Skip to content
New issue

Have a question about this project? Sign up for a free GitHub account to open an issue and contact its maintainers and the community.

By clicking “Sign up for GitHub”, you agree to our terms of service and privacy statement. We’ll occasionally send you account related emails.

Already on GitHub? Sign in to your account

README.md in the root directory needs update #38

Closed
iMichaela opened this issue Dec 2, 2020 · 1 comment
Closed

README.md in the root directory needs update #38

iMichaela opened this issue Dec 2, 2020 · 1 comment
Labels
bug The issue is a bug report.

Comments

@iMichaela
Copy link
Contributor

Describe the bug

The README.md file in the root directory lists the directory structure and descriptions of the src directory since it is a copy of the README.md from that directory.


- nist.gov/SP800-53/rev4: This directory contains OSCAL examples of the catalog, and low, moderate, and high baselines defined by NIST Special Publication (SP) 800-53 Revision 4.

- nist.gov/SP800-53/rev5: This directory contains OSCAL examples of the catalog, and low, moderate, and high baselines defined by NIST Special Publication (SP) 800-53B Revision 5 and SP 800-53B Revision 5 respectively.

- fedramp.gov: This directory contains OSCAL examples of the low, moderate, and high baselines defined by FedRAMP (the Federal Risk and Authorization Management Program).

- components: This directory contains sample OSCAL component files.

- mini-testing: This directory contains sample files that can be used for unit testing in support of regressions of OSCAL.

The structure of the root directory and content of README.md should list, in addition to the .github directory and the link to OSCAL schema repo, the following:

- components: This directory contains sample OSCAL component files.

- fedramp.gov: This directory contains OSCAL examples of the low, moderate, and high baselines defined by FedRAMP (the Federal Risk and Authorization Management Program).

- nist.gov/SP800-53/rev4: This directory contains OSCAL examples of the catalog, and low, moderate, and high baselines defined by NIST Special Publication (SP) 800-53 Revision 4.

- nist.gov/SP800-53/rev5: This directory contains OSCAL examples of the catalog, and low, moderate, and high baselines defined by NIST Special Publication (SP) 800-53B Revision 5 and SP 800-53B Revision 5 respectively.

- src: This directory contains the source files for all the OSCAL examples located in this repository.

- ssp-example: This directory contains the SSP data model and SSP mock-up samples
@iMichaela iMichaela added the bug The issue is a bug report. label Dec 2, 2020
@david-waltermire
Copy link
Contributor

This issue was addressed by the commit above.

Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment
Labels
bug The issue is a bug report.
Projects
None yet
Development

No branches or pull requests

2 participants