Skip to content
New issue

Have a question about this project? Sign up for a free GitHub account to open an issue and contact its maintainers and the community.

By clicking “Sign up for GitHub”, you agree to our terms of service and privacy statement. We’ll occasionally send you account related emails.

Already on GitHub? Sign in to your account

fixes small typos and URL changes #227

Merged
merged 1 commit into from
Sep 10, 2024
Merged
Show file tree
Hide file tree
Changes from all commits
Commits
File filter

Filter by extension

Filter by extension

Conversations
Failed to load comments.
Loading
Jump to
Jump to file
Failed to load files.
Loading
Diff view
Diff view
2 changes: 1 addition & 1 deletion src/pages/about-netbird/how-netbird-works.mdx
Original file line number Diff line number Diff line change
Expand Up @@ -17,7 +17,7 @@ The combination of these elements ensures that direct point-to-point connections
users (or machines) have access to the resources for which they are authorized.

A **Peer** is a machine or any device that is connected to the network.
It can be a Linux server running in the cloud or on-premises, a personal laptop, mobile phone, or even a Raspberry PI.
It can be a Linux server running in the cloud or on-premises, a personal laptop, mobile phone, or even a Raspberry Pi.

<p>
<img src="/docs-static/img/architecture/high-level-dia.png" alt="high-level-dia" className="imagewrapper-big"/>
Expand Down
2 changes: 1 addition & 1 deletion src/pages/selfhosted/identity-providers.mdx
Original file line number Diff line number Diff line change
Expand Up @@ -17,7 +17,7 @@ This guide is a part of the [NetBird Self-hosting Guide](/selfhosted/selfhosted-

<Note>
If you prefer not to self-host an Identity and Access Management solution, then you could use the managed alternative
[Zitadel Cloud](https://zitadel.cloud/).
[Zitadel Cloud](https://zitadel.com/).
</Note>

#### Step 1. Create and configure Zitadel application
Expand Down
Loading