Package Search Help

You can use boolean logic (e.g. AND/OR/NOT) for complex search queries. For more help and examples, see the search documentation.

Search by package name:
my-package (implicit)
name:my-package (explicit)

Search by package filename:
my-package.ext (implicit)
filename:my-package.ext (explicit)

Search by package tag:
latest (implicit)
tag:latest (explicit)

Search by package version:
1.0.0 (implicit)
version:1.0.0 (explicit)
prerelease:true (prereleases)
prerelease:false (no prereleases)

Search by package architecture:
architecture:x86_64 

Search by package distribution:
distribution:el 

Search by package license:
license:MIT 

Search by package format:
format:deb 

Search by package status:
status:in_progress 

Search by package file checksum:
checksum:5afba 

Search by package security status:
severity:critical 

Search by package vulnerabilities:
vulnerabilities:>1 
vulnerabilities:<1000 

Search by # of package downloads:
downloads:>8 
downloads:<100 

Search by package type:
type:binary 
type:source 

Search by package size (bytes):
size:>50000 
size:<10000 

Search by dependency name/version:
dependency:log4j 
dependency:log4j=1.0.0 
dependency:log4j>1.0.0 

Search by uploaded date:
uploaded:>"1 day ago" 
uploaded:<"August 14, 2022 EST" 

Search by entitlement token (identifier):
entitlement:3lKPVJPosCsY 

Search by policy violation:
policy_violated:true
deny_policy_violated:true
license_policy_violated:true
vulnerability_policy_violated:true

Search by repository:
repository:repo-name

Search queries for all Debian-specific (and related) package types

Search by component:
deb_component:unstable

Search queries for all Maven-specific (and related) package types

Search by group ID:
maven_group_id:org.apache

Search queries for all Docker-specific (and related) package types

Search by image digest:
docker_image_digest:sha256:7c5..6d4
(full hashref only)

Search by layer digest:
docker_layer_digest:sha256:4c4..ae4
(full hashref only)

Field type modifiers (depending on the type, you can influence behaviour)

For all queries, you can use:
~foo for negation

For string queries, you can use:
^foo to anchor to start of term
foo$ to anchor to end of term
foo*bar for fuzzy matching

For number/date or version queries, you can use:
>foo for values greater than
>=foo for values greater / equal
<foo for values less than
<=foo for values less / equal

Need a secure and centralised artifact repository to deliver Alpine, Cargo, CocoaPods, Composer, Conan, Conda, CRAN, Dart, Debian, Docker, Go, Helm, Hex, LuaRocks, Maven, npm, NuGet, P2, Python, RedHat, Ruby, Swift, Terraform, Vagrant, Raw & More packages?

Cloudsmith is the new standard in Package / Artifact Management and Software Distribution.

With support for all major package formats, you can trust us to manage your software supply chain.

Start My Free Trial
 Public tetrate tetrate (Tetrate) / getistio-containers
Tetrate Istio Distro project (formerly GetIstio) container images registry

Docker logo pilot  5caf799f426417b9c61bf599895…

One-liner (summary)

A certifiably-awesome package curated by Bender Rodriguez, hosted by Cloudsmith.

Description

A certifiably-awesome package curated by Bender Rodriguez, hosted by Cloudsmith.

License

Unknown

Size

270 bytes

Downloads

0

Status  Completed
GPG Signature
Storage Region  Dublin, Ireland
Type  Binary (contains binaries and binary artifacts)
Uploaded At 1 week, 3 days ago
Uploaded By tetrate-ci
Slug Id pilot-yz66
Unique Id 6mdgBGjSQRSm
Version (Raw) 5caf799f426417b9c61bf599895bfdc4467df9e3ef3bcd5c9cece26df55bcad7
Version (Parsed)
  • Type: Unknown
  docker-specific metadata
Image Digest sha256:5caf799f426417b9c61bf599895bfdc4467df9e3ef3bcd5c9cece26df55bcad7
Config Digest sha256:9898c595d8e4ac22f9f936b2c3b2e05cedb69cb0e606d5b85dd849a16b3daf8a
V1 OCI Index Digest sha256:57c083ecec3338a13e168f2202aac04931a6b09f7faaf250a446e16ddde5547f
V1 Distribution (Signed) Digest sha256:b0dd9d0955ddf75e4b951c398d93fc440f42fbc3e51c9acff073c29b84fea60c
V2 Distribution List Digest sha256:c5390e337af566715315aed49d89f6872c050ea0c10caff66d0d7964b6167b99
V2 Distribution Digest sha256:01a51447b86c0cebb81278ed9ecf32dae5c4f09d065d3324f9587973c986ef27
V1 Distribution Digest sha256:4b465ae2653d2be179f9ccab78cd52b96476267dd379186b79b44419e9649887
V1 OCI Digest sha256:5caf799f426417b9c61bf599895bfdc4467df9e3ef3bcd5c9cece26df55bcad7
  extended metadata
Manifest Type V1 OCI
Config Unset
Created 1-01-01 00:00:00 UTC

This package was uploaded with the following V1 OCI manifest:

{"schemaVersion":2,"mediaType":"application/vnd.oci.image.manifest.v1+json","config":{"mediaType":"application/vnd.oci.image.config.v1+json","size":233,"digest":"sha256:8af06fd70076d86bd4e955a9b63035666ca55b0fdc8c390b84afd517e96da4be"},"layers":[{"mediaType":"application/vnd.dev.cosign.simplesigning.v1+json","size":270,"digest":"sha256:054135f2c9028dd72df0abcb8c7fd10b4100e380d514ffd855aeed022284bf2c","annotations":{"dev.cosignproject.cosign/signature":"MEQCIGQsgK42CABDaXZTCQMZg5h2E2mISDGVt+OkQgJGGCSWAiA/VSe8kXRKTLOF6wlzGhQOf0ln25VmfytcC1RnFPxD/g==","dev.sigstore.cosign/bundle":"{\"SignedEntryTimestamp\":\"MEUCIBZOvpaug8S4dT3vs0OonNscKe/NiDXbuVB+ygSa26aiAiEAjTVs+noANsiQmWvUzJU2MKSXGfe4oNw8BUqRnUvkx9c=\",\"Payload\":{\"body\":\"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\",\"integratedTime\":1713923377,\"logIndex\":88191209,\"logID\":\"c0d23d6ad406973f9559f3ba2d1ca01f84147d8ffc5b8445c224f98b9591801d\"}}","dev.sigstore.cosign/certificate":"-----BEGIN CERTIFICATE-----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\nc4816SREQMP4NizP6BR5n6AmK71vnH7BsjXeMfjuQnQoz+gTq7BKkQ==\n-----END CERTIFICATE-----\n","dev.sigstore.cosign/chain":"-----BEGIN CERTIFICATE-----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\nmygUY7Ii2zbdCdliiow=\n-----END CERTIFICATE-----\n-----BEGIN CERTIFICATE-----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\nTNMea7Ix/stJ5TfcLLeABLE4BNJOsQ4vnBHJ\n-----END CERTIFICATE-----"}}]}
Docker logo
pilot
manifest/list
0 tetrate-ci
Docker logo
pilot
manifest/list 1.18.7-tetrate4
0 tetrate-ci
Docker logo
pilot
manifest/list 1.18.7-tetrate4
0 tetrate-ci
Docker logo
pilot
manifest/list 1.18.7-tetrate3
0 bytes 3 months ago
0 tetrate-ci
Docker logo
pilot
manifest/list 1.18.7-tetrate3
0 bytes 3 months ago
0 tetrate-ci
Docker logo
pilot
manifest/list 1.18.7-tetrate2
0 tetrate-ci
Docker logo
pilot
manifest/list 1.18.7-tetrate2
0 tetrate-ci
Docker logo
pilot
manifest/list 1.18.7-tetrate1
0 tetrate-ci
Docker logo
pilot
manifest/list 1.18.7-tetrate1
0 tetrate-ci
Docker logo
pilot
manifest/list
0 tetrate-ci
Docker logo
pilot
270 bytes 1 week, 3 days ago
0 tetrate-ci
Docker logo
pilot
0 tetrate-ci
Docker logo
pilot
0 tetrate-ci
Docker logo
pilot
0 tetrate-ci
Docker logo
pilot
0 tetrate-ci
Docker logo
pilot
0 tetrate-ci
Docker logo
pilot
0 tetrate-ci
Docker logo
pilot
0 tetrate-ci
Docker logo
pilot
0 tetrate-ci
Docker logo
pilot
0 tetrate-ci

Security Scanning:
You can't see this because your subscription doesn't include this feature, sorry!

With Security Scanning, Cloudsmith will scan your artifacts for vulnerabilities when they're uploaded. These are then presented to you via the UI and the API, so that you can build rules into your CI/CD pipelines to decide how to handle low, medium, high and critical software vulnerabilities.

If you'd like to trial or ask about the Security Scanning feature, just ask us. We'll be happy to help!

Last scanned

1 day, 1 hour ago

Scan result

Vulnerable

Vulnerability count

5

Max. severity

Critical
Target:
HIGH

CVE-8397-62716: library: vulnerability title



Package Name: package_name
Installed Version: 1.9.50
Fixed Version: 2.10.83

References: www.brown.com mckee.biz www.long-wilson.com
HIGH

CVE-7924-91237: library: vulnerability title



Package Name: package_name
Installed Version: 1.8.43
Fixed Version: 2.9.57

References: rogers.com doyle-martinez.com gill.com
HIGH

CVE-3502-30526: library: vulnerability title



Package Name: package_name
Installed Version: 1.1.85
Fixed Version: 2.10.9

References: www.barrett.com www.powell.net www.king-mccarty.com
MEDIUM

CVE-6594-49764: library: vulnerability title



Package Name: package_name
Installed Version: 1.3.33
Fixed Version: 2.5.44

References: morgan.com www.hanson-key.net www.herrera.org
LOW

CVE-8085-92192: library: vulnerability title



Package Name: package_name
Installed Version: 1.7.56
Fixed Version: 2.5.72

References: duncan-campbell.org lee-howell.com www.roberts.org
Loading...

These instructions assume you have setup the repository first (or read it).

To pull pilot @ reference/tag sha256-03834a118fd1140b7b03bdb8683284e9a074c790a9891ec6706a47f4483aeeb9.sig:

docker pull containers.istio.tetratelabs.com/pilot:sha256-03834a118fd1140b7b03bdb8683284e9a074c790a9891ec6706a47f4483aeeb9.sig

You can also pull the latest version of this image (if it exists):

docker pull containers.istio.tetratelabs.com/pilot:latest

To refer to this image after pulling in a Dockerfile, specify the following:

FROM containers.istio.tetratelabs.com/pilot:sha256-03834a118fd1140b7b03bdb8683284e9a074c790a9891ec6706a47f4483aeeb9.sig
Top