1. Packages
  2. Harness
  3. API Docs
  4. platform
  5. SecretSshkey
Harness v0.4.1 published on Monday, Oct 14, 2024 by Pulumi

harness.platform.SecretSshkey

Explore with Pulumi AI

harness logo
Harness v0.4.1 published on Monday, Oct 14, 2024 by Pulumi

    Example Usage

    Create SecretSshkey Resource

    Resources are created with functions called constructors. To learn more about declaring and configuring resources, see Resources.

    Constructor syntax

    new SecretSshkey(name: string, args: SecretSshkeyArgs, opts?: CustomResourceOptions);
    @overload
    def SecretSshkey(resource_name: str,
                     args: SecretSshkeyArgs,
                     opts: Optional[ResourceOptions] = None)
    
    @overload
    def SecretSshkey(resource_name: str,
                     opts: Optional[ResourceOptions] = None,
                     identifier: Optional[str] = None,
                     description: Optional[str] = None,
                     kerberos: Optional[SecretSshkeyKerberosArgs] = None,
                     name: Optional[str] = None,
                     org_id: Optional[str] = None,
                     port: Optional[int] = None,
                     project_id: Optional[str] = None,
                     ssh: Optional[SecretSshkeySshArgs] = None,
                     tags: Optional[Sequence[str]] = None)
    func NewSecretSshkey(ctx *Context, name string, args SecretSshkeyArgs, opts ...ResourceOption) (*SecretSshkey, error)
    public SecretSshkey(string name, SecretSshkeyArgs args, CustomResourceOptions? opts = null)
    public SecretSshkey(String name, SecretSshkeyArgs args)
    public SecretSshkey(String name, SecretSshkeyArgs args, CustomResourceOptions options)
    
    type: harness:platform:SecretSshkey
    properties: # The arguments to resource properties.
    options: # Bag of options to control resource's behavior.
    
    

    Parameters

    name string
    The unique name of the resource.
    args SecretSshkeyArgs
    The arguments to resource properties.
    opts CustomResourceOptions
    Bag of options to control resource's behavior.
    resource_name str
    The unique name of the resource.
    args SecretSshkeyArgs
    The arguments to resource properties.
    opts ResourceOptions
    Bag of options to control resource's behavior.
    ctx Context
    Context object for the current deployment.
    name string
    The unique name of the resource.
    args SecretSshkeyArgs
    The arguments to resource properties.
    opts ResourceOption
    Bag of options to control resource's behavior.
    name string
    The unique name of the resource.
    args SecretSshkeyArgs
    The arguments to resource properties.
    opts CustomResourceOptions
    Bag of options to control resource's behavior.
    name String
    The unique name of the resource.
    args SecretSshkeyArgs
    The arguments to resource properties.
    options CustomResourceOptions
    Bag of options to control resource's behavior.

    Constructor example

    The following reference example uses placeholder values for all input properties.

    var secretSshkeyResource = new Harness.Platform.SecretSshkey("secretSshkeyResource", new()
    {
        Identifier = "string",
        Description = "string",
        Kerberos = new Harness.Platform.Inputs.SecretSshkeyKerberosArgs
        {
            Principal = "string",
            Realm = "string",
            TgtGenerationMethod = "string",
            TgtKeyTabFilePathSpec = new Harness.Platform.Inputs.SecretSshkeyKerberosTgtKeyTabFilePathSpecArgs
            {
                KeyPath = "string",
            },
            TgtPasswordSpec = new Harness.Platform.Inputs.SecretSshkeyKerberosTgtPasswordSpecArgs
            {
                Password = "string",
            },
        },
        Name = "string",
        OrgId = "string",
        Port = 0,
        ProjectId = "string",
        Ssh = new Harness.Platform.Inputs.SecretSshkeySshArgs
        {
            CredentialType = "string",
            SshPasswordCredential = new Harness.Platform.Inputs.SecretSshkeySshSshPasswordCredentialArgs
            {
                Password = "string",
                UserName = "string",
            },
            SshkeyPathCredential = new Harness.Platform.Inputs.SecretSshkeySshSshkeyPathCredentialArgs
            {
                KeyPath = "string",
                UserName = "string",
                EncryptedPassphrase = "string",
            },
            SshkeyReferenceCredential = new Harness.Platform.Inputs.SecretSshkeySshSshkeyReferenceCredentialArgs
            {
                Key = "string",
                UserName = "string",
                EncryptedPassphrase = "string",
            },
        },
        Tags = new[]
        {
            "string",
        },
    });
    
    example, err := platform.NewSecretSshkey(ctx, "secretSshkeyResource", &platform.SecretSshkeyArgs{
    	Identifier:  pulumi.String("string"),
    	Description: pulumi.String("string"),
    	Kerberos: &platform.SecretSshkeyKerberosArgs{
    		Principal:           pulumi.String("string"),
    		Realm:               pulumi.String("string"),
    		TgtGenerationMethod: pulumi.String("string"),
    		TgtKeyTabFilePathSpec: &platform.SecretSshkeyKerberosTgtKeyTabFilePathSpecArgs{
    			KeyPath: pulumi.String("string"),
    		},
    		TgtPasswordSpec: &platform.SecretSshkeyKerberosTgtPasswordSpecArgs{
    			Password: pulumi.String("string"),
    		},
    	},
    	Name:      pulumi.String("string"),
    	OrgId:     pulumi.String("string"),
    	Port:      pulumi.Int(0),
    	ProjectId: pulumi.String("string"),
    	Ssh: &platform.SecretSshkeySshArgs{
    		CredentialType: pulumi.String("string"),
    		SshPasswordCredential: &platform.SecretSshkeySshSshPasswordCredentialArgs{
    			Password: pulumi.String("string"),
    			UserName: pulumi.String("string"),
    		},
    		SshkeyPathCredential: &platform.SecretSshkeySshSshkeyPathCredentialArgs{
    			KeyPath:             pulumi.String("string"),
    			UserName:            pulumi.String("string"),
    			EncryptedPassphrase: pulumi.String("string"),
    		},
    		SshkeyReferenceCredential: &platform.SecretSshkeySshSshkeyReferenceCredentialArgs{
    			Key:                 pulumi.String("string"),
    			UserName:            pulumi.String("string"),
    			EncryptedPassphrase: pulumi.String("string"),
    		},
    	},
    	Tags: pulumi.StringArray{
    		pulumi.String("string"),
    	},
    })
    
    var secretSshkeyResource = new SecretSshkey("secretSshkeyResource", SecretSshkeyArgs.builder()
        .identifier("string")
        .description("string")
        .kerberos(SecretSshkeyKerberosArgs.builder()
            .principal("string")
            .realm("string")
            .tgtGenerationMethod("string")
            .tgtKeyTabFilePathSpec(SecretSshkeyKerberosTgtKeyTabFilePathSpecArgs.builder()
                .keyPath("string")
                .build())
            .tgtPasswordSpec(SecretSshkeyKerberosTgtPasswordSpecArgs.builder()
                .password("string")
                .build())
            .build())
        .name("string")
        .orgId("string")
        .port(0)
        .projectId("string")
        .ssh(SecretSshkeySshArgs.builder()
            .credentialType("string")
            .sshPasswordCredential(SecretSshkeySshSshPasswordCredentialArgs.builder()
                .password("string")
                .userName("string")
                .build())
            .sshkeyPathCredential(SecretSshkeySshSshkeyPathCredentialArgs.builder()
                .keyPath("string")
                .userName("string")
                .encryptedPassphrase("string")
                .build())
            .sshkeyReferenceCredential(SecretSshkeySshSshkeyReferenceCredentialArgs.builder()
                .key("string")
                .userName("string")
                .encryptedPassphrase("string")
                .build())
            .build())
        .tags("string")
        .build());
    
    secret_sshkey_resource = harness.platform.SecretSshkey("secretSshkeyResource",
        identifier="string",
        description="string",
        kerberos=harness.platform.SecretSshkeyKerberosArgs(
            principal="string",
            realm="string",
            tgt_generation_method="string",
            tgt_key_tab_file_path_spec=harness.platform.SecretSshkeyKerberosTgtKeyTabFilePathSpecArgs(
                key_path="string",
            ),
            tgt_password_spec=harness.platform.SecretSshkeyKerberosTgtPasswordSpecArgs(
                password="string",
            ),
        ),
        name="string",
        org_id="string",
        port=0,
        project_id="string",
        ssh=harness.platform.SecretSshkeySshArgs(
            credential_type="string",
            ssh_password_credential=harness.platform.SecretSshkeySshSshPasswordCredentialArgs(
                password="string",
                user_name="string",
            ),
            sshkey_path_credential=harness.platform.SecretSshkeySshSshkeyPathCredentialArgs(
                key_path="string",
                user_name="string",
                encrypted_passphrase="string",
            ),
            sshkey_reference_credential=harness.platform.SecretSshkeySshSshkeyReferenceCredentialArgs(
                key="string",
                user_name="string",
                encrypted_passphrase="string",
            ),
        ),
        tags=["string"])
    
    const secretSshkeyResource = new harness.platform.SecretSshkey("secretSshkeyResource", {
        identifier: "string",
        description: "string",
        kerberos: {
            principal: "string",
            realm: "string",
            tgtGenerationMethod: "string",
            tgtKeyTabFilePathSpec: {
                keyPath: "string",
            },
            tgtPasswordSpec: {
                password: "string",
            },
        },
        name: "string",
        orgId: "string",
        port: 0,
        projectId: "string",
        ssh: {
            credentialType: "string",
            sshPasswordCredential: {
                password: "string",
                userName: "string",
            },
            sshkeyPathCredential: {
                keyPath: "string",
                userName: "string",
                encryptedPassphrase: "string",
            },
            sshkeyReferenceCredential: {
                key: "string",
                userName: "string",
                encryptedPassphrase: "string",
            },
        },
        tags: ["string"],
    });
    
    type: harness:platform:SecretSshkey
    properties:
        description: string
        identifier: string
        kerberos:
            principal: string
            realm: string
            tgtGenerationMethod: string
            tgtKeyTabFilePathSpec:
                keyPath: string
            tgtPasswordSpec:
                password: string
        name: string
        orgId: string
        port: 0
        projectId: string
        ssh:
            credentialType: string
            sshPasswordCredential:
                password: string
                userName: string
            sshkeyPathCredential:
                encryptedPassphrase: string
                keyPath: string
                userName: string
            sshkeyReferenceCredential:
                encryptedPassphrase: string
                key: string
                userName: string
        tags:
            - string
    

    SecretSshkey Resource Properties

    To learn more about resource properties and how to use them, see Inputs and Outputs in the Architecture and Concepts docs.

    Inputs

    The SecretSshkey resource accepts the following input properties:

    Identifier string
    Unique identifier of the resource.
    Description string
    Description of the resource.
    Kerberos SecretSshkeyKerberos
    Kerberos authentication scheme
    Name string
    Name of the resource.
    OrgId string
    Unique identifier of the organization.
    Port int
    SSH port
    ProjectId string
    Unique identifier of the project.
    Ssh SecretSshkeySsh
    Kerberos authentication scheme
    Tags List<string>
    Tags to associate with the resource.
    Identifier string
    Unique identifier of the resource.
    Description string
    Description of the resource.
    Kerberos SecretSshkeyKerberosArgs
    Kerberos authentication scheme
    Name string
    Name of the resource.
    OrgId string
    Unique identifier of the organization.
    Port int
    SSH port
    ProjectId string
    Unique identifier of the project.
    Ssh SecretSshkeySshArgs
    Kerberos authentication scheme
    Tags []string
    Tags to associate with the resource.
    identifier String
    Unique identifier of the resource.
    description String
    Description of the resource.
    kerberos SecretSshkeyKerberos
    Kerberos authentication scheme
    name String
    Name of the resource.
    orgId String
    Unique identifier of the organization.
    port Integer
    SSH port
    projectId String
    Unique identifier of the project.
    ssh SecretSshkeySsh
    Kerberos authentication scheme
    tags List<String>
    Tags to associate with the resource.
    identifier string
    Unique identifier of the resource.
    description string
    Description of the resource.
    kerberos SecretSshkeyKerberos
    Kerberos authentication scheme
    name string
    Name of the resource.
    orgId string
    Unique identifier of the organization.
    port number
    SSH port
    projectId string
    Unique identifier of the project.
    ssh SecretSshkeySsh
    Kerberos authentication scheme
    tags string[]
    Tags to associate with the resource.
    identifier str
    Unique identifier of the resource.
    description str
    Description of the resource.
    kerberos SecretSshkeyKerberosArgs
    Kerberos authentication scheme
    name str
    Name of the resource.
    org_id str
    Unique identifier of the organization.
    port int
    SSH port
    project_id str
    Unique identifier of the project.
    ssh SecretSshkeySshArgs
    Kerberos authentication scheme
    tags Sequence[str]
    Tags to associate with the resource.
    identifier String
    Unique identifier of the resource.
    description String
    Description of the resource.
    kerberos Property Map
    Kerberos authentication scheme
    name String
    Name of the resource.
    orgId String
    Unique identifier of the organization.
    port Number
    SSH port
    projectId String
    Unique identifier of the project.
    ssh Property Map
    Kerberos authentication scheme
    tags List<String>
    Tags to associate with the resource.

    Outputs

    All input properties are implicitly available as output properties. Additionally, the SecretSshkey resource produces the following output properties:

    Id string
    The provider-assigned unique ID for this managed resource.
    Id string
    The provider-assigned unique ID for this managed resource.
    id String
    The provider-assigned unique ID for this managed resource.
    id string
    The provider-assigned unique ID for this managed resource.
    id str
    The provider-assigned unique ID for this managed resource.
    id String
    The provider-assigned unique ID for this managed resource.

    Look up Existing SecretSshkey Resource

    Get an existing SecretSshkey resource’s state with the given name, ID, and optional extra properties used to qualify the lookup.

    public static get(name: string, id: Input<ID>, state?: SecretSshkeyState, opts?: CustomResourceOptions): SecretSshkey
    @staticmethod
    def get(resource_name: str,
            id: str,
            opts: Optional[ResourceOptions] = None,
            description: Optional[str] = None,
            identifier: Optional[str] = None,
            kerberos: Optional[SecretSshkeyKerberosArgs] = None,
            name: Optional[str] = None,
            org_id: Optional[str] = None,
            port: Optional[int] = None,
            project_id: Optional[str] = None,
            ssh: Optional[SecretSshkeySshArgs] = None,
            tags: Optional[Sequence[str]] = None) -> SecretSshkey
    func GetSecretSshkey(ctx *Context, name string, id IDInput, state *SecretSshkeyState, opts ...ResourceOption) (*SecretSshkey, error)
    public static SecretSshkey Get(string name, Input<string> id, SecretSshkeyState? state, CustomResourceOptions? opts = null)
    public static SecretSshkey get(String name, Output<String> id, SecretSshkeyState state, CustomResourceOptions options)
    Resource lookup is not supported in YAML
    name
    The unique name of the resulting resource.
    id
    The unique provider ID of the resource to lookup.
    state
    Any extra arguments used during the lookup.
    opts
    A bag of options that control this resource's behavior.
    resource_name
    The unique name of the resulting resource.
    id
    The unique provider ID of the resource to lookup.
    name
    The unique name of the resulting resource.
    id
    The unique provider ID of the resource to lookup.
    state
    Any extra arguments used during the lookup.
    opts
    A bag of options that control this resource's behavior.
    name
    The unique name of the resulting resource.
    id
    The unique provider ID of the resource to lookup.
    state
    Any extra arguments used during the lookup.
    opts
    A bag of options that control this resource's behavior.
    name
    The unique name of the resulting resource.
    id
    The unique provider ID of the resource to lookup.
    state
    Any extra arguments used during the lookup.
    opts
    A bag of options that control this resource's behavior.
    The following state arguments are supported:
    Description string
    Description of the resource.
    Identifier string
    Unique identifier of the resource.
    Kerberos SecretSshkeyKerberos
    Kerberos authentication scheme
    Name string
    Name of the resource.
    OrgId string
    Unique identifier of the organization.
    Port int
    SSH port
    ProjectId string
    Unique identifier of the project.
    Ssh SecretSshkeySsh
    Kerberos authentication scheme
    Tags List<string>
    Tags to associate with the resource.
    Description string
    Description of the resource.
    Identifier string
    Unique identifier of the resource.
    Kerberos SecretSshkeyKerberosArgs
    Kerberos authentication scheme
    Name string
    Name of the resource.
    OrgId string
    Unique identifier of the organization.
    Port int
    SSH port
    ProjectId string
    Unique identifier of the project.
    Ssh SecretSshkeySshArgs
    Kerberos authentication scheme
    Tags []string
    Tags to associate with the resource.
    description String
    Description of the resource.
    identifier String
    Unique identifier of the resource.
    kerberos SecretSshkeyKerberos
    Kerberos authentication scheme
    name String
    Name of the resource.
    orgId String
    Unique identifier of the organization.
    port Integer
    SSH port
    projectId String
    Unique identifier of the project.
    ssh SecretSshkeySsh
    Kerberos authentication scheme
    tags List<String>
    Tags to associate with the resource.
    description string
    Description of the resource.
    identifier string
    Unique identifier of the resource.
    kerberos SecretSshkeyKerberos
    Kerberos authentication scheme
    name string
    Name of the resource.
    orgId string
    Unique identifier of the organization.
    port number
    SSH port
    projectId string
    Unique identifier of the project.
    ssh SecretSshkeySsh
    Kerberos authentication scheme
    tags string[]
    Tags to associate with the resource.
    description str
    Description of the resource.
    identifier str
    Unique identifier of the resource.
    kerberos SecretSshkeyKerberosArgs
    Kerberos authentication scheme
    name str
    Name of the resource.
    org_id str
    Unique identifier of the organization.
    port int
    SSH port
    project_id str
    Unique identifier of the project.
    ssh SecretSshkeySshArgs
    Kerberos authentication scheme
    tags Sequence[str]
    Tags to associate with the resource.
    description String
    Description of the resource.
    identifier String
    Unique identifier of the resource.
    kerberos Property Map
    Kerberos authentication scheme
    name String
    Name of the resource.
    orgId String
    Unique identifier of the organization.
    port Number
    SSH port
    projectId String
    Unique identifier of the project.
    ssh Property Map
    Kerberos authentication scheme
    tags List<String>
    Tags to associate with the resource.

    Supporting Types

    SecretSshkeyKerberos, SecretSshkeyKerberosArgs

    Principal string
    Username to use for authentication.
    Realm string
    Reference to a secret containing the password to use for authentication.
    TgtGenerationMethod string
    Method to generate tgt
    TgtKeyTabFilePathSpec SecretSshkeyKerberosTgtKeyTabFilePathSpec
    Authenticate to App Dynamics using username and password.
    TgtPasswordSpec SecretSshkeyKerberosTgtPasswordSpec
    Authenticate to App Dynamics using username and password.
    Principal string
    Username to use for authentication.
    Realm string
    Reference to a secret containing the password to use for authentication.
    TgtGenerationMethod string
    Method to generate tgt
    TgtKeyTabFilePathSpec SecretSshkeyKerberosTgtKeyTabFilePathSpec
    Authenticate to App Dynamics using username and password.
    TgtPasswordSpec SecretSshkeyKerberosTgtPasswordSpec
    Authenticate to App Dynamics using username and password.
    principal String
    Username to use for authentication.
    realm String
    Reference to a secret containing the password to use for authentication.
    tgtGenerationMethod String
    Method to generate tgt
    tgtKeyTabFilePathSpec SecretSshkeyKerberosTgtKeyTabFilePathSpec
    Authenticate to App Dynamics using username and password.
    tgtPasswordSpec SecretSshkeyKerberosTgtPasswordSpec
    Authenticate to App Dynamics using username and password.
    principal string
    Username to use for authentication.
    realm string
    Reference to a secret containing the password to use for authentication.
    tgtGenerationMethod string
    Method to generate tgt
    tgtKeyTabFilePathSpec SecretSshkeyKerberosTgtKeyTabFilePathSpec
    Authenticate to App Dynamics using username and password.
    tgtPasswordSpec SecretSshkeyKerberosTgtPasswordSpec
    Authenticate to App Dynamics using username and password.
    principal str
    Username to use for authentication.
    realm str
    Reference to a secret containing the password to use for authentication.
    tgt_generation_method str
    Method to generate tgt
    tgt_key_tab_file_path_spec SecretSshkeyKerberosTgtKeyTabFilePathSpec
    Authenticate to App Dynamics using username and password.
    tgt_password_spec SecretSshkeyKerberosTgtPasswordSpec
    Authenticate to App Dynamics using username and password.
    principal String
    Username to use for authentication.
    realm String
    Reference to a secret containing the password to use for authentication.
    tgtGenerationMethod String
    Method to generate tgt
    tgtKeyTabFilePathSpec Property Map
    Authenticate to App Dynamics using username and password.
    tgtPasswordSpec Property Map
    Authenticate to App Dynamics using username and password.

    SecretSshkeyKerberosTgtKeyTabFilePathSpec, SecretSshkeyKerberosTgtKeyTabFilePathSpecArgs

    KeyPath string
    key path
    KeyPath string
    key path
    keyPath String
    key path
    keyPath string
    key path
    key_path str
    key path
    keyPath String
    key path

    SecretSshkeyKerberosTgtPasswordSpec, SecretSshkeyKerberosTgtPasswordSpecArgs

    Password string
    password. To reference a password at the organization scope, prefix 'org' to the expression: org.{identifier}. To reference a password at the account scope, prefix 'account` to the expression: account.{identifier}
    Password string
    password. To reference a password at the organization scope, prefix 'org' to the expression: org.{identifier}. To reference a password at the account scope, prefix 'account` to the expression: account.{identifier}
    password String
    password. To reference a password at the organization scope, prefix 'org' to the expression: org.{identifier}. To reference a password at the account scope, prefix 'account` to the expression: account.{identifier}
    password string
    password. To reference a password at the organization scope, prefix 'org' to the expression: org.{identifier}. To reference a password at the account scope, prefix 'account` to the expression: account.{identifier}
    password str
    password. To reference a password at the organization scope, prefix 'org' to the expression: org.{identifier}. To reference a password at the account scope, prefix 'account` to the expression: account.{identifier}
    password String
    password. To reference a password at the organization scope, prefix 'org' to the expression: org.{identifier}. To reference a password at the account scope, prefix 'account` to the expression: account.{identifier}

    SecretSshkeySsh, SecretSshkeySshArgs

    CredentialType string
    This specifies SSH credential type as Password, KeyPath or KeyReference
    SshPasswordCredential SecretSshkeySshSshPasswordCredential
    SSH credential of type keyReference
    SshkeyPathCredential SecretSshkeySshSshkeyPathCredential
    SSH credential of type keyPath
    SshkeyReferenceCredential SecretSshkeySshSshkeyReferenceCredential
    SSH credential of type keyReference
    CredentialType string
    This specifies SSH credential type as Password, KeyPath or KeyReference
    SshPasswordCredential SecretSshkeySshSshPasswordCredential
    SSH credential of type keyReference
    SshkeyPathCredential SecretSshkeySshSshkeyPathCredential
    SSH credential of type keyPath
    SshkeyReferenceCredential SecretSshkeySshSshkeyReferenceCredential
    SSH credential of type keyReference
    credentialType String
    This specifies SSH credential type as Password, KeyPath or KeyReference
    sshPasswordCredential SecretSshkeySshSshPasswordCredential
    SSH credential of type keyReference
    sshkeyPathCredential SecretSshkeySshSshkeyPathCredential
    SSH credential of type keyPath
    sshkeyReferenceCredential SecretSshkeySshSshkeyReferenceCredential
    SSH credential of type keyReference
    credentialType string
    This specifies SSH credential type as Password, KeyPath or KeyReference
    sshPasswordCredential SecretSshkeySshSshPasswordCredential
    SSH credential of type keyReference
    sshkeyPathCredential SecretSshkeySshSshkeyPathCredential
    SSH credential of type keyPath
    sshkeyReferenceCredential SecretSshkeySshSshkeyReferenceCredential
    SSH credential of type keyReference
    credential_type str
    This specifies SSH credential type as Password, KeyPath or KeyReference
    ssh_password_credential SecretSshkeySshSshPasswordCredential
    SSH credential of type keyReference
    sshkey_path_credential SecretSshkeySshSshkeyPathCredential
    SSH credential of type keyPath
    sshkey_reference_credential SecretSshkeySshSshkeyReferenceCredential
    SSH credential of type keyReference
    credentialType String
    This specifies SSH credential type as Password, KeyPath or KeyReference
    sshPasswordCredential Property Map
    SSH credential of type keyReference
    sshkeyPathCredential Property Map
    SSH credential of type keyPath
    sshkeyReferenceCredential Property Map
    SSH credential of type keyReference

    SecretSshkeySshSshPasswordCredential, SecretSshkeySshSshPasswordCredentialArgs

    Password string
    SSH Password. To reference a password at the organization scope, prefix 'org' to the expression: org.{identifier}. To reference a password at the account scope, prefix 'account` to the expression: account.{identifier}
    UserName string
    SSH Username.
    Password string
    SSH Password. To reference a password at the organization scope, prefix 'org' to the expression: org.{identifier}. To reference a password at the account scope, prefix 'account` to the expression: account.{identifier}
    UserName string
    SSH Username.
    password String
    SSH Password. To reference a password at the organization scope, prefix 'org' to the expression: org.{identifier}. To reference a password at the account scope, prefix 'account` to the expression: account.{identifier}
    userName String
    SSH Username.
    password string
    SSH Password. To reference a password at the organization scope, prefix 'org' to the expression: org.{identifier}. To reference a password at the account scope, prefix 'account` to the expression: account.{identifier}
    userName string
    SSH Username.
    password str
    SSH Password. To reference a password at the organization scope, prefix 'org' to the expression: org.{identifier}. To reference a password at the account scope, prefix 'account` to the expression: account.{identifier}
    user_name str
    SSH Username.
    password String
    SSH Password. To reference a password at the organization scope, prefix 'org' to the expression: org.{identifier}. To reference a password at the account scope, prefix 'account` to the expression: account.{identifier}
    userName String
    SSH Username.

    SecretSshkeySshSshkeyPathCredential, SecretSshkeySshSshkeyPathCredentialArgs

    KeyPath string
    Path of the key file.
    UserName string
    SSH Username.
    EncryptedPassphrase string
    Encrypted Passphrase . To reference a encryptedPassphrase at the organization scope, prefix 'org' to the expression: org.{identifier}. To reference a encryptedPassPhrase at the account scope, prefix 'account` to the expression: account.{identifier}
    KeyPath string
    Path of the key file.
    UserName string
    SSH Username.
    EncryptedPassphrase string
    Encrypted Passphrase . To reference a encryptedPassphrase at the organization scope, prefix 'org' to the expression: org.{identifier}. To reference a encryptedPassPhrase at the account scope, prefix 'account` to the expression: account.{identifier}
    keyPath String
    Path of the key file.
    userName String
    SSH Username.
    encryptedPassphrase String
    Encrypted Passphrase . To reference a encryptedPassphrase at the organization scope, prefix 'org' to the expression: org.{identifier}. To reference a encryptedPassPhrase at the account scope, prefix 'account` to the expression: account.{identifier}
    keyPath string
    Path of the key file.
    userName string
    SSH Username.
    encryptedPassphrase string
    Encrypted Passphrase . To reference a encryptedPassphrase at the organization scope, prefix 'org' to the expression: org.{identifier}. To reference a encryptedPassPhrase at the account scope, prefix 'account` to the expression: account.{identifier}
    key_path str
    Path of the key file.
    user_name str
    SSH Username.
    encrypted_passphrase str
    Encrypted Passphrase . To reference a encryptedPassphrase at the organization scope, prefix 'org' to the expression: org.{identifier}. To reference a encryptedPassPhrase at the account scope, prefix 'account` to the expression: account.{identifier}
    keyPath String
    Path of the key file.
    userName String
    SSH Username.
    encryptedPassphrase String
    Encrypted Passphrase . To reference a encryptedPassphrase at the organization scope, prefix 'org' to the expression: org.{identifier}. To reference a encryptedPassPhrase at the account scope, prefix 'account` to the expression: account.{identifier}

    SecretSshkeySshSshkeyReferenceCredential, SecretSshkeySshSshkeyReferenceCredentialArgs

    Key string
    SSH key. To reference a key at the organization scope, prefix 'org' to the expression: org.{identifier}. To reference a key at the account scope, prefix 'account` to the expression: account.{identifier}
    UserName string
    SSH Username.
    EncryptedPassphrase string
    Encrypted Passphrase. To reference a encryptedPassphrase at the organization scope, prefix 'org' to the expression: org.{identifier}. To reference a encryptedPassPhrase at the account scope, prefix 'account` to the expression: account.{identifier}
    Key string
    SSH key. To reference a key at the organization scope, prefix 'org' to the expression: org.{identifier}. To reference a key at the account scope, prefix 'account` to the expression: account.{identifier}
    UserName string
    SSH Username.
    EncryptedPassphrase string
    Encrypted Passphrase. To reference a encryptedPassphrase at the organization scope, prefix 'org' to the expression: org.{identifier}. To reference a encryptedPassPhrase at the account scope, prefix 'account` to the expression: account.{identifier}
    key String
    SSH key. To reference a key at the organization scope, prefix 'org' to the expression: org.{identifier}. To reference a key at the account scope, prefix 'account` to the expression: account.{identifier}
    userName String
    SSH Username.
    encryptedPassphrase String
    Encrypted Passphrase. To reference a encryptedPassphrase at the organization scope, prefix 'org' to the expression: org.{identifier}. To reference a encryptedPassPhrase at the account scope, prefix 'account` to the expression: account.{identifier}
    key string
    SSH key. To reference a key at the organization scope, prefix 'org' to the expression: org.{identifier}. To reference a key at the account scope, prefix 'account` to the expression: account.{identifier}
    userName string
    SSH Username.
    encryptedPassphrase string
    Encrypted Passphrase. To reference a encryptedPassphrase at the organization scope, prefix 'org' to the expression: org.{identifier}. To reference a encryptedPassPhrase at the account scope, prefix 'account` to the expression: account.{identifier}
    key str
    SSH key. To reference a key at the organization scope, prefix 'org' to the expression: org.{identifier}. To reference a key at the account scope, prefix 'account` to the expression: account.{identifier}
    user_name str
    SSH Username.
    encrypted_passphrase str
    Encrypted Passphrase. To reference a encryptedPassphrase at the organization scope, prefix 'org' to the expression: org.{identifier}. To reference a encryptedPassPhrase at the account scope, prefix 'account` to the expression: account.{identifier}
    key String
    SSH key. To reference a key at the organization scope, prefix 'org' to the expression: org.{identifier}. To reference a key at the account scope, prefix 'account` to the expression: account.{identifier}
    userName String
    SSH Username.
    encryptedPassphrase String
    Encrypted Passphrase. To reference a encryptedPassphrase at the organization scope, prefix 'org' to the expression: org.{identifier}. To reference a encryptedPassPhrase at the account scope, prefix 'account` to the expression: account.{identifier}

    Import

    Import account level secret sshkey

    $ pulumi import harness:platform/secretSshkey:SecretSshkey example <secret_sshkey_id>
    

    Import org level secret sshkey

    $ pulumi import harness:platform/secretSshkey:SecretSshkey example <ord_id>/<secret_sshkey_id>
    

    Import project level secret sshkey

    $ pulumi import harness:platform/secretSshkey:SecretSshkey example <org_id>/<project_id>/<secret_sshkey_id>
    

    To learn more about importing existing cloud resources, see Importing resources.

    Package Details

    Repository
    harness pulumi/pulumi-harness
    License
    Apache-2.0
    Notes
    This Pulumi package is based on the harness Terraform Provider.
    harness logo
    Harness v0.4.1 published on Monday, Oct 14, 2024 by Pulumi