Skip to content

Commit 4a71dbf

Browse files
committed
Specify that Embedded IdP is Recommended
1 parent 6db3463 commit 4a71dbf

File tree

9 files changed

+27
-9
lines changed

9 files changed

+27
-9
lines changed

src/pages/selfhosted/identity-providers/authentik.mdx

Lines changed: 3 additions & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -86,7 +86,9 @@ After saving, NetBird displays the **Redirect URL**. Copy this URL and add it to
8686

8787
## Standalone Setup (Advanced)
8888

89-
Use Authentik as your primary identity provider instead of the embedded IdP. This approach gives you full control over identity management but requires more configuration.
89+
Use Authentik as your primary identity provider instead of NetBird's embedded IdP. This option gives you full control over authentication and user management, is recommended for experienced Authentik administrators as it also requires additional setup and ongoing maintenance.
90+
91+
For most deployments, the [embedded IdP](/selfhosted/identity-providers/embedded-idp) is the simpler choice — it's built into NetBird, fully integrated, and requires minimal configuration to get started. For this implementation, go back up to the [Connector Setup (Recommended)](#connector-setup-recommended) section above.
9092

9193
<Note>
9294
If you prefer not to self-host an Identity and Access Management solution, you could use a managed alternative like [Auth0](/selfhosted/identity-providers/auth0).

src/pages/selfhosted/identity-providers/keycloak.mdx

Lines changed: 3 additions & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -71,7 +71,9 @@ Users who authenticate via Keycloak will appear in your NetBird Users list with
7171

7272
## Standalone Setup (Advanced)
7373

74-
Use Keycloak as your primary identity provider instead of the embedded IdP. This approach gives you full control but requires more configuration.
74+
Use Keycloak as your primary identity provider instead of NetBird's embedded IdP. This option gives you full control over authentication and user management, is recommended for experienced Keycloak administrators as it also requires additional setup and ongoing maintenance.
75+
76+
For most deployments, the [embedded IdP](/selfhosted/identity-providers/embedded-idp) is the simpler choice — it's built into NetBird, fully integrated, and requires minimal configuration to get started. For this implementation, go back up to the [Connector Setup (Recommended)](#connector-setup-recommended) section above.
7577

7678
<Note>
7779
If you prefer not to self-host an Identity and Access Management solution, you could use a managed alternative like [Auth0](/selfhosted/identity-providers/auth0).

src/pages/selfhosted/identity-providers/managed/auth0.mdx

Lines changed: 3 additions & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -63,7 +63,9 @@ After saving, NetBird displays the **Redirect URL**. Copy this URL and add it to
6363

6464
## Standalone Setup (Advanced)
6565

66-
Use Auth0 as your primary identity provider instead of the embedded IdP.
66+
Use Auth0 as your primary identity provider instead of NetBird's embedded IdP. This option gives you full control over authentication and user management, is recommended for experienced Auth0 administrators as it also requires additional setup and ongoing maintenance.
67+
68+
For most deployments, the [embedded IdP](/selfhosted/identity-providers/embedded-idp) is the simpler choice — it's built into NetBird, fully integrated, and requires minimal configuration to get started. For this implementation, go back up to the [Connector Setup (Recommended)](#connector-setup-recommended) section above.
6769

6870
<Note>
6971
If you prefer to have full control over authentication, consider self-hosted alternatives like [Keycloak](/selfhosted/identity-providers/keycloak).

src/pages/selfhosted/identity-providers/managed/google-workspace.mdx

Lines changed: 3 additions & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -84,7 +84,9 @@ Domain restrictions are configured in Google Cloud Console, not in NetBird.
8484

8585
## Standalone Setup (Advanced)
8686

87-
Use Google Workspace as your primary identity provider instead of the embedded IdP. This enables full user management integration with Google Workspace.
87+
Use Google Workspace as your primary identity provider instead of NetBird's embedded IdP. This option gives you full control over authentication and user management, is recommended for experienced Google Workspace administrators as it also requires additional setup and ongoing maintenance.
88+
89+
For most deployments, the [embedded IdP](/selfhosted/identity-providers/embedded-idp) is the simpler choice — it's built into NetBird, fully integrated, and requires minimal configuration to get started. For this implementation, go back up to the [Connector Setup (Recommended)](#connector-setup-recommended) section above.
8890

8991
<Note>
9092
Beginning with NetBird version v0.23.6 and onwards, the Google Workspace IdP manager no longer requires the custom admin role called `User and Schema Management`. We now use a read-only role for user information.

src/pages/selfhosted/identity-providers/managed/jumpcloud.mdx

Lines changed: 3 additions & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -73,7 +73,9 @@ After saving, NetBird displays the **Redirect URL**. Copy this URL and add it to
7373

7474
## Standalone Setup (Advanced)
7575

76-
Use JumpCloud as your primary identity provider instead of the embedded IdP.
76+
Use JumpCloud as your primary identity provider instead of NetBird's embedded IdP. This option gives you full control over authentication and user management, is recommended for experienced JumpCloud administrators as it also requires additional setup and ongoing maintenance.
77+
78+
For most deployments, the [embedded IdP](/selfhosted/identity-providers/embedded-idp) is the simpler choice — it's built into NetBird, fully integrated, and requires minimal configuration to get started. For this implementation, go back up to the [Connector Setup (Recommended)](#connector-setup-recommended) section above.
7779

7880
### Prerequisites
7981

src/pages/selfhosted/identity-providers/managed/microsoft-entra-id.mdx

Lines changed: 3 additions & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -89,7 +89,9 @@ After saving, NetBird displays the **Redirect URL**. Copy this URL and add it to
8989

9090
## Standalone Setup (Advanced)
9191

92-
Use Microsoft Entra ID as your primary identity provider instead of the embedded IdP.
92+
Use Microsoft Entra ID as your primary identity provider instead of NetBird's embedded IdP. This option gives you full control over authentication and user management, is recommended for experienced Microsoft Entra ID administrators as it also requires additional setup and ongoing maintenance.
93+
94+
For most deployments, the [embedded IdP](/selfhosted/identity-providers/embedded-idp) is the simpler choice — it's built into NetBird, fully integrated, and requires minimal configuration to get started. For this implementation, go back up to the [Connector Setup (Recommended)](#connector-setup-recommended) section above.
9395

9496
<Note>
9597
If you prefer to have full control over authentication, consider self-hosted alternatives like [Keycloak](/selfhosted/identity-providers/keycloak).

src/pages/selfhosted/identity-providers/managed/okta.mdx

Lines changed: 3 additions & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -66,7 +66,9 @@ After saving, NetBird displays the **Redirect URL**. Copy this URL and add it to
6666

6767
## Standalone Setup (Advanced)
6868

69-
Use Okta as your primary identity provider instead of the embedded IdP.
69+
Use Okta as your primary identity provider instead of NetBird's embedded IdP. This option gives you full control over authentication and user management, is recommended for experienced Okta administrators as it also requires additional setup and ongoing maintenance.
70+
71+
For most deployments, the [embedded IdP](/selfhosted/identity-providers/embedded-idp) is the simpler choice — it's built into NetBird, fully integrated, and requires minimal configuration to get started. For this implementation, go back up to the [Connector Setup (Recommended)](#connector-setup-recommended) section above.
7072

7173
<Note>
7274
If you prefer to have full control over authentication, consider self-hosted alternatives like [Keycloak](/selfhosted/identity-providers/keycloak).

src/pages/selfhosted/identity-providers/pocketid.mdx

Lines changed: 3 additions & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -67,7 +67,9 @@ After saving, NetBird displays the **Redirect URL**. Copy this URL and add it to
6767

6868
## Standalone Setup (Advanced)
6969

70-
Use PocketID as your primary identity provider instead of the embedded IdP.
70+
Use PocketID as your primary identity provider instead of NetBird's embedded IdP. This option gives you full control over authentication and user management, is recommended for experienced PocketID administrators as it also requires additional setup and ongoing maintenance.
71+
72+
For most deployments, the [embedded IdP](/selfhosted/identity-providers/embedded-idp) is the simpler choice — it's built into NetBird, fully integrated, and requires minimal configuration to get started. For this implementation, go back up to the [Connector Setup (Recommended)](#connector-setup-recommended) section above.
7173

7274
### Prerequisites
7375

src/pages/selfhosted/identity-providers/zitadel.mdx

Lines changed: 3 additions & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -70,7 +70,9 @@ After saving, NetBird displays the **Redirect URL**. Copy this URL and add it to
7070

7171
## Standalone Setup (Advanced)
7272

73-
Use Zitadel as your primary identity provider instead of the embedded IdP. This was the default approach in previous NetBird versions.
73+
Use Zitadel as your primary identity provider instead of NetBird's embedded IdP. This option gives you full control over authentication and user management, is recommended for experienced Zitadel administrators as it also requires additional setup and ongoing maintenance.
74+
75+
For most deployments, the [embedded IdP](/selfhosted/identity-providers/embedded-idp) is the simpler choice — it's built into NetBird, fully integrated, and requires minimal configuration to get started. For this implementation, go back up to the [Connector Setup (Recommended)](#connector-setup-recommended) section above.
7476

7577
<Note>
7678
If you prefer not to self-host, Zitadel offers a managed cloud option at [zitadel.com](https://zitadel.com/).

0 commit comments

Comments
 (0)