InlineRegistryDetailed0

InlineRegistryDetailed0
InlineRegistryDetailed0

Registry where the artifacts of an application release are pushed to

JSON Example
{
    "id": "549cfa79-352c-4555-9d28-4442de551829",
    "name": "Harbor registry for my org",
    "url": "https://harbor.mydomain.com",
    "healthy": true,
    "last_checked_at": "2023-03-03T00:59:52.762Z"
}
string
id
Required

Identifier of the registry

string
name
Required

Name of the registry

string
url
Required

Url of the registry

boolean
healthy
Optional

Health of a registry

string As date-time As date-time
last_checked_at
Optional

The date-time when the pull registry healthy was last checked at for a registry