Skip to content

Commit

Permalink
should be the final broken link
Browse files Browse the repository at this point in the history
Signed-off-by: chaosinthecrd <tom@tmlabs.co.uk>
  • Loading branch information
ChaosInTheCRD committed Feb 21, 2024
1 parent 3bd359e commit f6eef94
Show file tree
Hide file tree
Showing 2 changed files with 2 additions and 2 deletions.
2 changes: 1 addition & 1 deletion docs/tutorials/artifact-policy.md
Expand Up @@ -38,7 +38,7 @@ bash -c "echo 'hello' > hello.txt"
In this command you will notice a few flags:

- `-s build` specifies the step name. This is helpful for identifying which step of the supply chain these particular attestations are from.
- `-a environment` specifies the attestor to use. There are a [wide variety of attestors](/docs/concepts/attestor) available which can called in a list using this flag.
- `-a environment` specifies the attestor to use. There are a [wide variety of attestors](/docs/concepts/attestor.md) available which can called in a list using this flag.
- `-k buildkey.pem` specifies the private key we generated to use for signing the attestations.
- `-o build-attestation.json` specifies the output file for the attestations to be written to in `json` format.

Expand Down
2 changes: 1 addition & 1 deletion docs/tutorials/getting-started.md
Expand Up @@ -65,7 +65,7 @@ cat test-att.json | jq -r .payload | base64 -d | jq

### 5. Create a Policy File

Look [here](/docs/policy.md) for full documentation on Witness Policies.
Look [here](/docs/concepts/policy.md) for full documentation on Witness Policies.

> - Make sure to replace the keys in this file with the ones from the step above (sed command below).
> - Rego policies should be base64 encoded
Expand Down

0 comments on commit f6eef94

Please sign in to comment.