Package Search Help

You can use boolean logic (e.g. AND/OR/NOT) for complex search queries. For more help and examples, see the search documentation.

Search by package name:
my-package (implicit)
name:my-package (explicit)

Search by package filename:
my-package.ext (implicit)
filename:my-package.ext (explicit)

Search by package tag:
latest (implicit)
tag:latest (explicit)

Search by package version:
1.0.0 (implicit)
version:1.0.0 (explicit)
prerelease:true (prereleases)
prerelease:false (no prereleases)

Search by package architecture:
architecture:x86_64 

Search by package distribution:
distribution:el 

Search by package license:
license:MIT 

Search by package format:
format:deb 

Search by package status:
status:in_progress 

Search by package file checksum:
checksum:5afba 

Search by package security status:
severity:critical 

Search by package vulnerabilities:
vulnerabilities:>1 
vulnerabilities:<1000 

Search by # of package downloads:
downloads:>8 
downloads:<100 

Search by package type:
type:binary 
type:source 

Search by package size (bytes):
size:>50000 
size:<10000 

Search by dependency name/version:
dependency:log4j 
dependency:log4j=1.0.0 
dependency:log4j>1.0.0 

Search by uploaded date:
uploaded:>"1 day ago" 
uploaded:<"August 14, 2022 EST" 

Search by entitlement token (identifier):
entitlement:3lKPVJPosCsY 

Search by policy violation:
policy_violated:true
deny_policy_violated:true
license_policy_violated:true
vulnerability_policy_violated:true

Search by repository:
repository:repo-name

Search queries for all Debian-specific (and related) package types

Search by component:
deb_component:unstable

Search queries for all Maven-specific (and related) package types

Search by group ID:
maven_group_id:org.apache

Search queries for all Docker-specific (and related) package types

Search by image digest:
docker_image_digest:sha256:7c5..6d4
(full hashref only)

Search by layer digest:
docker_layer_digest:sha256:4c4..ae4
(full hashref only)

Field type modifiers (depending on the type, you can influence behaviour)

For all queries, you can use:
~foo for negation

For string queries, you can use:
^foo to anchor to start of term
foo$ to anchor to end of term
foo*bar for fuzzy matching

For number/date or version queries, you can use:
>foo for values greater than
>=foo for values greater / equal
<foo for values less than
<=foo for values less / equal

Need a secure and centralised artifact repository to deliver Alpine, Cargo, CocoaPods, Composer, Conan, Conda, CRAN, Dart, Debian, Docker, Go, Helm, Hex, LuaRocks, Maven, npm, NuGet, P2, Python, RedHat, Ruby, Swift, Terraform, Vagrant, Raw & More packages?

Cloudsmith is the new standard in Package / Artifact Management and Software Distribution.

With support for all major package formats, you can trust us to manage your software supply chain.

Start My Free Trial
 Public tetrate tetrate (Tetrate) / getistio-containers
Tetrate Istio Distro project (formerly GetIstio) container images registry

Docker logo pilot  ebe55bee36a011d1dd611764474…

One-liner (summary)

A certifiably-awesome package curated by Bender Rodriguez, hosted by Cloudsmith.

Description

A certifiably-awesome package curated by Bender Rodriguez, hosted by Cloudsmith.

License

Unknown

Size

270 bytes

Downloads

0

Status  Completed
GPG Signature
Storage Region  Dublin, Ireland
Type  Binary (contains binaries and binary artifacts)
Uploaded At 4 months, 4 weeks ago
Uploaded By tetrate-ci
Slug Id pilot-jw34
Unique Id qny5N18HZTzI
Version (Raw) ebe55bee36a011d1dd611764474c6fe665b643f380b7f5a7453aa6bab6f246ab
Version (Parsed)
  • Type: Unknown
  docker-specific metadata
Image Digest sha256:ebe55bee36a011d1dd611764474c6fe665b643f380b7f5a7453aa6bab6f246ab
Config Digest sha256:9898c595d8e4ac22f9f936b2c3b2e05cedb69cb0e606d5b85dd849a16b3daf8a
V1 OCI Index Digest sha256:d15660c5ee91fc17742287481db2f54a41e9012ff219b00af8e4869b5aaf807b
V1 Distribution (Signed) Digest sha256:c7012ecad5820a48b69ff221f91a24e82ae619a0c590d69192e1bc93dbe16592
V2 Distribution List Digest sha256:6be5dd9398e7a542b46fd7c618db7f77e31b2cec81ab98bf84eb8d693837753d
V2 Distribution Digest sha256:db070004ea027f7e687415f5241e8846d0e1a35019cafb1ca47bc44a9062d80a
V1 Distribution Digest sha256:12bef929f19e6969783391bb375d3c4bc7172b6b467f495482506fefcec32b70
V1 OCI Digest sha256:ebe55bee36a011d1dd611764474c6fe665b643f380b7f5a7453aa6bab6f246ab
  extended metadata
Manifest Type V1 OCI
Config Unset
Created 0001-01-01 00:00:00 UTC

This package was uploaded with the following V1 OCI manifest:

{"schemaVersion":2,"mediaType":"application/vnd.oci.image.manifest.v1+json","config":{"mediaType":"application/vnd.oci.image.config.v1+json","size":233,"digest":"sha256:803e42ac7e5de1dd82f8cef9040f035b0f2f5fef05ad15d55e8950a172d27842"},"layers":[{"mediaType":"application/vnd.dev.cosign.simplesigning.v1+json","size":270,"digest":"sha256:6b971961e2e6fe3c2682a09ad063195293b4b6c3a27c6eab71f05ff048c2be7a","annotations":{"dev.cosignproject.cosign/signature":"MEYCIQDUwR2XQbZH/BA4jJSyKC9y2nY4GLsVv57922hcFJg5aAIhALgvt5kuxqnJwboOznK0OWdkEU9K6mom4FNaE7nhbqMC","dev.sigstore.cosign/bundle":"{\"SignedEntryTimestamp\":\"MEYCIQDdgeQq1/OgJ6ZPuRlJcaUZ1hED0ife710OnIqIMuKxDwIhAMRP+Gd75vfmt8oPGZXfJtO0ZSwLYqBssFsBDEr2DG5Y\",\"Payload\":{\"body\":\"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\",\"integratedTime\":1713841615,\"logIndex\":87936431,\"logID\":\"c0d23d6ad406973f9559f3ba2d1ca01f84147d8ffc5b8445c224f98b9591801d\"}}","dev.sigstore.cosign/certificate":"-----BEGIN CERTIFICATE-----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\na3rUS2zrWWhO7gsqL7kwP17FhxhvbZVffhCsTcEDNIrgm2ALZp4=\n-----END CERTIFICATE-----\n","dev.sigstore.cosign/chain":"-----BEGIN CERTIFICATE-----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\nmygUY7Ii2zbdCdliiow=\n-----END CERTIFICATE-----\n-----BEGIN CERTIFICATE-----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\nTNMea7Ix/stJ5TfcLLeABLE4BNJOsQ4vnBHJ\n-----END CERTIFICATE-----"}}]}
Docker logo
pilot
manifest/list 1.18.5-tetrate3
0 tetrate-ci
Docker logo
pilot
manifest/list 1.18.5-tetrate3
0 tetrate-ci
Docker logo
pilot
manifest/list
0 tetrate-ci
Docker logo
pilot
manifest/list 1.16.7-tetrate-v1
0 tetrate-ci
Docker logo
pilot
manifest/list 1.16.7-tetrate-v1
0 tetrate-ci
Docker logo
pilot
0 tetrate-ci
Docker logo
pilot
0 tetrate-ci
Docker logo
pilot
0 tetrate-ci
Docker logo
pilot
0 tetrate-ci
Docker logo
pilot
manifest/list
0 tetrate-ci
Docker logo
pilot
0 tetrate-ci
Docker logo
pilot
0 tetrate-ci
Docker logo
pilot
0 tetrate-ci
Docker logo
pilot
0 tetrate-ci
Docker logo
pilot
0 tetrate-ci
Docker logo
pilot
0 tetrate-ci
Docker logo
pilot
0 tetrate-ci
Docker logo
pilot
0 tetrate-ci
Docker logo
pilot
0 tetrate-ci
Docker logo
pilot
0 tetrate-ci

Security Scanning:
You can't see this because your subscription doesn't include this feature, sorry!

With Security Scanning, Cloudsmith will scan your artifacts for vulnerabilities when they're uploaded. These are then presented to you via the UI and the API, so that you can build rules into your CI/CD pipelines to decide how to handle low, medium, high and critical software vulnerabilities.

If you'd like to trial or ask about the Security Scanning feature, just ask us. We'll be happy to help!

Last scanned

1 week, 4 days ago

Scan result

Vulnerable

Vulnerability count

5

Max. severity

Medium
Target:
MEDIUM

CVE-1029-53154: library: vulnerability title



Package Name: package_name
Installed Version: 1.1.98
Fixed Version: 2.1.94

References: day-meyer.com www.simon.biz perez.com
LOW

CVE-8417-57977: library: vulnerability title



Package Name: package_name
Installed Version: 1.5.90
Fixed Version: 2.7.49

References: www.copeland.org www.robinson.biz brown.com
LOW

CVE-3118-68642: library: vulnerability title



Package Name: package_name
Installed Version: 1.5.51
Fixed Version: 2.3.63

References: www.hooper.com www.thompson-mclean.com yates.com
LOW

CVE-1950-34858: library: vulnerability title



Package Name: package_name
Installed Version: 1.5.66
Fixed Version: 2.10.53

References: castro.biz rodriguez.com www.williams-carter.com
LOW

CVE-3436-26488: library: vulnerability title



Package Name: package_name
Installed Version: 1.6.33
Fixed Version: 2.2.16

References: moreno-hill.org www.johnson.com estrada.net
Loading...

These instructions assume you have setup the repository first (or read it).

To pull pilot @ reference/tag sha256-811e8f5a3c59569000e543160c67f63fac58ac1c4b6d89cb0ece71867ed25f25.sig:

docker pull containers.istio.tetratelabs.com/pilot:sha256-811e8f5a3c59569000e543160c67f63fac58ac1c4b6d89cb0ece71867ed25f25.sig

You can also pull the latest version of this image (if it exists):

docker pull containers.istio.tetratelabs.com/pilot:latest

To refer to this image after pulling in a Dockerfile, specify the following:

FROM containers.istio.tetratelabs.com/pilot:sha256-811e8f5a3c59569000e543160c67f63fac58ac1c4b6d89cb0ece71867ed25f25.sig
Top