Skip to content
New issue

Have a question about this project? Sign up for a free GitHub account to open an issue and contact its maintainers and the community.

By clicking “Sign up for GitHub”, you agree to our terms of service and privacy statement. We’ll occasionally send you account related emails.

Already on GitHub? Sign in to your account

Update aws-oidc.md to fix typo in hint #508

Closed
wants to merge 1 commit into from
Closed
Changes from all commits
Commits
File filter

Filter by extension

Filter by extension

Conversations
Failed to load comments.
Loading
Jump to
Jump to file
Failed to load files.
Loading
Diff view
Diff view
2 changes: 1 addition & 1 deletion docs/integrations/cloud-providers/oidc/aws-oidc.md
Original file line number Diff line number Diff line change
Expand Up @@ -29,7 +29,7 @@ In order to be able to do that, you will need to set up Spacelift as a valid ide
5. Make sure to get the host thumbprint by clicking the "Get thumbprint" button. This is required by AWS and protects you from a certain class of MitM attacks.

!!! hint
You will need to add [iss](README.md#standard-claims) to _Proviver URL_ and you will need to add [aud](README.md#standard-claims) to _Audience_.
You will need to add [iss](README.md#standard-claims) to _Provider URL_ and you will need to add [aud](README.md#standard-claims) to _Audience_.
You will need to replace `demo.app.spacelift.io` with the hostname of your Spacelift account.

Once created, the identity provider will be listed in the "Identity providers" table. You can click on the provider name to see the details. From here, you will also be able to assign an IAM role to this new identity provider:
Expand Down
Loading