Skip to content
New issue

Have a question about this project? Sign up for a free GitHub account to open an issue and contact its maintainers and the community.

By clicking “Sign up for GitHub”, you agree to our terms of service and privacy statement. We’ll occasionally send you account related emails.

Already on GitHub? Sign in to your account

update docs #2071

Merged
merged 1 commit into from
Aug 29, 2024
Merged
Show file tree
Hide file tree
Changes from all commits
Commits
File filter

Filter by extension

Filter by extension

Conversations
Failed to load comments.
Loading
Jump to
Jump to file
Failed to load files.
Loading
Diff view
Diff view
2 changes: 1 addition & 1 deletion docs/resources/admin_role_targets.md
Original file line number Diff line number Diff line change
Expand Up @@ -56,4 +56,4 @@ Import is supported using the following syntax:

```shell
terraform import okta_admin_role_targets.example <user_id>/<role_type>
```
```
2 changes: 1 addition & 1 deletion docs/resources/app_access_policy_assignment.md
Original file line number Diff line number Diff line change
Expand Up @@ -61,4 +61,4 @@ Import is supported using the following syntax:

```shell
terraform import okta_app_access_policy_assignment.example <app_id>
```
```
2 changes: 1 addition & 1 deletion docs/resources/app_group_assignment.md
Original file line number Diff line number Diff line change
Expand Up @@ -64,4 +64,4 @@ Import is supported using the following syntax:

```shell
terraform import okta_app_group_assignment.example <app_id>/<group_id>
```
```
2 changes: 1 addition & 1 deletion docs/resources/app_oauth.md
Original file line number Diff line number Diff line change
Expand Up @@ -276,4 +276,4 @@ resource "okta_app_oauth" "app" {
#
# Pretty print OAuth app Client ID
# terraform show -json | jq -r '.values.root_module.resources[] | select(.address == "okta_app_oauth.app").values.id'
```
```
2 changes: 1 addition & 1 deletion docs/resources/app_oauth_post_logout_redirect_uri.md
Original file line number Diff line number Diff line change
Expand Up @@ -56,4 +56,4 @@ Import is supported using the following syntax:

```shell
terraform import okta_app_oauth_post_logout_redirect_uri.example <app_id>/<uri>
```
```
2 changes: 1 addition & 1 deletion docs/resources/app_oauth_redirect_uri.md
Original file line number Diff line number Diff line change
Expand Up @@ -54,4 +54,4 @@ Import is supported using the following syntax:

```shell
terraform import okta_app_oauth_redirect_uri.example <app_id>/<uri>
```
```
2 changes: 1 addition & 1 deletion docs/resources/customized_signin_page.md
Original file line number Diff line number Diff line change
Expand Up @@ -94,5 +94,5 @@ Optional:
Import is supported using the following syntax:

```shell
terraform import okta_customized_signin_page.example <customized_signin_page_id>
terraform import okta_customized_signin_page.example <brand_id>
```
2 changes: 1 addition & 1 deletion docs/resources/email_sender.md
Original file line number Diff line number Diff line change
Expand Up @@ -50,4 +50,4 @@ Import is supported using the following syntax:

```shell
terraform import okta_email_sender.example <sender_id>
```
```
1 change: 0 additions & 1 deletion docs/resources/group_memberships.md
Original file line number Diff line number Diff line change
Expand Up @@ -66,7 +66,6 @@ Import is supported using the following syntax:
```shell
# an Okta Group's memberships can be imported via the Okta group ID.
terraform import okta_group_memberships.test <group_id>

# optional parameter track all users will also import all user id currently assigned to the group
terraform import okta_group_memberships.test <group_id>/<true>
```
2 changes: 1 addition & 1 deletion docs/resources/idp_saml_key.md
Original file line number Diff line number Diff line change
Expand Up @@ -55,4 +55,4 @@ Import is supported using the following syntax:

```shell
terraform import okta_idp_saml_key.example <key_id>
```
```
2 changes: 1 addition & 1 deletion docs/resources/policy_mfa.md
Original file line number Diff line number Diff line change
Expand Up @@ -123,5 +123,5 @@ resource "okta_policy_mfa" "oie_example" {
Import is supported using the following syntax:

```shell
terraform import okta_policy_mfa.example <policy_id>
$ terraform import okta_policy_mfa.example <policy_id>
```
2 changes: 1 addition & 1 deletion docs/resources/policy_rule_password.md
Original file line number Diff line number Diff line change
Expand Up @@ -39,5 +39,5 @@ Creates a Password Policy Rule. This resource allows you to create and configure
Import is supported using the following syntax:

```shell
terraform import okta_policy_rule_password.example <policy_id>/<rule_id>
$ terraform import okta_policy_rule_password.example <policy_id>/<rule_id>
```
5 changes: 0 additions & 5 deletions docs/resources/profile_mapping.md
Original file line number Diff line number Diff line change
Expand Up @@ -77,8 +77,3 @@ Optional:
- `push_status` (String)


Import is supported using the following syntax:

```shell
terraform import okta_profile_mapping.example <id>
```
2 changes: 1 addition & 1 deletion docs/resources/theme.md
Original file line number Diff line number Diff line change
Expand Up @@ -89,4 +89,4 @@ Import is supported using the following syntax:

```shell
terraform import okta_theme.example <brand_id>/<theme_id>
```
```
4 changes: 2 additions & 2 deletions docs/resources/user_base_schema_property.md
Original file line number Diff line number Diff line change
Expand Up @@ -59,5 +59,5 @@ Import is supported using the following syntax:
terraform import okta_user_base_schema_property.example <property_name>

### User schema property of custom user type can be imported via user type id and property index
terraform import okta_user_base_schema_property.example <user_type_id>.<property_name>
```
terraform import okta_user_base_schema_property.example <user_type_id>.<property name>
```
9 changes: 3 additions & 6 deletions docs/resources/user_schema_property.md
Original file line number Diff line number Diff line change
Expand Up @@ -98,13 +98,10 @@ Required:

## Import

User schema property of default user type can be imported via the property variableName.
```shell
terraform import okta_user_schema_property.example <variableName>
```

Import is supported using the following syntax:

```shell
terraform import okta_user_schema_property.example <variableName>

terraform import okta_user_schema_property.example <user_type_id>.<index>
```
```
2 changes: 1 addition & 1 deletion examples/resources/okta_admin_role_custom/import.sh
Original file line number Diff line number Diff line change
@@ -1 +1 @@
terraform import okta_admin_role_custom.example &#60;custom role id&#62
terraform import okta_admin_role_custom.example <custom_role_id>
Original file line number Diff line number Diff line change
@@ -1 +1 @@
terraform import okta_admin_role_custom_assignments.example &#60;resource_set_id&#62;/&#60;custom_role_id&#62;
terraform import okta_admin_role_custom_assignments.example <resource_set_id>/<custom_role_id>
2 changes: 1 addition & 1 deletion examples/resources/okta_admin_role_targets/import.sh
Original file line number Diff line number Diff line change
@@ -1 +1 @@
terraform import okta_admin_role_targets.example &#60;user id&#62;/&#60;role type&#62;
terraform import okta_admin_role_targets.example <user_id>/<role_type>
Original file line number Diff line number Diff line change
@@ -1 +1 @@
terraform import okta_app_access_policy_assignment.example &#60;app id&#62;
terraform import okta_app_access_policy_assignment.example <app_id>
2 changes: 1 addition & 1 deletion examples/resources/okta_app_auto_login/import.sh
Original file line number Diff line number Diff line change
@@ -1 +1 @@
terraform import okta_app_auto_login.example &#60;app id&#62
terraform import okta_app_auto_login.example <app_id>
2 changes: 1 addition & 1 deletion examples/resources/okta_app_basic_auth/import.sh
Original file line number Diff line number Diff line change
@@ -1 +1 @@
terraform import okta_app_basic_auth.example &#60;app id&#62
terraform import okta_app_basic_auth.example <app_id>
2 changes: 1 addition & 1 deletion examples/resources/okta_app_bookmark/import.sh
Original file line number Diff line number Diff line change
@@ -1 +1 @@
terraform import okta_app_bookmark.example &#60;app id&#62t
terraform import okta_app_bookmark.example <app_id>
2 changes: 1 addition & 1 deletion examples/resources/okta_app_group_assignment/import.sh
Original file line number Diff line number Diff line change
@@ -1 +1 @@
terraform import okta_app_group_assignment.example &#60;app_id&#62;/&#60;group_id&#62
terraform import okta_app_group_assignment.example <app_id>/<group_id>
2 changes: 1 addition & 1 deletion examples/resources/okta_app_group_assignments/import.sh
Original file line number Diff line number Diff line change
@@ -1 +1 @@
terraform import okta_app_group_assignments.example &#60;app_id&#62
terraform import okta_app_group_assignments.example <app_id>
2 changes: 1 addition & 1 deletion examples/resources/okta_app_oauth/import.sh
Original file line number Diff line number Diff line change
@@ -1 +1 @@
terraform import okta_app_oauth.example &#60;app id&#62
terraform import okta_app_oauth.example <app_id>
2 changes: 1 addition & 1 deletion examples/resources/okta_app_oauth_api_scope/import.sh
Original file line number Diff line number Diff line change
@@ -1 +1 @@
terraform import okta_app_oauth_api_scope.example &#60;app id&#62
terraform import okta_app_oauth_api_scope.example <app_id>
Original file line number Diff line number Diff line change
@@ -1 +1 @@
terraform import okta_app_oauth_post_logout_redirect_uri.example &#60;app id&#62;/&#60;uri&#62
terraform import okta_app_oauth_post_logout_redirect_uri.example <app_id>/<uri>
2 changes: 1 addition & 1 deletion examples/resources/okta_app_oauth_redirect_uri/import.sh
Original file line number Diff line number Diff line change
@@ -1 +1 @@
terraform import okta_app_oauth_redirect_uri.example &#60;app id&#62;/&#60;uri&#62
terraform import okta_app_oauth_redirect_uri.example <app_id>/<uri>
2 changes: 1 addition & 1 deletion examples/resources/okta_app_saml/import.sh
Original file line number Diff line number Diff line change
@@ -1 +1 @@
terraform import okta_app_saml.example &#60;app id&#62
terraform import okta_app_saml.example <app_id>
2 changes: 1 addition & 1 deletion examples/resources/okta_app_saml_app_settings/import.sh
Original file line number Diff line number Diff line change
@@ -1 +1 @@
terraform import okta_app_saml_app_settings.example &#60;app id&#62
terraform import okta_app_saml_app_settings.example <app_id>
Original file line number Diff line number Diff line change
@@ -1 +1 @@
terraform import okta_app_secure_password_store.example &#60;app id&#62
terraform import okta_app_secure_password_store.example <app_id>
2 changes: 1 addition & 1 deletion examples/resources/okta_app_shared_credentials/import.sh
Original file line number Diff line number Diff line change
@@ -1 +1 @@
terraform import okta_app_shared_credentials.example &#60;app id&#62
terraform import okta_app_shared_credentials.example <app_id>
2 changes: 1 addition & 1 deletion examples/resources/okta_app_signon_policy/import.sh
Original file line number Diff line number Diff line change
@@ -1 +1 @@
terraform import okta_app_signon_policy_rule.example &#60;policy_id&#62;
terraform import okta_app_signon_policy_rule.example <policy_id>
2 changes: 1 addition & 1 deletion examples/resources/okta_app_signon_policy_rule/import.sh
Original file line number Diff line number Diff line change
@@ -1 +1 @@
terraform import okta_app_signon_policy_rule.example &#60;policy_id&#62;/&#60;rule_id&#62
terraform import okta_app_signon_policy_rule.example <policy_id>/<rule_id>
2 changes: 1 addition & 1 deletion examples/resources/okta_app_swa/import.sh
Original file line number Diff line number Diff line change
@@ -1 +1 @@
terraform import okta_app_swa.example &#60;app id&#62;
terraform import okta_app_swa.example <app_id>
2 changes: 1 addition & 1 deletion examples/resources/okta_app_three_field/import.sh
Original file line number Diff line number Diff line change
@@ -1 +1 @@
terraform import okta_app_three_field.example &#60;app id&#62;
terraform import okta_app_three_field.example <app_id>
2 changes: 1 addition & 1 deletion examples/resources/okta_app_user/import.sh
Original file line number Diff line number Diff line change
@@ -1 +1 @@
terraform import okta_app_user.example &#60;app id&#62;/&#60;user id&#62;
terraform import okta_app_user.example <app_id>/<user_id>
Original file line number Diff line number Diff line change
@@ -1 +1 @@
terraform import okta_app_user_base_schema_property.example &#60;app id&#62;/&#60;property name&#62;
terraform import okta_app_user_base_schema_property.example <app_id>/<property_name>
2 changes: 1 addition & 1 deletion examples/resources/okta_app_user_schema_property/import.sh
Original file line number Diff line number Diff line change
@@ -1 +1 @@
terraform import okta_app_user_schema_property.example &#60;app id&#62;/&#60;property name&#62;
terraform import okta_app_user_schema_property.example <app_id>/<property_name>
2 changes: 1 addition & 1 deletion examples/resources/okta_auth_server/import.sh
Original file line number Diff line number Diff line change
@@ -1 +1 @@
terraform import okta_auth_server.example &#60;auth server id&#62;
terraform import okta_auth_server.example <auth_server_id>
2 changes: 1 addition & 1 deletion examples/resources/okta_auth_server_claim/import.sh
Original file line number Diff line number Diff line change
@@ -1 +1 @@
terraform import okta_auth_server_claim.example &#60;auth server id&#62;/&#60;claim id&#62;
terraform import okta_auth_server_claim.example <auth_server_id>/<claim_id>
Original file line number Diff line number Diff line change
@@ -1 +1 @@
terraform import okta_auth_server_claim_default.example &#60;auth server id&#62;/&#60;claim name&#62;
terraform import okta_auth_server_claim_default.example <auth_server_id>/<claim_name>
2 changes: 1 addition & 1 deletion examples/resources/okta_auth_server_default/import.sh
Original file line number Diff line number Diff line change
@@ -1 +1 @@
terraform import okta_auth_server_default.example &#60;default&#62;
terraform import okta_auth_server_default.example <default>
2 changes: 1 addition & 1 deletion examples/resources/okta_auth_server_policy/import.sh
Original file line number Diff line number Diff line change
@@ -1 +1 @@
terraform import okta_auth_server_policy.example &#60;auth server id&#62;/&#60;policy id&#62;
terraform import okta_auth_server_policy.example <auth_server_id>/<policy_id>
2 changes: 1 addition & 1 deletion examples/resources/okta_auth_server_policy_rule/import.sh
Original file line number Diff line number Diff line change
@@ -1 +1 @@
terraform import okta_auth_server_policy_rule.example &#60;auth server id&#62;/&#60;policy id&#62;/&#60;policy rule id&#62;
terraform import okta_auth_server_policy_rule.example <auth_server_id>/<policy_id>/<policy_rule_id>
2 changes: 1 addition & 1 deletion examples/resources/okta_auth_server_scope/import.sh
Original file line number Diff line number Diff line change
@@ -1 +1 @@
terraform import okta_auth_server_scope.example &#60;auth server id&#62;/&#60;scope id&#62;
terraform import okta_auth_server_scope.example <auth_server_id>/<scope_id>
2 changes: 1 addition & 1 deletion examples/resources/okta_authenticator/import.sh
Original file line number Diff line number Diff line change
@@ -1 +1 @@
terraform import okta_authenticator.example &#60;authenticator_id&#62;
terraform import okta_authenticator.example <authenticator_id>
2 changes: 1 addition & 1 deletion examples/resources/okta_behavior/import.sh
Original file line number Diff line number Diff line change
@@ -1 +1 @@
terraform import okta_behavior.example &#60;behavior id&#62;
terraform import okta_behavior.example <behavior_id>
2 changes: 1 addition & 1 deletion examples/resources/okta_brand/import.sh
Original file line number Diff line number Diff line change
@@ -1 +1 @@
terraform import okta_brand.example &#60;brand id&#62;
terraform import okta_brand.example <brand_id>
2 changes: 1 addition & 1 deletion examples/resources/okta_captcha/import.sh
Original file line number Diff line number Diff line change
@@ -1 +1 @@
terraform import okta_captcha.example &#60;captcha id&#62;
terraform import okta_captcha.example <captcha_id>
2 changes: 1 addition & 1 deletion examples/resources/okta_customized_signin_page/import.sh
Original file line number Diff line number Diff line change
@@ -1 +1 @@
terraform import okta_customized_signin_page.example &#60;brand_id&#62;
terraform import okta_customized_signin_page.example <brand_id>
2 changes: 1 addition & 1 deletion examples/resources/okta_domain/import.sh
Original file line number Diff line number Diff line change
@@ -1 +1 @@
terraform import okta_domain.example &#60;domain_id&#62;
terraform import okta_domain.example <domain_id>
2 changes: 1 addition & 1 deletion examples/resources/okta_email_customization/import.sh
Original file line number Diff line number Diff line change
@@ -1 +1 @@
terraform import okta_email_customization.example &#60;customization_id&#62;/&#60;brand_id&#62;/&#60;template_name&#62;
terraform import okta_email_customization.example <customization_id>/<brand_id>/<template_name>
2 changes: 1 addition & 1 deletion examples/resources/okta_email_domain/import.sh
Original file line number Diff line number Diff line change
@@ -1 +1 @@
terraform import okta_email_domain.example &#60;domain id&#62;
terraform import okta_email_domain.example <domain_id>
2 changes: 1 addition & 1 deletion examples/resources/okta_email_sender/import.sh
Original file line number Diff line number Diff line change
@@ -1 +1 @@
terraform import okta_email_sender.example &#60;sender id&#62;
terraform import okta_email_sender.example <sender_id>
2 changes: 1 addition & 1 deletion examples/resources/okta_event_hook/import.sh
Original file line number Diff line number Diff line change
@@ -1 +1 @@
terraform import okta_event_hook.example &#60;hook id&#62;
terraform import okta_event_hook.example <hook_id>
2 changes: 1 addition & 1 deletion examples/resources/okta_group/import.sh
Original file line number Diff line number Diff line change
@@ -1 +1 @@
terraform import okta_group.example &#60;group id&#62;
terraform import okta_group.example <group_id>
5 changes: 2 additions & 3 deletions examples/resources/okta_group_memberships/import.sh
Original file line number Diff line number Diff line change
@@ -1,5 +1,4 @@
# an Okta Group's memberships can be imported via the Okta group ID.
terraform import okta_group_memberships.test &#60;group id&#62;

terraform import okta_group_memberships.test <group_id>
# optional parameter track all users will also import all user id currently assigned to the group
terraform import okta_group_memberships.test &#60;group id&#62;/&#60;true&#62;
terraform import okta_group_memberships.test <group_id>/<true>
2 changes: 1 addition & 1 deletion examples/resources/okta_group_role/import.sh
Original file line number Diff line number Diff line change
@@ -1 +1 @@
terraform import okta_group_role.example &#60;group id&#62;/&#60;role id&#62;
terraform import okta_group_role.example <group_id>/<role_id>
2 changes: 1 addition & 1 deletion examples/resources/okta_group_rule/import.sh
Original file line number Diff line number Diff line change
@@ -1 +1 @@
terraform import okta_group_rule.example &#60;group rule id&#62;
terraform import okta_group_rule.example <group_rule_id>
2 changes: 1 addition & 1 deletion examples/resources/okta_group_schema_property/import.sh
Original file line number Diff line number Diff line change
@@ -1 +1 @@
terraform import okta_group_schema_property.example &#60;index&#62;
terraform import okta_group_schema_property.example <index>
2 changes: 1 addition & 1 deletion examples/resources/okta_idp_oidc/import.sh
Original file line number Diff line number Diff line change
@@ -1 +1 @@
terraform import okta_idp_oidc.example &#60;idp id&#62;
terraform import okta_idp_oidc.example <idp_id>
2 changes: 1 addition & 1 deletion examples/resources/okta_idp_saml/import.sh
Original file line number Diff line number Diff line change
@@ -1 +1 @@
terraform import okta_idp_saml.example &#60;idp id&#62;
terraform import okta_idp_saml.example <idp_id>
2 changes: 1 addition & 1 deletion examples/resources/okta_idp_saml_key/import.sh
Original file line number Diff line number Diff line change
@@ -1 +1 @@
terraform import okta_idp_saml_key.example &#60;key id&#62;
terraform import okta_idp_saml_key.example <key_id>
2 changes: 1 addition & 1 deletion examples/resources/okta_idp_social/import.sh
Original file line number Diff line number Diff line change
@@ -1 +1 @@
terraform import okta_idp_social.example &#60;idp id&#62;
terraform import okta_idp_social.example <idp_id>
2 changes: 1 addition & 1 deletion examples/resources/okta_inline_hook/import.sh
Original file line number Diff line number Diff line change
@@ -1 +1 @@
terraform import okta_inline_hook.example &#60;hook id&#62;
terraform import okta_inline_hook.example <hook_id>
2 changes: 1 addition & 1 deletion examples/resources/okta_link_definition/import.sh
Original file line number Diff line number Diff line change
@@ -1 +1 @@
terraform import okta_link_definition.example &#60;primary_name&#62;
terraform import okta_link_definition.example <primary_name>
2 changes: 1 addition & 1 deletion examples/resources/okta_link_value/import.sh
Original file line number Diff line number Diff line change
@@ -1 +1 @@
terraform import okta_link_value.example &#60;primary_name&#62;/&#60;primary_user_id&#62;
terraform import okta_link_value.example <primary_name>/<primary_user_id>
Loading