{"payload":{"header_redesign_enabled":false,"results":[{"id":"294205475","archived":false,"color":"#cb171e","followers":174,"has_funding_file":false,"hl_name":"ansible-lockdown/UBUNTU20-CIS","hl_trunc_description":"Ansible role for Ubuntu 2004 CIS Baseline","language":"YAML","mirror":false,"owned_by_organization":true,"public":true,"repo":{"repository":{"id":294205475,"name":"UBUNTU20-CIS","owner_id":44685016,"owner_login":"ansible-lockdown","updated_at":"2024-08-13T12:51:36.981Z","has_issues":true}},"sponsorable":false,"topics":["security","ansible","benchmark","ansible-playbook","cis","ansible-role","ubuntu-server","security-hardening","benchmark-framework","security-automation","security-tools","cis-benchmark","compliance-as-code","ubuntu2004","ubuntu20"],"type":"Public","help_wanted_issues_count":0,"good_first_issue_issues_count":0,"starred_by_current_user":false}],"type":"repositories","page":1,"page_count":1,"elapsed_millis":85,"errors":[],"result_count":1,"facets":[],"protected_org_logins":[],"topics":null,"query_id":"","logged_in":false,"sign_up_path":"/signup?source=code_search_results","sign_in_path":"/login?return_to=https%3A%2F%2Fgithub.com%2Fsearch%3Fq%3Drepo%253Aansible-lockdown%252FUBUNTU20-CIS%2B%2Blanguage%253AYAML","metadata":null,"warn_limited_results":false,"csrf_tokens":{"/ansible-lockdown/UBUNTU20-CIS/star":{"post":"uusZVJjurhSmbIyMEaumtlwDMuuIhNbQqRJqKAanepcqkIaUpavsC0xHJpLTVhZmmVWYkj3lZAov8nC1J8oA2A"},"/ansible-lockdown/UBUNTU20-CIS/unstar":{"post":"rXWhrlokpSr7q9cTiHiOCEKgLjCbfPKM909BOccyPN6lTawTl3jjH2vUzCGf7IFckGwGgozyM-dSDvta-iAQrQ"},"/sponsors/batch_deferred_sponsor_buttons":{"post":"I8xaopm9yME_1Wu_RZrI5cdrSuAgSI8CJwKpZgnVSV6DTnBzAaK_UcR5KVtywzPrGgDWtZ35kGopDhBi03E01w"}}},"title":"Repository search results"}