Skip to content

Commit

Permalink
chore(docs): Correct a set of links
Browse files Browse the repository at this point in the history
Signed-off-by: Chris Butler <chris.butler@redhat.com>
  • Loading branch information
butler54 committed Aug 17, 2024
1 parent 303d602 commit 41d6343
Show file tree
Hide file tree
Showing 2 changed files with 3 additions and 3 deletions.
Original file line number Diff line number Diff line change
Expand Up @@ -47,7 +47,7 @@ Similarly, when assembling to JSON, the `--set-parameters` option will cause any

As described earlier, the authoring tools are designed to work well in a CI/CD environment where changes are made in a pipeline by people with different responsibilities and authority. In this setting, changes to documents can trigger changes downstream, e.g. the editing of a control would cause an update in the catalog, which could then flow down to an updated SSP. These changes can occur automatically via actions that restrict the potential changes to the generated documents. Examples are the `--set-parameters` option on the `-assemble` tools, and both `--required-sections` and `allowed-sections` for `profile-assemble`. If a document change triggers an assemble action, changes to parameters can only occur if the action has `--set-parameters` in the command. Similarly, `profile-assemble` will fail if the sections do not meet the requirements specified in the command options. Another feature of the `-assemble` tools is that they won't create a new OSCAL file if the output already exists and its content would not be changed. This prevents undesired triggering of downstream actions when there is no actual change in content.

There is a standalone demonstration of the SSP generation process with trestle in the [Trestle SSP Demo](https://github.com/oscal-compass/compliance-trestle-ssp-demo) that captures the entire process of SSP authoring: from creation of a component definition from CSV file to a final formatted system security plan in Word (.docx) format.
There is a standalone demonstration of the SSP generation process with trestle in the [Trestle SSP Demo](https://github.com/oscal-compass/compliance-trestle-demos/tree/develop/ssp_author_demo) that captures the entire process of SSP authoring: from creation of a component definition from CSV file to a final formatted system security plan in Word (.docx) format.

</details>

Expand Down
Original file line number Diff line number Diff line change
@@ -1,6 +1,6 @@
# Tutorial: Setup for and use of ComplianceAsCode profile to OSCAL Catalog transformer

Here are step by step instructions for setup and transformation of [ComplianceAsCode](https://github.com/ComplianceAsCode/content) profile data files into [NIST](https://www.nist.gov/) standard [OSCAL](https://pages.nist.gov/OSCAL/) [Catalog](https://pages.nist.gov/OSCAL/reference/latest/catalog/json-outline/) using the [compliance-trestle](https://oscal-compass.github.io/compliance-trestle/) tool.
Here are step by step instructions for setup and transformation of [ComplianceAsCode](https://github.com/ComplianceAsCode/content) profile data files into [NIST](https://www.nist.gov/) standard [OSCAL](https://pages.nist.gov/OSCAL/) [Catalog](https://pages.nist.gov/OSCAL-Reference/models/latest/catalog/json-outline/) using the [compliance-trestle](../../index.md) tool.

## *Objective*

Expand All @@ -12,7 +12,7 @@ The second is a one-command transformation from `.profile` to `OSCAL.json`.

## *Step 1: Install trestle in a Python virtual environment*

Follow the instructions [here](https://oscal-compass.github.io/compliance-trestle/python_trestle_setup/) to install trestle in a virtual environment.
Follow the instructions [here](../../python_trestle_setup.md) to install trestle in a virtual environment.

## *Step 2: Transform profile data (CIS benchmarks)*

Expand Down

0 comments on commit 41d6343

Please sign in to comment.