Enarx and a New Custodian

Enarx and a New Custodian
Photo by Nik Shuliahin / Unsplash

The Enarx project has a rich history around openness and collaboration. It was a key project in the foundation of the Confidential Computing Consortium from the Linux Foundation and played an important role in the Bytecode Alliance, the nonprofit behind the WebAssembly standard.

The Enarx project was born when Mike Bursell and Nathaniel McCallum came together in November 2018 with an idea to build a architecture-neutral framework to run applications within Trusted Execution Environments (TEEs).

At the time, Mike was Chief Security Architect at Red Hat and Nathaniel McCallum was Senior Principal Software Engineer, also at Red Hat. The project received a go-ahead from Red Hat leadership and, with a small team of engineers, some part-time, moved through a set of proofs of concept and underlying engineering stages. The project was released as open source under an Apache 2.0 license in the first half of 2019.

In July 2019, IBM came to Red Hat asking whether they should support the creation of what would become the Confidential Computing Consortium from the Linux Foundation. Red Hat agreed not only to join the consortium as a Founding Member, but also to donate the Enarx project to it. Mike joined as Red Hat’s representative on the Governing Board and Technical Advisory Committee, and also agreed to act as the consortium’s treasurer. Ben Fischer, another Red Hat employee, joined as Red Hat’s representative on the Outreach committee.

Meanwhile, the Enarx project was quickly maturing into an architecture-neutral deployment platform for workloads, with initial support for Intel SGX and AMD SEV, and WebAssembly was chosen as the runtime environment. Nathaniel was instrumental in the forming of the Bytecode Alliance in October 2019, a nonprofit organization dedicated to creating secure new software foundations, building on standards such as WebAssembly and WebAssembly System Interface (WASI).

In 2021, Mike and Nathaniel, after conversations with leadership from Red Hat, decided to lead a start-up to help bring Enarx to the emerging confidential computing market. Mike would become the CEO and Nathaniel, the CTO of this new company called Profian.

Mike and Nathaniel always valued the open source collaborative nature of the Enarx project, and wanted to keep this spirit alive. There are quite a few examples of projects that started as open source, but which went on to become proprietary after the founders behind the project decided to switch to a more restrictive license, such as the Commons Clause or the Server-Side Public license, for example. This has often created a major rift in the community behind the project.

As a substantive commitment to keeping Enarx open and to grow the community, Mike and Nathaniel decided to hire Nick Vidal as the community manager for the project. Nick was previously the Director of Community at the Open Source Initiative, the nonprofit organization that serves as the steward of the open source definition, and brings a wealth of experience around open source community growth and nurturing to Enarx.

From its debut at Red Hat, to the donation of the project to the Confidential Computing Consortium with the support from IBM/Red Hat, to the involvement with the foundation of the Bytecode Alliance, the Enarx project has always embraced openness and collaboration and has always been part of something larger than itself. This same spirit that has prevailed throughout its history remains more true than ever.

It's with a great sense of honor and responsibility that Mike and Nathaniel, as the founders of the Enarx project, and now also as the founders of Profian, reaffirm their commitment to keep Enarx open and to have Profian serve as a custodian for the project. It's only through openness and collaboration that the emerging field of confidential computing will reach its full potential.


To learn more about the Enarx project, please visit the Wiki and the FAQ. To chat with the founders and the community, please visit:

https://chat.enarx.dev