1. Packages
  2. Azure Native v1
  3. API Docs
  4. billing
  5. getBillingRoleAssignmentByDepartment
These are the docs for Azure Native v1. We recommenend using the latest version, Azure Native v2.
Azure Native v1 v1.104.0 published on Thursday, Jul 6, 2023 by Pulumi

azure-native.billing.getBillingRoleAssignmentByDepartment

Explore with Pulumi AI

azure-native-v1 logo
These are the docs for Azure Native v1. We recommenend using the latest version, Azure Native v2.
Azure Native v1 v1.104.0 published on Thursday, Jul 6, 2023 by Pulumi

    Gets a role assignment for the caller on a department. The operation is supported only for billing accounts with agreement type Enterprise Agreement. API Version: 2019-10-01-preview.

    Using getBillingRoleAssignmentByDepartment

    Two invocation forms are available. The direct form accepts plain arguments and either blocks until the result value is available, or returns a Promise-wrapped result. The output form accepts Input-wrapped arguments and returns an Output-wrapped result.

    function getBillingRoleAssignmentByDepartment(args: GetBillingRoleAssignmentByDepartmentArgs, opts?: InvokeOptions): Promise<GetBillingRoleAssignmentByDepartmentResult>
    function getBillingRoleAssignmentByDepartmentOutput(args: GetBillingRoleAssignmentByDepartmentOutputArgs, opts?: InvokeOptions): Output<GetBillingRoleAssignmentByDepartmentResult>
    def get_billing_role_assignment_by_department(billing_account_name: Optional[str] = None,
                                                  billing_role_assignment_name: Optional[str] = None,
                                                  department_name: Optional[str] = None,
                                                  opts: Optional[InvokeOptions] = None) -> GetBillingRoleAssignmentByDepartmentResult
    def get_billing_role_assignment_by_department_output(billing_account_name: Optional[pulumi.Input[str]] = None,
                                                  billing_role_assignment_name: Optional[pulumi.Input[str]] = None,
                                                  department_name: Optional[pulumi.Input[str]] = None,
                                                  opts: Optional[InvokeOptions] = None) -> Output[GetBillingRoleAssignmentByDepartmentResult]
    func LookupBillingRoleAssignmentByDepartment(ctx *Context, args *LookupBillingRoleAssignmentByDepartmentArgs, opts ...InvokeOption) (*LookupBillingRoleAssignmentByDepartmentResult, error)
    func LookupBillingRoleAssignmentByDepartmentOutput(ctx *Context, args *LookupBillingRoleAssignmentByDepartmentOutputArgs, opts ...InvokeOption) LookupBillingRoleAssignmentByDepartmentResultOutput

    > Note: This function is named LookupBillingRoleAssignmentByDepartment in the Go SDK.

    public static class GetBillingRoleAssignmentByDepartment 
    {
        public static Task<GetBillingRoleAssignmentByDepartmentResult> InvokeAsync(GetBillingRoleAssignmentByDepartmentArgs args, InvokeOptions? opts = null)
        public static Output<GetBillingRoleAssignmentByDepartmentResult> Invoke(GetBillingRoleAssignmentByDepartmentInvokeArgs args, InvokeOptions? opts = null)
    }
    public static CompletableFuture<GetBillingRoleAssignmentByDepartmentResult> getBillingRoleAssignmentByDepartment(GetBillingRoleAssignmentByDepartmentArgs args, InvokeOptions options)
    // Output-based functions aren't available in Java yet
    
    fn::invoke:
      function: azure-native:billing:getBillingRoleAssignmentByDepartment
      arguments:
        # arguments dictionary

    The following arguments are supported:

    BillingAccountName string
    The ID that uniquely identifies a billing account.
    BillingRoleAssignmentName string
    The ID that uniquely identifies a role assignment.
    DepartmentName string
    The ID that uniquely identifies a department.
    BillingAccountName string
    The ID that uniquely identifies a billing account.
    BillingRoleAssignmentName string
    The ID that uniquely identifies a role assignment.
    DepartmentName string
    The ID that uniquely identifies a department.
    billingAccountName String
    The ID that uniquely identifies a billing account.
    billingRoleAssignmentName String
    The ID that uniquely identifies a role assignment.
    departmentName String
    The ID that uniquely identifies a department.
    billingAccountName string
    The ID that uniquely identifies a billing account.
    billingRoleAssignmentName string
    The ID that uniquely identifies a role assignment.
    departmentName string
    The ID that uniquely identifies a department.
    billing_account_name str
    The ID that uniquely identifies a billing account.
    billing_role_assignment_name str
    The ID that uniquely identifies a role assignment.
    department_name str
    The ID that uniquely identifies a department.
    billingAccountName String
    The ID that uniquely identifies a billing account.
    billingRoleAssignmentName String
    The ID that uniquely identifies a role assignment.
    departmentName String
    The ID that uniquely identifies a department.

    getBillingRoleAssignmentByDepartment Result

    The following output properties are available:

    CreatedByPrincipalId string
    The principal Id of the user who created the role assignment.
    CreatedByPrincipalTenantId string
    The tenant Id of the user who created the role assignment.
    CreatedByUserEmailAddress string
    The email address of the user who created the role assignment. This is supported only for billing accounts with agreement type Enterprise Agreement.
    CreatedOn string
    The date the role assignment was created.
    Id string
    Resource Id.
    Name string
    Resource name.
    Scope string
    The scope at which the role was assigned.
    Type string
    Resource type.
    PrincipalId string
    The principal id of the user to whom the role was assigned.
    PrincipalTenantId string
    The principal tenant id of the user to whom the role was assigned.
    RoleDefinitionId string
    The ID of the role definition.
    UserAuthenticationType string
    The authentication type of the user, whether Organization or MSA, of the user to whom the role was assigned. This is supported only for billing accounts with agreement type Enterprise Agreement.
    UserEmailAddress string
    The email address of the user to whom the role was assigned. This is supported only for billing accounts with agreement type Enterprise Agreement.
    CreatedByPrincipalId string
    The principal Id of the user who created the role assignment.
    CreatedByPrincipalTenantId string
    The tenant Id of the user who created the role assignment.
    CreatedByUserEmailAddress string
    The email address of the user who created the role assignment. This is supported only for billing accounts with agreement type Enterprise Agreement.
    CreatedOn string
    The date the role assignment was created.
    Id string
    Resource Id.
    Name string
    Resource name.
    Scope string
    The scope at which the role was assigned.
    Type string
    Resource type.
    PrincipalId string
    The principal id of the user to whom the role was assigned.
    PrincipalTenantId string
    The principal tenant id of the user to whom the role was assigned.
    RoleDefinitionId string
    The ID of the role definition.
    UserAuthenticationType string
    The authentication type of the user, whether Organization or MSA, of the user to whom the role was assigned. This is supported only for billing accounts with agreement type Enterprise Agreement.
    UserEmailAddress string
    The email address of the user to whom the role was assigned. This is supported only for billing accounts with agreement type Enterprise Agreement.
    createdByPrincipalId String
    The principal Id of the user who created the role assignment.
    createdByPrincipalTenantId String
    The tenant Id of the user who created the role assignment.
    createdByUserEmailAddress String
    The email address of the user who created the role assignment. This is supported only for billing accounts with agreement type Enterprise Agreement.
    createdOn String
    The date the role assignment was created.
    id String
    Resource Id.
    name String
    Resource name.
    scope String
    The scope at which the role was assigned.
    type String
    Resource type.
    principalId String
    The principal id of the user to whom the role was assigned.
    principalTenantId String
    The principal tenant id of the user to whom the role was assigned.
    roleDefinitionId String
    The ID of the role definition.
    userAuthenticationType String
    The authentication type of the user, whether Organization or MSA, of the user to whom the role was assigned. This is supported only for billing accounts with agreement type Enterprise Agreement.
    userEmailAddress String
    The email address of the user to whom the role was assigned. This is supported only for billing accounts with agreement type Enterprise Agreement.
    createdByPrincipalId string
    The principal Id of the user who created the role assignment.
    createdByPrincipalTenantId string
    The tenant Id of the user who created the role assignment.
    createdByUserEmailAddress string
    The email address of the user who created the role assignment. This is supported only for billing accounts with agreement type Enterprise Agreement.
    createdOn string
    The date the role assignment was created.
    id string
    Resource Id.
    name string
    Resource name.
    scope string
    The scope at which the role was assigned.
    type string
    Resource type.
    principalId string
    The principal id of the user to whom the role was assigned.
    principalTenantId string
    The principal tenant id of the user to whom the role was assigned.
    roleDefinitionId string
    The ID of the role definition.
    userAuthenticationType string
    The authentication type of the user, whether Organization or MSA, of the user to whom the role was assigned. This is supported only for billing accounts with agreement type Enterprise Agreement.
    userEmailAddress string
    The email address of the user to whom the role was assigned. This is supported only for billing accounts with agreement type Enterprise Agreement.
    created_by_principal_id str
    The principal Id of the user who created the role assignment.
    created_by_principal_tenant_id str
    The tenant Id of the user who created the role assignment.
    created_by_user_email_address str
    The email address of the user who created the role assignment. This is supported only for billing accounts with agreement type Enterprise Agreement.
    created_on str
    The date the role assignment was created.
    id str
    Resource Id.
    name str
    Resource name.
    scope str
    The scope at which the role was assigned.
    type str
    Resource type.
    principal_id str
    The principal id of the user to whom the role was assigned.
    principal_tenant_id str
    The principal tenant id of the user to whom the role was assigned.
    role_definition_id str
    The ID of the role definition.
    user_authentication_type str
    The authentication type of the user, whether Organization or MSA, of the user to whom the role was assigned. This is supported only for billing accounts with agreement type Enterprise Agreement.
    user_email_address str
    The email address of the user to whom the role was assigned. This is supported only for billing accounts with agreement type Enterprise Agreement.
    createdByPrincipalId String
    The principal Id of the user who created the role assignment.
    createdByPrincipalTenantId String
    The tenant Id of the user who created the role assignment.
    createdByUserEmailAddress String
    The email address of the user who created the role assignment. This is supported only for billing accounts with agreement type Enterprise Agreement.
    createdOn String
    The date the role assignment was created.
    id String
    Resource Id.
    name String
    Resource name.
    scope String
    The scope at which the role was assigned.
    type String
    Resource type.
    principalId String
    The principal id of the user to whom the role was assigned.
    principalTenantId String
    The principal tenant id of the user to whom the role was assigned.
    roleDefinitionId String
    The ID of the role definition.
    userAuthenticationType String
    The authentication type of the user, whether Organization or MSA, of the user to whom the role was assigned. This is supported only for billing accounts with agreement type Enterprise Agreement.
    userEmailAddress String
    The email address of the user to whom the role was assigned. This is supported only for billing accounts with agreement type Enterprise Agreement.

    Package Details

    Repository
    azure-native-v1 pulumi/pulumi-azure-native
    License
    Apache-2.0
    azure-native-v1 logo
    These are the docs for Azure Native v1. We recommenend using the latest version, Azure Native v2.
    Azure Native v1 v1.104.0 published on Thursday, Jul 6, 2023 by Pulumi