From 26d6f64022fba22796db5a0e15ced1fe85cc73c9 Mon Sep 17 00:00:00 2001 From: akmal-spacelift <164946548+akmal-spacelift@users.noreply.github.com> Date: Fri, 26 Apr 2024 19:22:07 -0700 Subject: [PATCH] Update aws-oidc.md to fix typo in hint --- docs/integrations/cloud-providers/oidc/aws-oidc.md | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/docs/integrations/cloud-providers/oidc/aws-oidc.md b/docs/integrations/cloud-providers/oidc/aws-oidc.md index d012d5c54..b39b97455 100644 --- a/docs/integrations/cloud-providers/oidc/aws-oidc.md +++ b/docs/integrations/cloud-providers/oidc/aws-oidc.md @@ -29,7 +29,7 @@ In order to be able to do that, you will need to set up Spacelift as a valid ide 5. Make sure to get the host thumbprint by clicking the "Get thumbprint" button. This is required by AWS and protects you from a certain class of MitM attacks. !!! hint - You will need to add [iss](README.md#standard-claims) to _Proviver URL_ and you will need to add [aud](README.md#standard-claims) to _Audience_. + You will need to add [iss](README.md#standard-claims) to _Provider URL_ and you will need to add [aud](README.md#standard-claims) to _Audience_. You will need to replace `demo.app.spacelift.io` with the hostname of your Spacelift account. Once created, the identity provider will be listed in the "Identity providers" table. You can click on the provider name to see the details. From here, you will also be able to assign an IAM role to this new identity provider: