diff --git a/docs/data-sources/certificate_key_pair.md b/docs/data-sources/certificate_key_pair.md index bef07ca8..0b82eb32 100644 --- a/docs/data-sources/certificate_key_pair.md +++ b/docs/data-sources/certificate_key_pair.md @@ -42,5 +42,3 @@ data "authentik_certificate_key_pair" "generated" { - `fingerprint256` (String) SHA256-hashed certificate fingerprint Generated. - `id` (String) Generated. - `subject` (String) Generated. - - diff --git a/docs/data-sources/flow.md b/docs/data-sources/flow.md index c09f27cc..e08b0828 100644 --- a/docs/data-sources/flow.md +++ b/docs/data-sources/flow.md @@ -35,5 +35,3 @@ data "authentik_flow" "default-authorization-flow" { - `id` (String) The ID of this resource. - `name` (String) Generated. - `title` (String) Generated. - - diff --git a/docs/data-sources/group.md b/docs/data-sources/group.md index a8128c0d..ef4ff618 100644 --- a/docs/data-sources/group.md +++ b/docs/data-sources/group.md @@ -53,5 +53,3 @@ Read-Only: - `pk` (Number) - `uid` (String) - `username` (String) - - diff --git a/docs/data-sources/groups.md b/docs/data-sources/groups.md index 98d7b1ba..ff6b8f04 100644 --- a/docs/data-sources/groups.md +++ b/docs/data-sources/groups.md @@ -74,5 +74,3 @@ Read-Only: - `pk` (Number) - `uid` (String) - `username` (String) - - diff --git a/docs/data-sources/property_mapping_ldap.md b/docs/data-sources/property_mapping_ldap.md index b866efdd..98546e4c 100644 --- a/docs/data-sources/property_mapping_ldap.md +++ b/docs/data-sources/property_mapping_ldap.md @@ -47,5 +47,3 @@ data "authentik_property_mapping_ldap" "test" { - `expression` (String) Generated. - `id` (String) The ID of this resource. - - diff --git a/docs/data-sources/property_mapping_saml.md b/docs/data-sources/property_mapping_saml.md index 8da42eab..9b4ba212 100644 --- a/docs/data-sources/property_mapping_saml.md +++ b/docs/data-sources/property_mapping_saml.md @@ -48,5 +48,3 @@ data "authentik_property_mapping_saml" "test" { ### Read-Only - `id` (String) The ID of this resource. - - diff --git a/docs/data-sources/property_mapping_scim.md b/docs/data-sources/property_mapping_scim.md index 9dd63af1..428f172a 100644 --- a/docs/data-sources/property_mapping_scim.md +++ b/docs/data-sources/property_mapping_scim.md @@ -46,5 +46,3 @@ data "authentik_property_mapping_scim" "test" { - `expression` (String) Generated. - `id` (String) The ID of this resource. - - diff --git a/docs/data-sources/provider_oauth2_config.md b/docs/data-sources/provider_oauth2_config.md index 35c7bcdf..aa7f7781 100644 --- a/docs/data-sources/provider_oauth2_config.md +++ b/docs/data-sources/provider_oauth2_config.md @@ -29,5 +29,3 @@ Get OAuth2 provider config - `provider_info_url` (String) Generated. - `token_url` (String) Generated. - `user_info_url` (String) Generated. - - diff --git a/docs/data-sources/provider_saml_metadata.md b/docs/data-sources/provider_saml_metadata.md index 9f997ed8..69020b85 100644 --- a/docs/data-sources/provider_saml_metadata.md +++ b/docs/data-sources/provider_saml_metadata.md @@ -23,5 +23,3 @@ Get SAML Provider metadata - `id` (String) The ID of this resource. - `metadata` (String) SAML Metadata Generated. - - diff --git a/docs/data-sources/scope_mapping.md b/docs/data-sources/scope_mapping.md index 5bd1aaf8..1b0a8554 100644 --- a/docs/data-sources/scope_mapping.md +++ b/docs/data-sources/scope_mapping.md @@ -50,5 +50,3 @@ data "authentik_scope_mapping" "test" { - `description` (String) Generated. - `expression` (String) Generated. - `id` (String) The ID of this resource. - - diff --git a/docs/data-sources/source.md b/docs/data-sources/source.md index 9ea336fc..2a7343d2 100644 --- a/docs/data-sources/source.md +++ b/docs/data-sources/source.md @@ -32,5 +32,3 @@ data "authentik_source" "inbuilt" { - `id` (String) The ID of this resource. - `name` (String) Generated. - `uuid` (String) Generated. - - diff --git a/docs/data-sources/stage.md b/docs/data-sources/stage.md index deb81d38..6b354fa3 100644 --- a/docs/data-sources/stage.md +++ b/docs/data-sources/stage.md @@ -31,5 +31,3 @@ data "authentik_stage" "default-authentication-identification" { ### Read-Only - `id` (String) The ID of this resource. - - diff --git a/docs/data-sources/tenant.md b/docs/data-sources/tenant.md index 7e77db02..0fd064b7 100644 --- a/docs/data-sources/tenant.md +++ b/docs/data-sources/tenant.md @@ -44,5 +44,3 @@ data "authentik_tenant" "authentik-default" { ### Read-Only - `id` (String) The ID of this resource. - - diff --git a/docs/data-sources/user.md b/docs/data-sources/user.md index 3793e792..d5300846 100644 --- a/docs/data-sources/user.md +++ b/docs/data-sources/user.md @@ -44,5 +44,3 @@ data "authentik_user" "akadmin" { - `type` (String) Generated. - `uid` (String) Generated. - `uuid` (String) Generated. - - diff --git a/docs/data-sources/users.md b/docs/data-sources/users.md index feb111f4..0b5ba62c 100644 --- a/docs/data-sources/users.md +++ b/docs/data-sources/users.md @@ -71,5 +71,3 @@ Read-Only: - `uid` (String) - `username` (String) - `uuid` (String) - - diff --git a/docs/resources/application.md b/docs/resources/application.md index c1ba0b4e..3c814406 100644 --- a/docs/resources/application.md +++ b/docs/resources/application.md @@ -67,5 +67,3 @@ resource "authentik_application" "name" { ### Read-Only - `id` (String) The ID of this resource. - - diff --git a/docs/resources/blueprint.md b/docs/resources/blueprint.md index 48ac94e5..14c3f891 100644 --- a/docs/resources/blueprint.md +++ b/docs/resources/blueprint.md @@ -40,5 +40,3 @@ resource "authentik_blueprint" "instance" { ### Read-Only - `id` (String) The ID of this resource. - - diff --git a/docs/resources/certificate_key_pair.md b/docs/resources/certificate_key_pair.md index 5b252725..b3105869 100644 --- a/docs/resources/certificate_key_pair.md +++ b/docs/resources/certificate_key_pair.md @@ -59,5 +59,3 @@ resource "authentik_certificate_key_pair" "name" { ### Read-Only - `id` (String) The ID of this resource. - - diff --git a/docs/resources/enterprise_license.md b/docs/resources/enterprise_license.md index e6972797..ec6c7a05 100644 --- a/docs/resources/enterprise_license.md +++ b/docs/resources/enterprise_license.md @@ -25,5 +25,3 @@ description: |- - `id` (String) The ID of this resource. - `internal_users` (Number) Generated. - `name` (String) Generated. - - diff --git a/docs/resources/event_rule.md b/docs/resources/event_rule.md index 0a7da15c..3bf40d4e 100644 --- a/docs/resources/event_rule.md +++ b/docs/resources/event_rule.md @@ -28,5 +28,3 @@ description: |- ### Read-Only - `id` (String) The ID of this resource. - - diff --git a/docs/resources/event_transport.md b/docs/resources/event_transport.md index fdc861dc..72678384 100644 --- a/docs/resources/event_transport.md +++ b/docs/resources/event_transport.md @@ -46,5 +46,3 @@ resource "authentik_event_transport" "transport" { ### Read-Only - `id` (String) The ID of this resource. - - diff --git a/docs/resources/flow.md b/docs/resources/flow.md index 44dc0aa9..079dbe56 100644 --- a/docs/resources/flow.md +++ b/docs/resources/flow.md @@ -55,5 +55,3 @@ resource "authentik_flow_stage_binding" "dummy-flow" { - `id` (String) The ID of this resource. - `uuid` (String) Generated. - - diff --git a/docs/resources/flow_stage_binding.md b/docs/resources/flow_stage_binding.md index 1ec8e9fb..69c1577f 100644 --- a/docs/resources/flow_stage_binding.md +++ b/docs/resources/flow_stage_binding.md @@ -51,5 +51,3 @@ resource "authentik_flow_stage_binding" "dummy-flow" { ### Read-Only - `id` (String) The ID of this resource. - - diff --git a/docs/resources/group.md b/docs/resources/group.md index 0c0df346..50809d47 100644 --- a/docs/resources/group.md +++ b/docs/resources/group.md @@ -42,5 +42,3 @@ resource "authentik_group" "group" { ### Read-Only - `id` (String) The ID of this resource. - - diff --git a/docs/resources/outpost.md b/docs/resources/outpost.md index 70e210a9..76eb3a11 100644 --- a/docs/resources/outpost.md +++ b/docs/resources/outpost.md @@ -50,5 +50,3 @@ resource "authentik_outpost" "outpost" { ### Read-Only - `id` (String) The ID of this resource. - - diff --git a/docs/resources/policy_binding.md b/docs/resources/policy_binding.md index a8a9e023..a55f50c7 100644 --- a/docs/resources/policy_binding.md +++ b/docs/resources/policy_binding.md @@ -69,5 +69,3 @@ resource "authentik_policy_binding" "app-access" { ### Read-Only - `id` (String) The ID of this resource. - - diff --git a/docs/resources/policy_dummy.md b/docs/resources/policy_dummy.md index 7a115b12..0928c86a 100644 --- a/docs/resources/policy_dummy.md +++ b/docs/resources/policy_dummy.md @@ -36,5 +36,3 @@ resource "authentik_policy_dummy" "name" { ### Read-Only - `id` (String) The ID of this resource. - - diff --git a/docs/resources/policy_event_matcher.md b/docs/resources/policy_event_matcher.md index 56e365b1..21af2321 100644 --- a/docs/resources/policy_event_matcher.md +++ b/docs/resources/policy_event_matcher.md @@ -40,5 +40,3 @@ resource "authentik_policy_event_matcher" "name" { ### Read-Only - `id` (String) The ID of this resource. - - diff --git a/docs/resources/policy_expiry.md b/docs/resources/policy_expiry.md index 402966ae..e41933e9 100644 --- a/docs/resources/policy_expiry.md +++ b/docs/resources/policy_expiry.md @@ -36,5 +36,3 @@ resource "authentik_policy_expiry" "name" { ### Read-Only - `id` (String) The ID of this resource. - - diff --git a/docs/resources/policy_expression.md b/docs/resources/policy_expression.md index a3194884..e4f7d735 100644 --- a/docs/resources/policy_expression.md +++ b/docs/resources/policy_expression.md @@ -35,5 +35,3 @@ resource "authentik_policy_expression" "name" { ### Read-Only - `id` (String) The ID of this resource. - - diff --git a/docs/resources/policy_password.md b/docs/resources/policy_password.md index a6631034..c6040580 100644 --- a/docs/resources/policy_password.md +++ b/docs/resources/policy_password.md @@ -48,5 +48,3 @@ resource "authentik_policy_password" "name" { ### Read-Only - `id` (String) The ID of this resource. - - diff --git a/docs/resources/policy_reputation.md b/docs/resources/policy_reputation.md index 1138cc48..72765119 100644 --- a/docs/resources/policy_reputation.md +++ b/docs/resources/policy_reputation.md @@ -36,5 +36,3 @@ resource "authentik_policy_reputation" "name" { ### Read-Only - `id` (String) The ID of this resource. - - diff --git a/docs/resources/property_mapping_ldap.md b/docs/resources/property_mapping_ldap.md index baed558d..a4aaafd0 100644 --- a/docs/resources/property_mapping_ldap.md +++ b/docs/resources/property_mapping_ldap.md @@ -33,5 +33,3 @@ resource "authentik_property_mapping_ldap" "name" { ### Read-Only - `id` (String) The ID of this resource. - - diff --git a/docs/resources/property_mapping_notification.md b/docs/resources/property_mapping_notification.md index a37b466c..25adb26d 100644 --- a/docs/resources/property_mapping_notification.md +++ b/docs/resources/property_mapping_notification.md @@ -31,5 +31,3 @@ resource "authentik_property_mapping_notification" "name" { ### Read-Only - `id` (String) The ID of this resource. - - diff --git a/docs/resources/property_mapping_saml.md b/docs/resources/property_mapping_saml.md index cbf00e51..d7628e72 100644 --- a/docs/resources/property_mapping_saml.md +++ b/docs/resources/property_mapping_saml.md @@ -37,5 +37,3 @@ resource "authentik_property_mapping_saml" "saml-aws-rolessessionname" { ### Read-Only - `id` (String) The ID of this resource. - - diff --git a/docs/resources/property_mapping_scim.md b/docs/resources/property_mapping_scim.md index 41fbaec0..beba63a5 100644 --- a/docs/resources/property_mapping_scim.md +++ b/docs/resources/property_mapping_scim.md @@ -22,5 +22,3 @@ description: |- ### Read-Only - `id` (String) The ID of this resource. - - diff --git a/docs/resources/provider_ldap.md b/docs/resources/provider_ldap.md index 187ef4b3..b9bb552c 100644 --- a/docs/resources/provider_ldap.md +++ b/docs/resources/provider_ldap.md @@ -54,5 +54,3 @@ resource "authentik_application" "name" { ### Read-Only - `id` (String) The ID of this resource. - - diff --git a/docs/resources/provider_oauth2.md b/docs/resources/provider_oauth2.md index f50e22b2..178a69e7 100644 --- a/docs/resources/provider_oauth2.md +++ b/docs/resources/provider_oauth2.md @@ -54,5 +54,3 @@ resource "authentik_application" "name" { ### Read-Only - `id` (String) The ID of this resource. - - diff --git a/docs/resources/provider_proxy.md b/docs/resources/provider_proxy.md index f3b6916f..6dca8725 100644 --- a/docs/resources/provider_proxy.md +++ b/docs/resources/provider_proxy.md @@ -62,5 +62,3 @@ resource "authentik_application" "name" { - `client_id` (String) Generated. - `id` (String) The ID of this resource. - - diff --git a/docs/resources/provider_radius.md b/docs/resources/provider_radius.md index f9acc267..2cb03a5d 100644 --- a/docs/resources/provider_radius.md +++ b/docs/resources/provider_radius.md @@ -49,5 +49,3 @@ resource "authentik_application" "name" { ### Read-Only - `id` (String) The ID of this resource. - - diff --git a/docs/resources/provider_saml.md b/docs/resources/provider_saml.md index c6a7a6d1..70659a95 100644 --- a/docs/resources/provider_saml.md +++ b/docs/resources/provider_saml.md @@ -65,5 +65,3 @@ resource "authentik_application" "name" { ### Read-Only - `id` (String) The ID of this resource. - - diff --git a/docs/resources/provider_scim.md b/docs/resources/provider_scim.md index 3823ff5d..f7701acf 100644 --- a/docs/resources/provider_scim.md +++ b/docs/resources/provider_scim.md @@ -50,5 +50,3 @@ resource "authentik_provider_scim" "name" { ### Read-Only - `id` (String) The ID of this resource. - - diff --git a/docs/resources/scope_mapping.md b/docs/resources/scope_mapping.md index eeb826eb..fca2ce66 100644 --- a/docs/resources/scope_mapping.md +++ b/docs/resources/scope_mapping.md @@ -41,5 +41,3 @@ EOF ### Read-Only - `id` (String) The ID of this resource. - - diff --git a/docs/resources/service_connection_docker.md b/docs/resources/service_connection_docker.md index 20f01476..e233956e 100644 --- a/docs/resources/service_connection_docker.md +++ b/docs/resources/service_connection_docker.md @@ -57,5 +57,3 @@ resource "authentik_service_connection_docker" "remote-host" { ### Read-Only - `id` (String) The ID of this resource. - - diff --git a/docs/resources/service_connection_kubernetes.md b/docs/resources/service_connection_kubernetes.md index 049432a0..ca4e8b97 100644 --- a/docs/resources/service_connection_kubernetes.md +++ b/docs/resources/service_connection_kubernetes.md @@ -45,5 +45,3 @@ EOF ### Read-Only - `id` (String) The ID of this resource. - - diff --git a/docs/resources/source_ldap.md b/docs/resources/source_ldap.md index dec15ae2..65d0a8f6 100644 --- a/docs/resources/source_ldap.md +++ b/docs/resources/source_ldap.md @@ -59,5 +59,3 @@ resource "authentik_source_ldap" "name" { ### Read-Only - `id` (String) The ID of this resource. - - diff --git a/docs/resources/source_oauth.md b/docs/resources/source_oauth.md index 96ab8897..93b484bf 100644 --- a/docs/resources/source_oauth.md +++ b/docs/resources/source_oauth.md @@ -63,5 +63,3 @@ resource "authentik_source_oauth" "name" { - `callback_uri` (String) Generated. - `id` (String) The ID of this resource. - - diff --git a/docs/resources/source_plex.md b/docs/resources/source_plex.md index 5cb82b32..37e5713d 100644 --- a/docs/resources/source_plex.md +++ b/docs/resources/source_plex.md @@ -53,5 +53,3 @@ resource "authentik_source_plex" "name" { ### Read-Only - `id` (String) The ID of this resource. - - diff --git a/docs/resources/source_saml.md b/docs/resources/source_saml.md index f0e4e89e..5cc7b16e 100644 --- a/docs/resources/source_saml.md +++ b/docs/resources/source_saml.md @@ -69,5 +69,3 @@ resource "authentik_source_saml" "name" { - `id` (String) The ID of this resource. - `metadata` (String) SAML Metadata Generated. - - diff --git a/docs/resources/stage_authenticator_duo.md b/docs/resources/stage_authenticator_duo.md index 8d8e7616..614a365b 100644 --- a/docs/resources/stage_authenticator_duo.md +++ b/docs/resources/stage_authenticator_duo.md @@ -42,5 +42,3 @@ resource "authentik_stage_authenticator_duo" "name" { ### Read-Only - `id` (String) The ID of this resource. - - diff --git a/docs/resources/stage_authenticator_sms.md b/docs/resources/stage_authenticator_sms.md index 836cb8d3..dce6812c 100644 --- a/docs/resources/stage_authenticator_sms.md +++ b/docs/resources/stage_authenticator_sms.md @@ -34,5 +34,3 @@ description: |- ### Read-Only - `id` (String) The ID of this resource. - - diff --git a/docs/resources/stage_authenticator_static.md b/docs/resources/stage_authenticator_static.md index b7cdcba1..4d73d400 100644 --- a/docs/resources/stage_authenticator_static.md +++ b/docs/resources/stage_authenticator_static.md @@ -36,5 +36,3 @@ resource "authentik_stage_authenticator_static" "name" { ### Read-Only - `id` (String) The ID of this resource. - - diff --git a/docs/resources/stage_authenticator_totp.md b/docs/resources/stage_authenticator_totp.md index bb5bb72e..e3189c7a 100644 --- a/docs/resources/stage_authenticator_totp.md +++ b/docs/resources/stage_authenticator_totp.md @@ -35,5 +35,3 @@ resource "authentik_stage_authenticator_totp" "name" { ### Read-Only - `id` (String) The ID of this resource. - - diff --git a/docs/resources/stage_authenticator_validate.md b/docs/resources/stage_authenticator_validate.md index 87ee9751..758e633a 100644 --- a/docs/resources/stage_authenticator_validate.md +++ b/docs/resources/stage_authenticator_validate.md @@ -39,5 +39,3 @@ resource "authentik_stage_authenticator_validate" "name" { ### Read-Only - `id` (String) The ID of this resource. - - diff --git a/docs/resources/stage_authenticator_webauthn.md b/docs/resources/stage_authenticator_webauthn.md index d19789dd..7c50b20f 100644 --- a/docs/resources/stage_authenticator_webauthn.md +++ b/docs/resources/stage_authenticator_webauthn.md @@ -37,5 +37,3 @@ resource "authentik_stage_authenticator_webauthn" "name" { ### Read-Only - `id` (String) The ID of this resource. - - diff --git a/docs/resources/stage_captcha.md b/docs/resources/stage_captcha.md index 5aebc857..fa746068 100644 --- a/docs/resources/stage_captcha.md +++ b/docs/resources/stage_captcha.md @@ -38,5 +38,3 @@ resource "authentik_stage_captcha" "name" { ### Read-Only - `id` (String) The ID of this resource. - - diff --git a/docs/resources/stage_consent.md b/docs/resources/stage_consent.md index fda6a4c6..0bc71322 100644 --- a/docs/resources/stage_consent.md +++ b/docs/resources/stage_consent.md @@ -34,5 +34,3 @@ resource "authentik_stage_consent" "name" { ### Read-Only - `id` (String) The ID of this resource. - - diff --git a/docs/resources/stage_deny.md b/docs/resources/stage_deny.md index e16163c2..0dad1d86 100644 --- a/docs/resources/stage_deny.md +++ b/docs/resources/stage_deny.md @@ -29,5 +29,3 @@ resource "authentik_stage_deny" "name" { ### Read-Only - `id` (String) The ID of this resource. - - diff --git a/docs/resources/stage_dummy.md b/docs/resources/stage_dummy.md index fc1623ee..b3ed044e 100644 --- a/docs/resources/stage_dummy.md +++ b/docs/resources/stage_dummy.md @@ -29,5 +29,3 @@ resource "authentik_stage_dummy" "name" { ### Read-Only - `id` (String) The ID of this resource. - - diff --git a/docs/resources/stage_email.md b/docs/resources/stage_email.md index 6cac8c27..e30844d4 100644 --- a/docs/resources/stage_email.md +++ b/docs/resources/stage_email.md @@ -45,5 +45,3 @@ resource "authentik_stage_email" "name" { ### Read-Only - `id` (String) The ID of this resource. - - diff --git a/docs/resources/stage_identification.md b/docs/resources/stage_identification.md index 8ce28c31..13d1b09c 100644 --- a/docs/resources/stage_identification.md +++ b/docs/resources/stage_identification.md @@ -64,5 +64,3 @@ resource "authentik_stage_identification" "name" { ### Read-Only - `id` (String) The ID of this resource. - - diff --git a/docs/resources/stage_invitation.md b/docs/resources/stage_invitation.md index b32c9feb..674ea8f2 100644 --- a/docs/resources/stage_invitation.md +++ b/docs/resources/stage_invitation.md @@ -33,5 +33,3 @@ resource "authentik_stage_invitation" "name" { ### Read-Only - `id` (String) The ID of this resource. - - diff --git a/docs/resources/stage_password.md b/docs/resources/stage_password.md index 5f30887c..23d2f313 100644 --- a/docs/resources/stage_password.md +++ b/docs/resources/stage_password.md @@ -36,5 +36,3 @@ resource "authentik_stage_password" "test" { ### Read-Only - `id` (String) The ID of this resource. - - diff --git a/docs/resources/stage_prompt.md b/docs/resources/stage_prompt.md index 8ac0498e..c069194c 100644 --- a/docs/resources/stage_prompt.md +++ b/docs/resources/stage_prompt.md @@ -42,5 +42,3 @@ resource "authentik_stage_prompt" "name" { ### Read-Only - `id` (String) The ID of this resource. - - diff --git a/docs/resources/stage_prompt_field.md b/docs/resources/stage_prompt_field.md index 58143724..c5013c58 100644 --- a/docs/resources/stage_prompt_field.md +++ b/docs/resources/stage_prompt_field.md @@ -44,5 +44,3 @@ resource "authentik_stage_prompt_field" "field" { ### Read-Only - `id` (String) The ID of this resource. - - diff --git a/docs/resources/stage_user_delete.md b/docs/resources/stage_user_delete.md index 1b27189d..92a0bead 100644 --- a/docs/resources/stage_user_delete.md +++ b/docs/resources/stage_user_delete.md @@ -29,5 +29,3 @@ resource "authentik_stage_user_delete" "name" { ### Read-Only - `id` (String) The ID of this resource. - - diff --git a/docs/resources/stage_user_login.md b/docs/resources/stage_user_login.md index 9fd85940..3738adb7 100644 --- a/docs/resources/stage_user_login.md +++ b/docs/resources/stage_user_login.md @@ -35,5 +35,3 @@ resource "authentik_stage_user_login" "name" { ### Read-Only - `id` (String) The ID of this resource. - - diff --git a/docs/resources/stage_user_logout.md b/docs/resources/stage_user_logout.md index 21d79197..656235c6 100644 --- a/docs/resources/stage_user_logout.md +++ b/docs/resources/stage_user_logout.md @@ -29,5 +29,3 @@ resource "authentik_stage_user_logout" "name" { ### Read-Only - `id` (String) The ID of this resource. - - diff --git a/docs/resources/stage_user_write.md b/docs/resources/stage_user_write.md index 286c7696..0d7edfc3 100644 --- a/docs/resources/stage_user_write.md +++ b/docs/resources/stage_user_write.md @@ -37,5 +37,3 @@ resource "authentik_stage_user_write" "name" { ### Read-Only - `id` (String) The ID of this resource. - - diff --git a/docs/resources/tenant.md b/docs/resources/tenant.md index 707b4d1c..a2d911d8 100644 --- a/docs/resources/tenant.md +++ b/docs/resources/tenant.md @@ -47,5 +47,3 @@ resource "authentik_tenant" "default" { ### Read-Only - `id` (String) The ID of this resource. - - diff --git a/docs/resources/token.md b/docs/resources/token.md index fe3ae2ba..8047bd5e 100644 --- a/docs/resources/token.md +++ b/docs/resources/token.md @@ -32,5 +32,3 @@ description: |- - `expires_in` (Number) Generated. - `id` (String) The ID of this resource. - `key` (String, Sensitive) Generated. - - diff --git a/docs/resources/user.md b/docs/resources/user.md index 741e91a6..60c46b06 100644 --- a/docs/resources/user.md +++ b/docs/resources/user.md @@ -53,5 +53,3 @@ resource "authentik_user" "name" { ### Read-Only - `id` (String) The ID of this resource. - - diff --git a/internal/provider/data_source_certificate_key_pair.go b/internal/provider/data_source_certificate_key_pair.go index 15e45536..b82f1158 100644 --- a/internal/provider/data_source_certificate_key_pair.go +++ b/internal/provider/data_source_certificate_key_pair.go @@ -10,7 +10,7 @@ import ( func dataSourceCertificateKeyPair() *schema.Resource { return &schema.Resource{ ReadContext: dataSourceCertificateKeyPairRead, - Description: "Get certificate-key pairs by name", + Description: "System --- Get certificate-key pairs by name", Schema: map[string]*schema.Schema{ "id": { Type: schema.TypeString, diff --git a/internal/provider/data_source_flow.go b/internal/provider/data_source_flow.go index c1e4241f..23840c4f 100644 --- a/internal/provider/data_source_flow.go +++ b/internal/provider/data_source_flow.go @@ -10,7 +10,7 @@ import ( func dataSourceFlow() *schema.Resource { return &schema.Resource{ ReadContext: dataSourceFlowRead, - Description: "Get flows by Slug and/or designation", + Description: "Flows & Stages --- Get flows by Slug and/or designation", Schema: map[string]*schema.Schema{ "name": { Type: schema.TypeString, diff --git a/internal/provider/data_source_group.go b/internal/provider/data_source_group.go index 7c501dfd..fb2e341c 100644 --- a/internal/provider/data_source_group.go +++ b/internal/provider/data_source_group.go @@ -52,7 +52,7 @@ func dataSourceGroupMember() *schema.Resource { func dataSourceGroup() *schema.Resource { return &schema.Resource{ ReadContext: dataSourceGroupRead, - Description: "Get groups by pk or name", + Description: "Directory --- Get groups by pk or name", Schema: map[string]*schema.Schema{ "pk": { Type: schema.TypeString, diff --git a/internal/provider/data_source_groups.go b/internal/provider/data_source_groups.go index dd991aa6..ea82c75e 100644 --- a/internal/provider/data_source_groups.go +++ b/internal/provider/data_source_groups.go @@ -19,7 +19,7 @@ func dataSourceGroups() *schema.Resource { } return &schema.Resource{ ReadContext: dataSourceGroupsRead, - Description: "Get groups list", + Description: "Directory --- Get groups list", Schema: map[string]*schema.Schema{ "attributes": { Type: schema.TypeString, diff --git a/internal/provider/data_source_property_mapping_ldap.go b/internal/provider/data_source_property_mapping_ldap.go index 920e6434..db3a8c8d 100644 --- a/internal/provider/data_source_property_mapping_ldap.go +++ b/internal/provider/data_source_property_mapping_ldap.go @@ -10,7 +10,7 @@ import ( func dataSourceLDAPPropertyMapping() *schema.Resource { return &schema.Resource{ ReadContext: dataSourceLDAPPropertyMappingRead, - Description: "Get LDAP Property mappings", + Description: "Customization --- Get LDAP Property mappings", Schema: map[string]*schema.Schema{ "name": { Type: schema.TypeString, diff --git a/internal/provider/data_source_property_mapping_saml.go b/internal/provider/data_source_property_mapping_saml.go index 9e08177b..053e8d53 100644 --- a/internal/provider/data_source_property_mapping_saml.go +++ b/internal/provider/data_source_property_mapping_saml.go @@ -10,7 +10,7 @@ import ( func dataSourceSAMLPropertyMapping() *schema.Resource { return &schema.Resource{ ReadContext: dataSourceSAMLPropertyMappingRead, - Description: "Get SAML Property mappings", + Description: "Customization --- Get SAML Property mappings", Schema: map[string]*schema.Schema{ "name": { Type: schema.TypeString, diff --git a/internal/provider/data_source_property_mapping_scim.go b/internal/provider/data_source_property_mapping_scim.go index 61863e44..82defd72 100644 --- a/internal/provider/data_source_property_mapping_scim.go +++ b/internal/provider/data_source_property_mapping_scim.go @@ -10,7 +10,7 @@ import ( func dataSourceSCIMropertyMapping() *schema.Resource { return &schema.Resource{ ReadContext: dataSourceSCIMPropertyMappingRead, - Description: "Get SCIM Property mappings", + Description: "Customization --- Get SCIM Property mappings", Schema: map[string]*schema.Schema{ "name": { Type: schema.TypeString, diff --git a/internal/provider/data_source_provider_oauth_config2.go b/internal/provider/data_source_provider_oauth_config2.go index d30eaf58..2f8ab74b 100644 --- a/internal/provider/data_source_provider_oauth_config2.go +++ b/internal/provider/data_source_provider_oauth_config2.go @@ -11,7 +11,7 @@ import ( func dataSourceProviderOAuth2Config() *schema.Resource { return &schema.Resource{ ReadContext: dataSourceProviderOAuth2ConfigRead, - Description: "Get OAuth2 provider config", + Description: "Applications --- Get OAuth2 provider config", Schema: map[string]*schema.Schema{ "name": { Type: schema.TypeString, diff --git a/internal/provider/data_source_provider_saml_metadata.go b/internal/provider/data_source_provider_saml_metadata.go index 66f19a2d..c6a6e1c3 100644 --- a/internal/provider/data_source_provider_saml_metadata.go +++ b/internal/provider/data_source_provider_saml_metadata.go @@ -11,7 +11,7 @@ import ( func dataSourceProviderSAMLMetadata() *schema.Resource { return &schema.Resource{ ReadContext: dataSourceProviderSAMLMetadataRead, - Description: "Get SAML Provider metadata", + Description: "Applications --- Get SAML Provider metadata", Schema: map[string]*schema.Schema{ "name": { Type: schema.TypeString, diff --git a/internal/provider/data_source_scope_mapping.go b/internal/provider/data_source_scope_mapping.go index 17a9dd42..2ec9ec10 100644 --- a/internal/provider/data_source_scope_mapping.go +++ b/internal/provider/data_source_scope_mapping.go @@ -10,7 +10,7 @@ import ( func dataSourceScopeMapping() *schema.Resource { return &schema.Resource{ ReadContext: dataSourceScopeMappingRead, - Description: "Get OAuth Scope mappings", + Description: "Customization --- Get OAuth Scope mappings", Schema: map[string]*schema.Schema{ "name": { Type: schema.TypeString, diff --git a/internal/provider/data_source_source.go b/internal/provider/data_source_source.go index eca20288..e4ec7681 100644 --- a/internal/provider/data_source_source.go +++ b/internal/provider/data_source_source.go @@ -10,7 +10,7 @@ import ( func dataSourceSource() *schema.Resource { return &schema.Resource{ ReadContext: dataSourceSourceRead, - Description: "Get Source by name, slug or managed", + Description: "Directory --- Get Source by name, slug or managed", Schema: map[string]*schema.Schema{ "name": { Type: schema.TypeString, diff --git a/internal/provider/data_source_stage.go b/internal/provider/data_source_stage.go index 36b0d38f..cbe89a2f 100644 --- a/internal/provider/data_source_stage.go +++ b/internal/provider/data_source_stage.go @@ -10,7 +10,7 @@ import ( func dataSourceStage() *schema.Resource { return &schema.Resource{ ReadContext: dataSourceStageRead, - Description: "Get stages by name", + Description: "Flows & Stages --- Get stages by name", Schema: map[string]*schema.Schema{ "name": { Type: schema.TypeString, diff --git a/internal/provider/data_source_tenant.go b/internal/provider/data_source_tenant.go index 51dc7cc1..6db9b230 100644 --- a/internal/provider/data_source_tenant.go +++ b/internal/provider/data_source_tenant.go @@ -10,7 +10,7 @@ import ( func dataSourceTenant() *schema.Resource { return &schema.Resource{ ReadContext: dataSourceTenantRead, - Description: "Get tenants by domain", + Description: "System --- Get tenants by domain", Schema: map[string]*schema.Schema{ "domain": { Type: schema.TypeString, diff --git a/internal/provider/data_source_user.go b/internal/provider/data_source_user.go index 4c6a391e..8e4b97e4 100644 --- a/internal/provider/data_source_user.go +++ b/internal/provider/data_source_user.go @@ -14,7 +14,7 @@ import ( func dataSourceUser() *schema.Resource { return &schema.Resource{ ReadContext: dataSourceUserRead, - Description: "Get users by pk or username", + Description: "Directory --- Get users by pk or username", Schema: map[string]*schema.Schema{ "pk": { Type: schema.TypeInt, diff --git a/internal/provider/data_source_users.go b/internal/provider/data_source_users.go index 4de03509..ab59c78c 100644 --- a/internal/provider/data_source_users.go +++ b/internal/provider/data_source_users.go @@ -19,7 +19,7 @@ func dataSourceUsers() *schema.Resource { } return &schema.Resource{ ReadContext: dataSourceUsersRead, - Description: "Get users list", + Description: "Directory --- Get users list", Schema: map[string]*schema.Schema{ "attributes": { Type: schema.TypeString, diff --git a/internal/provider/resource_application.go b/internal/provider/resource_application.go index a8c05709..14cad612 100644 --- a/internal/provider/resource_application.go +++ b/internal/provider/resource_application.go @@ -10,6 +10,7 @@ import ( func resourceApplication() *schema.Resource { return &schema.Resource{ + Description: "Applications --- ", CreateContext: resourceApplicationCreate, ReadContext: resourceApplicationRead, UpdateContext: resourceApplicationUpdate, diff --git a/internal/provider/resource_blueprint_instance.go b/internal/provider/resource_blueprint_instance.go index 6c5931cb..cf3c55a1 100644 --- a/internal/provider/resource_blueprint_instance.go +++ b/internal/provider/resource_blueprint_instance.go @@ -12,6 +12,7 @@ import ( func resourceBlueprintInstance() *schema.Resource { return &schema.Resource{ + Description: "Blueprints --- ", CreateContext: resourceBlueprintInstanceCreate, ReadContext: resourceBlueprintInstanceRead, UpdateContext: resourceBlueprintInstanceUpdate, diff --git a/internal/provider/resource_certificate_key_pair.go b/internal/provider/resource_certificate_key_pair.go index 4a6088ad..c2ba104b 100644 --- a/internal/provider/resource_certificate_key_pair.go +++ b/internal/provider/resource_certificate_key_pair.go @@ -10,6 +10,7 @@ import ( func resourceCertificateKeyPair() *schema.Resource { return &schema.Resource{ + Description: "System --- ", CreateContext: resourceCertificateKeyPairCreate, ReadContext: resourceCertificateKeyPairRead, UpdateContext: resourceCertificateKeyPairUpdate, diff --git a/internal/provider/resource_enterprise_license.go b/internal/provider/resource_enterprise_license.go index 5d4c1ecd..d0d8402f 100644 --- a/internal/provider/resource_enterprise_license.go +++ b/internal/provider/resource_enterprise_license.go @@ -10,6 +10,7 @@ import ( func resourceEnterpriseLicense() *schema.Resource { return &schema.Resource{ + Description: "Enterprise --- ", CreateContext: resourceEnterpriseLicenseCreate, ReadContext: resourceEnterpriseLicenseRead, UpdateContext: resourceEnterpriseLicenseUpdate, diff --git a/internal/provider/resource_event_rule.go b/internal/provider/resource_event_rule.go index d0580dc0..88c376e7 100644 --- a/internal/provider/resource_event_rule.go +++ b/internal/provider/resource_event_rule.go @@ -10,6 +10,7 @@ import ( func resourceEventRule() *schema.Resource { return &schema.Resource{ + Description: "Events --- ", CreateContext: resourceEventRuleCreate, ReadContext: resourceEventRuleRead, UpdateContext: resourceEventRuleUpdate, diff --git a/internal/provider/resource_event_transport.go b/internal/provider/resource_event_transport.go index 08683e6f..5f2eebd8 100644 --- a/internal/provider/resource_event_transport.go +++ b/internal/provider/resource_event_transport.go @@ -10,6 +10,7 @@ import ( func resourceEventTransport() *schema.Resource { return &schema.Resource{ + Description: "Events --- ", CreateContext: resourceEventTransportCreate, ReadContext: resourceEventTransportRead, UpdateContext: resourceEventTransportUpdate, diff --git a/internal/provider/resource_flow.go b/internal/provider/resource_flow.go index 2524f06a..272202ff 100644 --- a/internal/provider/resource_flow.go +++ b/internal/provider/resource_flow.go @@ -10,6 +10,7 @@ import ( func resourceFlow() *schema.Resource { return &schema.Resource{ + Description: "Flows & Stages --- ", CreateContext: resourceFlowCreate, ReadContext: resourceFlowRead, UpdateContext: resourceFlowUpdate, diff --git a/internal/provider/resource_flow_stage_binding.go b/internal/provider/resource_flow_stage_binding.go index b4fd99f9..5f00b6c1 100644 --- a/internal/provider/resource_flow_stage_binding.go +++ b/internal/provider/resource_flow_stage_binding.go @@ -10,6 +10,7 @@ import ( func resourceFlowStageBinding() *schema.Resource { return &schema.Resource{ + Description: "Flows & Stages --- ", CreateContext: resourceFlowStageBindingCreate, ReadContext: resourceFlowStageBindingRead, UpdateContext: resourceFlowStageBindingUpdate, diff --git a/internal/provider/resource_group.go b/internal/provider/resource_group.go index e0e5a876..562060bb 100644 --- a/internal/provider/resource_group.go +++ b/internal/provider/resource_group.go @@ -12,6 +12,7 @@ import ( func resourceGroup() *schema.Resource { return &schema.Resource{ + Description: "Directory --- ", CreateContext: resourceGroupCreate, ReadContext: resourceGroupRead, UpdateContext: resourceGroupUpdate, diff --git a/internal/provider/resource_outpost.go b/internal/provider/resource_outpost.go index 08d9306d..82b3cb41 100644 --- a/internal/provider/resource_outpost.go +++ b/internal/provider/resource_outpost.go @@ -12,6 +12,7 @@ import ( func resourceOutpost() *schema.Resource { return &schema.Resource{ + Description: "Applications --- ", CreateContext: resourceOutpostCreate, ReadContext: resourceOutpostRead, UpdateContext: resourceOutpostUpdate, diff --git a/internal/provider/resource_outpost_sc_docker.go b/internal/provider/resource_outpost_sc_docker.go index ab232cc7..6f7ef57d 100644 --- a/internal/provider/resource_outpost_sc_docker.go +++ b/internal/provider/resource_outpost_sc_docker.go @@ -10,6 +10,7 @@ import ( func resourceServiceConnectionDocker() *schema.Resource { return &schema.Resource{ + Description: "Applications --- ", CreateContext: resourceServiceConnectionDockerCreate, ReadContext: resourceServiceConnectionDockerRead, UpdateContext: resourceServiceConnectionDockerUpdate, diff --git a/internal/provider/resource_outpost_sc_kubernetes.go b/internal/provider/resource_outpost_sc_kubernetes.go index 8d988c6b..cce7dda8 100644 --- a/internal/provider/resource_outpost_sc_kubernetes.go +++ b/internal/provider/resource_outpost_sc_kubernetes.go @@ -12,6 +12,7 @@ import ( func resourceServiceConnectionKubernetes() *schema.Resource { return &schema.Resource{ + Description: "Applications --- ", CreateContext: resourceServiceConnectionKubernetesCreate, ReadContext: resourceServiceConnectionKubernetesRead, UpdateContext: resourceServiceConnectionKubernetesUpdate, diff --git a/internal/provider/resource_policy_binding.go b/internal/provider/resource_policy_binding.go index f8921939..a97512f8 100644 --- a/internal/provider/resource_policy_binding.go +++ b/internal/provider/resource_policy_binding.go @@ -10,6 +10,7 @@ import ( func resourcePolicyBinding() *schema.Resource { return &schema.Resource{ + Description: "Customization --- ", CreateContext: resourcePolicyBindingCreate, ReadContext: resourcePolicyBindingRead, UpdateContext: resourcePolicyBindingUpdate, diff --git a/internal/provider/resource_policy_dummy.go b/internal/provider/resource_policy_dummy.go index e5c7f133..d3f32dce 100644 --- a/internal/provider/resource_policy_dummy.go +++ b/internal/provider/resource_policy_dummy.go @@ -10,6 +10,7 @@ import ( func resourcePolicyDummy() *schema.Resource { return &schema.Resource{ + Description: "Customization --- ", CreateContext: resourcePolicyDummyCreate, ReadContext: resourcePolicyDummyRead, UpdateContext: resourcePolicyDummyUpdate, diff --git a/internal/provider/resource_policy_event_matcher.go b/internal/provider/resource_policy_event_matcher.go index 6ffba8d2..29a44670 100644 --- a/internal/provider/resource_policy_event_matcher.go +++ b/internal/provider/resource_policy_event_matcher.go @@ -10,6 +10,7 @@ import ( func resourcePolicyEventMatcher() *schema.Resource { return &schema.Resource{ + Description: "Customization --- ", CreateContext: resourcePolicyEventMatcherCreate, ReadContext: resourcePolicyEventMatcherRead, UpdateContext: resourcePolicyEventMatcherUpdate, diff --git a/internal/provider/resource_policy_expiry.go b/internal/provider/resource_policy_expiry.go index da9866f6..e8ba9649 100644 --- a/internal/provider/resource_policy_expiry.go +++ b/internal/provider/resource_policy_expiry.go @@ -10,6 +10,7 @@ import ( func resourcePolicyExpiry() *schema.Resource { return &schema.Resource{ + Description: "Customization --- ", CreateContext: resourcePolicyExpiryCreate, ReadContext: resourcePolicyExpiryRead, UpdateContext: resourcePolicyExpiryUpdate, diff --git a/internal/provider/resource_policy_expression.go b/internal/provider/resource_policy_expression.go index 626d5bea..617209cd 100644 --- a/internal/provider/resource_policy_expression.go +++ b/internal/provider/resource_policy_expression.go @@ -10,6 +10,7 @@ import ( func resourcePolicyExpression() *schema.Resource { return &schema.Resource{ + Description: "Customization --- ", CreateContext: resourcePolicyExpressionCreate, ReadContext: resourcePolicyExpressionRead, UpdateContext: resourcePolicyExpressionUpdate, diff --git a/internal/provider/resource_policy_password.go b/internal/provider/resource_policy_password.go index 6fd58366..8d496fb4 100644 --- a/internal/provider/resource_policy_password.go +++ b/internal/provider/resource_policy_password.go @@ -10,6 +10,7 @@ import ( func resourcePolicyPassword() *schema.Resource { return &schema.Resource{ + Description: "Customization --- ", CreateContext: resourcePolicyPasswordCreate, ReadContext: resourcePolicyPasswordRead, UpdateContext: resourcePolicyPasswordUpdate, diff --git a/internal/provider/resource_policy_reputation.go b/internal/provider/resource_policy_reputation.go index 32d356e8..0d1de5bf 100644 --- a/internal/provider/resource_policy_reputation.go +++ b/internal/provider/resource_policy_reputation.go @@ -10,6 +10,7 @@ import ( func resourcePolicyReputation() *schema.Resource { return &schema.Resource{ + Description: "Customization --- ", CreateContext: resourcePolicyReputationCreate, ReadContext: resourcePolicyReputationRead, UpdateContext: resourcePolicyReputationUpdate, diff --git a/internal/provider/resource_property_mapping_ldap.go b/internal/provider/resource_property_mapping_ldap.go index e1454a5b..f8c09a2c 100644 --- a/internal/provider/resource_property_mapping_ldap.go +++ b/internal/provider/resource_property_mapping_ldap.go @@ -10,6 +10,7 @@ import ( func resourceLDAPPropertyMapping() *schema.Resource { return &schema.Resource{ + Description: "Customization --- ", CreateContext: resourceLDAPPropertyMappingCreate, ReadContext: resourceLDAPPropertyMappingRead, UpdateContext: resourceLDAPPropertyMappingUpdate, diff --git a/internal/provider/resource_property_mapping_notification.go b/internal/provider/resource_property_mapping_notification.go index 5f4e0810..c2ca61d6 100644 --- a/internal/provider/resource_property_mapping_notification.go +++ b/internal/provider/resource_property_mapping_notification.go @@ -10,6 +10,7 @@ import ( func resourceNotificationPropertyMapping() *schema.Resource { return &schema.Resource{ + Description: "Customization --- ", CreateContext: resourceNotificationPropertyMappingCreate, ReadContext: resourceNotificationPropertyMappingRead, UpdateContext: resourceNotificationPropertyMappingUpdate, diff --git a/internal/provider/resource_property_mapping_saml.go b/internal/provider/resource_property_mapping_saml.go index 9d43dbee..f7485b40 100644 --- a/internal/provider/resource_property_mapping_saml.go +++ b/internal/provider/resource_property_mapping_saml.go @@ -10,6 +10,7 @@ import ( func resourceSAMLPropertyMapping() *schema.Resource { return &schema.Resource{ + Description: "Customization --- ", CreateContext: resourceSAMLPropertyMappingCreate, ReadContext: resourceSAMLPropertyMappingRead, UpdateContext: resourceSAMLPropertyMappingUpdate, diff --git a/internal/provider/resource_property_mapping_scim.go b/internal/provider/resource_property_mapping_scim.go index ea1c8150..cc5fd5dc 100644 --- a/internal/provider/resource_property_mapping_scim.go +++ b/internal/provider/resource_property_mapping_scim.go @@ -10,6 +10,7 @@ import ( func resourceSCIMPropertyMapping() *schema.Resource { return &schema.Resource{ + Description: "Customization --- ", CreateContext: resourceSCIMPropertyMappingCreate, ReadContext: resourceSCIMPropertyMappingRead, UpdateContext: resourceSCIMPropertyMappingUpdate, diff --git a/internal/provider/resource_provider_ldap.go b/internal/provider/resource_provider_ldap.go index 556396bf..f6177ba1 100644 --- a/internal/provider/resource_provider_ldap.go +++ b/internal/provider/resource_provider_ldap.go @@ -11,6 +11,7 @@ import ( func resourceProviderLDAP() *schema.Resource { return &schema.Resource{ + Description: "Applications --- ", CreateContext: resourceProviderLDAPCreate, ReadContext: resourceProviderLDAPRead, UpdateContext: resourceProviderLDAPUpdate, diff --git a/internal/provider/resource_provider_oauth2.go b/internal/provider/resource_provider_oauth2.go index bb3ababf..cc20a62b 100644 --- a/internal/provider/resource_provider_oauth2.go +++ b/internal/provider/resource_provider_oauth2.go @@ -12,6 +12,7 @@ import ( func resourceProviderOAuth2() *schema.Resource { return &schema.Resource{ + Description: "Applications --- ", CreateContext: resourceProviderOAuth2Create, ReadContext: resourceProviderOAuth2Read, UpdateContext: resourceProviderOAuth2Update, diff --git a/internal/provider/resource_provider_proxy.go b/internal/provider/resource_provider_proxy.go index b2072779..523962a9 100644 --- a/internal/provider/resource_provider_proxy.go +++ b/internal/provider/resource_provider_proxy.go @@ -11,6 +11,7 @@ import ( func resourceProviderProxy() *schema.Resource { return &schema.Resource{ + Description: "Applications --- ", CreateContext: resourceProviderProxyCreate, ReadContext: resourceProviderProxyRead, UpdateContext: resourceProviderProxyUpdate, diff --git a/internal/provider/resource_provider_radius.go b/internal/provider/resource_provider_radius.go index 7f398249..3232ff98 100644 --- a/internal/provider/resource_provider_radius.go +++ b/internal/provider/resource_provider_radius.go @@ -11,6 +11,7 @@ import ( func resourceProviderRadius() *schema.Resource { return &schema.Resource{ + Description: "Applications --- ", CreateContext: resourceProviderRadiusCreate, ReadContext: resourceProviderRadiusRead, UpdateContext: resourceProviderRadiusUpdate, diff --git a/internal/provider/resource_provider_saml.go b/internal/provider/resource_provider_saml.go index 38393eb1..edf84539 100644 --- a/internal/provider/resource_provider_saml.go +++ b/internal/provider/resource_provider_saml.go @@ -11,6 +11,7 @@ import ( func resourceProviderSAML() *schema.Resource { return &schema.Resource{ + Description: "Applications --- ", CreateContext: resourceProviderSAMLCreate, ReadContext: resourceProviderSAMLRead, UpdateContext: resourceProviderSAMLUpdate, diff --git a/internal/provider/resource_provider_scim.go b/internal/provider/resource_provider_scim.go index 53d9178a..57a2c427 100644 --- a/internal/provider/resource_provider_scim.go +++ b/internal/provider/resource_provider_scim.go @@ -11,6 +11,7 @@ import ( func resourceProviderSCIM() *schema.Resource { return &schema.Resource{ + Description: "Applications --- ", CreateContext: resourceProviderSCIMCreate, ReadContext: resourceProviderSCIMRead, UpdateContext: resourceProviderSCIMUpdate, diff --git a/internal/provider/resource_scope_mapping.go b/internal/provider/resource_scope_mapping.go index 61439a4e..49ff317c 100644 --- a/internal/provider/resource_scope_mapping.go +++ b/internal/provider/resource_scope_mapping.go @@ -10,6 +10,7 @@ import ( func resourceScopeMapping() *schema.Resource { return &schema.Resource{ + Description: "Customization --- ", CreateContext: resourceScopeMappingCreate, ReadContext: resourceScopeMappingRead, UpdateContext: resourceScopeMappingUpdate, diff --git a/internal/provider/resource_source_ldap.go b/internal/provider/resource_source_ldap.go index b957cc9f..fa813721 100644 --- a/internal/provider/resource_source_ldap.go +++ b/internal/provider/resource_source_ldap.go @@ -10,6 +10,7 @@ import ( func resourceSourceLDAP() *schema.Resource { return &schema.Resource{ + Description: "Directory --- ", CreateContext: resourceSourceLDAPCreate, ReadContext: resourceSourceLDAPRead, UpdateContext: resourceSourceLDAPUpdate, diff --git a/internal/provider/resource_source_oauth.go b/internal/provider/resource_source_oauth.go index 9db7165f..026e4604 100644 --- a/internal/provider/resource_source_oauth.go +++ b/internal/provider/resource_source_oauth.go @@ -12,6 +12,7 @@ import ( func resourceSourceOAuth() *schema.Resource { return &schema.Resource{ + Description: "Directory --- ", CreateContext: resourceSourceOAuthCreate, ReadContext: resourceSourceOAuthRead, UpdateContext: resourceSourceOAuthUpdate, diff --git a/internal/provider/resource_source_plex.go b/internal/provider/resource_source_plex.go index 81438fe5..177fb226 100644 --- a/internal/provider/resource_source_plex.go +++ b/internal/provider/resource_source_plex.go @@ -10,6 +10,7 @@ import ( func resourceSourcePlex() *schema.Resource { return &schema.Resource{ + Description: "Directory --- ", CreateContext: resourceSourcePlexCreate, ReadContext: resourceSourcePlexRead, UpdateContext: resourceSourcePlexUpdate, diff --git a/internal/provider/resource_source_saml.go b/internal/provider/resource_source_saml.go index ccdd806a..b4efaea0 100644 --- a/internal/provider/resource_source_saml.go +++ b/internal/provider/resource_source_saml.go @@ -10,6 +10,7 @@ import ( func resourceSourceSAML() *schema.Resource { return &schema.Resource{ + Description: "Directory --- ", CreateContext: resourceSourceSAMLCreate, ReadContext: resourceSourceSAMLRead, UpdateContext: resourceSourceSAMLUpdate, diff --git a/internal/provider/resource_stage_authenticator_duo.go b/internal/provider/resource_stage_authenticator_duo.go index 391340af..70acbfd7 100644 --- a/internal/provider/resource_stage_authenticator_duo.go +++ b/internal/provider/resource_stage_authenticator_duo.go @@ -10,6 +10,7 @@ import ( func resourceStageAuthenticatorDuo() *schema.Resource { return &schema.Resource{ + Description: "Flows & Stages --- ", CreateContext: resourceStageAuthenticatorDuoCreate, ReadContext: resourceStageAuthenticatorDuoRead, UpdateContext: resourceStageAuthenticatorDuoUpdate, diff --git a/internal/provider/resource_stage_authenticator_sms.go b/internal/provider/resource_stage_authenticator_sms.go index 531afeb5..67ecb4cb 100644 --- a/internal/provider/resource_stage_authenticator_sms.go +++ b/internal/provider/resource_stage_authenticator_sms.go @@ -10,6 +10,7 @@ import ( func resourceStageAuthenticatorSms() *schema.Resource { return &schema.Resource{ + Description: "Flows & Stages --- ", CreateContext: resourceStageAuthenticatorSmsCreate, ReadContext: resourceStageAuthenticatorSmsRead, UpdateContext: resourceStageAuthenticatorSmsUpdate, diff --git a/internal/provider/resource_stage_authenticator_static.go b/internal/provider/resource_stage_authenticator_static.go index 79b66ae4..81c701b0 100644 --- a/internal/provider/resource_stage_authenticator_static.go +++ b/internal/provider/resource_stage_authenticator_static.go @@ -10,6 +10,7 @@ import ( func resourceStageAuthenticatorStatic() *schema.Resource { return &schema.Resource{ + Description: "Flows & Stages --- ", CreateContext: resourceStageAuthenticatorStaticCreate, ReadContext: resourceStageAuthenticatorStaticRead, UpdateContext: resourceStageAuthenticatorStaticUpdate, diff --git a/internal/provider/resource_stage_authenticator_totp.go b/internal/provider/resource_stage_authenticator_totp.go index fc2b46c0..910ba65c 100644 --- a/internal/provider/resource_stage_authenticator_totp.go +++ b/internal/provider/resource_stage_authenticator_totp.go @@ -11,6 +11,7 @@ import ( func resourceStageAuthenticatorTOTP() *schema.Resource { return &schema.Resource{ + Description: "Flows & Stages --- ", CreateContext: resourceStageAuthenticatorTOTPCreate, ReadContext: resourceStageAuthenticatorTOTPRead, UpdateContext: resourceStageAuthenticatorTOTPUpdate, diff --git a/internal/provider/resource_stage_authenticator_validate.go b/internal/provider/resource_stage_authenticator_validate.go index 596687b0..1c66c2c5 100644 --- a/internal/provider/resource_stage_authenticator_validate.go +++ b/internal/provider/resource_stage_authenticator_validate.go @@ -10,6 +10,7 @@ import ( func resourceStageAuthenticatorValidate() *schema.Resource { return &schema.Resource{ + Description: "Flows & Stages --- ", CreateContext: resourceStageAuthenticatorValidateCreate, ReadContext: resourceStageAuthenticatorValidateRead, UpdateContext: resourceStageAuthenticatorValidateUpdate, diff --git a/internal/provider/resource_stage_authenticator_webauthn.go b/internal/provider/resource_stage_authenticator_webauthn.go index 2696680d..afe90328 100644 --- a/internal/provider/resource_stage_authenticator_webauthn.go +++ b/internal/provider/resource_stage_authenticator_webauthn.go @@ -10,6 +10,7 @@ import ( func resourceStageAuthenticatorWebAuthn() *schema.Resource { return &schema.Resource{ + Description: "Flows & Stages --- ", CreateContext: resourceStageAuthenticatorWebAuthnCreate, ReadContext: resourceStageAuthenticatorWebAuthnRead, UpdateContext: resourceStageAuthenticatorWebAuthnUpdate, diff --git a/internal/provider/resource_stage_captcha.go b/internal/provider/resource_stage_captcha.go index d5fde581..a6198192 100644 --- a/internal/provider/resource_stage_captcha.go +++ b/internal/provider/resource_stage_captcha.go @@ -10,6 +10,7 @@ import ( func resourceStageCaptcha() *schema.Resource { return &schema.Resource{ + Description: "Flows & Stages --- ", CreateContext: resourceStageCaptchaCreate, ReadContext: resourceStageCaptchaRead, UpdateContext: resourceStageCaptchaUpdate, diff --git a/internal/provider/resource_stage_consent.go b/internal/provider/resource_stage_consent.go index 31a0e5b3..3e19c30c 100644 --- a/internal/provider/resource_stage_consent.go +++ b/internal/provider/resource_stage_consent.go @@ -10,6 +10,7 @@ import ( func resourceStageConsent() *schema.Resource { return &schema.Resource{ + Description: "Flows & Stages --- ", CreateContext: resourceStageConsentCreate, ReadContext: resourceStageConsentRead, UpdateContext: resourceStageConsentUpdate, diff --git a/internal/provider/resource_stage_deny.go b/internal/provider/resource_stage_deny.go index cf218396..ba0cee23 100644 --- a/internal/provider/resource_stage_deny.go +++ b/internal/provider/resource_stage_deny.go @@ -10,6 +10,7 @@ import ( func resourceStageDeny() *schema.Resource { return &schema.Resource{ + Description: "Flows & Stages --- ", CreateContext: resourceStageDenyCreate, ReadContext: resourceStageDenyRead, UpdateContext: resourceStageDenyUpdate, diff --git a/internal/provider/resource_stage_dummy.go b/internal/provider/resource_stage_dummy.go index 0ef3433e..4ab90d2b 100644 --- a/internal/provider/resource_stage_dummy.go +++ b/internal/provider/resource_stage_dummy.go @@ -10,6 +10,7 @@ import ( func resourceStageDummy() *schema.Resource { return &schema.Resource{ + Description: "Flows & Stages --- ", CreateContext: resourceStageDummyCreate, ReadContext: resourceStageDummyRead, UpdateContext: resourceStageDummyUpdate, diff --git a/internal/provider/resource_stage_email.go b/internal/provider/resource_stage_email.go index ff7cbfa7..1bab408a 100644 --- a/internal/provider/resource_stage_email.go +++ b/internal/provider/resource_stage_email.go @@ -10,6 +10,7 @@ import ( func resourceStageEmail() *schema.Resource { return &schema.Resource{ + Description: "Flows & Stages --- ", CreateContext: resourceStageEmailCreate, ReadContext: resourceStageEmailRead, UpdateContext: resourceStageEmailUpdate, diff --git a/internal/provider/resource_stage_identification.go b/internal/provider/resource_stage_identification.go index 3b83b8c7..38e68788 100644 --- a/internal/provider/resource_stage_identification.go +++ b/internal/provider/resource_stage_identification.go @@ -10,6 +10,7 @@ import ( func resourceStageIdentification() *schema.Resource { return &schema.Resource{ + Description: "Flows & Stages --- ", CreateContext: resourceStageIdentificationCreate, ReadContext: resourceStageIdentificationRead, UpdateContext: resourceStageIdentificationUpdate, diff --git a/internal/provider/resource_stage_invitation.go b/internal/provider/resource_stage_invitation.go index 015c6c7c..c5fffeaa 100644 --- a/internal/provider/resource_stage_invitation.go +++ b/internal/provider/resource_stage_invitation.go @@ -10,6 +10,7 @@ import ( func resourceStageInvitation() *schema.Resource { return &schema.Resource{ + Description: "Flows & Stages --- ", CreateContext: resourceStageInvitationCreate, ReadContext: resourceStageInvitationRead, UpdateContext: resourceStageInvitationUpdate, diff --git a/internal/provider/resource_stage_password.go b/internal/provider/resource_stage_password.go index 60ea7801..64d3fccb 100644 --- a/internal/provider/resource_stage_password.go +++ b/internal/provider/resource_stage_password.go @@ -10,6 +10,7 @@ import ( func resourceStagePassword() *schema.Resource { return &schema.Resource{ + Description: "Flows & Stages --- ", CreateContext: resourceStagePasswordCreate, ReadContext: resourceStagePasswordRead, UpdateContext: resourceStagePasswordUpdate, diff --git a/internal/provider/resource_stage_prompt.go b/internal/provider/resource_stage_prompt.go index 4fb3c545..4ef453f3 100644 --- a/internal/provider/resource_stage_prompt.go +++ b/internal/provider/resource_stage_prompt.go @@ -10,6 +10,7 @@ import ( func resourceStagePrompt() *schema.Resource { return &schema.Resource{ + Description: "Flows & Stages --- ", CreateContext: resourceStagePromptCreate, ReadContext: resourceStagePromptRead, UpdateContext: resourceStagePromptUpdate, diff --git a/internal/provider/resource_stage_prompt_field.go b/internal/provider/resource_stage_prompt_field.go index afa343fa..a4f73ffe 100644 --- a/internal/provider/resource_stage_prompt_field.go +++ b/internal/provider/resource_stage_prompt_field.go @@ -10,6 +10,7 @@ import ( func resourceStagePromptField() *schema.Resource { return &schema.Resource{ + Description: "Flows & Stages --- ", CreateContext: resourceStagePromptFieldCreate, ReadContext: resourceStagePromptFieldRead, UpdateContext: resourceStagePromptFieldUpdate, diff --git a/internal/provider/resource_stage_user_delete.go b/internal/provider/resource_stage_user_delete.go index 016fee19..1e6ee2fa 100644 --- a/internal/provider/resource_stage_user_delete.go +++ b/internal/provider/resource_stage_user_delete.go @@ -10,6 +10,7 @@ import ( func resourceStageUserDelete() *schema.Resource { return &schema.Resource{ + Description: "Flows & Stages --- ", CreateContext: resourceStageUserDeleteCreate, ReadContext: resourceStageUserDeleteRead, UpdateContext: resourceStageUserDeleteUpdate, diff --git a/internal/provider/resource_stage_user_login.go b/internal/provider/resource_stage_user_login.go index 503fb896..b6611125 100644 --- a/internal/provider/resource_stage_user_login.go +++ b/internal/provider/resource_stage_user_login.go @@ -10,6 +10,7 @@ import ( func resourceStageUserLogin() *schema.Resource { return &schema.Resource{ + Description: "Flows & Stages --- ", CreateContext: resourceStageUserLoginCreate, ReadContext: resourceStageUserLoginRead, UpdateContext: resourceStageUserLoginUpdate, diff --git a/internal/provider/resource_stage_user_logout.go b/internal/provider/resource_stage_user_logout.go index cc079033..5dc0fa7e 100644 --- a/internal/provider/resource_stage_user_logout.go +++ b/internal/provider/resource_stage_user_logout.go @@ -10,6 +10,7 @@ import ( func resourceStageUserLogout() *schema.Resource { return &schema.Resource{ + Description: "Flows & Stages --- ", CreateContext: resourceStageUserLogoutCreate, ReadContext: resourceStageUserLogoutRead, UpdateContext: resourceStageUserLogoutUpdate, diff --git a/internal/provider/resource_stage_user_write.go b/internal/provider/resource_stage_user_write.go index 97d8e538..797b4800 100644 --- a/internal/provider/resource_stage_user_write.go +++ b/internal/provider/resource_stage_user_write.go @@ -10,6 +10,7 @@ import ( func resourceStageUserWrite() *schema.Resource { return &schema.Resource{ + Description: "Flows & Stages --- ", CreateContext: resourceStageUserWriteCreate, ReadContext: resourceStageUserWriteRead, UpdateContext: resourceStageUserWriteUpdate, diff --git a/internal/provider/resource_tenant.go b/internal/provider/resource_tenant.go index 5a57b35c..aaeb91d2 100644 --- a/internal/provider/resource_tenant.go +++ b/internal/provider/resource_tenant.go @@ -12,6 +12,7 @@ import ( func resourceTenant() *schema.Resource { return &schema.Resource{ + Description: "System --- ", CreateContext: resourceTenantCreate, ReadContext: resourceTenantRead, UpdateContext: resourceTenantUpdate, diff --git a/internal/provider/resource_token.go b/internal/provider/resource_token.go index 8bde9819..9ffb249b 100644 --- a/internal/provider/resource_token.go +++ b/internal/provider/resource_token.go @@ -11,6 +11,7 @@ import ( func resourceToken() *schema.Resource { return &schema.Resource{ + Description: "Directory --- ", CreateContext: resourceTokenCreate, ReadContext: resourceTokenRead, UpdateContext: resourceTokenUpdate, diff --git a/internal/provider/resource_user.go b/internal/provider/resource_user.go index abe38523..ac99a994 100644 --- a/internal/provider/resource_user.go +++ b/internal/provider/resource_user.go @@ -13,6 +13,7 @@ import ( func resourceUser() *schema.Resource { return &schema.Resource{ + Description: "Directory --- ", CreateContext: resourceUserCreate, ReadContext: resourceUserRead, UpdateContext: resourceUserUpdate, diff --git a/templates/data-sources.md.tmpl b/templates/data-sources.md.tmpl new file mode 100644 index 00000000..43c8cd1c --- /dev/null +++ b/templates/data-sources.md.tmpl @@ -0,0 +1,30 @@ +--- +page_title: "{{ .Name }} {{ .Type }} - {{ .ProviderName }}" +{{ if gt (len (split .Description " --- ")) 1 -}} +subcategory: "{{ index (split .Description " --- ") 0 }}" +{{- else -}} +subcategory: "" +{{- end }} +description: |- +{{ if gt (len (split .Description " --- ")) 1 -}} +{{ index (split .Description " --- ") 1 | plainmarkdown | trimspace | prefixlines " " }} +{{- else -}} +{{ .Description | plainmarkdown | trimspace | prefixlines " " }} +{{- end }} +--- + +# {{ .Name }} ({{ .Type }}) + +{{ if gt (len (split .Description " --- ")) 1 -}} +{{ index (split .Description " --- ") 1 | trimspace }} +{{- else }} +{{ .Description | trimspace }} +{{- end }} + +{{ if .HasExample -}} +## Example Usage + +{{ tffile .ExampleFile }} +{{- end }} + +{{ .SchemaMarkdown | trimspace }} diff --git a/templates/data-sources/certificate_key_pair.md.tmpl b/templates/data-sources/certificate_key_pair.md.tmpl deleted file mode 100644 index 963d902a..00000000 --- a/templates/data-sources/certificate_key_pair.md.tmpl +++ /dev/null @@ -1,26 +0,0 @@ ---- -page_title: "{{ .Name }} {{ .Type }} - {{ .ProviderName }}" -subcategory: "System" -description: |- -{{ .Description | plainmarkdown | trimspace | prefixlines " " }} ---- - -# {{ .Name }} ({{ .Type }}) - -{{ .Description | trimspace }} - -{{ if .HasExample -}} -## Example Usage - -{{ tffile .ExampleFile }} -{{- end }} - -{{ .SchemaMarkdown | trimspace }} - -{{ if .HasImport -}} -## Import - -Import is supported using the following syntax: - -{{ codefile "shell" .ImportFile }} -{{- end }} diff --git a/templates/data-sources/flow.md.tmpl b/templates/data-sources/flow.md.tmpl deleted file mode 100644 index 01adbf19..00000000 --- a/templates/data-sources/flow.md.tmpl +++ /dev/null @@ -1,26 +0,0 @@ ---- -page_title: "{{ .Name }} {{ .Type }} - {{ .ProviderName }}" -subcategory: "Flows & Stages" -description: |- -{{ .Description | plainmarkdown | trimspace | prefixlines " " }} ---- - -# {{ .Name }} ({{ .Type }}) - -{{ .Description | trimspace }} - -{{ if .HasExample -}} -## Example Usage - -{{ tffile .ExampleFile }} -{{- end }} - -{{ .SchemaMarkdown | trimspace }} - -{{ if .HasImport -}} -## Import - -Import is supported using the following syntax: - -{{ codefile "shell" .ImportFile }} -{{- end }} diff --git a/templates/data-sources/group.md.tmpl b/templates/data-sources/group.md.tmpl deleted file mode 100644 index c1410659..00000000 --- a/templates/data-sources/group.md.tmpl +++ /dev/null @@ -1,26 +0,0 @@ ---- -page_title: "{{ .Name }} {{ .Type }} - {{ .ProviderName }}" -subcategory: "Directory" -description: |- -{{ .Description | plainmarkdown | trimspace | prefixlines " " }} ---- - -# {{ .Name }} ({{ .Type }}) - -{{ .Description | trimspace }} - -{{ if .HasExample -}} -## Example Usage - -{{ tffile .ExampleFile }} -{{- end }} - -{{ .SchemaMarkdown | trimspace }} - -{{ if .HasImport -}} -## Import - -Import is supported using the following syntax: - -{{ codefile "shell" .ImportFile }} -{{- end }} diff --git a/templates/data-sources/groups.md.tmpl b/templates/data-sources/groups.md.tmpl deleted file mode 100644 index c1410659..00000000 --- a/templates/data-sources/groups.md.tmpl +++ /dev/null @@ -1,26 +0,0 @@ ---- -page_title: "{{ .Name }} {{ .Type }} - {{ .ProviderName }}" -subcategory: "Directory" -description: |- -{{ .Description | plainmarkdown | trimspace | prefixlines " " }} ---- - -# {{ .Name }} ({{ .Type }}) - -{{ .Description | trimspace }} - -{{ if .HasExample -}} -## Example Usage - -{{ tffile .ExampleFile }} -{{- end }} - -{{ .SchemaMarkdown | trimspace }} - -{{ if .HasImport -}} -## Import - -Import is supported using the following syntax: - -{{ codefile "shell" .ImportFile }} -{{- end }} diff --git a/templates/data-sources/property_mapping_ldap.md.tmpl b/templates/data-sources/property_mapping_ldap.md.tmpl deleted file mode 100644 index 7f4d9347..00000000 --- a/templates/data-sources/property_mapping_ldap.md.tmpl +++ /dev/null @@ -1,26 +0,0 @@ ---- -page_title: "{{ .Name }} {{ .Type }} - {{ .ProviderName }}" -subcategory: "Customization" -description: |- -{{ .Description | plainmarkdown | trimspace | prefixlines " " }} ---- - -# {{ .Name }} ({{ .Type }}) - -{{ .Description | trimspace }} - -{{ if .HasExample -}} -## Example Usage - -{{ tffile .ExampleFile }} -{{- end }} - -{{ .SchemaMarkdown | trimspace }} - -{{ if .HasImport -}} -## Import - -Import is supported using the following syntax: - -{{ codefile "shell" .ImportFile }} -{{- end }} diff --git a/templates/data-sources/property_mapping_saml.md.tmpl b/templates/data-sources/property_mapping_saml.md.tmpl deleted file mode 100644 index 7f4d9347..00000000 --- a/templates/data-sources/property_mapping_saml.md.tmpl +++ /dev/null @@ -1,26 +0,0 @@ ---- -page_title: "{{ .Name }} {{ .Type }} - {{ .ProviderName }}" -subcategory: "Customization" -description: |- -{{ .Description | plainmarkdown | trimspace | prefixlines " " }} ---- - -# {{ .Name }} ({{ .Type }}) - -{{ .Description | trimspace }} - -{{ if .HasExample -}} -## Example Usage - -{{ tffile .ExampleFile }} -{{- end }} - -{{ .SchemaMarkdown | trimspace }} - -{{ if .HasImport -}} -## Import - -Import is supported using the following syntax: - -{{ codefile "shell" .ImportFile }} -{{- end }} diff --git a/templates/data-sources/property_mapping_scim.md.tmpl b/templates/data-sources/property_mapping_scim.md.tmpl deleted file mode 100644 index 7f4d9347..00000000 --- a/templates/data-sources/property_mapping_scim.md.tmpl +++ /dev/null @@ -1,26 +0,0 @@ ---- -page_title: "{{ .Name }} {{ .Type }} - {{ .ProviderName }}" -subcategory: "Customization" -description: |- -{{ .Description | plainmarkdown | trimspace | prefixlines " " }} ---- - -# {{ .Name }} ({{ .Type }}) - -{{ .Description | trimspace }} - -{{ if .HasExample -}} -## Example Usage - -{{ tffile .ExampleFile }} -{{- end }} - -{{ .SchemaMarkdown | trimspace }} - -{{ if .HasImport -}} -## Import - -Import is supported using the following syntax: - -{{ codefile "shell" .ImportFile }} -{{- end }} diff --git a/templates/data-sources/provider_oauth2_config.md.tmpl b/templates/data-sources/provider_oauth2_config.md.tmpl deleted file mode 100644 index 1e44a2ab..00000000 --- a/templates/data-sources/provider_oauth2_config.md.tmpl +++ /dev/null @@ -1,26 +0,0 @@ ---- -page_title: "{{ .Name }} {{ .Type }} - {{ .ProviderName }}" -subcategory: "Applications" -description: |- -{{ .Description | plainmarkdown | trimspace | prefixlines " " }} ---- - -# {{ .Name }} ({{ .Type }}) - -{{ .Description | trimspace }} - -{{ if .HasExample -}} -## Example Usage - -{{ tffile .ExampleFile }} -{{- end }} - -{{ .SchemaMarkdown | trimspace }} - -{{ if .HasImport -}} -## Import - -Import is supported using the following syntax: - -{{ codefile "shell" .ImportFile }} -{{- end }} diff --git a/templates/data-sources/provider_saml_metadata.md.tmpl b/templates/data-sources/provider_saml_metadata.md.tmpl deleted file mode 100644 index 1e44a2ab..00000000 --- a/templates/data-sources/provider_saml_metadata.md.tmpl +++ /dev/null @@ -1,26 +0,0 @@ ---- -page_title: "{{ .Name }} {{ .Type }} - {{ .ProviderName }}" -subcategory: "Applications" -description: |- -{{ .Description | plainmarkdown | trimspace | prefixlines " " }} ---- - -# {{ .Name }} ({{ .Type }}) - -{{ .Description | trimspace }} - -{{ if .HasExample -}} -## Example Usage - -{{ tffile .ExampleFile }} -{{- end }} - -{{ .SchemaMarkdown | trimspace }} - -{{ if .HasImport -}} -## Import - -Import is supported using the following syntax: - -{{ codefile "shell" .ImportFile }} -{{- end }} diff --git a/templates/data-sources/scope_mapping.md.tmpl b/templates/data-sources/scope_mapping.md.tmpl deleted file mode 100644 index 7f4d9347..00000000 --- a/templates/data-sources/scope_mapping.md.tmpl +++ /dev/null @@ -1,26 +0,0 @@ ---- -page_title: "{{ .Name }} {{ .Type }} - {{ .ProviderName }}" -subcategory: "Customization" -description: |- -{{ .Description | plainmarkdown | trimspace | prefixlines " " }} ---- - -# {{ .Name }} ({{ .Type }}) - -{{ .Description | trimspace }} - -{{ if .HasExample -}} -## Example Usage - -{{ tffile .ExampleFile }} -{{- end }} - -{{ .SchemaMarkdown | trimspace }} - -{{ if .HasImport -}} -## Import - -Import is supported using the following syntax: - -{{ codefile "shell" .ImportFile }} -{{- end }} diff --git a/templates/data-sources/source.md.tmpl b/templates/data-sources/source.md.tmpl deleted file mode 100644 index c1410659..00000000 --- a/templates/data-sources/source.md.tmpl +++ /dev/null @@ -1,26 +0,0 @@ ---- -page_title: "{{ .Name }} {{ .Type }} - {{ .ProviderName }}" -subcategory: "Directory" -description: |- -{{ .Description | plainmarkdown | trimspace | prefixlines " " }} ---- - -# {{ .Name }} ({{ .Type }}) - -{{ .Description | trimspace }} - -{{ if .HasExample -}} -## Example Usage - -{{ tffile .ExampleFile }} -{{- end }} - -{{ .SchemaMarkdown | trimspace }} - -{{ if .HasImport -}} -## Import - -Import is supported using the following syntax: - -{{ codefile "shell" .ImportFile }} -{{- end }} diff --git a/templates/data-sources/stage.md.tmpl b/templates/data-sources/stage.md.tmpl deleted file mode 100644 index 01adbf19..00000000 --- a/templates/data-sources/stage.md.tmpl +++ /dev/null @@ -1,26 +0,0 @@ ---- -page_title: "{{ .Name }} {{ .Type }} - {{ .ProviderName }}" -subcategory: "Flows & Stages" -description: |- -{{ .Description | plainmarkdown | trimspace | prefixlines " " }} ---- - -# {{ .Name }} ({{ .Type }}) - -{{ .Description | trimspace }} - -{{ if .HasExample -}} -## Example Usage - -{{ tffile .ExampleFile }} -{{- end }} - -{{ .SchemaMarkdown | trimspace }} - -{{ if .HasImport -}} -## Import - -Import is supported using the following syntax: - -{{ codefile "shell" .ImportFile }} -{{- end }} diff --git a/templates/data-sources/tenant.md.tmpl b/templates/data-sources/tenant.md.tmpl deleted file mode 100644 index 963d902a..00000000 --- a/templates/data-sources/tenant.md.tmpl +++ /dev/null @@ -1,26 +0,0 @@ ---- -page_title: "{{ .Name }} {{ .Type }} - {{ .ProviderName }}" -subcategory: "System" -description: |- -{{ .Description | plainmarkdown | trimspace | prefixlines " " }} ---- - -# {{ .Name }} ({{ .Type }}) - -{{ .Description | trimspace }} - -{{ if .HasExample -}} -## Example Usage - -{{ tffile .ExampleFile }} -{{- end }} - -{{ .SchemaMarkdown | trimspace }} - -{{ if .HasImport -}} -## Import - -Import is supported using the following syntax: - -{{ codefile "shell" .ImportFile }} -{{- end }} diff --git a/templates/data-sources/user.md.tmpl b/templates/data-sources/user.md.tmpl deleted file mode 100644 index c1410659..00000000 --- a/templates/data-sources/user.md.tmpl +++ /dev/null @@ -1,26 +0,0 @@ ---- -page_title: "{{ .Name }} {{ .Type }} - {{ .ProviderName }}" -subcategory: "Directory" -description: |- -{{ .Description | plainmarkdown | trimspace | prefixlines " " }} ---- - -# {{ .Name }} ({{ .Type }}) - -{{ .Description | trimspace }} - -{{ if .HasExample -}} -## Example Usage - -{{ tffile .ExampleFile }} -{{- end }} - -{{ .SchemaMarkdown | trimspace }} - -{{ if .HasImport -}} -## Import - -Import is supported using the following syntax: - -{{ codefile "shell" .ImportFile }} -{{- end }} diff --git a/templates/data-sources/users.md.tmpl b/templates/data-sources/users.md.tmpl deleted file mode 100644 index c1410659..00000000 --- a/templates/data-sources/users.md.tmpl +++ /dev/null @@ -1,26 +0,0 @@ ---- -page_title: "{{ .Name }} {{ .Type }} - {{ .ProviderName }}" -subcategory: "Directory" -description: |- -{{ .Description | plainmarkdown | trimspace | prefixlines " " }} ---- - -# {{ .Name }} ({{ .Type }}) - -{{ .Description | trimspace }} - -{{ if .HasExample -}} -## Example Usage - -{{ tffile .ExampleFile }} -{{- end }} - -{{ .SchemaMarkdown | trimspace }} - -{{ if .HasImport -}} -## Import - -Import is supported using the following syntax: - -{{ codefile "shell" .ImportFile }} -{{- end }} diff --git a/templates/resources.md.tmpl b/templates/resources.md.tmpl new file mode 100644 index 00000000..bdf97fde --- /dev/null +++ b/templates/resources.md.tmpl @@ -0,0 +1,39 @@ +--- +page_title: "{{.Name}} {{.Type}} - {{.ProviderName}}" +{{ if gt (len (split .Description " --- ")) 1 -}} +subcategory: "{{ index (split .Description " --- ") 0 }}" +{{- else -}} +subcategory: "" +{{- end }} +description: |- +{{ if gt (len (split .Description " --- ")) 1 -}} +{{ index (split .Description " --- ") 1 | plainmarkdown | trimspace | prefixlines " " }} +{{- else -}} +{{ .Description | plainmarkdown | trimspace | prefixlines " " }} +{{- end }} +--- + +# {{.Name}} ({{.Type}}) + +{{ if gt (len (split .Description " --- ")) 1 -}} +{{ index (split .Description " --- ") 1 | trimspace }} +{{- else }} +{{ .Description | trimspace }} +{{- end }} + +{{ if .HasExample -}} +## Example Usage + +{{ tffile (printf "%s%s%s" "examples/resources/" .Name "/resource.tf") }} +{{- end }} + +{{ .SchemaMarkdown | trimspace }} + +{{- if .HasImport }} + +## Import + +Import is supported using the following syntax: + +{{ printf "{{codefile \"shell\" %q}}" .ImportFile }} +{{- end }} diff --git a/templates/resources/application.md.tmpl b/templates/resources/application.md.tmpl deleted file mode 100644 index 1e44a2ab..00000000 --- a/templates/resources/application.md.tmpl +++ /dev/null @@ -1,26 +0,0 @@ ---- -page_title: "{{ .Name }} {{ .Type }} - {{ .ProviderName }}" -subcategory: "Applications" -description: |- -{{ .Description | plainmarkdown | trimspace | prefixlines " " }} ---- - -# {{ .Name }} ({{ .Type }}) - -{{ .Description | trimspace }} - -{{ if .HasExample -}} -## Example Usage - -{{ tffile .ExampleFile }} -{{- end }} - -{{ .SchemaMarkdown | trimspace }} - -{{ if .HasImport -}} -## Import - -Import is supported using the following syntax: - -{{ codefile "shell" .ImportFile }} -{{- end }} diff --git a/templates/resources/blueprint.md.tmpl b/templates/resources/blueprint.md.tmpl deleted file mode 100644 index f5281b5e..00000000 --- a/templates/resources/blueprint.md.tmpl +++ /dev/null @@ -1,26 +0,0 @@ ---- -page_title: "{{ .Name }} {{ .Type }} - {{ .ProviderName }}" -subcategory: "Blueprints" -description: |- -{{ .Description | plainmarkdown | trimspace | prefixlines " " }} ---- - -# {{ .Name }} ({{ .Type }}) - -{{ .Description | trimspace }} - -{{ if .HasExample -}} -## Example Usage - -{{ tffile .ExampleFile }} -{{- end }} - -{{ .SchemaMarkdown | trimspace }} - -{{ if .HasImport -}} -## Import - -Import is supported using the following syntax: - -{{ codefile "shell" .ImportFile }} -{{- end }} diff --git a/templates/resources/certificate_key_pair.md.tmpl b/templates/resources/certificate_key_pair.md.tmpl deleted file mode 100644 index 963d902a..00000000 --- a/templates/resources/certificate_key_pair.md.tmpl +++ /dev/null @@ -1,26 +0,0 @@ ---- -page_title: "{{ .Name }} {{ .Type }} - {{ .ProviderName }}" -subcategory: "System" -description: |- -{{ .Description | plainmarkdown | trimspace | prefixlines " " }} ---- - -# {{ .Name }} ({{ .Type }}) - -{{ .Description | trimspace }} - -{{ if .HasExample -}} -## Example Usage - -{{ tffile .ExampleFile }} -{{- end }} - -{{ .SchemaMarkdown | trimspace }} - -{{ if .HasImport -}} -## Import - -Import is supported using the following syntax: - -{{ codefile "shell" .ImportFile }} -{{- end }} diff --git a/templates/resources/enterprise_license.md.tmpl b/templates/resources/enterprise_license.md.tmpl deleted file mode 100644 index d8b6f1ab..00000000 --- a/templates/resources/enterprise_license.md.tmpl +++ /dev/null @@ -1,26 +0,0 @@ ---- -page_title: "{{ .Name }} {{ .Type }} - {{ .ProviderName }}" -subcategory: "Enterprise" -description: |- -{{ .Description | plainmarkdown | trimspace | prefixlines " " }} ---- - -# {{ .Name }} ({{ .Type }}) - -{{ .Description | trimspace }} - -{{ if .HasExample -}} -## Example Usage - -{{ tffile .ExampleFile }} -{{- end }} - -{{ .SchemaMarkdown | trimspace }} - -{{ if .HasImport -}} -## Import - -Import is supported using the following syntax: - -{{ codefile "shell" .ImportFile }} -{{- end }} diff --git a/templates/resources/event_rule.md.tmpl b/templates/resources/event_rule.md.tmpl deleted file mode 100644 index c98c65bf..00000000 --- a/templates/resources/event_rule.md.tmpl +++ /dev/null @@ -1,26 +0,0 @@ ---- -page_title: "{{ .Name }} {{ .Type }} - {{ .ProviderName }}" -subcategory: "Events" -description: |- -{{ .Description | plainmarkdown | trimspace | prefixlines " " }} ---- - -# {{ .Name }} ({{ .Type }}) - -{{ .Description | trimspace }} - -{{ if .HasExample -}} -## Example Usage - -{{ tffile .ExampleFile }} -{{- end }} - -{{ .SchemaMarkdown | trimspace }} - -{{ if .HasImport -}} -## Import - -Import is supported using the following syntax: - -{{ codefile "shell" .ImportFile }} -{{- end }} diff --git a/templates/resources/event_transport.md.tmpl b/templates/resources/event_transport.md.tmpl deleted file mode 100644 index c98c65bf..00000000 --- a/templates/resources/event_transport.md.tmpl +++ /dev/null @@ -1,26 +0,0 @@ ---- -page_title: "{{ .Name }} {{ .Type }} - {{ .ProviderName }}" -subcategory: "Events" -description: |- -{{ .Description | plainmarkdown | trimspace | prefixlines " " }} ---- - -# {{ .Name }} ({{ .Type }}) - -{{ .Description | trimspace }} - -{{ if .HasExample -}} -## Example Usage - -{{ tffile .ExampleFile }} -{{- end }} - -{{ .SchemaMarkdown | trimspace }} - -{{ if .HasImport -}} -## Import - -Import is supported using the following syntax: - -{{ codefile "shell" .ImportFile }} -{{- end }} diff --git a/templates/resources/flow.md.tmpl b/templates/resources/flow.md.tmpl deleted file mode 100644 index 01adbf19..00000000 --- a/templates/resources/flow.md.tmpl +++ /dev/null @@ -1,26 +0,0 @@ ---- -page_title: "{{ .Name }} {{ .Type }} - {{ .ProviderName }}" -subcategory: "Flows & Stages" -description: |- -{{ .Description | plainmarkdown | trimspace | prefixlines " " }} ---- - -# {{ .Name }} ({{ .Type }}) - -{{ .Description | trimspace }} - -{{ if .HasExample -}} -## Example Usage - -{{ tffile .ExampleFile }} -{{- end }} - -{{ .SchemaMarkdown | trimspace }} - -{{ if .HasImport -}} -## Import - -Import is supported using the following syntax: - -{{ codefile "shell" .ImportFile }} -{{- end }} diff --git a/templates/resources/flow_stage_binding.md.tmpl b/templates/resources/flow_stage_binding.md.tmpl deleted file mode 100644 index 01adbf19..00000000 --- a/templates/resources/flow_stage_binding.md.tmpl +++ /dev/null @@ -1,26 +0,0 @@ ---- -page_title: "{{ .Name }} {{ .Type }} - {{ .ProviderName }}" -subcategory: "Flows & Stages" -description: |- -{{ .Description | plainmarkdown | trimspace | prefixlines " " }} ---- - -# {{ .Name }} ({{ .Type }}) - -{{ .Description | trimspace }} - -{{ if .HasExample -}} -## Example Usage - -{{ tffile .ExampleFile }} -{{- end }} - -{{ .SchemaMarkdown | trimspace }} - -{{ if .HasImport -}} -## Import - -Import is supported using the following syntax: - -{{ codefile "shell" .ImportFile }} -{{- end }} diff --git a/templates/resources/group.md.tmpl b/templates/resources/group.md.tmpl deleted file mode 100644 index c1410659..00000000 --- a/templates/resources/group.md.tmpl +++ /dev/null @@ -1,26 +0,0 @@ ---- -page_title: "{{ .Name }} {{ .Type }} - {{ .ProviderName }}" -subcategory: "Directory" -description: |- -{{ .Description | plainmarkdown | trimspace | prefixlines " " }} ---- - -# {{ .Name }} ({{ .Type }}) - -{{ .Description | trimspace }} - -{{ if .HasExample -}} -## Example Usage - -{{ tffile .ExampleFile }} -{{- end }} - -{{ .SchemaMarkdown | trimspace }} - -{{ if .HasImport -}} -## Import - -Import is supported using the following syntax: - -{{ codefile "shell" .ImportFile }} -{{- end }} diff --git a/templates/resources/outpost.md.tmpl b/templates/resources/outpost.md.tmpl deleted file mode 100644 index 1e44a2ab..00000000 --- a/templates/resources/outpost.md.tmpl +++ /dev/null @@ -1,26 +0,0 @@ ---- -page_title: "{{ .Name }} {{ .Type }} - {{ .ProviderName }}" -subcategory: "Applications" -description: |- -{{ .Description | plainmarkdown | trimspace | prefixlines " " }} ---- - -# {{ .Name }} ({{ .Type }}) - -{{ .Description | trimspace }} - -{{ if .HasExample -}} -## Example Usage - -{{ tffile .ExampleFile }} -{{- end }} - -{{ .SchemaMarkdown | trimspace }} - -{{ if .HasImport -}} -## Import - -Import is supported using the following syntax: - -{{ codefile "shell" .ImportFile }} -{{- end }} diff --git a/templates/resources/policy_binding.md.tmpl b/templates/resources/policy_binding.md.tmpl deleted file mode 100644 index 7f4d9347..00000000 --- a/templates/resources/policy_binding.md.tmpl +++ /dev/null @@ -1,26 +0,0 @@ ---- -page_title: "{{ .Name }} {{ .Type }} - {{ .ProviderName }}" -subcategory: "Customization" -description: |- -{{ .Description | plainmarkdown | trimspace | prefixlines " " }} ---- - -# {{ .Name }} ({{ .Type }}) - -{{ .Description | trimspace }} - -{{ if .HasExample -}} -## Example Usage - -{{ tffile .ExampleFile }} -{{- end }} - -{{ .SchemaMarkdown | trimspace }} - -{{ if .HasImport -}} -## Import - -Import is supported using the following syntax: - -{{ codefile "shell" .ImportFile }} -{{- end }} diff --git a/templates/resources/policy_dummy.md.tmpl b/templates/resources/policy_dummy.md.tmpl deleted file mode 100644 index 7f4d9347..00000000 --- a/templates/resources/policy_dummy.md.tmpl +++ /dev/null @@ -1,26 +0,0 @@ ---- -page_title: "{{ .Name }} {{ .Type }} - {{ .ProviderName }}" -subcategory: "Customization" -description: |- -{{ .Description | plainmarkdown | trimspace | prefixlines " " }} ---- - -# {{ .Name }} ({{ .Type }}) - -{{ .Description | trimspace }} - -{{ if .HasExample -}} -## Example Usage - -{{ tffile .ExampleFile }} -{{- end }} - -{{ .SchemaMarkdown | trimspace }} - -{{ if .HasImport -}} -## Import - -Import is supported using the following syntax: - -{{ codefile "shell" .ImportFile }} -{{- end }} diff --git a/templates/resources/policy_event_matcher.md.tmpl b/templates/resources/policy_event_matcher.md.tmpl deleted file mode 100644 index 7f4d9347..00000000 --- a/templates/resources/policy_event_matcher.md.tmpl +++ /dev/null @@ -1,26 +0,0 @@ ---- -page_title: "{{ .Name }} {{ .Type }} - {{ .ProviderName }}" -subcategory: "Customization" -description: |- -{{ .Description | plainmarkdown | trimspace | prefixlines " " }} ---- - -# {{ .Name }} ({{ .Type }}) - -{{ .Description | trimspace }} - -{{ if .HasExample -}} -## Example Usage - -{{ tffile .ExampleFile }} -{{- end }} - -{{ .SchemaMarkdown | trimspace }} - -{{ if .HasImport -}} -## Import - -Import is supported using the following syntax: - -{{ codefile "shell" .ImportFile }} -{{- end }} diff --git a/templates/resources/policy_expiry.md.tmpl b/templates/resources/policy_expiry.md.tmpl deleted file mode 100644 index 7f4d9347..00000000 --- a/templates/resources/policy_expiry.md.tmpl +++ /dev/null @@ -1,26 +0,0 @@ ---- -page_title: "{{ .Name }} {{ .Type }} - {{ .ProviderName }}" -subcategory: "Customization" -description: |- -{{ .Description | plainmarkdown | trimspace | prefixlines " " }} ---- - -# {{ .Name }} ({{ .Type }}) - -{{ .Description | trimspace }} - -{{ if .HasExample -}} -## Example Usage - -{{ tffile .ExampleFile }} -{{- end }} - -{{ .SchemaMarkdown | trimspace }} - -{{ if .HasImport -}} -## Import - -Import is supported using the following syntax: - -{{ codefile "shell" .ImportFile }} -{{- end }} diff --git a/templates/resources/policy_expression.md.tmpl b/templates/resources/policy_expression.md.tmpl deleted file mode 100644 index 7f4d9347..00000000 --- a/templates/resources/policy_expression.md.tmpl +++ /dev/null @@ -1,26 +0,0 @@ ---- -page_title: "{{ .Name }} {{ .Type }} - {{ .ProviderName }}" -subcategory: "Customization" -description: |- -{{ .Description | plainmarkdown | trimspace | prefixlines " " }} ---- - -# {{ .Name }} ({{ .Type }}) - -{{ .Description | trimspace }} - -{{ if .HasExample -}} -## Example Usage - -{{ tffile .ExampleFile }} -{{- end }} - -{{ .SchemaMarkdown | trimspace }} - -{{ if .HasImport -}} -## Import - -Import is supported using the following syntax: - -{{ codefile "shell" .ImportFile }} -{{- end }} diff --git a/templates/resources/policy_password.md.tmpl b/templates/resources/policy_password.md.tmpl deleted file mode 100644 index 7f4d9347..00000000 --- a/templates/resources/policy_password.md.tmpl +++ /dev/null @@ -1,26 +0,0 @@ ---- -page_title: "{{ .Name }} {{ .Type }} - {{ .ProviderName }}" -subcategory: "Customization" -description: |- -{{ .Description | plainmarkdown | trimspace | prefixlines " " }} ---- - -# {{ .Name }} ({{ .Type }}) - -{{ .Description | trimspace }} - -{{ if .HasExample -}} -## Example Usage - -{{ tffile .ExampleFile }} -{{- end }} - -{{ .SchemaMarkdown | trimspace }} - -{{ if .HasImport -}} -## Import - -Import is supported using the following syntax: - -{{ codefile "shell" .ImportFile }} -{{- end }} diff --git a/templates/resources/policy_reputation.md.tmpl b/templates/resources/policy_reputation.md.tmpl deleted file mode 100644 index 7f4d9347..00000000 --- a/templates/resources/policy_reputation.md.tmpl +++ /dev/null @@ -1,26 +0,0 @@ ---- -page_title: "{{ .Name }} {{ .Type }} - {{ .ProviderName }}" -subcategory: "Customization" -description: |- -{{ .Description | plainmarkdown | trimspace | prefixlines " " }} ---- - -# {{ .Name }} ({{ .Type }}) - -{{ .Description | trimspace }} - -{{ if .HasExample -}} -## Example Usage - -{{ tffile .ExampleFile }} -{{- end }} - -{{ .SchemaMarkdown | trimspace }} - -{{ if .HasImport -}} -## Import - -Import is supported using the following syntax: - -{{ codefile "shell" .ImportFile }} -{{- end }} diff --git a/templates/resources/property_mapping_ldap.md.tmpl b/templates/resources/property_mapping_ldap.md.tmpl deleted file mode 100644 index 7f4d9347..00000000 --- a/templates/resources/property_mapping_ldap.md.tmpl +++ /dev/null @@ -1,26 +0,0 @@ ---- -page_title: "{{ .Name }} {{ .Type }} - {{ .ProviderName }}" -subcategory: "Customization" -description: |- -{{ .Description | plainmarkdown | trimspace | prefixlines " " }} ---- - -# {{ .Name }} ({{ .Type }}) - -{{ .Description | trimspace }} - -{{ if .HasExample -}} -## Example Usage - -{{ tffile .ExampleFile }} -{{- end }} - -{{ .SchemaMarkdown | trimspace }} - -{{ if .HasImport -}} -## Import - -Import is supported using the following syntax: - -{{ codefile "shell" .ImportFile }} -{{- end }} diff --git a/templates/resources/property_mapping_notification.md.tmpl b/templates/resources/property_mapping_notification.md.tmpl deleted file mode 100644 index 7f4d9347..00000000 --- a/templates/resources/property_mapping_notification.md.tmpl +++ /dev/null @@ -1,26 +0,0 @@ ---- -page_title: "{{ .Name }} {{ .Type }} - {{ .ProviderName }}" -subcategory: "Customization" -description: |- -{{ .Description | plainmarkdown | trimspace | prefixlines " " }} ---- - -# {{ .Name }} ({{ .Type }}) - -{{ .Description | trimspace }} - -{{ if .HasExample -}} -## Example Usage - -{{ tffile .ExampleFile }} -{{- end }} - -{{ .SchemaMarkdown | trimspace }} - -{{ if .HasImport -}} -## Import - -Import is supported using the following syntax: - -{{ codefile "shell" .ImportFile }} -{{- end }} diff --git a/templates/resources/property_mapping_saml.md.tmpl b/templates/resources/property_mapping_saml.md.tmpl deleted file mode 100644 index 7f4d9347..00000000 --- a/templates/resources/property_mapping_saml.md.tmpl +++ /dev/null @@ -1,26 +0,0 @@ ---- -page_title: "{{ .Name }} {{ .Type }} - {{ .ProviderName }}" -subcategory: "Customization" -description: |- -{{ .Description | plainmarkdown | trimspace | prefixlines " " }} ---- - -# {{ .Name }} ({{ .Type }}) - -{{ .Description | trimspace }} - -{{ if .HasExample -}} -## Example Usage - -{{ tffile .ExampleFile }} -{{- end }} - -{{ .SchemaMarkdown | trimspace }} - -{{ if .HasImport -}} -## Import - -Import is supported using the following syntax: - -{{ codefile "shell" .ImportFile }} -{{- end }} diff --git a/templates/resources/property_mapping_scim.md.tmpl b/templates/resources/property_mapping_scim.md.tmpl deleted file mode 100644 index 7f4d9347..00000000 --- a/templates/resources/property_mapping_scim.md.tmpl +++ /dev/null @@ -1,26 +0,0 @@ ---- -page_title: "{{ .Name }} {{ .Type }} - {{ .ProviderName }}" -subcategory: "Customization" -description: |- -{{ .Description | plainmarkdown | trimspace | prefixlines " " }} ---- - -# {{ .Name }} ({{ .Type }}) - -{{ .Description | trimspace }} - -{{ if .HasExample -}} -## Example Usage - -{{ tffile .ExampleFile }} -{{- end }} - -{{ .SchemaMarkdown | trimspace }} - -{{ if .HasImport -}} -## Import - -Import is supported using the following syntax: - -{{ codefile "shell" .ImportFile }} -{{- end }} diff --git a/templates/resources/provider_ldap.md.tmpl b/templates/resources/provider_ldap.md.tmpl deleted file mode 100644 index 1e44a2ab..00000000 --- a/templates/resources/provider_ldap.md.tmpl +++ /dev/null @@ -1,26 +0,0 @@ ---- -page_title: "{{ .Name }} {{ .Type }} - {{ .ProviderName }}" -subcategory: "Applications" -description: |- -{{ .Description | plainmarkdown | trimspace | prefixlines " " }} ---- - -# {{ .Name }} ({{ .Type }}) - -{{ .Description | trimspace }} - -{{ if .HasExample -}} -## Example Usage - -{{ tffile .ExampleFile }} -{{- end }} - -{{ .SchemaMarkdown | trimspace }} - -{{ if .HasImport -}} -## Import - -Import is supported using the following syntax: - -{{ codefile "shell" .ImportFile }} -{{- end }} diff --git a/templates/resources/provider_oauth2.md.tmpl b/templates/resources/provider_oauth2.md.tmpl deleted file mode 100644 index 1e44a2ab..00000000 --- a/templates/resources/provider_oauth2.md.tmpl +++ /dev/null @@ -1,26 +0,0 @@ ---- -page_title: "{{ .Name }} {{ .Type }} - {{ .ProviderName }}" -subcategory: "Applications" -description: |- -{{ .Description | plainmarkdown | trimspace | prefixlines " " }} ---- - -# {{ .Name }} ({{ .Type }}) - -{{ .Description | trimspace }} - -{{ if .HasExample -}} -## Example Usage - -{{ tffile .ExampleFile }} -{{- end }} - -{{ .SchemaMarkdown | trimspace }} - -{{ if .HasImport -}} -## Import - -Import is supported using the following syntax: - -{{ codefile "shell" .ImportFile }} -{{- end }} diff --git a/templates/resources/provider_proxy.md.tmpl b/templates/resources/provider_proxy.md.tmpl deleted file mode 100644 index 1e44a2ab..00000000 --- a/templates/resources/provider_proxy.md.tmpl +++ /dev/null @@ -1,26 +0,0 @@ ---- -page_title: "{{ .Name }} {{ .Type }} - {{ .ProviderName }}" -subcategory: "Applications" -description: |- -{{ .Description | plainmarkdown | trimspace | prefixlines " " }} ---- - -# {{ .Name }} ({{ .Type }}) - -{{ .Description | trimspace }} - -{{ if .HasExample -}} -## Example Usage - -{{ tffile .ExampleFile }} -{{- end }} - -{{ .SchemaMarkdown | trimspace }} - -{{ if .HasImport -}} -## Import - -Import is supported using the following syntax: - -{{ codefile "shell" .ImportFile }} -{{- end }} diff --git a/templates/resources/provider_radius.md.tmpl b/templates/resources/provider_radius.md.tmpl deleted file mode 100644 index 1e44a2ab..00000000 --- a/templates/resources/provider_radius.md.tmpl +++ /dev/null @@ -1,26 +0,0 @@ ---- -page_title: "{{ .Name }} {{ .Type }} - {{ .ProviderName }}" -subcategory: "Applications" -description: |- -{{ .Description | plainmarkdown | trimspace | prefixlines " " }} ---- - -# {{ .Name }} ({{ .Type }}) - -{{ .Description | trimspace }} - -{{ if .HasExample -}} -## Example Usage - -{{ tffile .ExampleFile }} -{{- end }} - -{{ .SchemaMarkdown | trimspace }} - -{{ if .HasImport -}} -## Import - -Import is supported using the following syntax: - -{{ codefile "shell" .ImportFile }} -{{- end }} diff --git a/templates/resources/provider_saml.md.tmpl b/templates/resources/provider_saml.md.tmpl deleted file mode 100644 index 1e44a2ab..00000000 --- a/templates/resources/provider_saml.md.tmpl +++ /dev/null @@ -1,26 +0,0 @@ ---- -page_title: "{{ .Name }} {{ .Type }} - {{ .ProviderName }}" -subcategory: "Applications" -description: |- -{{ .Description | plainmarkdown | trimspace | prefixlines " " }} ---- - -# {{ .Name }} ({{ .Type }}) - -{{ .Description | trimspace }} - -{{ if .HasExample -}} -## Example Usage - -{{ tffile .ExampleFile }} -{{- end }} - -{{ .SchemaMarkdown | trimspace }} - -{{ if .HasImport -}} -## Import - -Import is supported using the following syntax: - -{{ codefile "shell" .ImportFile }} -{{- end }} diff --git a/templates/resources/provider_scim.md.tmpl b/templates/resources/provider_scim.md.tmpl deleted file mode 100644 index 1e44a2ab..00000000 --- a/templates/resources/provider_scim.md.tmpl +++ /dev/null @@ -1,26 +0,0 @@ ---- -page_title: "{{ .Name }} {{ .Type }} - {{ .ProviderName }}" -subcategory: "Applications" -description: |- -{{ .Description | plainmarkdown | trimspace | prefixlines " " }} ---- - -# {{ .Name }} ({{ .Type }}) - -{{ .Description | trimspace }} - -{{ if .HasExample -}} -## Example Usage - -{{ tffile .ExampleFile }} -{{- end }} - -{{ .SchemaMarkdown | trimspace }} - -{{ if .HasImport -}} -## Import - -Import is supported using the following syntax: - -{{ codefile "shell" .ImportFile }} -{{- end }} diff --git a/templates/resources/scope_mapping.md.tmpl b/templates/resources/scope_mapping.md.tmpl deleted file mode 100644 index 7f4d9347..00000000 --- a/templates/resources/scope_mapping.md.tmpl +++ /dev/null @@ -1,26 +0,0 @@ ---- -page_title: "{{ .Name }} {{ .Type }} - {{ .ProviderName }}" -subcategory: "Customization" -description: |- -{{ .Description | plainmarkdown | trimspace | prefixlines " " }} ---- - -# {{ .Name }} ({{ .Type }}) - -{{ .Description | trimspace }} - -{{ if .HasExample -}} -## Example Usage - -{{ tffile .ExampleFile }} -{{- end }} - -{{ .SchemaMarkdown | trimspace }} - -{{ if .HasImport -}} -## Import - -Import is supported using the following syntax: - -{{ codefile "shell" .ImportFile }} -{{- end }} diff --git a/templates/resources/service_connection_docker.md.tmpl b/templates/resources/service_connection_docker.md.tmpl deleted file mode 100644 index 1e44a2ab..00000000 --- a/templates/resources/service_connection_docker.md.tmpl +++ /dev/null @@ -1,26 +0,0 @@ ---- -page_title: "{{ .Name }} {{ .Type }} - {{ .ProviderName }}" -subcategory: "Applications" -description: |- -{{ .Description | plainmarkdown | trimspace | prefixlines " " }} ---- - -# {{ .Name }} ({{ .Type }}) - -{{ .Description | trimspace }} - -{{ if .HasExample -}} -## Example Usage - -{{ tffile .ExampleFile }} -{{- end }} - -{{ .SchemaMarkdown | trimspace }} - -{{ if .HasImport -}} -## Import - -Import is supported using the following syntax: - -{{ codefile "shell" .ImportFile }} -{{- end }} diff --git a/templates/resources/service_connection_kubernetes.md.tmpl b/templates/resources/service_connection_kubernetes.md.tmpl deleted file mode 100644 index 1e44a2ab..00000000 --- a/templates/resources/service_connection_kubernetes.md.tmpl +++ /dev/null @@ -1,26 +0,0 @@ ---- -page_title: "{{ .Name }} {{ .Type }} - {{ .ProviderName }}" -subcategory: "Applications" -description: |- -{{ .Description | plainmarkdown | trimspace | prefixlines " " }} ---- - -# {{ .Name }} ({{ .Type }}) - -{{ .Description | trimspace }} - -{{ if .HasExample -}} -## Example Usage - -{{ tffile .ExampleFile }} -{{- end }} - -{{ .SchemaMarkdown | trimspace }} - -{{ if .HasImport -}} -## Import - -Import is supported using the following syntax: - -{{ codefile "shell" .ImportFile }} -{{- end }} diff --git a/templates/resources/source_ldap.md.tmpl b/templates/resources/source_ldap.md.tmpl deleted file mode 100644 index c1410659..00000000 --- a/templates/resources/source_ldap.md.tmpl +++ /dev/null @@ -1,26 +0,0 @@ ---- -page_title: "{{ .Name }} {{ .Type }} - {{ .ProviderName }}" -subcategory: "Directory" -description: |- -{{ .Description | plainmarkdown | trimspace | prefixlines " " }} ---- - -# {{ .Name }} ({{ .Type }}) - -{{ .Description | trimspace }} - -{{ if .HasExample -}} -## Example Usage - -{{ tffile .ExampleFile }} -{{- end }} - -{{ .SchemaMarkdown | trimspace }} - -{{ if .HasImport -}} -## Import - -Import is supported using the following syntax: - -{{ codefile "shell" .ImportFile }} -{{- end }} diff --git a/templates/resources/source_oauth.md.tmpl b/templates/resources/source_oauth.md.tmpl deleted file mode 100644 index c1410659..00000000 --- a/templates/resources/source_oauth.md.tmpl +++ /dev/null @@ -1,26 +0,0 @@ ---- -page_title: "{{ .Name }} {{ .Type }} - {{ .ProviderName }}" -subcategory: "Directory" -description: |- -{{ .Description | plainmarkdown | trimspace | prefixlines " " }} ---- - -# {{ .Name }} ({{ .Type }}) - -{{ .Description | trimspace }} - -{{ if .HasExample -}} -## Example Usage - -{{ tffile .ExampleFile }} -{{- end }} - -{{ .SchemaMarkdown | trimspace }} - -{{ if .HasImport -}} -## Import - -Import is supported using the following syntax: - -{{ codefile "shell" .ImportFile }} -{{- end }} diff --git a/templates/resources/source_plex.md.tmpl b/templates/resources/source_plex.md.tmpl deleted file mode 100644 index c1410659..00000000 --- a/templates/resources/source_plex.md.tmpl +++ /dev/null @@ -1,26 +0,0 @@ ---- -page_title: "{{ .Name }} {{ .Type }} - {{ .ProviderName }}" -subcategory: "Directory" -description: |- -{{ .Description | plainmarkdown | trimspace | prefixlines " " }} ---- - -# {{ .Name }} ({{ .Type }}) - -{{ .Description | trimspace }} - -{{ if .HasExample -}} -## Example Usage - -{{ tffile .ExampleFile }} -{{- end }} - -{{ .SchemaMarkdown | trimspace }} - -{{ if .HasImport -}} -## Import - -Import is supported using the following syntax: - -{{ codefile "shell" .ImportFile }} -{{- end }} diff --git a/templates/resources/source_saml.md.tmpl b/templates/resources/source_saml.md.tmpl deleted file mode 100644 index c1410659..00000000 --- a/templates/resources/source_saml.md.tmpl +++ /dev/null @@ -1,26 +0,0 @@ ---- -page_title: "{{ .Name }} {{ .Type }} - {{ .ProviderName }}" -subcategory: "Directory" -description: |- -{{ .Description | plainmarkdown | trimspace | prefixlines " " }} ---- - -# {{ .Name }} ({{ .Type }}) - -{{ .Description | trimspace }} - -{{ if .HasExample -}} -## Example Usage - -{{ tffile .ExampleFile }} -{{- end }} - -{{ .SchemaMarkdown | trimspace }} - -{{ if .HasImport -}} -## Import - -Import is supported using the following syntax: - -{{ codefile "shell" .ImportFile }} -{{- end }} diff --git a/templates/resources/stage_authenticator_duo.md.tmpl b/templates/resources/stage_authenticator_duo.md.tmpl deleted file mode 100644 index 01adbf19..00000000 --- a/templates/resources/stage_authenticator_duo.md.tmpl +++ /dev/null @@ -1,26 +0,0 @@ ---- -page_title: "{{ .Name }} {{ .Type }} - {{ .ProviderName }}" -subcategory: "Flows & Stages" -description: |- -{{ .Description | plainmarkdown | trimspace | prefixlines " " }} ---- - -# {{ .Name }} ({{ .Type }}) - -{{ .Description | trimspace }} - -{{ if .HasExample -}} -## Example Usage - -{{ tffile .ExampleFile }} -{{- end }} - -{{ .SchemaMarkdown | trimspace }} - -{{ if .HasImport -}} -## Import - -Import is supported using the following syntax: - -{{ codefile "shell" .ImportFile }} -{{- end }} diff --git a/templates/resources/stage_authenticator_sms.md.tmpl b/templates/resources/stage_authenticator_sms.md.tmpl deleted file mode 100644 index 01adbf19..00000000 --- a/templates/resources/stage_authenticator_sms.md.tmpl +++ /dev/null @@ -1,26 +0,0 @@ ---- -page_title: "{{ .Name }} {{ .Type }} - {{ .ProviderName }}" -subcategory: "Flows & Stages" -description: |- -{{ .Description | plainmarkdown | trimspace | prefixlines " " }} ---- - -# {{ .Name }} ({{ .Type }}) - -{{ .Description | trimspace }} - -{{ if .HasExample -}} -## Example Usage - -{{ tffile .ExampleFile }} -{{- end }} - -{{ .SchemaMarkdown | trimspace }} - -{{ if .HasImport -}} -## Import - -Import is supported using the following syntax: - -{{ codefile "shell" .ImportFile }} -{{- end }} diff --git a/templates/resources/stage_authenticator_static.md.tmpl b/templates/resources/stage_authenticator_static.md.tmpl deleted file mode 100644 index 01adbf19..00000000 --- a/templates/resources/stage_authenticator_static.md.tmpl +++ /dev/null @@ -1,26 +0,0 @@ ---- -page_title: "{{ .Name }} {{ .Type }} - {{ .ProviderName }}" -subcategory: "Flows & Stages" -description: |- -{{ .Description | plainmarkdown | trimspace | prefixlines " " }} ---- - -# {{ .Name }} ({{ .Type }}) - -{{ .Description | trimspace }} - -{{ if .HasExample -}} -## Example Usage - -{{ tffile .ExampleFile }} -{{- end }} - -{{ .SchemaMarkdown | trimspace }} - -{{ if .HasImport -}} -## Import - -Import is supported using the following syntax: - -{{ codefile "shell" .ImportFile }} -{{- end }} diff --git a/templates/resources/stage_authenticator_totp.md.tmpl b/templates/resources/stage_authenticator_totp.md.tmpl deleted file mode 100644 index 01adbf19..00000000 --- a/templates/resources/stage_authenticator_totp.md.tmpl +++ /dev/null @@ -1,26 +0,0 @@ ---- -page_title: "{{ .Name }} {{ .Type }} - {{ .ProviderName }}" -subcategory: "Flows & Stages" -description: |- -{{ .Description | plainmarkdown | trimspace | prefixlines " " }} ---- - -# {{ .Name }} ({{ .Type }}) - -{{ .Description | trimspace }} - -{{ if .HasExample -}} -## Example Usage - -{{ tffile .ExampleFile }} -{{- end }} - -{{ .SchemaMarkdown | trimspace }} - -{{ if .HasImport -}} -## Import - -Import is supported using the following syntax: - -{{ codefile "shell" .ImportFile }} -{{- end }} diff --git a/templates/resources/stage_authenticator_validate.md.tmpl b/templates/resources/stage_authenticator_validate.md.tmpl deleted file mode 100644 index 01adbf19..00000000 --- a/templates/resources/stage_authenticator_validate.md.tmpl +++ /dev/null @@ -1,26 +0,0 @@ ---- -page_title: "{{ .Name }} {{ .Type }} - {{ .ProviderName }}" -subcategory: "Flows & Stages" -description: |- -{{ .Description | plainmarkdown | trimspace | prefixlines " " }} ---- - -# {{ .Name }} ({{ .Type }}) - -{{ .Description | trimspace }} - -{{ if .HasExample -}} -## Example Usage - -{{ tffile .ExampleFile }} -{{- end }} - -{{ .SchemaMarkdown | trimspace }} - -{{ if .HasImport -}} -## Import - -Import is supported using the following syntax: - -{{ codefile "shell" .ImportFile }} -{{- end }} diff --git a/templates/resources/stage_authenticator_webauthn.md.tmpl b/templates/resources/stage_authenticator_webauthn.md.tmpl deleted file mode 100644 index 01adbf19..00000000 --- a/templates/resources/stage_authenticator_webauthn.md.tmpl +++ /dev/null @@ -1,26 +0,0 @@ ---- -page_title: "{{ .Name }} {{ .Type }} - {{ .ProviderName }}" -subcategory: "Flows & Stages" -description: |- -{{ .Description | plainmarkdown | trimspace | prefixlines " " }} ---- - -# {{ .Name }} ({{ .Type }}) - -{{ .Description | trimspace }} - -{{ if .HasExample -}} -## Example Usage - -{{ tffile .ExampleFile }} -{{- end }} - -{{ .SchemaMarkdown | trimspace }} - -{{ if .HasImport -}} -## Import - -Import is supported using the following syntax: - -{{ codefile "shell" .ImportFile }} -{{- end }} diff --git a/templates/resources/stage_captcha.md.tmpl b/templates/resources/stage_captcha.md.tmpl deleted file mode 100644 index 01adbf19..00000000 --- a/templates/resources/stage_captcha.md.tmpl +++ /dev/null @@ -1,26 +0,0 @@ ---- -page_title: "{{ .Name }} {{ .Type }} - {{ .ProviderName }}" -subcategory: "Flows & Stages" -description: |- -{{ .Description | plainmarkdown | trimspace | prefixlines " " }} ---- - -# {{ .Name }} ({{ .Type }}) - -{{ .Description | trimspace }} - -{{ if .HasExample -}} -## Example Usage - -{{ tffile .ExampleFile }} -{{- end }} - -{{ .SchemaMarkdown | trimspace }} - -{{ if .HasImport -}} -## Import - -Import is supported using the following syntax: - -{{ codefile "shell" .ImportFile }} -{{- end }} diff --git a/templates/resources/stage_consent.md.tmpl b/templates/resources/stage_consent.md.tmpl deleted file mode 100644 index 01adbf19..00000000 --- a/templates/resources/stage_consent.md.tmpl +++ /dev/null @@ -1,26 +0,0 @@ ---- -page_title: "{{ .Name }} {{ .Type }} - {{ .ProviderName }}" -subcategory: "Flows & Stages" -description: |- -{{ .Description | plainmarkdown | trimspace | prefixlines " " }} ---- - -# {{ .Name }} ({{ .Type }}) - -{{ .Description | trimspace }} - -{{ if .HasExample -}} -## Example Usage - -{{ tffile .ExampleFile }} -{{- end }} - -{{ .SchemaMarkdown | trimspace }} - -{{ if .HasImport -}} -## Import - -Import is supported using the following syntax: - -{{ codefile "shell" .ImportFile }} -{{- end }} diff --git a/templates/resources/stage_deny.md.tmpl b/templates/resources/stage_deny.md.tmpl deleted file mode 100644 index 01adbf19..00000000 --- a/templates/resources/stage_deny.md.tmpl +++ /dev/null @@ -1,26 +0,0 @@ ---- -page_title: "{{ .Name }} {{ .Type }} - {{ .ProviderName }}" -subcategory: "Flows & Stages" -description: |- -{{ .Description | plainmarkdown | trimspace | prefixlines " " }} ---- - -# {{ .Name }} ({{ .Type }}) - -{{ .Description | trimspace }} - -{{ if .HasExample -}} -## Example Usage - -{{ tffile .ExampleFile }} -{{- end }} - -{{ .SchemaMarkdown | trimspace }} - -{{ if .HasImport -}} -## Import - -Import is supported using the following syntax: - -{{ codefile "shell" .ImportFile }} -{{- end }} diff --git a/templates/resources/stage_dummy.md.tmpl b/templates/resources/stage_dummy.md.tmpl deleted file mode 100644 index 01adbf19..00000000 --- a/templates/resources/stage_dummy.md.tmpl +++ /dev/null @@ -1,26 +0,0 @@ ---- -page_title: "{{ .Name }} {{ .Type }} - {{ .ProviderName }}" -subcategory: "Flows & Stages" -description: |- -{{ .Description | plainmarkdown | trimspace | prefixlines " " }} ---- - -# {{ .Name }} ({{ .Type }}) - -{{ .Description | trimspace }} - -{{ if .HasExample -}} -## Example Usage - -{{ tffile .ExampleFile }} -{{- end }} - -{{ .SchemaMarkdown | trimspace }} - -{{ if .HasImport -}} -## Import - -Import is supported using the following syntax: - -{{ codefile "shell" .ImportFile }} -{{- end }} diff --git a/templates/resources/stage_email.md.tmpl b/templates/resources/stage_email.md.tmpl deleted file mode 100644 index 01adbf19..00000000 --- a/templates/resources/stage_email.md.tmpl +++ /dev/null @@ -1,26 +0,0 @@ ---- -page_title: "{{ .Name }} {{ .Type }} - {{ .ProviderName }}" -subcategory: "Flows & Stages" -description: |- -{{ .Description | plainmarkdown | trimspace | prefixlines " " }} ---- - -# {{ .Name }} ({{ .Type }}) - -{{ .Description | trimspace }} - -{{ if .HasExample -}} -## Example Usage - -{{ tffile .ExampleFile }} -{{- end }} - -{{ .SchemaMarkdown | trimspace }} - -{{ if .HasImport -}} -## Import - -Import is supported using the following syntax: - -{{ codefile "shell" .ImportFile }} -{{- end }} diff --git a/templates/resources/stage_identification.md.tmpl b/templates/resources/stage_identification.md.tmpl deleted file mode 100644 index 01adbf19..00000000 --- a/templates/resources/stage_identification.md.tmpl +++ /dev/null @@ -1,26 +0,0 @@ ---- -page_title: "{{ .Name }} {{ .Type }} - {{ .ProviderName }}" -subcategory: "Flows & Stages" -description: |- -{{ .Description | plainmarkdown | trimspace | prefixlines " " }} ---- - -# {{ .Name }} ({{ .Type }}) - -{{ .Description | trimspace }} - -{{ if .HasExample -}} -## Example Usage - -{{ tffile .ExampleFile }} -{{- end }} - -{{ .SchemaMarkdown | trimspace }} - -{{ if .HasImport -}} -## Import - -Import is supported using the following syntax: - -{{ codefile "shell" .ImportFile }} -{{- end }} diff --git a/templates/resources/stage_invitation.md.tmpl b/templates/resources/stage_invitation.md.tmpl deleted file mode 100644 index 01adbf19..00000000 --- a/templates/resources/stage_invitation.md.tmpl +++ /dev/null @@ -1,26 +0,0 @@ ---- -page_title: "{{ .Name }} {{ .Type }} - {{ .ProviderName }}" -subcategory: "Flows & Stages" -description: |- -{{ .Description | plainmarkdown | trimspace | prefixlines " " }} ---- - -# {{ .Name }} ({{ .Type }}) - -{{ .Description | trimspace }} - -{{ if .HasExample -}} -## Example Usage - -{{ tffile .ExampleFile }} -{{- end }} - -{{ .SchemaMarkdown | trimspace }} - -{{ if .HasImport -}} -## Import - -Import is supported using the following syntax: - -{{ codefile "shell" .ImportFile }} -{{- end }} diff --git a/templates/resources/stage_password.md.tmpl b/templates/resources/stage_password.md.tmpl deleted file mode 100644 index 01adbf19..00000000 --- a/templates/resources/stage_password.md.tmpl +++ /dev/null @@ -1,26 +0,0 @@ ---- -page_title: "{{ .Name }} {{ .Type }} - {{ .ProviderName }}" -subcategory: "Flows & Stages" -description: |- -{{ .Description | plainmarkdown | trimspace | prefixlines " " }} ---- - -# {{ .Name }} ({{ .Type }}) - -{{ .Description | trimspace }} - -{{ if .HasExample -}} -## Example Usage - -{{ tffile .ExampleFile }} -{{- end }} - -{{ .SchemaMarkdown | trimspace }} - -{{ if .HasImport -}} -## Import - -Import is supported using the following syntax: - -{{ codefile "shell" .ImportFile }} -{{- end }} diff --git a/templates/resources/stage_prompt.md.tmpl b/templates/resources/stage_prompt.md.tmpl deleted file mode 100644 index 01adbf19..00000000 --- a/templates/resources/stage_prompt.md.tmpl +++ /dev/null @@ -1,26 +0,0 @@ ---- -page_title: "{{ .Name }} {{ .Type }} - {{ .ProviderName }}" -subcategory: "Flows & Stages" -description: |- -{{ .Description | plainmarkdown | trimspace | prefixlines " " }} ---- - -# {{ .Name }} ({{ .Type }}) - -{{ .Description | trimspace }} - -{{ if .HasExample -}} -## Example Usage - -{{ tffile .ExampleFile }} -{{- end }} - -{{ .SchemaMarkdown | trimspace }} - -{{ if .HasImport -}} -## Import - -Import is supported using the following syntax: - -{{ codefile "shell" .ImportFile }} -{{- end }} diff --git a/templates/resources/stage_prompt_field.md.tmpl b/templates/resources/stage_prompt_field.md.tmpl deleted file mode 100644 index 01adbf19..00000000 --- a/templates/resources/stage_prompt_field.md.tmpl +++ /dev/null @@ -1,26 +0,0 @@ ---- -page_title: "{{ .Name }} {{ .Type }} - {{ .ProviderName }}" -subcategory: "Flows & Stages" -description: |- -{{ .Description | plainmarkdown | trimspace | prefixlines " " }} ---- - -# {{ .Name }} ({{ .Type }}) - -{{ .Description | trimspace }} - -{{ if .HasExample -}} -## Example Usage - -{{ tffile .ExampleFile }} -{{- end }} - -{{ .SchemaMarkdown | trimspace }} - -{{ if .HasImport -}} -## Import - -Import is supported using the following syntax: - -{{ codefile "shell" .ImportFile }} -{{- end }} diff --git a/templates/resources/stage_user_delete.md.tmpl b/templates/resources/stage_user_delete.md.tmpl deleted file mode 100644 index 01adbf19..00000000 --- a/templates/resources/stage_user_delete.md.tmpl +++ /dev/null @@ -1,26 +0,0 @@ ---- -page_title: "{{ .Name }} {{ .Type }} - {{ .ProviderName }}" -subcategory: "Flows & Stages" -description: |- -{{ .Description | plainmarkdown | trimspace | prefixlines " " }} ---- - -# {{ .Name }} ({{ .Type }}) - -{{ .Description | trimspace }} - -{{ if .HasExample -}} -## Example Usage - -{{ tffile .ExampleFile }} -{{- end }} - -{{ .SchemaMarkdown | trimspace }} - -{{ if .HasImport -}} -## Import - -Import is supported using the following syntax: - -{{ codefile "shell" .ImportFile }} -{{- end }} diff --git a/templates/resources/stage_user_login.md.tmpl b/templates/resources/stage_user_login.md.tmpl deleted file mode 100644 index 01adbf19..00000000 --- a/templates/resources/stage_user_login.md.tmpl +++ /dev/null @@ -1,26 +0,0 @@ ---- -page_title: "{{ .Name }} {{ .Type }} - {{ .ProviderName }}" -subcategory: "Flows & Stages" -description: |- -{{ .Description | plainmarkdown | trimspace | prefixlines " " }} ---- - -# {{ .Name }} ({{ .Type }}) - -{{ .Description | trimspace }} - -{{ if .HasExample -}} -## Example Usage - -{{ tffile .ExampleFile }} -{{- end }} - -{{ .SchemaMarkdown | trimspace }} - -{{ if .HasImport -}} -## Import - -Import is supported using the following syntax: - -{{ codefile "shell" .ImportFile }} -{{- end }} diff --git a/templates/resources/stage_user_logout.md.tmpl b/templates/resources/stage_user_logout.md.tmpl deleted file mode 100644 index 01adbf19..00000000 --- a/templates/resources/stage_user_logout.md.tmpl +++ /dev/null @@ -1,26 +0,0 @@ ---- -page_title: "{{ .Name }} {{ .Type }} - {{ .ProviderName }}" -subcategory: "Flows & Stages" -description: |- -{{ .Description | plainmarkdown | trimspace | prefixlines " " }} ---- - -# {{ .Name }} ({{ .Type }}) - -{{ .Description | trimspace }} - -{{ if .HasExample -}} -## Example Usage - -{{ tffile .ExampleFile }} -{{- end }} - -{{ .SchemaMarkdown | trimspace }} - -{{ if .HasImport -}} -## Import - -Import is supported using the following syntax: - -{{ codefile "shell" .ImportFile }} -{{- end }} diff --git a/templates/resources/stage_user_write.md.tmpl b/templates/resources/stage_user_write.md.tmpl deleted file mode 100644 index 01adbf19..00000000 --- a/templates/resources/stage_user_write.md.tmpl +++ /dev/null @@ -1,26 +0,0 @@ ---- -page_title: "{{ .Name }} {{ .Type }} - {{ .ProviderName }}" -subcategory: "Flows & Stages" -description: |- -{{ .Description | plainmarkdown | trimspace | prefixlines " " }} ---- - -# {{ .Name }} ({{ .Type }}) - -{{ .Description | trimspace }} - -{{ if .HasExample -}} -## Example Usage - -{{ tffile .ExampleFile }} -{{- end }} - -{{ .SchemaMarkdown | trimspace }} - -{{ if .HasImport -}} -## Import - -Import is supported using the following syntax: - -{{ codefile "shell" .ImportFile }} -{{- end }} diff --git a/templates/resources/tenant.md.tmpl b/templates/resources/tenant.md.tmpl deleted file mode 100644 index 963d902a..00000000 --- a/templates/resources/tenant.md.tmpl +++ /dev/null @@ -1,26 +0,0 @@ ---- -page_title: "{{ .Name }} {{ .Type }} - {{ .ProviderName }}" -subcategory: "System" -description: |- -{{ .Description | plainmarkdown | trimspace | prefixlines " " }} ---- - -# {{ .Name }} ({{ .Type }}) - -{{ .Description | trimspace }} - -{{ if .HasExample -}} -## Example Usage - -{{ tffile .ExampleFile }} -{{- end }} - -{{ .SchemaMarkdown | trimspace }} - -{{ if .HasImport -}} -## Import - -Import is supported using the following syntax: - -{{ codefile "shell" .ImportFile }} -{{- end }} diff --git a/templates/resources/token.md.tmpl b/templates/resources/token.md.tmpl deleted file mode 100644 index c1410659..00000000 --- a/templates/resources/token.md.tmpl +++ /dev/null @@ -1,26 +0,0 @@ ---- -page_title: "{{ .Name }} {{ .Type }} - {{ .ProviderName }}" -subcategory: "Directory" -description: |- -{{ .Description | plainmarkdown | trimspace | prefixlines " " }} ---- - -# {{ .Name }} ({{ .Type }}) - -{{ .Description | trimspace }} - -{{ if .HasExample -}} -## Example Usage - -{{ tffile .ExampleFile }} -{{- end }} - -{{ .SchemaMarkdown | trimspace }} - -{{ if .HasImport -}} -## Import - -Import is supported using the following syntax: - -{{ codefile "shell" .ImportFile }} -{{- end }} diff --git a/templates/resources/user.md.tmpl b/templates/resources/user.md.tmpl deleted file mode 100644 index c1410659..00000000 --- a/templates/resources/user.md.tmpl +++ /dev/null @@ -1,26 +0,0 @@ ---- -page_title: "{{ .Name }} {{ .Type }} - {{ .ProviderName }}" -subcategory: "Directory" -description: |- -{{ .Description | plainmarkdown | trimspace | prefixlines " " }} ---- - -# {{ .Name }} ({{ .Type }}) - -{{ .Description | trimspace }} - -{{ if .HasExample -}} -## Example Usage - -{{ tffile .ExampleFile }} -{{- end }} - -{{ .SchemaMarkdown | trimspace }} - -{{ if .HasImport -}} -## Import - -Import is supported using the following syntax: - -{{ codefile "shell" .ImportFile }} -{{- end }}