1. Packages
  2. Azure Native
  3. API Docs
  4. billing
  5. getBillingRoleAssignmentByEnrollmentAccount
This is the latest version of Azure Native. Use the Azure Native v1 docs if using the v1 version of this package.
Azure Native v2.34.0 published on Thursday, Mar 28, 2024 by Pulumi

azure-native.billing.getBillingRoleAssignmentByEnrollmentAccount

Explore with Pulumi AI

azure-native logo
This is the latest version of Azure Native. Use the Azure Native v1 docs if using the v1 version of this package.
Azure Native v2.34.0 published on Thursday, Mar 28, 2024 by Pulumi

    Gets a role assignment for the caller on a enrollment Account. The operation is supported only for billing accounts with agreement type Enterprise Agreement. Azure REST API version: 2019-10-01-preview.

    Using getBillingRoleAssignmentByEnrollmentAccount

    Two invocation forms are available. The direct form accepts plain arguments and either blocks until the result value is available, or returns a Promise-wrapped result. The output form accepts Input-wrapped arguments and returns an Output-wrapped result.

    function getBillingRoleAssignmentByEnrollmentAccount(args: GetBillingRoleAssignmentByEnrollmentAccountArgs, opts?: InvokeOptions): Promise<GetBillingRoleAssignmentByEnrollmentAccountResult>
    function getBillingRoleAssignmentByEnrollmentAccountOutput(args: GetBillingRoleAssignmentByEnrollmentAccountOutputArgs, opts?: InvokeOptions): Output<GetBillingRoleAssignmentByEnrollmentAccountResult>
    def get_billing_role_assignment_by_enrollment_account(billing_account_name: Optional[str] = None,
                                                          billing_role_assignment_name: Optional[str] = None,
                                                          enrollment_account_name: Optional[str] = None,
                                                          opts: Optional[InvokeOptions] = None) -> GetBillingRoleAssignmentByEnrollmentAccountResult
    def get_billing_role_assignment_by_enrollment_account_output(billing_account_name: Optional[pulumi.Input[str]] = None,
                                                          billing_role_assignment_name: Optional[pulumi.Input[str]] = None,
                                                          enrollment_account_name: Optional[pulumi.Input[str]] = None,
                                                          opts: Optional[InvokeOptions] = None) -> Output[GetBillingRoleAssignmentByEnrollmentAccountResult]
    func LookupBillingRoleAssignmentByEnrollmentAccount(ctx *Context, args *LookupBillingRoleAssignmentByEnrollmentAccountArgs, opts ...InvokeOption) (*LookupBillingRoleAssignmentByEnrollmentAccountResult, error)
    func LookupBillingRoleAssignmentByEnrollmentAccountOutput(ctx *Context, args *LookupBillingRoleAssignmentByEnrollmentAccountOutputArgs, opts ...InvokeOption) LookupBillingRoleAssignmentByEnrollmentAccountResultOutput

    > Note: This function is named LookupBillingRoleAssignmentByEnrollmentAccount in the Go SDK.

    public static class GetBillingRoleAssignmentByEnrollmentAccount 
    {
        public static Task<GetBillingRoleAssignmentByEnrollmentAccountResult> InvokeAsync(GetBillingRoleAssignmentByEnrollmentAccountArgs args, InvokeOptions? opts = null)
        public static Output<GetBillingRoleAssignmentByEnrollmentAccountResult> Invoke(GetBillingRoleAssignmentByEnrollmentAccountInvokeArgs args, InvokeOptions? opts = null)
    }
    public static CompletableFuture<GetBillingRoleAssignmentByEnrollmentAccountResult> getBillingRoleAssignmentByEnrollmentAccount(GetBillingRoleAssignmentByEnrollmentAccountArgs args, InvokeOptions options)
    // Output-based functions aren't available in Java yet
    
    fn::invoke:
      function: azure-native:billing:getBillingRoleAssignmentByEnrollmentAccount
      arguments:
        # arguments dictionary

    The following arguments are supported:

    BillingAccountName string
    The ID that uniquely identifies a billing account.
    BillingRoleAssignmentName string
    The ID that uniquely identifies a role assignment.
    EnrollmentAccountName string
    The ID that uniquely identifies an enrollment account.
    BillingAccountName string
    The ID that uniquely identifies a billing account.
    BillingRoleAssignmentName string
    The ID that uniquely identifies a role assignment.
    EnrollmentAccountName string
    The ID that uniquely identifies an enrollment account.
    billingAccountName String
    The ID that uniquely identifies a billing account.
    billingRoleAssignmentName String
    The ID that uniquely identifies a role assignment.
    enrollmentAccountName String
    The ID that uniquely identifies an enrollment account.
    billingAccountName string
    The ID that uniquely identifies a billing account.
    billingRoleAssignmentName string
    The ID that uniquely identifies a role assignment.
    enrollmentAccountName string
    The ID that uniquely identifies an enrollment account.
    billing_account_name str
    The ID that uniquely identifies a billing account.
    billing_role_assignment_name str
    The ID that uniquely identifies a role assignment.
    enrollment_account_name str
    The ID that uniquely identifies an enrollment account.
    billingAccountName String
    The ID that uniquely identifies a billing account.
    billingRoleAssignmentName String
    The ID that uniquely identifies a role assignment.
    enrollmentAccountName String
    The ID that uniquely identifies an enrollment account.

    getBillingRoleAssignmentByEnrollmentAccount Result

    The following output properties are available:

    CreatedByPrincipalId string
    The principal Id of the user who created the role assignment.
    CreatedByPrincipalTenantId string
    The tenant Id of the user who created the role assignment.
    CreatedByUserEmailAddress string
    The email address of the user who created the role assignment. This is supported only for billing accounts with agreement type Enterprise Agreement.
    CreatedOn string
    The date the role assignment was created.
    Id string
    Resource Id.
    Name string
    Resource name.
    Scope string
    The scope at which the role was assigned.
    Type string
    Resource type.
    PrincipalId string
    The principal id of the user to whom the role was assigned.
    PrincipalTenantId string
    The principal tenant id of the user to whom the role was assigned.
    RoleDefinitionId string
    The ID of the role definition.
    UserAuthenticationType string
    The authentication type of the user, whether Organization or MSA, of the user to whom the role was assigned. This is supported only for billing accounts with agreement type Enterprise Agreement.
    UserEmailAddress string
    The email address of the user to whom the role was assigned. This is supported only for billing accounts with agreement type Enterprise Agreement.
    CreatedByPrincipalId string
    The principal Id of the user who created the role assignment.
    CreatedByPrincipalTenantId string
    The tenant Id of the user who created the role assignment.
    CreatedByUserEmailAddress string
    The email address of the user who created the role assignment. This is supported only for billing accounts with agreement type Enterprise Agreement.
    CreatedOn string
    The date the role assignment was created.
    Id string
    Resource Id.
    Name string
    Resource name.
    Scope string
    The scope at which the role was assigned.
    Type string
    Resource type.
    PrincipalId string
    The principal id of the user to whom the role was assigned.
    PrincipalTenantId string
    The principal tenant id of the user to whom the role was assigned.
    RoleDefinitionId string
    The ID of the role definition.
    UserAuthenticationType string
    The authentication type of the user, whether Organization or MSA, of the user to whom the role was assigned. This is supported only for billing accounts with agreement type Enterprise Agreement.
    UserEmailAddress string
    The email address of the user to whom the role was assigned. This is supported only for billing accounts with agreement type Enterprise Agreement.
    createdByPrincipalId String
    The principal Id of the user who created the role assignment.
    createdByPrincipalTenantId String
    The tenant Id of the user who created the role assignment.
    createdByUserEmailAddress String
    The email address of the user who created the role assignment. This is supported only for billing accounts with agreement type Enterprise Agreement.
    createdOn String
    The date the role assignment was created.
    id String
    Resource Id.
    name String
    Resource name.
    scope String
    The scope at which the role was assigned.
    type String
    Resource type.
    principalId String
    The principal id of the user to whom the role was assigned.
    principalTenantId String
    The principal tenant id of the user to whom the role was assigned.
    roleDefinitionId String
    The ID of the role definition.
    userAuthenticationType String
    The authentication type of the user, whether Organization or MSA, of the user to whom the role was assigned. This is supported only for billing accounts with agreement type Enterprise Agreement.
    userEmailAddress String
    The email address of the user to whom the role was assigned. This is supported only for billing accounts with agreement type Enterprise Agreement.
    createdByPrincipalId string
    The principal Id of the user who created the role assignment.
    createdByPrincipalTenantId string
    The tenant Id of the user who created the role assignment.
    createdByUserEmailAddress string
    The email address of the user who created the role assignment. This is supported only for billing accounts with agreement type Enterprise Agreement.
    createdOn string
    The date the role assignment was created.
    id string
    Resource Id.
    name string
    Resource name.
    scope string
    The scope at which the role was assigned.
    type string
    Resource type.
    principalId string
    The principal id of the user to whom the role was assigned.
    principalTenantId string
    The principal tenant id of the user to whom the role was assigned.
    roleDefinitionId string
    The ID of the role definition.
    userAuthenticationType string
    The authentication type of the user, whether Organization or MSA, of the user to whom the role was assigned. This is supported only for billing accounts with agreement type Enterprise Agreement.
    userEmailAddress string
    The email address of the user to whom the role was assigned. This is supported only for billing accounts with agreement type Enterprise Agreement.
    created_by_principal_id str
    The principal Id of the user who created the role assignment.
    created_by_principal_tenant_id str
    The tenant Id of the user who created the role assignment.
    created_by_user_email_address str
    The email address of the user who created the role assignment. This is supported only for billing accounts with agreement type Enterprise Agreement.
    created_on str
    The date the role assignment was created.
    id str
    Resource Id.
    name str
    Resource name.
    scope str
    The scope at which the role was assigned.
    type str
    Resource type.
    principal_id str
    The principal id of the user to whom the role was assigned.
    principal_tenant_id str
    The principal tenant id of the user to whom the role was assigned.
    role_definition_id str
    The ID of the role definition.
    user_authentication_type str
    The authentication type of the user, whether Organization or MSA, of the user to whom the role was assigned. This is supported only for billing accounts with agreement type Enterprise Agreement.
    user_email_address str
    The email address of the user to whom the role was assigned. This is supported only for billing accounts with agreement type Enterprise Agreement.
    createdByPrincipalId String
    The principal Id of the user who created the role assignment.
    createdByPrincipalTenantId String
    The tenant Id of the user who created the role assignment.
    createdByUserEmailAddress String
    The email address of the user who created the role assignment. This is supported only for billing accounts with agreement type Enterprise Agreement.
    createdOn String
    The date the role assignment was created.
    id String
    Resource Id.
    name String
    Resource name.
    scope String
    The scope at which the role was assigned.
    type String
    Resource type.
    principalId String
    The principal id of the user to whom the role was assigned.
    principalTenantId String
    The principal tenant id of the user to whom the role was assigned.
    roleDefinitionId String
    The ID of the role definition.
    userAuthenticationType String
    The authentication type of the user, whether Organization or MSA, of the user to whom the role was assigned. This is supported only for billing accounts with agreement type Enterprise Agreement.
    userEmailAddress String
    The email address of the user to whom the role was assigned. This is supported only for billing accounts with agreement type Enterprise Agreement.

    Package Details

    Repository
    Azure Native pulumi/pulumi-azure-native
    License
    Apache-2.0
    azure-native logo
    This is the latest version of Azure Native. Use the Azure Native v1 docs if using the v1 version of this package.
    Azure Native v2.34.0 published on Thursday, Mar 28, 2024 by Pulumi