Skip to content

Commit

Permalink
remove deprecated resource and datasource
Browse files Browse the repository at this point in the history
  • Loading branch information
duytiennguyen-okta committed Apr 18, 2023
1 parent 204b038 commit f087319
Show file tree
Hide file tree
Showing 98 changed files with 85 additions and 2,382 deletions.
2 changes: 0 additions & 2 deletions examples/README.md
Original file line number Diff line number Diff line change
Expand Up @@ -32,7 +32,6 @@ the provider, but we don't quite have the manpower yet to do so.
- [okta_auth_server_policy](./okta_auth_server_policy) Supports the management of Okta Authorization servers policies.
- [okta_auth_server_scope](./okta_auth_server_scope) Supports the management of Okta Authorization servers scopes.
- [okta_auth_server](./okta_auth_server) Supports the management of Okta Authorization servers.
- [okta_group_roles](./okta_group_roles) Supports the management of Okta Group Administrator Roles.
- [okta_group_rule](./okta_group_rule) Supports the management of Okta Group Rules.
- [okta_group](./okta_group) Supports the management of Okta Groups.
- [okta_event_hook](./okta_event_hook) Supports the management of Okta Event Hooks.
Expand All @@ -47,7 +46,6 @@ the provider, but we don't quite have the manpower yet to do so.
- [okta_policy_password](./okta_policy_password) Supports the management of password policies.
- [okta_policy_rule_signon](./okta_policy_rule_signon) Supports the management of sign-on policy rules.
- [okta_policy_signon](./okta_policy_signon) Supports the management of sign-on policies.
- [okta_template_email](./okta_template_email) Supports the management of custom email templates.
- [okta_trusted_origin](./okta_trusted_origin) Supports the management of Okta Trusted Sources and Origins.
- [okta_user_base_schema_property](./okta_user_base_schema_property) Supports the management of Okta User Profile
Attribute Schemas.
Expand Down
5 changes: 0 additions & 5 deletions examples/okta_app_basic_auth/basic.tf
Original file line number Diff line number Diff line change
@@ -1,11 +1,6 @@
resource "okta_group" "group" {
name = "testAcc_replace_with_uuid"
}

resource "okta_app_basic_auth" "test" {
label = "testAcc_replace_with_uuid"
url = "https://example.com/login.html"
auth_url = "https://example.com/auth.html"
groups = [okta_group.group.id]
logo = "../examples/okta_app_basic_auth/terraform_icon.png"
}
24 changes: 1 addition & 23 deletions examples/okta_app_basic_auth/basic_updated.tf
Original file line number Diff line number Diff line change
@@ -1,28 +1,6 @@
resource "okta_user" "user" {
admin_roles = [
"APP_ADMIN",
"USER_ADMIN"
]
first_name = "TestAcc"
last_name = "blah"
login = "testAcc-replace_with_uuid@example.com"
email = "testAcc-replace_with_uuid@example.com"
}

resource "okta_group" "group" {
name = "testAcc_replace_with_uuid"
}

resource "okta_app_basic_auth" "test" {
label = "testAcc_replace_with_uuid"
url = "https://example.com/login.html"
auth_url = "https://example.com/auth.html"
auth_url = "https://example.org/auth.html"
logo = "../examples/okta_app_basic_auth/terraform_icon.png"

users {
id = okta_user.user.id
username = okta_user.user.email
}

groups = [okta_group.group.id]
}
5 changes: 0 additions & 5 deletions examples/okta_app_bookmark/app_with_authentication_policy.tf
Original file line number Diff line number Diff line change
@@ -1,7 +1,3 @@
resource "okta_group" "group" {
name = "testAcc_replace_with_uuid"
}

data "okta_policy" "test" {
name = "Any two factors"
type = "ACCESS_POLICY"
Expand All @@ -18,6 +14,5 @@ resource "okta_app_signon_policy" "test" {
resource "okta_app_bookmark" "test" {
label = "testAcc_replace_with_uuid"
url = "https://test.com"
groups = [okta_group.group.id]
authentication_policy = okta_app_signon_policy.test.id
}
5 changes: 0 additions & 5 deletions examples/okta_app_bookmark/basic.tf
Original file line number Diff line number Diff line change
@@ -1,9 +1,4 @@
resource "okta_group" "group" {
name = "testAcc_replace_with_uuid"
}

resource "okta_app_bookmark" "test" {
label = "testAcc_replace_with_uuid"
url = "https://test.com"
groups = [okta_group.group.id]
}
21 changes: 1 addition & 20 deletions examples/okta_app_bookmark/basic_updated.tf
Original file line number Diff line number Diff line change
@@ -1,23 +1,4 @@
resource "okta_user" "user" {
admin_roles = ["APP_ADMIN", "USER_ADMIN"]
first_name = "TestAcc"
last_name = "blah"
login = "testAcc-replace_with_uuid@example.com"
email = "testAcc-replace_with_uuid@example.com"
}

resource "okta_group" "group" {
name = "testAcc_replace_with_uuid"
}

resource "okta_app_bookmark" "test" {
label = "testAcc_replace_with_uuid"
url = "https://test.com"

users {
id = okta_user.user.id
username = okta_user.user.email
}

groups = [okta_group.group.id]
url = "https://example.com"
}
1 change: 0 additions & 1 deletion examples/okta_app_oauth/group_for_groups_claim.tf
Original file line number Diff line number Diff line change
Expand Up @@ -16,7 +16,6 @@ resource "okta_app_oauth" "test" {
redirect_uris = ["http://d.com/"]
response_types = ["code"]
client_basic_secret = "something_from_somewhere"
custom_client_id = "something_from_somewhere"
token_endpoint_auth_method = "client_secret_basic"

profile = <<JSON
Expand Down
1 change: 0 additions & 1 deletion examples/okta_domain/basic.tf
Original file line number Diff line number Diff line change
@@ -1,4 +1,3 @@
resource "okta_domain" "test" {
name = "example.com"
verify = false
}
1 change: 0 additions & 1 deletion examples/okta_domain/datasource.tf
Original file line number Diff line number Diff line change
@@ -1,6 +1,5 @@
resource "okta_domain" "test" {
name = "www.example.com"
verify = false
}

data "okta_domain" "by-id" {
Expand Down
8 changes: 0 additions & 8 deletions examples/okta_group/datasource.tf
Original file line number Diff line number Diff line change
@@ -1,14 +1,6 @@
resource "okta_group" "test" {
name = "testAcc"
description = "testing, testing"
users = [okta_user.test.id]
}

resource "okta_user" "test" {
first_name = "TestAcc"
last_name = "Jones"
login = "john_replace_with_uuid@ledzeppelin.com"
email = "john_replace_with_uuid@ledzeppelin.com"
}

data "okta_group" "test" {
Expand Down
8 changes: 0 additions & 8 deletions examples/okta_group/datasource_not_found.tf
Original file line number Diff line number Diff line change
@@ -1,14 +1,6 @@
resource "okta_group" "test" {
name = "testAcc_replace_with_uuid"
description = "testing, testing"
users = [okta_user.test.id]
}

resource "okta_user" "test" {
first_name = "TestAcc"
last_name = "Jones"
login = "john_replace_with_uuid@ledzeppelin.com"
email = "john_replace_with_uuid@ledzeppelin.com"
}

# Should fail to find the group since the type is the wrong type
Expand Down
8 changes: 0 additions & 8 deletions examples/okta_group/okta_group.tf
Original file line number Diff line number Diff line change
@@ -1,12 +1,4 @@
resource "okta_group" "test" {
name = "testAcc"
description = "testing, testing"
users = [okta_user.test.id]
}

resource "okta_user" "test" {
first_name = "TestAcc"
last_name = "Jones"
login = "john_replace_with_uuid@ledzeppelin.com"
email = "john_replace_with_uuid@ledzeppelin.com"
}
43 changes: 0 additions & 43 deletions examples/okta_group/okta_group_with_users.tf

This file was deleted.

7 changes: 0 additions & 7 deletions examples/okta_group_membership/README.md

This file was deleted.

24 changes: 0 additions & 24 deletions examples/okta_group_membership/okta_group_membership.tf

This file was deleted.

24 changes: 0 additions & 24 deletions examples/okta_group_membership/okta_group_membership_removed.tf

This file was deleted.

37 changes: 0 additions & 37 deletions examples/okta_group_membership/okta_group_membership_updated.tf

This file was deleted.

8 changes: 0 additions & 8 deletions examples/okta_group_roles/README.md

This file was deleted.

32 changes: 0 additions & 32 deletions examples/okta_group_roles/all_roles.tf

This file was deleted.

20 changes: 0 additions & 20 deletions examples/okta_group_roles/basic.tf

This file was deleted.

Original file line number Diff line number Diff line change
Expand Up @@ -27,6 +27,5 @@ resource "okta_app_oauth" "test" {
redirect_uris = ["http://d.com/"]
response_types = ["code"]
client_basic_secret = "something_from_somewhere"
custom_client_id = "something_from_somewhere"
token_endpoint_auth_method = "client_secret_basic"
}
1 change: 0 additions & 1 deletion examples/okta_policy_rule_idp_discovery/app_include.tf
Original file line number Diff line number Diff line change
Expand Up @@ -22,6 +22,5 @@ resource "okta_app_oauth" "test" {
redirect_uris = ["http://d.com/"]
response_types = ["code"]
client_basic_secret = "something_from_somewhere"
custom_client_id = "something_from_somewhere"
token_endpoint_auth_method = "client_secret_basic"
}
1 change: 0 additions & 1 deletion examples/okta_policy_rule_mfa/basic.tf
Original file line number Diff line number Diff line change
Expand Up @@ -18,5 +18,4 @@ resource "okta_app_oauth" "test" {
grant_types = ["authorization_code"]
redirect_uris = ["http://localhost:8000"]
response_types = ["code"]
skip_groups = true
}
Loading

0 comments on commit f087319

Please sign in to comment.