{"payload":{"header_redesign_enabled":false,"results":[{"id":"195024776","archived":false,"color":"#00ADD8","followers":6,"has_funding_file":false,"hl_name":"Venafi/aws-private-ca-policy-venafi","hl_trunc_description":"Venafi Lambda functions for AWS that enforce enterprise security policy for the AWS Private CA.","language":"Go","mirror":false,"owned_by_organization":true,"public":true,"repo":{"repository":{"id":195024776,"name":"aws-private-ca-policy-venafi","owner_id":7817722,"owner_login":"Venafi","updated_at":"2024-06-17T20:58:03.573Z","has_issues":true}},"sponsorable":false,"topics":["tls","ssl","certificates","aws-certificate-manager","venafi-platform","venafi-cloud","machine-identity-management"],"type":"Public","help_wanted_issues_count":0,"good_first_issue_issues_count":0,"starred_by_current_user":false}],"type":"repositories","page":1,"page_count":1,"elapsed_millis":80,"errors":[],"result_count":1,"facets":[],"protected_org_logins":[],"topics":null,"query_id":"","logged_in":false,"sign_up_path":"/signup?source=code_search_results","sign_in_path":"/login?return_to=https%3A%2F%2Fgithub.com%2Fsearch%3Fq%3Drepo%253AVenafi%252Faws-private-ca-policy-venafi%2B%2Blanguage%253AGo","metadata":null,"warn_limited_results":false,"csrf_tokens":{"/Venafi/aws-private-ca-policy-venafi/star":{"post":"e-IkI2vrYHft9lCqhcji_OAPXZTBUe9pUD6xMrtvcOEgdkLMumnpTTM6CyM_KiWSxE4DY7x0tASgb4yK_yHZGA"},"/Venafi/aws-private-ca-policy-venafi/unstar":{"post":"i6WRW3THHKrQdFzkdQDs150G5gG0i4R7_DXL4CbNGewiPmMPUkn-4OMpG1p7NOrB2ss987JKKerqfCI9FdwNcQ"},"/sponsors/batch_deferred_sponsor_buttons":{"post":"bI6e-_Y9TWUGiOjJWsiCSMsQqQaZflrrnIBolJ7AqHxn3XRoYhbI7Ht9tyBGliIuQC5lYgZx_ar-VTW0mr3eTA"}}},"title":"Repository search results"}