65, 0x74, 0x61, 0x31, 0x2e, 0x76, 0x75, 0x6c, 0x6e, 0x65, 0x72,
880	0x61, 0x62, 0x69, 0x6c, 0x69, 0x74, 0x79, 0x2e, 0x56, 0x75, 0x6c, 0x6e, 0x65, 0x72, 0x61, 0x62,
881	0x69, 0x6c, 0x69, 0x74, 0x79, 0x4c, 0x6f, 0x63, 0x61, 0x74, 0x69, 0x6f, 0x6e, 0x52, 0x0d, 0x66,
882	0x69, 0x78, 0x65, 0x64, 0x4c, 0x6f, 0x63, 0x61, 0x74, 0x69, 0x6f, 0x6e, 0x12, 0x23, 0x0a, 0x0d,
883	0x73, 0x65, 0x76, 0x65, 0x72, 0x69, 0x74, 0x79, 0x5f, 0x6e, 0x61, 0x6d, 0x65, 0x18, 0x03, 0x20,
884	0x01, 0x28, 0x09, 0x52, 0x0c, 0x73, 0x65, 0x76, 0x65, 0x72, 0x69, 0x74, 0x79, 0x4e, 0x61, 0x6d,
885	0x65, 0x22, 0x86, 0x01, 0x0a, 0x15, 0x56, 0x75, 0x6c, 0x6e, 0x65, 0x72, 0x61, 0x62, 0x69, 0x6c,
886	0x69, 0x74, 0x79, 0x4c, 0x6f, 0x63, 0x61, 0x74, 0x69, 0x6f, 0x6e, 0x12, 0x17, 0x0a, 0x07, 0x63,
887	0x70, 0x65, 0x5f, 0x75, 0x72, 0x69, 0x18, 0x01, 0x20, 0x01, 0x28, 0x09, 0x52, 0x06, 0x63, 0x70,
888	0x65, 0x55, 0x72, 0x69, 0x12, 0x18, 0x0a, 0x07, 0x70, 0x61, 0x63, 0x6b, 0x61, 0x67, 0x65, 0x18,
889	0x02, 0x20, 0x01, 0x28, 0x09, 0x52, 0x07, 0x70, 0x61, 0x63, 0x6b, 0x61, 0x67, 0x65, 0x12, 0x3a,
890	0x0a, 0x07, 0x76, 0x65, 0x72, 0x73, 0x69, 0x6f, 0x6e, 0x18, 0x03, 0x20, 0x01, 0x28, 0x0b, 0x32,
891	0x20, 0x2e, 0x67, 0x72, 0x61, 0x66, 0x65, 0x61, 0x73, 0x2e, 0x76, 0x31, 0x62, 0x65, 0x74, 0x61,
892	0x31, 0x2e, 0x70, 0x61, 0x63, 0x6b, 0x61, 0x67, 0x65, 0x2e, 0x56, 0x65, 0x72, 0x73, 0x69, 0x6f,
893	0x6e, 0x52, 0x07, 0x76, 0x65, 0x72, 0x73, 0x69, 0x6f, 0x6e, 0x2a, 0x5e, 0x0a, 0x08, 0x53, 0x65,
894	0x76, 0x65, 0x72, 0x69, 0x74, 0x79, 0x12, 0x18, 0x0a, 0x14, 0x53, 0x45, 0x56, 0x45, 0x52, 0x49,
895	0x54, 0x59, 0x5f, 0x55, 0x4e, 0x53, 0x50, 0x45, 0x43, 0x49, 0x46, 0x49, 0x45, 0x44, 0x10, 0x00,
896	0x12, 0x0b, 0x0a, 0x07, 0x4d, 0x49, 0x4e, 0x49, 0x4d, 0x41, 0x4c, 0x10, 0x01, 0x12, 0x07, 0x0a,
897	0x03, 0x4c, 0x4f, 0x57, 0x10, 0x02, 0x12, 0x0a, 0x0a, 0x06, 0x4d, 0x45, 0x44, 0x49, 0x55, 0x4d,
898	0x10, 0x03, 0x12, 0x08, 0x0a, 0x04, 0x48, 0x49, 0x47, 0x48, 0x10, 0x04, 0x12, 0x0c, 0x0a, 0x08,
899	0x43, 0x52, 0x49, 0x54, 0x49, 0x43, 0x41, 0x4c, 0x10, 0x05, 0x42, 0x90, 0x01, 0x0a, 0x20, 0x69,
900	0x6f, 0x2e, 0x67, 0x72, 0x61, 0x66, 0x65, 0x61, 0x73, 0x2e, 0x76, 0x31, 0x62, 0x65, 0x74, 0x61,
901	0x31, 0x2e, 0x76, 0x75, 0x6c, 0x6e, 0x65, 0x72, 0x61, 0x62, 0x69, 0x6c, 0x69, 0x74, 0x79, 0x50,
902	0x01, 0x5a, 0x64, 0x67, 0x6f, 0x6f, 0x67, 0x6c, 0x65, 0x2e, 0x67, 0x6f, 0x6c, 0x61, 0x6e, 0x67,
903	0x2e, 0x6f, 0x72, 0x67, 0x2f, 0x67, 0x65, 0x6e, 0x70, 0x72, 0x6f, 0x74, 0x6f, 0x2f, 0x67, 0x6f,
904	0x6f, 0x67, 0x6c, 0x65, 0x61, 0x70, 0x69, 0x73, 0x2f, 0x64, 0x65, 0x76, 0x74, 0x6f, 0x6f, 0x6c,
905	0x73, 0x2f, 0x63, 0x6f, 0x6e, 0x74, 0x61, 0x69, 0x6e, 0x65, 0x72, 0x61, 0x6e, 0x61, 0x6c, 0x79,
906	0x73, 0x69, 0x73, 0x2f, 0x76, 0x31, 0x62, 0x65, 0x74, 0x61, 0x31, 0x2f, 0x76, 0x75, 0x6c, 0x6e,
907	0x65, 0x72, 0x61, 0x62, 0x69, 0x6c, 0x69, 0x74, 0x79, 0x3b, 0x76, 0x75, 0x6c, 0x6e, 0x65, 0x72,
908	0x61, 0x62, 0x69, 0x6c, 0x69, 0x74, 0x79, 0xa2, 0x02, 0x03, 0x47, 0x52, 0x41, 0x62, 0x06, 0x70,
909	0x72, 0x6f, 0x74, 0x6f, 0x33,
910}
911
912var (
913	file_google_devtools_containeranalysis_v1beta1_vulnerability_vulnerability_proto_rawDescOnce sync.Once
914	file_google_devtools_containeranalysis_v1beta1_vulnerability_vulnerability_proto_rawDescData = file_google_devtools_containeranalysis_v1beta1_vulnerability_vulnerability_proto_rawDesc
915)
916
917func file_google_devtools_containeranalysis_v1beta1_vulnerability_vulnerability_proto_rawDescGZIP() []byte {
918	file_google_devtools_containeranalysis_v1beta1_vulnerability_vulnerability_proto_rawDescOnce.Do(func() {
919		file_google_devtools_containeranalysis_v1beta1_vulnerability_vulnerability_proto_rawDescData = protoimpl.X.CompressGZIP(file_google_devtools_containeranalysis_v1beta1_vulnerability_vulnerability_proto_rawDescData)
920	})
921	return file_google_devtools_containeranalysis_v1beta1_vulnerability_vulnerability_proto_rawDescData
922}
923
924var file_google_devtools_containeranalysis_v1beta1_vulnerability_vulnerability_proto_enumTypes = make([]protoimpl.EnumInfo, 1)
925var file_google_devtools_containeranalysis_v1beta1_vulnerability_vulnerability_proto_msgTypes = make([]protoimpl.MessageInfo, 7)
926var file_google_devtools_containeranalysis_v1beta1_vulnerability_vulnerability_proto_goTypes = []interface{}{
927	(Severity)(0),                                     // 0: grafeas.v1beta1.vulnerability.Severity
928	(*Vulnerability)(nil),                             // 1: grafeas.v1beta1.vulnerability.Vulnerability
929	(*Details)(nil),                                   // 2: grafeas.v1beta1.vulnerability.Details
930	(*PackageIssue)(nil),                              // 3: grafeas.v1beta1.vulnerability.PackageIssue
931	(*VulnerabilityLocation)(nil),                     // 4: grafeas.v1beta1.vulnerability.VulnerabilityLocation
932	(*Vulnerability_Detail)(nil),                      // 5: grafeas.v1beta1.vulnerability.Vulnerability.Detail
933	(*Vulnerability_WindowsDetail)(nil),               // 6: grafeas.v1beta1.vulnerability.Vulnerability.WindowsDetail
934	(*Vulnerability_WindowsDetail_KnowledgeBase)(nil), // 7: grafeas.v1beta1.vulnerability.Vulnerability.WindowsDetail.KnowledgeBase
935	(*cvss.CVSSv3)(nil),                               // 8: grafeas.v1beta1.vulnerability.CVSSv3
936	(*timestamppb.Timestamp)(nil),                     // 9: google.protobuf.Timestamp
937	(*common.RelatedUrl)(nil),                         // 10: grafeas.v1beta1.RelatedUrl
938	(*_package.Version)(nil),                          // 11: grafeas.v1beta1.package.Version
939}
940var file_google_devtools_containeranalysis_v1beta1_vulnerability_vulnerability_proto_depIdxs = []int32{
941	0,  // 0: grafeas.v1beta1.vulnerability.Vulnerability.severity:type_name -> grafeas.v1beta1.vulnerability.Severity
942	5,  // 1: grafeas.v1beta1.vulnerability.Vulnerability.details:type_name -> grafeas.v1beta1.vulnerability.Vulnerability.Detail
943	8,  // 2: grafeas.v1beta1.vulnerability.Vulnerability.cvss_v3:type_name -> grafeas.v1beta1.vulnerability.CVSSv3
944	6,  // 3: grafeas.v1beta1.vulnerability.Vulnerability.windows_details:type_name -> grafeas.v1beta1.vulnerability.Vulnerability.WindowsDetail
945	9,  // 4: grafeas.v1beta1.vulnerability.Vulnerability.source_update_time:type_name -> google.protobuf.Timestamp
946	0,  // 5: grafeas.v1beta1.vulnerability.Details.severity:type_name -> grafeas.v1beta1.vulnerability.Severity
947	3,  // 6: grafeas.v1beta1.vulnerability.Details.package_issue:type_name -> grafeas.v1beta1.vulnerability.PackageIssue
948	10, // 7: grafeas.v1beta1.vulnerability.Details.related_urls:type_name -> grafeas.v1beta1.RelatedUrl
949	0,  // 8: grafeas.v1beta1.vulnerability.Details.effective_severity:type_name -> grafeas.v1beta1.vulnerability.Severity
950	4,  // 9: grafeas.v1beta1.vulnerability.PackageIssue.affected_location:type_name -> grafeas.v1beta1.vulnerability.VulnerabilityLocation
951	4,  // 10: grafeas.v1beta1.vulnerability.PackageIssue.fixed_location:type_name -> grafeas.v1beta1.vulnerability.VulnerabilityLocation
952	11, // 11: grafeas.v1beta1.vulnerability.VulnerabilityLocation.version:type_name -> grafeas.v1beta1.package.Version
953	11, // 12: grafeas.v1beta1.vulnerability.Vulnerability.Detail.min_affected_version:type_name -> grafeas.v1beta1.package.Version
954	11, // 13: grafeas.v1beta1.vulnerability.Vulnerability.Detail.max_affected_version:type_name -> grafeas.v1beta1.package.Version
955	4,  // 14: grafeas.v1beta1.vulnerability.Vulnerability.Detail.fixed_location:type_name -> grafeas.v1beta1.vulnerability.VulnerabilityLocation
956	9,  // 15: grafeas.v1beta1.vulnerability.Vulnerability.Detail.source_update_time:type_name -> google.protobuf.Timestamp
957	7,  // 16: grafeas.v1beta1.vulnerability.Vulnerability.WindowsDetail.fixing_kbs:type_name -> grafeas.v1beta1.vulnerability.Vulnerability.WindowsDetail.KnowledgeBase
958	17, // [17:17] is the sub-list for method output_type
959	17, // [17:17] is the sub-list for method input_type
960	17, // [17:17] is the sub-list for extension type_name
961	17, // [17:17] is the sub-list for extension extendee
962	0,  // [0:17] is the sub-list for field type_name
963}
964
965func init() { file_google_devtools_containeranalysis_v1beta1_vulnerability_vulnerability_proto_init() }
966func file_google_devtools_containeranalysis_v1beta1_vulnerability_vulnerability_proto_init() {
967	if File_google_devtools_containeranalysis_v1beta1_vulnerability_vulnerability_proto != nil {
968		return
969	}
970	if !protoimpl.UnsafeEnabled {
971		file_google_devtools_containeranalysis_v1beta1_vulnerability_vulnerability_proto_msgTypes[0].Exporter = func(v interface{}, i int) interface{} {
972			switch v := v.(*Vulnerability); i {
973			case 0:
974				return &v.state
975			case 1:
976				return &v.sizeCache
977			case 2:
978				return &v.unknownFields
979			default:
980				return nil
981			}
982		}
983		file_google_devtools_containeranalysis_v1beta1_vulnerability_vulnerability_proto_msgTypes[1].Exporter = func(v interface{}, i int) interface{} {
984			switch v := v.(*Details); i {
985			case 0:
986				return &v.state
987			case 1:
988				return &v.sizeCache
989			case 2:
990				return &v.unknownFields
991			default:
992				return nil
993			}
994		}
995		file_google_devtools_containeranalysis_v1beta1_vulnerability_vulnerability_proto_msgTypes[2].Exporter = func(v interface{}, i int) interface{} {
996			switch v := v.(*PackageIssue); i {
997			case 0:
998				return &v.state
999			case 1:
1000				return &v.sizeCache
1001			case 2:
1002				return &v.unknownFields
1003			default:
1004				return nil
1005			}
1006		}
1007		file_google_devtools_containeranalysis_v1beta1_vulnerability_vulnerability_proto_msgTypes[3].Exporter = func(v interface{}, i int) interface{} {
1008			switch v := v.(*VulnerabilityLocation); i {
1009			case 0:
1010				return &v.state
1011			case 1:
1012				return &v.sizeCache
1013			case 2:
1014				return &v.unknownFields
1015			default:
1016				return nil
1017			}
1018		}
1019		file_google_devtools_containeranalysis_v1beta1_vulnerability_vulnerability_proto_msgTypes[4].Exporter = func(v interface{}, i int) interface{} {
1020			switch v := v.(*Vulnerability_Detail); i {
1021			case 0:
1022				return &v.state
1023			case 1:
1024				return &v.sizeCache
1025			case 2:
1026				return &v.unknownFields
1027			default:
1028				return nil
1029			}
1030		}
1031		file_google_devtools_containeranalysis_v1beta1_vulnerability_vulnerability_proto_msgTypes[5].Exporter = func(v interface{}, i int) interface{} {
1032			switch v := v.(*Vulnerability_WindowsDetail); i {
1033			case 0:
1034				return &v.state
1035			case 1:
1036				return &v.sizeCache
1037			case 2:
1038				return &v.unknownFields
1039			default:
1040				return nil
1041			}
1042		}
1043		file_google_devtools_containeranalysis_v1beta1_vulnerability_vulnerability_proto_msgTypes[6].Exporter = func(v interface{}, i int) interface{} {
1044			switch v := v.(*Vulnerability_WindowsDetail_KnowledgeBase); i {
1045			case 0:
1046				return &v.state
1047			case 1:
1048				return &v.sizeCache
1049			case 2:
1050				return &v.unknownFields
1051			default:
1052				return nil
1053			}
1054		}
1055	}
1056	type x struct{}
1057	out := protoimpl.TypeBuilder{
1058		File: protoimpl.DescBuilder{
1059			GoPackagePath: reflect.TypeOf(x{}).PkgPath(),
1060			RawDescriptor: file_google_devtools_containeranalysis_v1beta1_vulnerability_vulnerability_proto_rawDesc,
1061			NumEnums:      1,
1062			NumMessages:   7,
1063			NumExtensions: 0,
1064			NumServices:   0,
1065		},
1066		GoTypes:           file_google_devtools_containeranalysis_v1beta1_vulnerability_vulnerability_proto_goTypes,
1067		DependencyIndexes: file_google_devtools_containeranalysis_v1beta1_vulnerability_vulnerability_proto_depIdxs,
1068		EnumInfos:         file_google_devtools_containeranalysis_v1beta1_vulnerability_vulnerability_proto_enumTypes,
1069		MessageInfos:      file_google_devtools_containeranalysis_v1beta1_vulnerability_vulnerability_proto_msgTypes,
1070	}.Build()
1071	File_google_devtools_containeranalysis_v1beta1_vulnerability_vulnerability_proto = out.File
1072	file_google_devtools_containeranalysis_v1beta1_vulnerability_vulnerability_proto_rawDesc = nil
1073	file_google_devtools_containeranalysis_v1beta1_vulnerability_vulnerability_proto_goTypes = nil
1074	file_google_devtools_containeranalysis_v1beta1_vulnerability_vulnerability_proto_depIdxs = nil
1075}
1076