{"payload":{"pageCount":2,"repositories":[{"type":"Public","name":"codex","owner":"enarx","isFork":false,"description":"Code examples that can be compiled to WebAssembly for use with Enarx","allTopics":[],"primaryLanguage":{"name":"Nix","color":"#7e7eff"},"pullRequestCount":3,"issueCount":16,"starsCount":21,"forksCount":14,"license":"Apache License 2.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-06-05T01:13:22.059Z"}},{"type":"Public","name":"nixify","owner":"enarx","isFork":true,"description":"Simple, yet extensible nix flake bootstrapping library for real-world projects","allTopics":[],"primaryLanguage":{"name":"Nix","color":"#7e7eff"},"pullRequestCount":1,"issueCount":0,"starsCount":1,"forksCount":1,"license":"MIT License","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-06-05T01:04:42.274Z"}},{"type":"Public","name":"drawbridge","owner":"enarx","isFork":false,"description":"A Confidential Computing-Aware Workload Repository","allTopics":["webassembly","confidential-computing","enarx"],"primaryLanguage":{"name":"Rust","color":"#dea584"},"pullRequestCount":1,"issueCount":54,"starsCount":8,"forksCount":11,"license":"Apache License 2.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-06-04T01:05:19.731Z"}},{"type":"Public","name":"ciborium","owner":"enarx","isFork":false,"description":"CBOR utilities","allTopics":[],"primaryLanguage":{"name":"Rust","color":"#dea584"},"pullRequestCount":5,"issueCount":32,"starsCount":212,"forksCount":53,"license":"Other","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-06-03T23:36:23.198Z"}},{"type":"Public","name":"steward","owner":"enarx","isFork":false,"description":"A Confidential Computing-Aware Certificate Authority","allTopics":["remote-attestation","confidential-computing"],"primaryLanguage":{"name":"Rust","color":"#dea584"},"pullRequestCount":3,"issueCount":22,"starsCount":9,"forksCount":10,"license":"Apache License 2.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-05-31T22:10:54.362Z"}},{"type":"Public","name":"enarx","owner":"enarx","isFork":false,"description":"Enarx: Confidential Computing with WebAssembly","allTopics":["webassembly","confidential-computing"],"primaryLanguage":{"name":"Rust","color":"#dea584"},"pullRequestCount":14,"issueCount":255,"starsCount":1249,"forksCount":135,"license":"Apache License 2.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-05-22T01:01:08.705Z"}},{"type":"Public","name":".github","owner":"enarx","isFork":false,"description":"Github-specific repository to hold organisation-wide community files.","allTopics":[],"primaryLanguage":{"name":"Shell","color":"#89e051"},"pullRequestCount":1,"issueCount":9,"starsCount":1,"forksCount":9,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-05-04T01:50:18.080Z"}},{"type":"Public","name":"spdx","owner":"enarx","isFork":false,"description":"GitHub Action that tests source code for SPDX license headers","allTopics":[],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":1,"issueCount":0,"starsCount":1,"forksCount":8,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-04-08T23:35:37.111Z"}},{"type":"Public","name":"website","owner":"enarx","isFork":false,"description":"Enarx Website","allTopics":[],"primaryLanguage":{"name":"JavaScript","color":"#f1e05a"},"pullRequestCount":4,"issueCount":8,"starsCount":5,"forksCount":16,"license":"MIT License","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-04-03T23:23:14.388Z"}},{"type":"Public","name":"vscode-enarx","owner":"enarx","isFork":false,"description":"An extension for VS Code which provides support for Enarx & WebAssembly","allTopics":[],"primaryLanguage":{"name":"TypeScript","color":"#3178c6"},"pullRequestCount":0,"issueCount":0,"starsCount":3,"forksCount":6,"license":"Apache License 2.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-03-16T23:19:59.321Z"}},{"type":"Public","name":"vdso","owner":"enarx","isFork":false,"description":"Rust crate for resolving Linux vDSO symbols","allTopics":[],"primaryLanguage":{"name":"Rust","color":"#dea584"},"pullRequestCount":2,"issueCount":1,"starsCount":4,"forksCount":8,"license":"Apache License 2.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-03-09T17:58:51.468Z"}},{"type":"Public","name":"flagset","owner":"enarx","isFork":false,"description":"Rust data types and a macro for generating enumeration-based bit flags","allTopics":[],"primaryLanguage":{"name":"Rust","color":"#dea584"},"pullRequestCount":0,"issueCount":2,"starsCount":39,"forksCount":11,"license":"Apache License 2.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-03-04T14:47:32.608Z"}},{"type":"Public","name":"sgx","owner":"enarx","isFork":false,"description":"Library for Intel SGX","allTopics":[],"primaryLanguage":{"name":"Rust","color":"#dea584"},"pullRequestCount":0,"issueCount":4,"starsCount":13,"forksCount":10,"license":"Apache License 2.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-03-03T18:30:10.674Z"}},{"type":"Public","name":"crt0stack","owner":"enarx","isFork":false,"description":"Tools for reading and creating Linux crt0 stack data","allTopics":[],"primaryLanguage":{"name":"Rust","color":"#dea584"},"pullRequestCount":1,"issueCount":0,"starsCount":6,"forksCount":8,"license":"Apache License 2.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2023-11-21T04:24:29.566Z"}},{"type":"Public","name":"vfs","owner":"enarx","isFork":false,"description":"","allTopics":[],"primaryLanguage":{"name":"Rust","color":"#dea584"},"pullRequestCount":2,"issueCount":1,"starsCount":5,"forksCount":5,"license":"Apache License 2.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2023-09-21T00:51:56.677Z"}},{"type":"Public","name":"mmarinus","owner":"enarx","isFork":false,"description":"A safe mmap implementation","allTopics":[],"primaryLanguage":{"name":"Rust","color":"#dea584"},"pullRequestCount":0,"issueCount":0,"starsCount":11,"forksCount":9,"license":"Apache License 2.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2023-07-19T18:08:17.837Z"}},{"type":"Public","name":"ConfidentialTrading","owner":"enarx","isFork":false,"description":".NET Algo Trading demo for Enarx","allTopics":[],"primaryLanguage":{"name":"C#","color":"#178600"},"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":1,"license":"MIT License","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2023-07-09T20:20:34.406Z"}},{"type":"Public","name":"ICUMonitor","owner":"enarx","isFork":false,"description":"Sample .NET Application on Enarx","allTopics":[],"primaryLanguage":{"name":"C#","color":"#178600"},"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":2,"license":"MIT License","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2023-07-09T20:13:36.789Z"}},{"type":"Public","name":"mmledger","owner":"enarx","isFork":false,"description":"A ledger for confidential computing (CC) shims for tracking memory management system calls","allTopics":["shim","confidential-computing","enarx"],"primaryLanguage":{"name":"Rust","color":"#dea584"},"pullRequestCount":2,"issueCount":0,"starsCount":2,"forksCount":6,"license":"Apache License 2.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2023-07-05T21:35:27.933Z"}},{"type":"Public","name":"rcrt1","owner":"enarx","isFork":false,"description":"","allTopics":[],"primaryLanguage":{"name":"Rust","color":"#dea584"},"pullRequestCount":1,"issueCount":0,"starsCount":3,"forksCount":3,"license":"Apache License 2.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2023-06-12T11:58:09.604Z"}},{"type":"Public","name":"xsave","owner":"enarx","isFork":false,"description":"An implementation of x86 XSave semantics","allTopics":[],"primaryLanguage":{"name":"Rust","color":"#dea584"},"pullRequestCount":1,"issueCount":0,"starsCount":4,"forksCount":6,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2023-05-17T16:57:43.710Z"}},{"type":"Public","name":"try.enarx.dev","owner":"enarx","isFork":false,"description":"Try Enarx","allTopics":[],"primaryLanguage":{"name":"HTML","color":"#e34c26"},"pullRequestCount":0,"issueCount":2,"starsCount":0,"forksCount":5,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2023-02-27T20:54:58.060Z"}},{"type":"Public","name":"designs","owner":"enarx","isFork":false,"description":"This repository holds design and architectural documents for the features under the Enarx umbrella","allTopics":[],"primaryLanguage":null,"pullRequestCount":0,"issueCount":1,"starsCount":0,"forksCount":2,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2023-01-31T21:31:23.909Z"}},{"type":"Public","name":"nbytes","owner":"enarx","isFork":false,"description":"Rust compile-time evaluation of byte unit conversions","allTopics":[],"primaryLanguage":{"name":"Rust","color":"#dea584"},"pullRequestCount":0,"issueCount":0,"starsCount":2,"forksCount":4,"license":"Apache License 2.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2023-01-31T20:49:46.224Z"}},{"type":"Public","name":"cryptle","owner":"enarx","isFork":false,"description":"Secure multi-party clone of Wordle with Enarx","allTopics":[],"primaryLanguage":{"name":"Rust","color":"#dea584"},"pullRequestCount":1,"issueCount":0,"starsCount":6,"forksCount":7,"license":"Other","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2023-01-31T20:48:47.647Z"}},{"type":"Public","name":"iocuddle","owner":"enarx","isFork":false,"description":"Safely call ioctls from Rust","allTopics":[],"primaryLanguage":{"name":"Rust","color":"#dea584"},"pullRequestCount":0,"issueCount":2,"starsCount":8,"forksCount":5,"license":"Apache License 2.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2023-01-31T20:47:09.005Z"}},{"type":"Public","name":"wasi-tests","owner":"enarx","isFork":false,"description":"","allTopics":[],"primaryLanguage":{"name":"Rust","color":"#dea584"},"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":1,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2023-01-31T20:44:31.877Z"}},{"type":"Public","name":"noted","owner":"enarx","isFork":false,"description":"Library for creating ELF notes","allTopics":[],"primaryLanguage":{"name":"Rust","color":"#dea584"},"pullRequestCount":0,"issueCount":0,"starsCount":1,"forksCount":2,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2023-01-31T19:13:44.915Z"}},{"type":"Public","name":"linux","owner":"enarx","isFork":true,"description":"Linux kernel source tree","allTopics":[],"primaryLanguage":{"name":"C","color":"#555555"},"pullRequestCount":0,"issueCount":4,"starsCount":0,"forksCount":52211,"license":"Other","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2023-01-31T19:13:26.456Z"}},{"type":"Public","name":"homebrew-enarx","owner":"enarx","isFork":false,"description":"Homebrew Tap for Enarx","allTopics":[],"primaryLanguage":{"name":"Ruby","color":"#701516"},"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":3,"license":"Apache License 2.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2023-01-31T19:12:43.892Z"}}],"repositoryCount":37,"userInfo":null,"searchable":true,"definitions":[],"typeFilters":[{"id":"all","text":"All"},{"id":"public","text":"Public"},{"id":"source","text":"Sources"},{"id":"fork","text":"Forks"},{"id":"archived","text":"Archived"},{"id":"template","text":"Templates"}],"compactMode":false},"title":"Repositories"}