1// Copyright 2018 The Grafeas Authors. All rights reserved.
2//
3// Licensed under the Apache License, Version 2.0 (the "License");
4// you may not use this file except in compliance with the License.
5// You may obtain a copy of the License at
6//
7//    http://www.apache.org/licenses/LICENSE-2.0
8//
9// Unless required by applicable law or agreed to in writing, software
10// distributed under the License is distributed on an "AS IS" BASIS,
11// WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
12// See the License for the specific language governing permissions and
13// limitations under the License.
14
15// Code generated by protoc-gen-go. DO NOT EDIT.
16// versions:
17// 	protoc-gen-go v1.25.0
18// 	protoc        v3.13.0
19// source: google/devtools/containeranalysis/v1beta1/vulnerability/vulnerability.proto
20
21package vulnerability
22
23import (
24	reflect "reflect"
25	sync "sync"
26
27	proto "github.com/golang/protobuf/proto"
28	common "google.golang.org/genproto/googleapis/devtools/containeranalysis/v1beta1/common"
29	cvss "google.golang.org/genproto/googleapis/devtools/containeranalysis/v1beta1/cvss"
30	_package "google.golang.org/genproto/googleapis/devtools/containeranalysis/v1beta1/package"
31	protoreflect "google.golang.org/protobuf/reflect/protoreflect"
32	protoimpl "google.golang.org/protobuf/runtime/protoimpl"
33	timestamppb "google.golang.org/protobuf/types/known/timestamppb"
34)
35
36const (
37	// Verify that this generated code is sufficiently up-to-date.
38	_ = protoimpl.EnforceVersion(20 - protoimpl.MinVersion)
39	// Verify that runtime/protoimpl is sufficiently up-to-date.
40	_ = protoimpl.EnforceVersion(protoimpl.MaxVersion - 20)
41)
42
43// This is a compile-time assertion that a sufficiently up-to-date version
44// of the legacy proto package is being used.
45const _ = proto.ProtoPackageIsVersion4
46
47// Note provider-assigned severity/impact ranking.
48type Severity int32
49
50const (
51	// Unknown.
52	Severity_SEVERITY_UNSPECIFIED Severity = 0
53	// Minimal severity.
54	Severity_MINIMAL Severity = 1
55	// Low severity.
56	Severity_LOW Severity = 2
57	// Medium severity.
58	Severity_MEDIUM Severity = 3
59	// High severity.
60	Severity_HIGH Severity = 4
61	// Critical severity.
62	Severity_CRITICAL Severity = 5
63)
64
65// Enum value maps for Severity.
66var (
67	Severity_name = map[int32]string{
68		0: "SEVERITY_UNSPECIFIED",
69		1: "MINIMAL",
70		2: "LOW",
71		3: "MEDIUM",
72		4: "HIGH",
73		5: "CRITICAL",
74	}
75	Severity_value = map[string]int32{
76		"SEVERITY_UNSPECIFIED": 0,
77		"MINIMAL":              1,
78		"LOW":                  2,
79		"MEDIUM":               3,
80		"HIGH":                 4,
81		"CRITICAL":             5,
82	}
83)
84
85func (x Severity) Enum() *Severity {
86	p := new(Severity)
87	*p = x
88	return p
89}
90
91func (x Severity) String() string {
92	return protoimpl.X.EnumStringOf(x.Descriptor(), protoreflect.EnumNumber(x))
93}
94
95func (Severity) Descriptor() protoreflect.EnumDescriptor {
96	return file_google_devtools_containeranalysis_v1beta1_vulnerability_vulnerability_proto_enumTypes[0].Descriptor()
97}
98
99func (Severity) Type() protoreflect.EnumType {
100	return &file_google_devtools_containeranalysis_v1beta1_vulnerability_vulnerability_proto_enumTypes[0]
101}
102
103func (x Severity) Number() protoreflect.EnumNumber {
104	return protoreflect.EnumNumber(x)
105}
106
107// Deprecated: Use Severity.Descriptor instead.
108func (Severity) EnumDescriptor() ([]byte, []int) {
109	return file_google_devtools_containeranalysis_v1beta1_vulnerability_vulnerability_proto_rawDescGZIP(), []int{0}
110}
111
112// Vulnerability provides metadata about a security vulnerability in a Note.
113type Vulnerability struct {
114	state         protoimpl.MessageState
115	sizeCache     protoimpl.SizeCache
116	unknownFields protoimpl.UnknownFields
117
118	// The CVSS score for this vulnerability.
119	CvssScore float32 `protobuf:"fixed32,1,opt,name=cvss_score,json=cvssScore,proto3" json:"cvss_score,omitempty"`
120	// Note provider assigned impact of the vulnerability.
121	Severity Severity `protobuf:"varint,2,opt,name=severity,proto3,enum=grafeas.v1beta1.vulnerability.Severity" json:"severity,omitempty"`
122	// All information about the package to specifically identify this
123	// vulnerability. One entry per (version range and cpe_uri) the package
124	// vulnerability has manifested in.
125	Details []*Vulnerability_Detail `protobuf:"bytes,3,rep,name=details,proto3" json:"details,omitempty"`
126	// The full description of the CVSSv3.
127	CvssV3 *cvss.CVSSv3 `protobuf:"bytes,4,opt,name=cvss_v3,json=cvssV3,proto3" json:"cvss_v3,omitempty"`
128	// Windows details get their own format because the information format and
129	// model don't match a normal detail. Specifically Windows updates are done as
130	// patches, thus Windows vulnerabilities really are a missing package, rather
131	// than a package being at an incorrect version.
132	WindowsDetails []*Vulnerability_WindowsDetail `protobuf:"bytes,5,rep,name=windows_details,json=windowsDetails,proto3" json:"windows_details,omitempty"`
133	// The time this information was last changed at the source. This is an
134	// upstream timestamp from the underlying information source - e.g. Ubuntu
135	// security tracker.
136	SourceUpdateTime *timestamppb.Timestamp `protobuf:"bytes,6,opt,name=source_update_time,json=sourceUpdateTime,proto3" json:"source_update_time,omitempty"`
137}
138
139func (x *Vulnerability) Reset() {
140	*x = Vulnerability{}
141	if protoimpl.UnsafeEnabled {
142		mi := &file_google_devtools_containeranalysis_v1beta1_vulnerability_vulnerability_proto_msgTypes[0]
143		ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x))
144		ms.StoreMessageInfo(mi)
145	}
146}
147
148func (x *Vulnerability) String() string {
149	return protoimpl.X.MessageStringOf(x)
150}
151
152func (*Vulnerability) ProtoMessage() {}
153
154func (x *Vulnerability) ProtoReflect() protoreflect.Message {
155	mi := &file_google_devtools_containeranalysis_v1beta1_vulnerability_vulnerability_proto_msgTypes[0]
156	if protoimpl.UnsafeEnabled && x != nil {
157		ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x))
158		if ms.LoadMessageInfo() == nil {
159			ms.StoreMessageInfo(mi)
160		}
161		return ms
162	}
163	return mi.MessageOf(x)
164}
165
166// Deprecated: Use Vulnerability.ProtoReflect.Descriptor instead.
167func (*Vulnerability) Descriptor() ([]byte, []int) {
168	return file_google_devtools_containeranalysis_v1beta1_vulnerability_vulnerability_proto_rawDescGZIP(), []int{0}
169}
170
171func (x *Vulnerability) GetCvssScore() float32 {
172	if x != nil {
173		return x.CvssScore
174	}
175	return 0
176}
177
178func (x *Vulnerability) GetSeverity() Severity {
179	if x != nil {
180		return x.Severity
181	}
182	return Severity_SEVERITY_UNSPECIFIED
183}
184
185func (x *Vulnerability) GetDetails() []*Vulnerability_Detail {
186	if x != nil {
187		return x.Details
188	}
189	return nil
190}
191
192func (x *Vulnerability) GetCvssV3() *cvss.CVSSv3 {
193	if x != nil {
194		return x.CvssV3
195	}
196	return nil
197}
198
199func (x *Vulnerability) GetWindowsDetails() []*Vulnerability_WindowsDetail {
200	if x != nil {
201		return x.WindowsDetails
202	}
203	return nil
204}
205
206func (x *Vulnerability) GetSourceUpdateTime() *timestamppb.Timestamp {
207	if x != nil {
208		return x.SourceUpdateTime
209	}
210	return nil
211}
212
213// Details of a vulnerability Occurrence.
214type Details struct {
215	state         protoimpl.MessageState
216	sizeCache     protoimpl.SizeCache
217	unknownFields protoimpl.UnknownFields
218
219	// The type of package; whether native or non native(ruby gems, node.js
220	// packages etc)
221	Type string `protobuf:"bytes,1,opt,name=type,proto3" json:"type,omitempty"`
222	// Output only. The note provider assigned Severity of the vulnerability.
223	Severity Severity `protobuf:"varint,2,opt,name=severity,proto3,enum=grafeas.v1beta1.vulnerability.Severity" json:"severity,omitempty"`
224	// Output only. The CVSS score of this vulnerability. CVSS score is on a
225	// scale of 0-10 where 0 indicates low severity and 10 indicates high
226	// severity.
227	CvssScore float32 `protobuf:"fixed32,3,opt,name=cvss_score,json=cvssScore,proto3" json:"cvss_score,omitempty"`
228	// Required. The set of affected locations and their fixes (if available)
229	// within the associated resource.
230	PackageIssue []*PackageIssue `protobuf:"bytes,4,rep,name=package_issue,json=packageIssue,proto3" json:"package_issue,omitempty"`
231	// Output only. A one sentence description of this vulnerability.
232	ShortDescription string `protobuf:"bytes,5,opt,name=short_description,json=shortDescription,proto3" json:"short_description,omitempty"`
233	// Output only. A detailed description of this vulnerability.
234	LongDescription string `protobuf:"bytes,6,opt,name=long_description,json=longDescription,proto3" json:"long_description,omitempty"`
235	// Output only. URLs related to this vulnerability.
236	RelatedUrls []*common.RelatedUrl `protobuf:"bytes,7,rep,name=related_urls,json=relatedUrls,proto3" json:"related_urls,omitempty"`
237	// The distro assigned severity for this vulnerability when it is
238	// available, and note provider assigned severity when distro has not yet
239	// assigned a severity for this vulnerability.
240	EffectiveSeverity Severity `protobuf:"varint,8,opt,name=effective_severity,json=effectiveSeverity,proto3,enum=grafeas.v1beta1.vulnerability.Severity" json:"effective_severity,omitempty"`
241}
242
243func (x *Details) Reset() {
244	*x = Details{}
245	if protoimpl.UnsafeEnabled {
246		mi := &file_google_devtools_containeranalysis_v1beta1_vulnerability_vulnerability_proto_msgTypes[1]
247		ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x))
248		ms.StoreMessageInfo(mi)
249	}
250}
251
252func (x *Details) String() string {
253	return protoimpl.X.MessageStringOf(x)
254}
255
256func (*Details) ProtoMessage() {}
257
258func (x *Details) ProtoReflect() protoreflect.Message {
259	mi := &file_google_devtools_containeranalysis_v1beta1_vulnerability_vulnerability_proto_msgTypes[1]
260	if protoimpl.UnsafeEnabled && x != nil {
261		ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x))
262		if ms.LoadMessageInfo() == nil {
263			ms.StoreMessageInfo(mi)
264		}
265		return ms
266	}
267	return mi.MessageOf(x)
268}
269
270// Deprecated: Use Details.ProtoReflect.Descriptor instead.
271func (*Details) Descriptor() ([]byte, []int) {
272	return file_google_devtools_containeranalysis_v1beta1_vulnerability_vulnerability_proto_rawDescGZIP(), []int{1}
273}
274
275func (x *Details) GetType() string {
276	if x != nil {
277		return x.Type
278	}
279	return ""
280}
281
282func (x *Details) GetSeverity() Severity {
283	if x != nil {
284		return x.Severity
285	}
286	return Severity_SEVERITY_UNSPECIFIED
287}
288
289func (x *Details) GetCvssScore() float32 {
290	if x != nil {
291		return x.CvssScore
292	}
293	return 0
294}
295
296func (x *Details) GetPackageIssue() []*PackageIssue {
297	if x != nil {
298		return x.PackageIssue
299	}
300	return nil
301}
302
303func (x *Details) GetShortDescription() string {
304	if x != nil {
305		return x.ShortDescription
306	}
307	return ""
308}
309
310func (x *Details) GetLongDescription() string {
311	if x != nil {
312		return x.LongDescription
313	}
314	return ""
315}
316
317func (x *Details) GetRelatedUrls() []*common.RelatedUrl {
318	if x != nil {
319		return x.RelatedUrls
320	}
321	return nil
322}
323
324func (x *Details) GetEffectiveSeverity() Severity {
325	if x != nil {
326		return x.EffectiveSeverity
327	}
328	return Severity_SEVERITY_UNSPECIFIED
329}
330
331// This message wraps a location affected by a vulnerability and its
332// associated fix (if one is available).
333type PackageIssue struct {
334	state         protoimpl.MessageState
335	sizeCache     protoimpl.SizeCache
336	unknownFields protoimpl.UnknownFields
337
338	// Required. The location of the vulnerability.
339	AffectedLocation *VulnerabilityLocation `protobuf:"bytes,1,opt,name=affected_location,json=affectedLocation,proto3" json:"affected_location,omitempty"`
340	// The location of the available fix for vulnerability.
341	FixedLocation *VulnerabilityLocation `protobuf:"bytes,2,opt,name=fixed_location,json=fixedLocation,proto3" json:"fixed_location,omitempty"`
342	// Deprecated, use Details.effective_severity instead
343	// The severity (e.g., distro assigned severity) for this vulnerability.
344	SeverityName string `protobuf:"bytes,3,opt,name=severity_name,json=severityName,proto3" json:"severity_name,omitempty"`
345}
346
347func (x *PackageIssue) Reset() {
348	*x = PackageIssue{}
349	if protoimpl.UnsafeEnabled {
350		mi := &file_google_devtools_containeranalysis_v1beta1_vulnerability_vulnerability_proto_msgTypes[2]
351		ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x))
352		ms.StoreMessageInfo(mi)
353	}
354}
355
356func (x *PackageIssue) String() string {
357	return protoimpl.X.MessageStringOf(x)
358}
359
360func (*PackageIssue) ProtoMessage() {}
361
362func (x *PackageIssue) ProtoReflect() protoreflect.Message {
363	mi := &file_google_devtools_containeranalysis_v1beta1_vulnerability_vulnerability_proto_msgTypes[2]
364	if protoimpl.UnsafeEnabled && x != nil {
365		ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x))
366		if ms.LoadMessageInfo() == nil {
367			ms.StoreMessageInfo(mi)
368		}
369		return ms
370	}
371	return mi.MessageOf(x)
372}
373
374// Deprecated: Use PackageIssue.ProtoReflect.Descriptor instead.
375func (*PackageIssue) Descriptor() ([]byte, []int) {
376	return file_google_devtools_containeranalysis_v1beta1_vulnerability_vulnerability_proto_rawDescGZIP(), []int{2}
377}
378
379func (x *PackageIssue) GetAffectedLocation() *VulnerabilityLocation {
380	if x != nil {
381		return x.AffectedLocation
382	}
383	return nil
384}
385
386func (x *PackageIssue) GetFixedLocation() *VulnerabilityLocation {
387	if x != nil {
388		return x.FixedLocation
389	}
390	return nil
391}
392
393func (x *PackageIssue) GetSeverityName() string {
394	if x != nil {
395		return x.SeverityName
396	}
397	return ""
398}
399
400// The location of the vulnerability.
401type VulnerabilityLocation struct {
402	state         protoimpl.MessageState
403	sizeCache     protoimpl.SizeCache
404	unknownFields protoimpl.UnknownFields
405
406	// Required. The CPE URI in [cpe format](https://cpe.mitre.org/specification/)
407	// format. Examples include distro or storage location for vulnerable jar.
408	CpeUri string `protobuf:"bytes,1,opt,name=cpe_uri,json=cpeUri,proto3" json:"cpe_uri,omitempty"`
409	// Required. The package being described.
410	Package string `protobuf:"bytes,2,opt,name=package,proto3" json:"package,omitempty"`
411	// Required. The version of the package being described.
412	Version *_package.Version `protobuf:"bytes,3,opt,name=version,proto3" json:"version,omitempty"`
413}
414
415func (x *VulnerabilityLocation) Reset() {
416	*x = VulnerabilityLocation{}
417	if protoimpl.UnsafeEnabled {
418		mi := &file_google_devtools_containeranalysis_v1beta1_vulnerability_vulnerability_proto_msgTypes[3]
419		ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x))
420		ms.StoreMessageInfo(mi)
421	}
422}
423
424func (x *VulnerabilityLocation) String() string {
425	return protoimpl.X.MessageStringOf(x)
426}
427
428func (*VulnerabilityLocation) ProtoMessage() {}
429
430func (x *VulnerabilityLocation) ProtoReflect() protoreflect.Message {
431	mi := &file_google_devtools_containeranalysis_v1beta1_vulnerability_vulnerability_proto_msgTypes[3]
432	if protoimpl.UnsafeEnabled && x != nil {
433		ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x))
434		if ms.LoadMessageInfo() == nil {
435			ms.StoreMessageInfo(mi)
436		}
437		return ms
438	}
439	return mi.MessageOf(x)
440}
441
442// Deprecated: Use VulnerabilityLocation.ProtoReflect.Descriptor instead.
443func (*VulnerabilityLocation) Descriptor() ([]byte, []int) {
444	return file_google_devtools_containeranalysis_v1beta1_vulnerability_vulnerability_proto_rawDescGZIP(), []int{3}
445}
446
447func (x *VulnerabilityLocation) GetCpeUri() string {
448	if x != nil {
449		return x.CpeUri
450	}
451	return ""
452}
453
454func (x *VulnerabilityLocation) GetPackage() string {
455	if x != nil {
456		return x.Package
457	}
458	return ""
459}
460
461func (x *VulnerabilityLocation) GetVersion() *_package.Version {
462	if x != nil {
463		return x.Version
464	}
465	return nil
466}
467
468// Identifies all appearances of this vulnerability in the package for a
469// specific distro/location. For example: glibc in
470// cpe:/o:debian:debian_linux:8 for versions 2.1 - 2.2
471type Vulnerability_Detail struct {
472	state         protoimpl.MessageState
473	sizeCache     protoimpl.SizeCache
474	unknownFields protoimpl.UnknownFields
475
476	// Required. The CPE URI in
477	// [cpe format](https://cpe.mitre.org/specification/) in which the
478	// vulnerability manifests. Examples include distro or storage location for
479	// vulnerable jar.
480	CpeUri string `protobuf:"bytes,1,opt,name=cpe_uri,json=cpeUri,proto3" json:"cpe_uri,omitempty"`
481	// Required. The name of the package where the vulnerability was found.
482	Package string `protobuf:"bytes,2,opt,name=package,proto3" json:"package,omitempty"`
483	// The min version of the package in which the vulnerability exists.
484	MinAffectedVersion *_package.Version `protobuf:"bytes,3,opt,name=min_affected_version,json=minAffectedVersion,proto3" json:"min_affected_version,omitempty"`
485	// The max version of the package in which the vulnerability exists.
486	MaxAffectedVersion *_package.Version `protobuf:"bytes,4,opt,name=max_affected_version,json=maxAffectedVersion,proto3" json:"max_affected_version,omitempty"`
487	// The severity (eg: distro assigned severity) for this vulnerability.
488	SeverityName string `protobuf:"bytes,5,opt,name=severity_name,json=severityName,proto3" json:"severity_name,omitempty"`
489	// A vendor-specific description of this note.
490	Description string `protobuf:"bytes,6,opt,name=description,proto3" json:"description,omitempty"`
491	// The fix for this specific package version.
492	FixedLocation *VulnerabilityLocation `protobuf:"bytes,7,opt,name=fixed_location,json=fixedLocation,proto3" json:"fixed_location,omitempty"`
493	// The type of package; whether native or non native(ruby gems, node.js
494	// packages etc).
495	PackageType string `protobuf:"bytes,8,opt,name=package_type,json=packageType,proto3" json:"package_type,omitempty"`
496	// Whether this detail is obsolete. Occurrences are expected not to point to
497	// obsolete details.
498	IsObsolete bool `protobuf:"varint,9,opt,name=is_obsolete,json=isObsolete,proto3" json:"is_obsolete,omitempty"`
499	// The time this information was last changed at the source. This is an
500	// upstream timestamp from the underlying information source - e.g. Ubuntu
501	// security tracker.
502	SourceUpdateTime *timestamppb.Timestamp `protobuf:"bytes,10,opt,name=source_update_time,json=sourceUpdateTime,proto3" json:"source_update_time,omitempty"`
503}
504
505func (x *Vulnerability_Detail) Reset() {
506	*x = Vulnerability_Detail{}
507	if protoimpl.UnsafeEnabled {
508		mi := &file_google_devtools_containeranalysis_v1beta1_vulnerability_vulnerability_proto_msgTypes[4]
509		ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x))
510		ms.StoreMessageInfo(mi)
511	}
512}
513
514func (x *Vulnerability_Detail) String() string {
515	return protoimpl.X.MessageStringOf(x)
516}
517
518func (*Vulnerability_Detail) ProtoMessage() {}
519
520func (x *Vulnerability_Detail) ProtoReflect() protoreflect.Message {
521	mi := &file_google_devtools_containeranalysis_v1beta1_vulnerability_vulnerability_proto_msgTypes[4]
522	if protoimpl.UnsafeEnabled && x != nil {
523		ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x))
524		if ms.LoadMessageInfo() == nil {
525			ms.StoreMessageInfo(mi)
526		}
527		return ms
528	}
529	return mi.MessageOf(x)
530}
531
532// Deprecated: Use Vulnerability_Detail.ProtoReflect.Descriptor instead.
533func (*Vulnerability_Detail) Descriptor() ([]byte, []int) {
534	return file_google_devtools_containeranalysis_v1beta1_vulnerability_vulnerability_proto_rawDescGZIP(), []int{0, 0}
535}
536
537func (x *Vulnerability_Detail) GetCpeUri() string {
538	if x != nil {
539		return x.CpeUri
540	}
541	return ""
542}
543
544func (x *Vulnerability_Detail) GetPackage() string {
545	if x != nil {
546		return x.Package
547	}
548	return ""
549}
550
551func (x *Vulnerability_Detail) GetMinAffectedVersion() *_package.Version {
552	if x != nil {
553		return x.MinAffectedVersion
554	}
555	return nil
556}
557
558func (x *Vulnerability_Detail) GetMaxAffectedVersion() *_package.Version {
559	if x != nil {
560		return x.MaxAffectedVersion
561	}
562	return nil
563}
564
565func (x *Vulnerability_Detail) GetSeverityName() string {
566	if x != nil {
567		return x.SeverityName
568	}
569	return ""
570}
571
572func (x *Vulnerability_Detail) GetDescription() string {
573	if x != nil {
574		return x.Description
575	}
576	return ""
577}
578
579func (x *Vulnerability_Detail) GetFixedLocation() *VulnerabilityLocation {
580	if x != nil {
581		return x.FixedLocation
582	}
583	return nil
584}
585
586func (x *Vulnerability_Detail) GetPackageType() string {
587	if x != nil {
588		return x.PackageType
589	}
590	return ""
591}
592
593func (x *Vulnerability_Detail) GetIsObsolete() bool {
594	if x != nil {
595		return x.IsObsolete
596	}
597	return false
598}
599
600func (x *Vulnerability_Detail) GetSourceUpdateTime() *timestamppb.Timestamp {
601	if x != nil {
602		return x.SourceUpdateTime
603	}
604	return nil
605}
606
607type Vulnerability_WindowsDetail struct {
608	state         protoimpl.MessageState
609	sizeCache     protoimpl.SizeCache
610	unknownFields protoimpl.UnknownFields
611
612	// Required. The CPE URI in
613	// [cpe format](https://cpe.mitre.org/specification/) in which the
614	// vulnerability manifests. Examples include distro or storage location for
615	// vulnerable jar.
616	CpeUri string `protobuf:"bytes,1,opt,name=cpe_uri,json=cpeUri,proto3" json:"cpe_uri,omitempty"`
617	// Required. The name of the vulnerability.
618	Name string `protobuf:"bytes,2,opt,name=name,proto3" json:"name,omitempty"`
619	// The description of the vulnerability.
620	Description string `protobuf:"bytes,3,opt,name=description,proto3" json:"description,omitempty"`
621	// Required. The names of the KBs which have hotfixes to mitigate this
622	// vulnerability. Note that there may be multiple hotfixes (and thus
623	// multiple KBs) that mitigate a given vulnerability. Currently any listed
624	// kb's presence is considered a fix.
625	FixingKbs []*Vulnerability_WindowsDetail_KnowledgeBase `protobuf:"bytes,4,rep,name=fixing_kbs,json=fixingKbs,proto3" json:"fixing_kbs,omitempty"`
626}
627
628func (x *Vulnerability_WindowsDetail) Reset() {
629	*x = Vulnerability_WindowsDetail{}
630	if protoimpl.UnsafeEnabled {
631		mi := &file_google_devtools_containeranalysis_v1beta1_vulnerability_vulnerability_proto_msgTypes[5]
632		ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x))
633		ms.StoreMessageInfo(mi)
634	}
635}
636
637func (x *Vulnerability_WindowsDetail) String() string {
638	return protoimpl.X.MessageStringOf(x)
639}
640
641func (*Vulnerability_WindowsDetail) ProtoMessage() {}
642
643func (x *Vulnerability_WindowsDetail) ProtoReflect() protoreflect.Message {
644	mi := &file_google_devtools_containeranalysis_v1beta1_vulnerability_vulnerability_proto_msgTypes[5]
645	if protoimpl.UnsafeEnabled && x != nil {
646		ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x))
647		if ms.LoadMessageInfo() == nil {
648			ms.StoreMessageInfo(mi)
649		}
650		return ms
651	}
652	return mi.MessageOf(x)
653}
654
655// Deprecated: Use Vulnerability_WindowsDetail.ProtoReflect.Descriptor instead.
656func (*Vulnerability_WindowsDetail) Descriptor() ([]byte, []int) {
657	return file_google_devtools_containeranalysis_v1beta1_vulnerability_vulnerability_proto_rawDescGZIP(), []int{0, 1}
658}
659
660func (x *Vulnerability_WindowsDetail) GetCpeUri() string {
661	if x != nil {
662		return x.CpeUri
663	}
664	return ""
665}
666
667func (x *Vulnerability_WindowsDetail) GetName() string {
668	if x != nil {
669		return x.Name
670	}
671	return ""
672}
673
674func (x *Vulnerability_WindowsDetail) GetDescription() string {
675	if x != nil {
676		return x.Description
677	}
678	return ""
679}
680
681func (x *Vulnerability_WindowsDetail) GetFixingKbs() []*Vulnerability_WindowsDetail_KnowledgeBase {
682	if x != nil {
683		return x.FixingKbs
684	}
685	return nil
686}
687
688type Vulnerability_WindowsDetail_KnowledgeBase struct {
689	state         protoimpl.MessageState
690	sizeCache     protoimpl.SizeCache
691	unknownFields protoimpl.UnknownFields
692
693	// The KB name (generally of the form KB[0-9]+ i.e. KB123456).
694	Name string `protobuf:"bytes,1,opt,name=name,proto3" json:"name,omitempty"`
695	// A link to the KB in the Windows update catalog -
696	// https://www.catalog.update.microsoft.com/
697	Url string `protobuf:"bytes,2,opt,name=url,proto3" json:"url,omitempty"`
698}
699
700func (x *Vulnerability_WindowsDetail_KnowledgeBase) Reset() {
701	*x = Vulnerability_WindowsDetail_KnowledgeBase{}
702	if protoimpl.UnsafeEnabled {
703		mi := &file_google_devtools_containeranalysis_v1beta1_vulnerability_vulnerability_proto_msgTypes[6]
704		ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x))
705		ms.StoreMessageInfo(mi)
706	}
707}
708
709func (x *Vulnerability_WindowsDetail_KnowledgeBase) String() string {
710	return protoimpl.X.MessageStringOf(x)
711}
712
713func (*Vulnerability_WindowsDetail_KnowledgeBase) ProtoMessage() {}
714
715func (x *Vulnerability_WindowsDetail_KnowledgeBase) ProtoReflect() protoreflect.Message {
716	mi := &file_google_devtools_containeranalysis_v1beta1_vulnerability_vulnerability_proto_msgTypes[6]
717	if protoimpl.UnsafeEnabled && x != nil {
718		ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x))
719		if ms.LoadMessageInfo() == nil {
720			ms.StoreMessageInfo(mi)
721		}
722		return ms
723	}
724	return mi.MessageOf(x)
725}
726
727// Deprecated: Use Vulnerability_WindowsDetail_KnowledgeBase.ProtoReflect.Descriptor instead.
728func (*Vulnerability_WindowsDetail_KnowledgeBase) Descriptor() ([]byte, []int) {
729	return file_google_devtools_containeranalysis_v1beta1_vulnerability_vulnerability_proto_rawDescGZIP(), []int{0, 1, 0}
730}
731
732func (x *Vulnerability_WindowsDetail_KnowledgeBase) GetName() string {
733	if x != nil {
734		return x.Name
735	}
736	return ""
737}
738
739func (x *Vulnerability_WindowsDetail_KnowledgeBase) GetUrl() string {
740	if x != nil {
741		return x.Url
742	}
743	return ""
744}
745
746var File_google_devtools_containeranalysis_v1beta1_vulnerability_vulnerability_proto protoreflect.FileDescriptor
747
748var file_google_devtools_containeranalysis_v1beta1_vulnerability_vulnerability_proto_rawDesc = []byte{
749	0x0a, 0x4b, 0x67, 0x6f, 0x6f, 0x67, 0x6c, 0x65, 0x2f, 0x64, 0x65, 0x76, 0x74, 0x6f, 0x6f, 0x6c,
750	0x73, 0x2f, 0x63, 0x6f, 0x6e, 0x74, 0x61, 0x69, 0x6e, 0x65, 0x72, 0x61, 0x6e, 0x61, 0x6c, 0x79,
751	0x73, 0x69, 0x73, 0x2f, 0x76, 0x31, 0x62, 0x65, 0x74, 0x61, 0x31, 0x2f, 0x76, 0x75, 0x6c, 0x6e,
752	0x65, 0x72, 0x61, 0x62, 0x69, 0x6c, 0x69, 0x74, 0x79, 0x2f, 0x76, 0x75, 0x6c, 0x6e, 0x65, 0x72,
753	0x61, 0x62, 0x69, 0x6c, 0x69, 0x74, 0x79, 0x2e, 0x70, 0x72, 0x6f, 0x74, 0x6f, 0x12, 0x1d, 0x67,
754	0x72, 0x61, 0x66, 0x65, 0x61, 0x73, 0x2e, 0x76, 0x31, 0x62, 0x65, 0x74, 0x61, 0x31, 0x2e, 0x76,
755	0x75, 0x6c, 0x6e, 0x65, 0x72, 0x61, 0x62, 0x69, 0x6c, 0x69, 0x74, 0x79, 0x1a, 0x1f, 0x67, 0x6f,
756	0x6f, 0x67, 0x6c, 0x65, 0x2f, 0x70, 0x72, 0x6f, 0x74, 0x6f, 0x62, 0x75, 0x66, 0x2f, 0x74, 0x69,
757	0x6d, 0x65, 0x73, 0x74, 0x61, 0x6d, 0x70, 0x2e, 0x70, 0x72, 0x6f, 0x74, 0x6f, 0x1a, 0x3d, 0x67,
758	0x6f, 0x6f, 0x67, 0x6c, 0x65, 0x2f, 0x64, 0x65, 0x76, 0x74, 0x6f, 0x6f, 0x6c, 0x73, 0x2f, 0x63,
759	0x6f, 0x6e, 0x74, 0x61, 0x69, 0x6e, 0x65, 0x72, 0x61, 0x6e, 0x61, 0x6c, 0x79, 0x73, 0x69, 0x73,
760	0x2f, 0x76, 0x31, 0x62, 0x65, 0x74, 0x61, 0x31, 0x2f, 0x63, 0x6f, 0x6d, 0x6d, 0x6f, 0x6e, 0x2f,
761	0x63, 0x6f, 0x6d, 0x6d, 0x6f, 0x6e, 0x2e, 0x70, 0x72, 0x6f, 0x74, 0x6f, 0x1a, 0x39, 0x67, 0x6f,
762	0x6f, 0x67, 0x6c, 0x65, 0x2f, 0x64, 0x65, 0x76, 0x74, 0x6f, 0x6f, 0x6c, 0x73, 0x2f, 0x63, 0x6f,
763	0x6e, 0x74, 0x61, 0x69, 0x6e, 0x65, 0x72, 0x61, 0x6e, 0x61, 0x6c, 0x79, 0x73, 0x69, 0x73, 0x2f,
764	0x76, 0x31, 0x62, 0x65, 0x74, 0x61, 0x31, 0x2f, 0x63, 0x76, 0x73, 0x73, 0x2f, 0x63, 0x76, 0x73,
765	0x73, 0x2e, 0x70, 0x72, 0x6f, 0x74, 0x6f, 0x1a, 0x3f, 0x67, 0x6f, 0x6f, 0x67, 0x6c, 0x65, 0x2f,
766	0x64, 0x65, 0x76, 0x74, 0x6f, 0x6f, 0x6c, 0x73, 0x2f, 0x63, 0x6f, 0x6e, 0x74, 0x61, 0x69, 0x6e,
767	0x65, 0x72, 0x61, 0x6e, 0x61, 0x6c, 0x79, 0x73, 0x69, 0x73, 0x2f, 0x76, 0x31, 0x62, 0x65, 0x74,
768	0x61, 0x31, 0x2f, 0x70, 0x61, 0x63, 0x6b, 0x61, 0x67, 0x65, 0x2f, 0x70, 0x61, 0x63, 0x6b, 0x61,
769	0x67, 0x65, 0x2e, 0x70, 0x72, 0x6f, 0x74, 0x6f, 0x22, 0xca, 0x09, 0x0a, 0x0d, 0x56, 0x75, 0x6c,
770	0x6e, 0x65, 0x72, 0x61, 0x62, 0x69, 0x6c, 0x69, 0x74, 0x79, 0x12, 0x1d, 0x0a, 0x0a, 0x63, 0x76,
771	0x73, 0x73, 0x5f, 0x73, 0x63, 0x6f, 0x72, 0x65, 0x18, 0x01, 0x20, 0x01, 0x28, 0x02, 0x52, 0x09,
772	0x63, 0x76, 0x73, 0x73, 0x53, 0x63, 0x6f, 0x72, 0x65, 0x12, 0x43, 0x0a, 0x08, 0x73, 0x65, 0x76,
773	0x65, 0x72, 0x69, 0x74, 0x79, 0x18, 0x02, 0x20, 0x01, 0x28, 0x0e, 0x32, 0x27, 0x2e, 0x67, 0x72,
774	0x61, 0x66, 0x65, 0x61, 0x73, 0x2e, 0x76, 0x31, 0x62, 0x65, 0x74, 0x61, 0x31, 0x2e, 0x76, 0x75,
775	0x6c, 0x6e, 0x65, 0x72, 0x61, 0x62, 0x69, 0x6c, 0x69, 0x74, 0x79, 0x2e, 0x53, 0x65, 0x76, 0x65,
776	0x72, 0x69, 0x74, 0x79, 0x52, 0x08, 0x73, 0x65, 0x76, 0x65, 0x72, 0x69, 0x74, 0x79, 0x12, 0x4d,
777	0x0a, 0x07, 0x64, 0x65, 0x74, 0x61, 0x69, 0x6c, 0x73, 0x18, 0x03, 0x20, 0x03, 0x28, 0x0b, 0x32,
778	0x33, 0x2e, 0x67, 0x72, 0x61, 0x66, 0x65, 0x61, 0x73, 0x2e, 0x76, 0x31, 0x62, 0x65, 0x74, 0x61,
779	0x31, 0x2e, 0x76, 0x75, 0x6c, 0x6e, 0x65, 0x72, 0x61, 0x62, 0x69, 0x6c, 0x69, 0x74, 0x79, 0x2e,
780	0x56, 0x75, 0x6c, 0x6e, 0x65, 0x72, 0x61, 0x62, 0x69, 0x6c, 0x69, 0x74, 0x79, 0x2e, 0x44, 0x65,
781	0x74, 0x61, 0x69, 0x6c, 0x52, 0x07, 0x64, 0x65, 0x74, 0x61, 0x69, 0x6c, 0x73, 0x12, 0x3e, 0x0a,
782	0x07, 0x63, 0x76, 0x73, 0x73, 0x5f, 0x76, 0x33, 0x18, 0x04, 0x20, 0x01, 0x28, 0x0b, 0x32, 0x25,
783	0x2e, 0x67, 0x72, 0x61, 0x66, 0x65, 0x61, 0x73, 0x2e, 0x76, 0x31, 0x62, 0x65, 0x74, 0x61, 0x31,
784	0x2e, 0x76, 0x75, 0x6c, 0x6e, 0x65, 0x72, 0x61, 0x62, 0x69, 0x6c, 0x69, 0x74, 0x79, 0x2e, 0x43,
785	0x56, 0x53, 0x53, 0x76, 0x33, 0x52, 0x06, 0x63, 0x76, 0x73, 0x73, 0x56, 0x33, 0x12, 0x63, 0x0a,
786	0x0f, 0x77, 0x69, 0x6e, 0x64, 0x6f, 0x77, 0x73, 0x5f, 0x64, 0x65, 0x74, 0x61, 0x69, 0x6c, 0x73,
787	0x18, 0x05, 0x20, 0x03, 0x28, 0x0b, 0x32, 0x3a, 0x2e, 0x67, 0x72, 0x61, 0x66, 0x65, 0x61, 0x73,
788	0x2e, 0x76, 0x31, 0x62, 0x65, 0x74, 0x61, 0x31, 0x2e, 0x76, 0x75, 0x6c, 0x6e, 0x65, 0x72, 0x61,
789	0x62, 0x69, 0x6c, 0x69, 0x74, 0x79, 0x2e, 0x56, 0x75, 0x6c, 0x6e, 0x65, 0x72, 0x61, 0x62, 0x69,
790	0x6c, 0x69, 0x74, 0x79, 0x2e, 0x57, 0x69, 0x6e, 0x64, 0x6f, 0x77, 0x73, 0x44, 0x65, 0x74, 0x61,
791	0x69, 0x6c, 0x52, 0x0e, 0x77, 0x69, 0x6e, 0x64, 0x6f, 0x77, 0x73, 0x44, 0x65, 0x74, 0x61, 0x69,
792	0x6c, 0x73, 0x12, 0x48, 0x0a, 0x12, 0x73, 0x6f, 0x75, 0x72, 0x63, 0x65, 0x5f, 0x75, 0x70, 0x64,
793	0x61, 0x74, 0x65, 0x5f, 0x74, 0x69, 0x6d, 0x65, 0x18, 0x06, 0x20, 0x01, 0x28, 0x0b, 0x32, 0x1a,
794	0x2e, 0x67, 0x6f, 0x6f, 0x67, 0x6c, 0x65, 0x2e, 0x70, 0x72, 0x6f, 0x74, 0x6f, 0x62, 0x75, 0x66,
795	0x2e, 0x54, 0x69, 0x6d, 0x65, 0x73, 0x74, 0x61, 0x6d, 0x70, 0x52, 0x10, 0x73, 0x6f, 0x75, 0x72,
796	0x63, 0x65, 0x55, 0x70, 0x64, 0x61, 0x74, 0x65, 0x54, 0x69, 0x6d, 0x65, 0x1a, 0x95, 0x04, 0x0a,
797	0x06, 0x44, 0x65, 0x74, 0x61, 0x69, 0x6c, 0x12, 0x17, 0x0a, 0x07, 0x63, 0x70, 0x65, 0x5f, 0x75,
798	0x72, 0x69, 0x18, 0x01, 0x20, 0x01, 0x28, 0x09, 0x52, 0x06, 0x63, 0x70, 0x65, 0x55, 0x72, 0x69,
799	0x12, 0x18, 0x0a, 0x07, 0x70, 0x61, 0x63, 0x6b, 0x61, 0x67, 0x65, 0x18, 0x02, 0x20, 0x01, 0x28,
800	0x09, 0x52, 0x07, 0x70, 0x61, 0x63, 0x6b, 0x61, 0x67, 0x65, 0x12, 0x52, 0x0a, 0x14, 0x6d, 0x69,
801	0x6e, 0x5f, 0x61, 0x66, 0x66, 0x65, 0x63, 0x74, 0x65, 0x64, 0x5f, 0x76, 0x65, 0x72, 0x73, 0x69,
802	0x6f, 0x6e, 0x18, 0x03, 0x20, 0x01, 0x28, 0x0b, 0x32, 0x20, 0x2e, 0x67, 0x72, 0x61, 0x66, 0x65,
803	0x61, 0x73, 0x2e, 0x76, 0x31, 0x62, 0x65, 0x74, 0x61, 0x31, 0x2e, 0x70, 0x61, 0x63, 0x6b, 0x61,
804	0x67, 0x65, 0x2e, 0x56, 0x65, 0x72, 0x73, 0x69, 0x6f, 0x6e, 0x52, 0x12, 0x6d, 0x69, 0x6e, 0x41,
805	0x66, 0x66, 0x65, 0x63, 0x74, 0x65, 0x64, 0x56, 0x65, 0x72, 0x73, 0x69, 0x6f, 0x6e, 0x12, 0x52,
806	0x0a, 0x14, 0x6d, 0x61, 0x78, 0x5f, 0x61, 0x66, 0x66, 0x65, 0x63, 0x74, 0x65, 0x64, 0x5f, 0x76,
807	0x65, 0x72, 0x73, 0x69, 0x6f, 0x6e, 0x18, 0x04, 0x20, 0x01, 0x28, 0x0b, 0x32, 0x20, 0x2e, 0x67,
808	0x72, 0x61, 0x66, 0x65, 0x61, 0x73, 0x2e, 0x76, 0x31, 0x62, 0x65, 0x74, 0x61, 0x31, 0x2e, 0x70,
809	0x61, 0x63, 0x6b, 0x61, 0x67, 0x65, 0x2e, 0x56, 0x65, 0x72, 0x73, 0x69, 0x6f, 0x6e, 0x52, 0x12,
810	0x6d, 0x61, 0x78, 0x41, 0x66, 0x66, 0x65, 0x63, 0x74, 0x65, 0x64, 0x56, 0x65, 0x72, 0x73, 0x69,
811	0x6f, 0x6e, 0x12, 0x23, 0x0a, 0x0d, 0x73, 0x65, 0x76, 0x65, 0x72, 0x69, 0x74, 0x79, 0x5f, 0x6e,
812	0x61, 0x6d, 0x65, 0x18, 0x05, 0x20, 0x01, 0x28, 0x09, 0x52, 0x0c, 0x73, 0x65, 0x76, 0x65, 0x72,
813	0x69, 0x74, 0x79, 0x4e, 0x61, 0x6d, 0x65, 0x12, 0x20, 0x0a, 0x0b, 0x64, 0x65, 0x73, 0x63, 0x72,
814	0x69, 0x70, 0x74, 0x69, 0x6f, 0x6e, 0x18, 0x06, 0x20, 0x01, 0x28, 0x09, 0x52, 0x0b, 0x64, 0x65,
815	0x73, 0x63, 0x72, 0x69, 0x70, 0x74, 0x69, 0x6f, 0x6e, 0x12, 0x5b, 0x0a, 0x0e, 0x66, 0x69, 0x78,
816	0x65, 0x64, 0x5f, 0x6c, 0x6f, 0x63, 0x61, 0x74, 0x69, 0x6f, 0x6e, 0x18, 0x07, 0x20, 0x01, 0x28,
817	0x0b, 0x32, 0x34, 0x2e, 0x67, 0x72, 0x61, 0x66, 0x65, 0x61, 0x73, 0x2e, 0x76, 0x31, 0x62, 0x65,
818	0x74, 0x61, 0x31, 0x2e, 0x76, 0x75, 0x6c, 0x6e, 0x65, 0x72, 0x61, 0x62, 0x69, 0x6c, 0x69, 0x74,
819	0x79, 0x2e, 0x56, 0x75, 0x6c, 0x6e, 0x65, 0x72, 0x61, 0x62, 0x69, 0x6c, 0x69, 0x74, 0x79, 0x4c,
820	0x6f, 0x63, 0x61, 0x74, 0x69, 0x6f, 0x6e, 0x52, 0x0d, 0x66, 0x69, 0x78, 0x65, 0x64, 0x4c, 0x6f,
821	0x63, 0x61, 0x74, 0x69, 0x6f, 0x6e, 0x12, 0x21, 0x0a, 0x0c, 0x70, 0x61, 0x63, 0x6b, 0x61, 0x67,
822	0x65, 0x5f, 0x74, 0x79, 0x70, 0x65, 0x18, 0x08, 0x20, 0x01, 0x28, 0x09, 0x52, 0x0b, 0x70, 0x61,
823	0x63, 0x6b, 0x61, 0x67, 0x65, 0x54, 0x79, 0x70, 0x65, 0x12, 0x1f, 0x0a, 0x0b, 0x69, 0x73, 0x5f,
824	0x6f, 0x62, 0x73, 0x6f, 0x6c, 0x65, 0x74, 0x65, 0x18, 0x09, 0x20, 0x01, 0x28, 0x08, 0x52, 0x0a,
825	0x69, 0x73, 0x4f, 0x62, 0x73, 0x6f, 0x6c, 0x65, 0x74, 0x65, 0x12, 0x48, 0x0a, 0x12, 0x73, 0x6f,
826	0x75, 0x72, 0x63, 0x65, 0x5f, 0x75, 0x70, 0x64, 0x61, 0x74, 0x65, 0x5f, 0x74, 0x69, 0x6d, 0x65,
827	0x18, 0x0a, 0x20, 0x01, 0x28, 0x0b, 0x32, 0x1a, 0x2e, 0x67, 0x6f, 0x6f, 0x67, 0x6c, 0x65, 0x2e,
828	0x70, 0x72, 0x6f, 0x74, 0x6f, 0x62, 0x75, 0x66, 0x2e, 0x54, 0x69, 0x6d, 0x65, 0x73, 0x74, 0x61,
829	0x6d, 0x70, 0x52, 0x10, 0x73, 0x6f, 0x75, 0x72, 0x63, 0x65, 0x55, 0x70, 0x64, 0x61, 0x74, 0x65,
830	0x54, 0x69, 0x6d, 0x65, 0x1a, 0xfe, 0x01, 0x0a, 0x0d, 0x57, 0x69, 0x6e, 0x64, 0x6f, 0x77, 0x73,
831	0x44, 0x65, 0x74, 0x61, 0x69, 0x6c, 0x12, 0x17, 0x0a, 0x07, 0x63, 0x70, 0x65, 0x5f, 0x75, 0x72,
832	0x69, 0x18, 0x01, 0x20, 0x01, 0x28, 0x09, 0x52, 0x06, 0x63, 0x70, 0x65, 0x55, 0x72, 0x69, 0x12,
833	0x12, 0x0a, 0x04, 0x6e, 0x61, 0x6d, 0x65, 0x18, 0x02, 0x20, 0x01, 0x28, 0x09, 0x52, 0x04, 0x6e,
834	0x61, 0x6d, 0x65, 0x12, 0x20, 0x0a, 0x0b, 0x64, 0x65, 0x73, 0x63, 0x72, 0x69, 0x70, 0x74, 0x69,
835	0x6f, 0x6e, 0x18, 0x03, 0x20, 0x01, 0x28, 0x09, 0x52, 0x0b, 0x64, 0x65, 0x73, 0x63, 0x72, 0x69,
836	0x70, 0x74, 0x69, 0x6f, 0x6e, 0x12, 0x67, 0x0a, 0x0a, 0x66, 0x69, 0x78, 0x69, 0x6e, 0x67, 0x5f,
837	0x6b, 0x62, 0x73, 0x18, 0x04, 0x20, 0x03, 0x28, 0x0b, 0x32, 0x48, 0x2e, 0x67, 0x72, 0x61, 0x66,
838	0x65, 0x61, 0x73, 0x2e, 0x76, 0x31, 0x62, 0x65, 0x74, 0x61, 0x31, 0x2e, 0x76, 0x75, 0x6c, 0x6e,
839	0x65, 0x72, 0x61, 0x62, 0x69, 0x6c, 0x69, 0x74, 0x79, 0x2e, 0x56, 0x75, 0x6c, 0x6e, 0x65, 0x72,
840	0x61, 0x62, 0x69, 0x6c, 0x69, 0x74, 0x79, 0x2e, 0x57, 0x69, 0x6e, 0x64, 0x6f, 0x77, 0x73, 0x44,
841	0x65, 0x74, 0x61, 0x69, 0x6c, 0x2e, 0x4b, 0x6e, 0x6f, 0x77, 0x6c, 0x65, 0x64, 0x67, 0x65, 0x42,
842	0x61, 0x73, 0x65, 0x52, 0x09, 0x66, 0x69, 0x78, 0x69, 0x6e, 0x67, 0x4b, 0x62, 0x73, 0x1a, 0x35,
843	0x0a, 0x0d, 0x4b, 0x6e, 0x6f, 0x77, 0x6c, 0x65, 0x64, 0x67, 0x65, 0x42, 0x61, 0x73, 0x65, 0x12,
844	0x12, 0x0a, 0x04, 0x6e, 0x61, 0x6d, 0x65, 0x18, 0x01, 0x20, 0x01, 0x28, 0x09, 0x52, 0x04, 0x6e,
845	0x61, 0x6d, 0x65, 0x12, 0x10, 0x0a, 0x03, 0x75, 0x72, 0x6c, 0x18, 0x02, 0x20, 0x01, 0x28, 0x09,
846	0x52, 0x03, 0x75, 0x72, 0x6c, 0x22, 0xc3, 0x03, 0x0a, 0x07, 0x44, 0x65, 0x74, 0x61, 0x69, 0x6c,
847	0x73, 0x12, 0x12, 0x0a, 0x04, 0x74, 0x79, 0x70, 0x65, 0x18, 0x01, 0x20, 0x01, 0x28, 0x09, 0x52,
848	0x04, 0x74, 0x79, 0x70, 0x65, 0x12, 0x43, 0x0a, 0x08, 0x73, 0x65, 0x76, 0x65, 0x72, 0x69, 0x74,
849	0x79, 0x18, 0x02, 0x20, 0x01, 0x28, 0x0e, 0x32, 0x27, 0x2e, 0x67, 0x72, 0x61, 0x66, 0x65, 0x61,
850	0x73, 0x2e, 0x76, 0x31, 0x62, 0x65, 0x74, 0x61, 0x31, 0x2e, 0x76, 0x75, 0x6c, 0x6e, 0x65, 0x72,
851	0x61, 0x62, 0x69, 0x6c, 0x69, 0x74, 0x79, 0x2e, 0x53, 0x65, 0x76, 0x65, 0x72, 0x69, 0x74, 0x79,
852	0x52, 0x08, 0x73, 0x65, 0x76, 0x65, 0x72, 0x69, 0x74, 0x79, 0x12, 0x1d, 0x0a, 0x0a, 0x63, 0x76,
853	0x73, 0x73, 0x5f, 0x73, 0x63, 0x6f, 0x72, 0x65, 0x18, 0x03, 0x20, 0x01, 0x28, 0x02, 0x52, 0x09,
854	0x63, 0x76, 0x73, 0x73, 0x53, 0x63, 0x6f, 0x72, 0x65, 0x12, 0x50, 0x0a, 0x0d, 0x70, 0x61, 0x63,
855	0x6b, 0x61, 0x67, 0x65, 0x5f, 0x69, 0x73, 0x73, 0x75, 0x65, 0x18, 0x04, 0x20, 0x03, 0x28, 0x0b,
856	0x32, 0x2b, 0x2e, 0x67, 0x72, 0x61, 0x66, 0x65, 0x61, 0x73, 0x2e, 0x76, 0x31, 0x62, 0x65, 0x74,
857	0x61, 0x31, 0x2e, 0x76, 0x75, 0x6c, 0x6e, 0x65, 0x72, 0x61, 0x62, 0x69, 0x6c, 0x69, 0x74, 0x79,
858	0x2e, 0x50, 0x61, 0x63, 0x6b, 0x61, 0x67, 0x65, 0x49, 0x73, 0x73, 0x75, 0x65, 0x52, 0x0c, 0x70,
859	0x61, 0x63, 0x6b, 0x61, 0x67, 0x65, 0x49, 0x73, 0x73, 0x75, 0x65, 0x12, 0x2b, 0x0a, 0x11, 0x73,
860	0x68, 0x6f, 0x72, 0x74, 0x5f, 0x64, 0x65, 0x73, 0x63, 0x72, 0x69, 0x70, 0x74, 0x69, 0x6f, 0x6e,
861	0x18, 0x05, 0x20, 0x01, 0x28, 0x09, 0x52, 0x10, 0x73, 0x68, 0x6f, 0x72, 0x74, 0x44, 0x65, 0x73,
862	0x63, 0x72, 0x69, 0x70, 0x74, 0x69, 0x6f, 0x6e, 0x12, 0x29, 0x0a, 0x10, 0x6c, 0x6f, 0x6e, 0x67,
863	0x5f, 0x64, 0x65, 0x73, 0x63, 0x72, 0x69, 0x70, 0x74, 0x69, 0x6f, 0x6e, 0x18, 0x06, 0x20, 0x01,
864	0x28, 0x09, 0x52, 0x0f, 0x6c, 0x6f, 0x6e, 0x67, 0x44, 0x65, 0x73, 0x63, 0x72, 0x69, 0x70, 0x74,
865	0x69, 0x6f, 0x6e, 0x12, 0x3e, 0x0a, 0x0c, 0x72, 0x65, 0x6c, 0x61, 0x74, 0x65, 0x64, 0x5f, 0x75,
866	0x72, 0x6c, 0x73, 0x18, 0x07, 0x20, 0x03, 0x28, 0x0b, 0x32, 0x1b, 0x2e, 0x67, 0x72, 0x61, 0x66,
867	0x65, 0x61, 0x73, 0x2e, 0x76, 0x31, 0x62, 0x65, 0x74, 0x61, 0x31, 0x2e, 0x52, 0x65, 0x6c, 0x61,
868	0x74, 0x65, 0x64, 0x55, 0x72, 0x6c, 0x52, 0x0b, 0x72, 0x65, 0x6c, 0x61, 0x74, 0x65, 0x64, 0x55,
869	0x72, 0x6c, 0x73, 0x12, 0x56, 0x0a, 0x12, 0x65, 0x66, 0x66, 0x65, 0x63, 0x74, 0x69, 0x76, 0x65,
870	0x5f, 0x73, 0x65, 0x76, 0x65, 0x72, 0x69, 0x74, 0x79, 0x18, 0x08, 0x20, 0x01, 0x28, 0x0e, 0x32,
871	0x27, 0x2e, 0x67, 0x72, 0x61, 0x66, 0x65, 0x61, 0x73, 0x2e, 0x76, 0x31, 0x62, 0x65, 0x74, 0x61,
872	0x31, 0x2e, 0x76, 0x75, 0x6c, 0x6e, 0x65, 0x72, 0x61, 0x62, 0x69, 0x6c, 0x69, 0x74, 0x79, 0x2e,
873	0x53, 0x65, 0x76, 0x65, 0x72, 0x69, 0x74, 0x79, 0x52, 0x11, 0x65, 0x66, 0x66, 0x65, 0x63, 0x74,
874	0x69, 0x76, 0x65, 0x53, 0x65, 0x76, 0x65, 0x72, 0x69, 0x74, 0x79, 0x22, 0xf3, 0x01, 0x0a, 0x0c,
875	0x50, 0x61, 0x63, 0x6b, 0x61, 0x67, 0x65, 0x49, 0x73, 0x73, 0x75, 0x65, 0x12, 0x61, 0x0a, 0x11,
876	0x61, 0x66, 0x66, 0x65, 0x63, 0x74, 0x65, 0x64, 0x5f, 0x6c, 0x6f, 0x63, 0x61, 0x74, 0x69, 0x6f,
877	0x6e, 0x18, 0x01, 0x20, 0x01, 0x28, 0x0b, 0x32, 0x34, 0x2e, 0x67, 0x72, 0x61, 0x66, 0x65, 0x61,
878	0x73, 0x2e, 0x76, 0x31, 0x62, 0x65, 0x74, 0x61, 0x31, 0x2e, 0x76, 0x75, 0x6c, 0x6e, 0x65, 0x72,
879	0x61, 0x62, 0x69, 0x6c, 0x69, 0x74, 0x79, 0x2e, 0x56, 0x75, 0x6c, 0x6e, 0x65, 0x72, 0x61, 0x62,
880	0x69, 0x6c, 0x69, 0x74, 0x79, 0x4c, 0x6f, 0x63, 0x61, 0x74, 0x69, 0x6f, 0x6e, 0x52, 0x10, 0x61,
881	0x66, 0x66, 0x65, 0x63, 0x74, 0x65, 0x64, 0x4c, 0x6f, 0x63, 0x61, 0x74, 0x69, 0x6f, 0x6e, 0x12,
882	0x5b, 0x0a, 0x0e, 0x66, 0x69, 0x78, 0x65, 0x64, 0x5f, 0x6c, 0x6f, 0x63, 0x61, 0x74, 0x69, 0x6f,
883	0x6e, 0x18, 0x02, 0x20, 0x01, 0x28, 0x0b, 0x32, 0x34, 0x2e, 0x67, 0x72, 0x61, 0x66, 0x65, 0x61,
884	0x73, 0x2e, 0x76, 0x31, 0x62, 0x65, 0x74, 0x61, 0x31, 0x2e, 0x76, 0x75, 0x6c, 0x6e, 0x65, 0x72,
885	0x61, 0x62, 0x69, 0x6c, 0x69, 0x74, 0x79, 0x2e, 0x56, 0x75, 0x6c, 0x6e, 0x65, 0x72, 0x61, 0x62,
886	0x69, 0x6c, 0x69, 0x74, 0x79, 0x4c, 0x6f, 0x63, 0x61, 0x74, 0x69, 0x6f, 0x6e, 0x52, 0x0d, 0x66,
887	0x69, 0x78, 0x65, 0x64, 0x4c, 0x6f, 0x63, 0x61, 0x74, 0x69, 0x6f, 0x6e, 0x12, 0x23, 0x0a, 0x0d,
888	0x73, 0x65, 0x76, 0x65, 0x72, 0x69, 0x74, 0x79, 0x5f, 0x6e, 0x61, 0x6d, 0x65, 0x18, 0x03, 0x20,
889	0x01, 0x28, 0x09, 0x52, 0x0c, 0x73, 0x65, 0x76, 0x65, 0x72, 0x69, 0x74, 0x79, 0x4e, 0x61, 0x6d,
890	0x65, 0x22, 0x86, 0x01, 0x0a, 0x15, 0x56, 0x75, 0x6c, 0x6e, 0x65, 0x72, 0x61, 0x62, 0x69, 0x6c,
891	0x69, 0x74, 0x79, 0x4c, 0x6f, 0x63, 0x61, 0x74, 0x69, 0x6f, 0x6e, 0x12, 0x17, 0x0a, 0x07, 0x63,
892	0x70, 0x65, 0x5f, 0x75, 0x72, 0x69, 0x18, 0x01, 0x20, 0x01, 0x28, 0x09, 0x52, 0x06, 0x63, 0x70,
893	0x65, 0x55, 0x72, 0x69, 0x12, 0x18, 0x0a, 0x07, 0x70, 0x61, 0x63, 0x6b, 0x61, 0x67, 0x65, 0x18,
894	0x02, 0x20, 0x01, 0x28, 0x09, 0x52, 0x07, 0x70, 0x61, 0x63, 0x6b, 0x61, 0x67, 0x65, 0x12, 0x3a,
895	0x0a, 0x07, 0x76, 0x65, 0x72, 0x73, 0x69, 0x6f, 0x6e, 0x18, 0x03, 0x20, 0x01, 0x28, 0x0b, 0x32,
896	0x20, 0x2e, 0x67, 0x72, 0x61, 0x66, 0x65, 0x61, 0x73, 0x2e, 0x76, 0x31, 0x62, 0x65, 0x74, 0x61,
897	0x31, 0x2e, 0x70, 0x61, 0x63, 0x6b, 0x61, 0x67, 0x65, 0x2e, 0x56, 0x65, 0x72, 0x73, 0x69, 0x6f,
898	0x6e, 0x52, 0x07, 0x76, 0x65, 0x72, 0x73, 0x69, 0x6f, 0x6e, 0x2a, 0x5e, 0x0a, 0x08, 0x53, 0x65,
899	0x76, 0x65, 0x72, 0x69, 0x74, 0x79, 0x12, 0x18, 0x0a, 0x14, 0x53, 0x45, 0x56, 0x45, 0x52, 0x49,
900	0x54, 0x59, 0x5f, 0x55, 0x4e, 0x53, 0x50, 0x45, 0x43, 0x49, 0x46, 0x49, 0x45, 0x44, 0x10, 0x00,
901	0x12, 0x0b, 0x0a, 0x07, 0x4d, 0x49, 0x4e, 0x49, 0x4d, 0x41, 0x4c, 0x10, 0x01, 0x12, 0x07, 0x0a,
902	0x03, 0x4c, 0x4f, 0x57, 0x10, 0x02, 0x12, 0x0a, 0x0a, 0x06, 0x4d, 0x45, 0x44, 0x49, 0x55, 0x4d,
903	0x10, 0x03, 0x12, 0x08, 0x0a, 0x04, 0x48, 0x49, 0x47, 0x48, 0x10, 0x04, 0x12, 0x0c, 0x0a, 0x08,
904	0x43, 0x52, 0x49, 0x54, 0x49, 0x43, 0x41, 0x4c, 0x10, 0x05, 0x42, 0x90, 0x01, 0x0a, 0x20, 0x69,
905	0x6f, 0x2e, 0x67, 0x72, 0x61, 0x66, 0x65, 0x61, 0x73, 0x2e, 0x76, 0x31, 0x62, 0x65, 0x74, 0x61,
906	0x31, 0x2e, 0x76, 0x75, 0x6c, 0x6e, 0x65, 0x72, 0x61, 0x62, 0x69, 0x6c, 0x69, 0x74, 0x79, 0x50,
907	0x01, 0x5a, 0x64, 0x67, 0x6f, 0x6f, 0x67, 0x6c, 0x65, 0x2e, 0x67, 0x6f, 0x6c, 0x61, 0x6e, 0x67,
908	0x2e, 0x6f, 0x72, 0x67, 0x2f, 0x67, 0x65, 0x6e, 0x70, 0x72, 0x6f, 0x74, 0x6f, 0x2f, 0x67, 0x6f,
909	0x6f, 0x67, 0x6c, 0x65, 0x61, 0x70, 0x69, 0x73, 0x2f, 0x64, 0x65, 0x76, 0x74, 0x6f, 0x6f, 0x6c,
910	0x73, 0x2f, 0x63, 0x6f, 0x6e, 0x74, 0x61, 0x69, 0x6e, 0x65, 0x72, 0x61, 0x6e, 0x61, 0x6c, 0x79,
911	0x73, 0x69, 0x73, 0x2f, 0x76, 0x31, 0x62, 0x65, 0x74, 0x61, 0x31, 0x2f, 0x76, 0x75, 0x6c, 0x6e,
912	0x65, 0x72, 0x61, 0x62, 0x69, 0x6c, 0x69, 0x74, 0x79, 0x3b, 0x76, 0x75, 0x6c, 0x6e, 0x65, 0x72,
913	0x61, 0x62, 0x69, 0x6c, 0x69, 0x74, 0x79, 0xa2, 0x02, 0x03, 0x47, 0x52, 0x41, 0x62, 0x06, 0x70,
914	0x72, 0x6f, 0x74, 0x6f, 0x33,
915}
916
917var (
918	file_google_devtools_containeranalysis_v1beta1_vulnerability_vulnerability_proto_rawDescOnce sync.Once
919	file_google_devtools_containeranalysis_v1beta1_vulnerability_vulnerability_proto_rawDescData = file_google_devtools_containeranalysis_v1beta1_vulnerability_vulnerability_proto_rawDesc
920)
921
922func file_google_devtools_containeranalysis_v1beta1_vulnerability_vulnerability_proto_rawDescGZIP() []byte {
923	file_google_devtools_containeranalysis_v1beta1_vulnerability_vulnerability_proto_rawDescOnce.Do(func() {
924		file_google_devtools_containeranalysis_v1beta1_vulnerability_vulnerability_proto_rawDescData = protoimpl.X.CompressGZIP(file_google_devtools_containeranalysis_v1beta1_vulnerability_vulnerability_proto_rawDescData)
925	})
926	return file_google_devtools_containeranalysis_v1beta1_vulnerability_vulnerability_proto_rawDescData
927}
928
929var file_google_devtools_containeranalysis_v1beta1_vulnerability_vulnerability_proto_enumTypes = make([]protoimpl.EnumInfo, 1)
930var file_google_devtools_containeranalysis_v1beta1_vulnerability_vulnerability_proto_msgTypes = make([]protoimpl.MessageInfo, 7)
931var file_google_devtools_containeranalysis_v1beta1_vulnerability_vulnerability_proto_goTypes = []interface{}{
932	(Severity)(0),                                     // 0: grafeas.v1beta1.vulnerability.Severity
933	(*Vulnerability)(nil),                             // 1: grafeas.v1beta1.vulnerability.Vulnerability
934	(*Details)(nil),                                   // 2: grafeas.v1beta1.vulnerability.Details
935	(*PackageIssue)(nil),                              // 3: grafeas.v1beta1.vulnerability.PackageIssue
936	(*VulnerabilityLocation)(nil),                     // 4: grafeas.v1beta1.vulnerability.VulnerabilityLocation
937	(*Vulnerability_Detail)(nil),                      // 5: grafeas.v1beta1.vulnerability.Vulnerability.Detail
938	(*Vulnerability_WindowsDetail)(nil),               // 6: grafeas.v1beta1.vulnerability.Vulnerability.WindowsDetail
939	(*Vulnerability_WindowsDetail_KnowledgeBase)(nil), // 7: grafeas.v1beta1.vulnerability.Vulnerability.WindowsDetail.KnowledgeBase
940	(*cvss.CVSSv3)(nil),                               // 8: grafeas.v1beta1.vulnerability.CVSSv3
941	(*timestamppb.Timestamp)(nil),                     // 9: google.protobuf.Timestamp
942	(*common.RelatedUrl)(nil),                         // 10: grafeas.v1beta1.RelatedUrl
943	(*_package.Version)(nil),                          // 11: grafeas.v1beta1.package.Version
944}
945var file_google_devtools_containeranalysis_v1beta1_vulnerability_vulnerability_proto_depIdxs = []int32{
946	0,  // 0: grafeas.v1beta1.vulnerability.Vulnerability.severity:type_name -> grafeas.v1beta1.vulnerability.Severity
947	5,  // 1: grafeas.v1beta1.vulnerability.Vulnerability.details:type_name -> grafeas.v1beta1.vulnerability.Vulnerability.Detail
948	8,  // 2: grafeas.v1beta1.vulnerability.Vulnerability.cvss_v3:type_name -> grafeas.v1beta1.vulnerability.CVSSv3
949	6,  // 3: grafeas.v1beta1.vulnerability.Vulnerability.windows_details:type_name -> grafeas.v1beta1.vulnerability.Vulnerability.WindowsDetail
950	9,  // 4: grafeas.v1beta1.vulnerability.Vulnerability.source_update_time:type_name -> google.protobuf.Timestamp
951	0,  // 5: grafeas.v1beta1.vulnerability.Details.severity:type_name -> grafeas.v1beta1.vulnerability.Severity
952	3,  // 6: grafeas.v1beta1.vulnerability.Details.package_issue:type_name -> grafeas.v1beta1.vulnerability.PackageIssue
953	10, // 7: grafeas.v1beta1.vulnerability.Details.related_urls:type_name -> grafeas.v1beta1.RelatedUrl
954	0,  // 8: grafeas.v1beta1.vulnerability.Details.effective_severity:type_name -> grafeas.v1beta1.vulnerability.Severity
955	4,  // 9: grafeas.v1beta1.vulnerability.PackageIssue.affected_location:type_name -> grafeas.v1beta1.vulnerability.VulnerabilityLocation
956	4,  // 10: grafeas.v1beta1.vulnerability.PackageIssue.fixed_location:type_name -> grafeas.v1beta1.vulnerability.VulnerabilityLocation
957	11, // 11: grafeas.v1beta1.vulnerability.VulnerabilityLocation.version:type_name -> grafeas.v1beta1.package.Version
958	11, // 12: grafeas.v1beta1.vulnerability.Vulnerability.Detail.min_affected_version:type_name -> grafeas.v1beta1.package.Version
959	11, // 13: grafeas.v1beta1.vulnerability.Vulnerability.Detail.max_affected_version:type_name -> grafeas.v1beta1.package.Version
960	4,  // 14: grafeas.v1beta1.vulnerability.Vulnerability.Detail.fixed_location:type_name -> grafeas.v1beta1.vulnerability.VulnerabilityLocation
961	9,  // 15: grafeas.v1beta1.vulnerability.Vulnerability.Detail.source_update_time:type_name -> google.protobuf.Timestamp
962	7,  // 16: grafeas.v1beta1.vulnerability.Vulnerability.WindowsDetail.fixing_kbs:type_name -> grafeas.v1beta1.vulnerability.Vulnerability.WindowsDetail.KnowledgeBase
963	17, // [17:17] is the sub-list for method output_type
964	17, // [17:17] is the sub-list for method input_type
965	17, // [17:17] is the sub-list for extension type_name
966	17, // [17:17] is the sub-list for extension extendee
967	0,  // [0:17] is the sub-list for field type_name
968}
969
970func init() { file_google_devtools_containeranalysis_v1beta1_vulnerability_vulnerability_proto_init() }
971func file_google_devtools_containeranalysis_v1beta1_vulnerability_vulnerability_proto_init() {
972	if File_google_devtools_containeranalysis_v1beta1_vulnerability_vulnerability_proto != nil {
973		return
974	}
975	if !protoimpl.UnsafeEnabled {
976		file_google_devtools_containeranalysis_v1beta1_vulnerability_vulnerability_proto_msgTypes[0].Exporter = func(v interface{}, i int) interface{} {
977			switch v := v.(*Vulnerability); i {
978			case 0:
979				return &v.state
980			case 1:
981				return &v.sizeCache
982			case 2:
983				return &v.unknownFields
984			default:
985				return nil
986			}
987		}
988		file_google_devtools_containeranalysis_v1beta1_vulnerability_vulnerability_proto_msgTypes[1].Exporter = func(v interface{}, i int) interface{} {
989			switch v := v.(*Details); i {
990			case 0:
991				return &v.state
992			case 1:
993				return &v.sizeCache
994			case 2:
995				return &v.unknownFields
996			default:
997				return nil
998			}
999		}
1000		file_google_devtools_containeranalysis_v1beta1_vulnerability_vulnerability_proto_msgTypes[2].Exporter = func(v interface{}, i int) interface{} {
1001			switch v := v.(*PackageIssue); i {
1002			case 0:
1003				return &v.state
1004			case 1:
1005				return &v.sizeCache
1006			case 2:
1007				return &v.unknownFields
1008			default:
1009				return nil
1010			}
1011		}
1012		file_google_devtools_containeranalysis_v1beta1_vulnerability_vulnerability_proto_msgTypes[3].Exporter = func(v interface{}, i int) interface{} {
1013			switch v := v.(*VulnerabilityLocation); i {
1014			case 0:
1015				return &v.state
1016			case 1:
1017				return &v.sizeCache
1018			case 2:
1019				return &v.unknownFields
1020			default:
1021				return nil
1022			}
1023		}
1024		file_google_devtools_containeranalysis_v1beta1_vulnerability_vulnerability_proto_msgTypes[4].Exporter = func(v interface{}, i int) interface{} {
1025			switch v := v.(*Vulnerability_Detail); i {
1026			case 0:
1027				return &v.state
1028			case 1:
1029				return &v.sizeCache
1030			case 2:
1031				return &v.unknownFields
1032			default:
1033				return nil
1034			}
1035		}
1036		file_google_devtools_containeranalysis_v1beta1_vulnerability_vulnerability_proto_msgTypes[5].Exporter = func(v interface{}, i int) interface{} {
1037			switch v := v.(*Vulnerability_WindowsDetail); i {
1038			case 0:
1039				return &v.state
1040			case 1:
1041				return &v.sizeCache
1042			case 2:
1043				return &v.unknownFields
1044			default:
1045				return nil
1046			}
1047		}
1048		file_google_devtools_containeranalysis_v1beta1_vulnerability_vulnerability_proto_msgTypes[6].Exporter = func(v interface{}, i int) interface{} {
1049			switch v := v.(*Vulnerability_WindowsDetail_KnowledgeBase); i {
1050			case 0:
1051				return &v.state
1052			case 1:
1053				return &v.sizeCache
1054			case 2:
1055				return &v.unknownFields
1056			default:
1057				return nil
1058			}
1059		}
1060	}
1061	type x struct{}
1062	out := protoimpl.TypeBuilder{
1063		File: protoimpl.DescBuilder{
1064			GoPackagePath: reflect.TypeOf(x{}).PkgPath(),
1065			RawDescriptor: file_google_devtools_containeranalysis_v1beta1_vulnerability_vulnerability_proto_rawDesc,
1066			NumEnums:      1,
1067			NumMessages:   7,
1068			NumExtensions: 0,
1069			NumServices:   0,
1070		},
1071		GoTypes:           file_google_devtools_containeranalysis_v1beta1_vulnerability_vulnerability_proto_goTypes,
1072		DependencyIndexes: file_google_devtools_containeranalysis_v1beta1_vulnerability_vulnerability_proto_depIdxs,
1073		EnumInfos:         file_google_devtools_containeranalysis_v1beta1_vulnerability_vulnerability_proto_enumTypes,
1074		MessageInfos:      file_google_devtools_containeranalysis_v1beta1_vulnerability_vulnerability_proto_msgTypes,
1075	}.Build()
1076	File_google_devtools_containeranalysis_v1beta1_vulnerability_vulnerability_proto = out.File
1077	file_google_devtools_containeranalysis_v1beta1_vulnerability_vulnerability_proto_rawDesc = nil
1078	file_google_devtools_containeranalysis_v1beta1_vulnerability_vulnerability_proto_goTypes = nil
1079	file_google_devtools_containeranalysis_v1beta1_vulnerability_vulnerability_proto_depIdxs = nil
1080}
1081