diff --git a/docs/tutorials/artifact-policy.md b/docs/tutorials/artifact-policy.md index b153b7b6..595ed25c 100644 --- a/docs/tutorials/artifact-policy.md +++ b/docs/tutorials/artifact-policy.md @@ -38,7 +38,7 @@ bash -c "echo 'hello' > hello.txt" In this command you will notice a few flags: - `-s build` specifies the step name. This is helpful for identifying which step of the supply chain these particular attestations are from. -- `-a environment` specifies the attestor to use. There are a [wide variety of attestors](/docs/concepts/attestor) available which can called in a list using this flag. +- `-a environment` specifies the attestor to use. There are a [wide variety of attestors](/docs/concepts/attestor.md) available which can called in a list using this flag. - `-k buildkey.pem` specifies the private key we generated to use for signing the attestations. - `-o build-attestation.json` specifies the output file for the attestations to be written to in `json` format. diff --git a/docs/tutorials/getting-started.md b/docs/tutorials/getting-started.md index 5bdf82df..f858f214 100644 --- a/docs/tutorials/getting-started.md +++ b/docs/tutorials/getting-started.md @@ -65,7 +65,7 @@ cat test-att.json | jq -r .payload | base64 -d | jq ### 5. Create a Policy File -Look [here](/docs/policy.md) for full documentation on Witness Policies. +Look [here](/docs/concepts/policy.md) for full documentation on Witness Policies. > - Make sure to replace the keys in this file with the ones from the step above (sed command below). > - Rego policies should be base64 encoded