NGC | Catalog
CatalogContainersIGX - TensorRT PB October 2023 (PB 23h2)

IGX - TensorRT PB October 2023 (PB 23h2)

Logo for IGX - TensorRT PB October 2023 (PB 23h2)
Associated Products
Features
Description
IGX TensorRT Production Branch October 2023, part of NVIDIA AI Enterprise - IGX and purpose-built for the NVIDIA IGX Orin platforms, offers a 9-month lifecycle for API stability, with monthly patches for high and critical software vulnerabilities.
Publisher
NVIDIA
Latest Tag
23.08.07-py3-igpu
Modified
April 16, 2024
Compressed Size
3.15 GB
Multinode Support
No
Multi-Arch Support
No
23.08.07-py3-igpu (Latest) Security Scan Results

Linux / arm64

Sorry, your browser does not support inline SVG.

What Is TensorRT?

The core of NVIDIA TensorRT is a C++ library that facilitates high-performance inference on NVIDIA graphics processing units (GPUs). TensorRT takes a trained network, which consists of a network definition and a set of trained parameters, and produces a highly optimized runtime engine that performs inference for that network.

What Is IGX TensorRT Production Branch October 2023?

The IGX TensorRT Production Branch, part of NVIDIA AI Enterprise -IGX and purpose-built for NVIDIA IGX Orin platforms, provides an API-stable branch that includes monthly fixes for high and critical software vulnerabilities. This branch provides a stable and secure environment for building your mission-critical AI applications running at the edge. The TensorRT production branch releases every six months with a three-month overlap between two releases.

Getting started with IGX TensorRT Production Branch

Before you start, ensure that your environment is set up by following one of the deployment guides available in the NVIDIA IGX Orin Documentation.

For an overview of the features included in the TensorRT Production Branch as of October 2023, please refer to the Release Notes for TensorRT 23.08.

For TensorRT Developer and Installation Guides, see the TensorRT Product Documentation website.

Additionally, if you're looking for information on Docker containers and guidance on running a container, review the Containers For Deep Learning Frameworks User Guide.

Security Vulnerabilities in Open Source Packages

Please review the Security Scanning tab to view the latest security scan results.

For certain open-source vulnerabilities listed in the scan results, NVIDIA provides a response in the form of a Vulnerability Exploitability eXchange (VEX) document. The VEX information can be reviewed and downloaded from the Security Scanning tab.

Get Help

Enterprise Support

Get access to knowledge base articles and support cases. File a Ticket

NVIDIA AI Enterprise Documentation

Learn more about how to deploy NVIDIA AI Enterprise and access more technical information by visiting the documentation hub.

NVIDIA Licensing Portal

Access the NVIDIA Licensing Portal to manage your software licenses.