{"payload":{"header_redesign_enabled":false,"results":[{"id":"294205475","archived":false,"color":"#cb171e","followers":173,"has_funding_file":false,"hl_name":"ansible-lockdown/UBUNTU20-CIS","hl_trunc_description":"Ansible role for Ubuntu 2004 CIS Baseline","language":"YAML","mirror":false,"owned_by_organization":true,"public":true,"repo":{"repository":{"id":294205475,"name":"UBUNTU20-CIS","owner_id":44685016,"owner_login":"ansible-lockdown","updated_at":"2024-06-03T17:46:47.042Z","has_issues":true}},"sponsorable":false,"topics":["security","ansible","benchmark","ansible-playbook","cis","ansible-role","ubuntu-server","security-hardening","benchmark-framework","security-automation","security-tools","cis-benchmark","compliance-as-code","ubuntu2004","ubuntu20"],"type":"Public","help_wanted_issues_count":0,"good_first_issue_issues_count":0,"starred_by_current_user":false}],"type":"repositories","page":1,"page_count":1,"elapsed_millis":62,"errors":[],"result_count":1,"facets":[],"protected_org_logins":[],"topics":null,"query_id":"","logged_in":false,"sign_up_path":"/signup?source=code_search_results","sign_in_path":"/login?return_to=https%3A%2F%2Fgithub.com%2Fsearch%3Fq%3Drepo%253Aansible-lockdown%252FUBUNTU20-CIS%2B%2Blanguage%253AYAML","metadata":null,"csrf_tokens":{"/ansible-lockdown/UBUNTU20-CIS/star":{"post":"54655ZALNxMzhyaotQmOLOMOmUZHTVrHDxOcw_EcPVj3MALW3FEgOHPkXoEeAq70q-xP31PCVxsl3aP0CNNYew"},"/ansible-lockdown/UBUNTU20-CIS/unstar":{"post":"jtLk25u7lGwyjD1yYyf3W1UcbTY20Fhr89qkbwGD1RFhHt7r6v7TVUAmz88TGgdsRHmSS1HrfXeW1Ob8rO4-9w"},"/sponsors/batch_deferred_sponsor_buttons":{"post":"JhD546lx4dOlRhIvTxwPErpOLzVbCDoLvBbwrvttvr-Lg4Smio3ePiKPP5OsK3wflZmtxXosWjjOgCToEAUblg"}}},"title":"Repository search results"}