AWSSDK.IdentityManagement.xml

<?xml version="1.0"?>
<doc>
    <assembly>
        <name>AWSSDK.IdentityManagement</name>
    </assembly>
    <members>
        <member name="T:Amazon.IdentityManagement.AmazonIdentityManagementServiceConfig">
            <summary>
            Configuration for accessing Amazon IdentityManagementService service
            </summary>
        </member>
        <member name="M:Amazon.IdentityManagement.AmazonIdentityManagementServiceConfig.#ctor">
            <summary>
            Default constructor
            </summary>
        </member>
        <member name="P:Amazon.IdentityManagement.AmazonIdentityManagementServiceConfig.RegionEndpointServiceName">
            <summary>
            The constant used to lookup in the region hash the endpoint.
            </summary>
        </member>
        <member name="P:Amazon.IdentityManagement.AmazonIdentityManagementServiceConfig.ServiceVersion">
            <summary>
            Gets the ServiceVersion property.
            </summary>
        </member>
        <member name="P:Amazon.IdentityManagement.AmazonIdentityManagementServiceConfig.UserAgent">
            <summary>
            Gets the value of UserAgent property.
            </summary>
        </member>
        <member name="T:Amazon.IdentityManagement.AmazonIdentityManagementServiceException">
            <summary>
             Common exception for the IdentityManagementService service.
             </summary>
        </member>
        <member name="M:Amazon.IdentityManagement.AmazonIdentityManagementServiceException.#ctor(System.String)">
            <summary>
            Construct instance of AmazonIdentityManagementServiceException
            </summary>
            <param name="message"></param>
        </member>
        <member name="M:Amazon.IdentityManagement.AmazonIdentityManagementServiceException.#ctor(System.String,System.Exception)">
            <summary>
            Construct instance of AmazonIdentityManagementServiceException
            </summary>
            <param name="message"></param>
            <param name="innerException"></param>
        </member>
        <member name="M:Amazon.IdentityManagement.AmazonIdentityManagementServiceException.#ctor(System.Exception)">
            <summary>
            Construct instance of AmazonIdentityManagementServiceException
            </summary>
            <param name="innerException"></param>
        </member>
        <member name="M:Amazon.IdentityManagement.AmazonIdentityManagementServiceException.#ctor(System.String,Amazon.Runtime.ErrorType,System.String,System.String,System.Net.HttpStatusCode)">
            <summary>
            Construct instance of AmazonIdentityManagementServiceException
            </summary>
            <param name="message"></param>
            <param name="errorType"></param>
            <param name="errorCode"></param>
            <param name="requestId"></param>
            <param name="statusCode"></param>
        </member>
        <member name="M:Amazon.IdentityManagement.AmazonIdentityManagementServiceException.#ctor(System.String,System.Exception,Amazon.Runtime.ErrorType,System.String,System.String,System.Net.HttpStatusCode)">
            <summary>
            Construct instance of AmazonIdentityManagementServiceException
            </summary>
            <param name="message"></param>
            <param name="innerException"></param>
            <param name="errorType"></param>
            <param name="errorCode"></param>
            <param name="requestId"></param>
            <param name="statusCode"></param>
        </member>
        <member name="M:Amazon.IdentityManagement.AmazonIdentityManagementServiceException.#ctor(System.Runtime.Serialization.SerializationInfo,System.Runtime.Serialization.StreamingContext)">
            <summary>
            Constructs a new instance of the AmazonIdentityManagementServiceException class with serialized data.
            </summary>
            <param name="info">The <see cref="T:System.Runtime.Serialization.SerializationInfo" /> that holds the serialized object data about the exception being thrown.</param>
            <param name="context">The <see cref="T:System.Runtime.Serialization.StreamingContext" /> that contains contextual information about the source or destination.</param>
            <exception cref="T:System.ArgumentNullException">The <paramref name="info" /> parameter is null. </exception>
            <exception cref="T:System.Runtime.Serialization.SerializationException">The class name is null or <see cref="P:System.Exception.HResult" /> is zero (0). </exception>
        </member>
        <member name="T:Amazon.IdentityManagement.AssignmentStatusType">
            <summary>
            Constants used for properties of type AssignmentStatusType.
            </summary>
        </member>
        <member name="F:Amazon.IdentityManagement.AssignmentStatusType.Any">
            <summary>
            Constant Any for AssignmentStatusType
            </summary>
        </member>
        <member name="F:Amazon.IdentityManagement.AssignmentStatusType.Assigned">
            <summary>
            Constant Assigned for AssignmentStatusType
            </summary>
        </member>
        <member name="F:Amazon.IdentityManagement.AssignmentStatusType.Unassigned">
            <summary>
            Constant Unassigned for AssignmentStatusType
            </summary>
        </member>
        <member name="M:Amazon.IdentityManagement.AssignmentStatusType.#ctor(System.String)">
            <summary>
            This constant constructor does not need to be called if the constant
            you are attempting to use is already defined as a static instance of
            this class.
            This constructor should be used to construct constants that are not
            defined as statics, for instance if attempting to use a feature that is
            newer than the current version of the SDK.
            </summary>
        </member>
        <member name="M:Amazon.IdentityManagement.AssignmentStatusType.FindValue(System.String)">
            <summary>
            Finds the constant for the unique value.
            </summary>
            <param name="value">The unique value for the constant</param>
            <returns>The constant for the unique value</returns>
        </member>
        <member name="M:Amazon.IdentityManagement.AssignmentStatusType.op_Implicit(System.String)~Amazon.IdentityManagement.AssignmentStatusType">
            <summary>
            Utility method to convert strings to the constant class.
            </summary>
            <param name="value">The string value to convert to the constant class.</param>
            <returns></returns>
        </member>
        <member name="T:Amazon.IdentityManagement.ContextKeyTypeEnum">
            <summary>
            Constants used for properties of type ContextKeyTypeEnum.
            </summary>
        </member>
        <member name="F:Amazon.IdentityManagement.ContextKeyTypeEnum.Binary">
            <summary>
            Constant Binary for ContextKeyTypeEnum
            </summary>
        </member>
        <member name="F:Amazon.IdentityManagement.ContextKeyTypeEnum.BinaryList">
            <summary>
            Constant BinaryList for ContextKeyTypeEnum
            </summary>
        </member>
        <member name="F:Amazon.IdentityManagement.ContextKeyTypeEnum.Boolean">
            <summary>
            Constant Boolean for ContextKeyTypeEnum
            </summary>
        </member>
        <member name="F:Amazon.IdentityManagement.ContextKeyTypeEnum.BooleanList">
            <summary>
            Constant BooleanList for ContextKeyTypeEnum
            </summary>
        </member>
        <member name="F:Amazon.IdentityManagement.ContextKeyTypeEnum.Date">
            <summary>
            Constant Date for ContextKeyTypeEnum
            </summary>
        </member>
        <member name="F:Amazon.IdentityManagement.ContextKeyTypeEnum.DateList">
            <summary>
            Constant DateList for ContextKeyTypeEnum
            </summary>
        </member>
        <member name="F:Amazon.IdentityManagement.ContextKeyTypeEnum.Ip">
            <summary>
            Constant Ip for ContextKeyTypeEnum
            </summary>
        </member>
        <member name="F:Amazon.IdentityManagement.ContextKeyTypeEnum.IpList">
            <summary>
            Constant IpList for ContextKeyTypeEnum
            </summary>
        </member>
        <member name="F:Amazon.IdentityManagement.ContextKeyTypeEnum.Numeric">
            <summary>
            Constant Numeric for ContextKeyTypeEnum
            </summary>
        </member>
        <member name="F:Amazon.IdentityManagement.ContextKeyTypeEnum.NumericList">
            <summary>
            Constant NumericList for ContextKeyTypeEnum
            </summary>
        </member>
        <member name="F:Amazon.IdentityManagement.ContextKeyTypeEnum.String">
            <summary>
            Constant String for ContextKeyTypeEnum
            </summary>
        </member>
        <member name="F:Amazon.IdentityManagement.ContextKeyTypeEnum.StringList">
            <summary>
            Constant StringList for ContextKeyTypeEnum
            </summary>
        </member>
        <member name="M:Amazon.IdentityManagement.ContextKeyTypeEnum.#ctor(System.String)">
            <summary>
            This constant constructor does not need to be called if the constant
            you are attempting to use is already defined as a static instance of
            this class.
            This constructor should be used to construct constants that are not
            defined as statics, for instance if attempting to use a feature that is
            newer than the current version of the SDK.
            </summary>
        </member>
        <member name="M:Amazon.IdentityManagement.ContextKeyTypeEnum.FindValue(System.String)">
            <summary>
            Finds the constant for the unique value.
            </summary>
            <param name="value">The unique value for the constant</param>
            <returns>The constant for the unique value</returns>
        </member>
        <member name="M:Amazon.IdentityManagement.ContextKeyTypeEnum.op_Implicit(System.String)~Amazon.IdentityManagement.ContextKeyTypeEnum">
            <summary>
            Utility method to convert strings to the constant class.
            </summary>
            <param name="value">The string value to convert to the constant class.</param>
            <returns></returns>
        </member>
        <member name="T:Amazon.IdentityManagement.EncodingType">
            <summary>
            Constants used for properties of type EncodingType.
            </summary>
        </member>
        <member name="F:Amazon.IdentityManagement.EncodingType.PEM">
            <summary>
            Constant PEM for EncodingType
            </summary>
        </member>
        <member name="F:Amazon.IdentityManagement.EncodingType.SSH">
            <summary>
            Constant SSH for EncodingType
            </summary>
        </member>
        <member name="M:Amazon.IdentityManagement.EncodingType.#ctor(System.String)">
            <summary>
            This constant constructor does not need to be called if the constant
            you are attempting to use is already defined as a static instance of
            this class.
            This constructor should be used to construct constants that are not
            defined as statics, for instance if attempting to use a feature that is
            newer than the current version of the SDK.
            </summary>
        </member>
        <member name="M:Amazon.IdentityManagement.EncodingType.FindValue(System.String)">
            <summary>
            Finds the constant for the unique value.
            </summary>
            <param name="value">The unique value for the constant</param>
            <returns>The constant for the unique value</returns>
        </member>
        <member name="M:Amazon.IdentityManagement.EncodingType.op_Implicit(System.String)~Amazon.IdentityManagement.EncodingType">
            <summary>
            Utility method to convert strings to the constant class.
            </summary>
            <param name="value">The string value to convert to the constant class.</param>
            <returns></returns>
        </member>
        <member name="T:Amazon.IdentityManagement.EntityType">
            <summary>
            Constants used for properties of type EntityType.
            </summary>
        </member>
        <member name="F:Amazon.IdentityManagement.EntityType.AWSManagedPolicy">
            <summary>
            Constant AWSManagedPolicy for EntityType
            </summary>
        </member>
        <member name="F:Amazon.IdentityManagement.EntityType.Group">
            <summary>
            Constant Group for EntityType
            </summary>
        </member>
        <member name="F:Amazon.IdentityManagement.EntityType.LocalManagedPolicy">
            <summary>
            Constant LocalManagedPolicy for EntityType
            </summary>
        </member>
        <member name="F:Amazon.IdentityManagement.EntityType.Role">
            <summary>
            Constant Role for EntityType
            </summary>
        </member>
        <member name="F:Amazon.IdentityManagement.EntityType.User">
            <summary>
            Constant User for EntityType
            </summary>
        </member>
        <member name="M:Amazon.IdentityManagement.EntityType.#ctor(System.String)">
            <summary>
            This constant constructor does not need to be called if the constant
            you are attempting to use is already defined as a static instance of
            this class.
            This constructor should be used to construct constants that are not
            defined as statics, for instance if attempting to use a feature that is
            newer than the current version of the SDK.
            </summary>
        </member>
        <member name="M:Amazon.IdentityManagement.EntityType.FindValue(System.String)">
            <summary>
            Finds the constant for the unique value.
            </summary>
            <param name="value">The unique value for the constant</param>
            <returns>The constant for the unique value</returns>
        </member>
        <member name="M:Amazon.IdentityManagement.EntityType.op_Implicit(System.String)~Amazon.IdentityManagement.EntityType">
            <summary>
            Utility method to convert strings to the constant class.
            </summary>
            <param name="value">The string value to convert to the constant class.</param>
            <returns></returns>
        </member>
        <member name="T:Amazon.IdentityManagement.PolicyEvaluationDecisionType">
            <summary>
            Constants used for properties of type PolicyEvaluationDecisionType.
            </summary>
        </member>
        <member name="F:Amazon.IdentityManagement.PolicyEvaluationDecisionType.Allowed">
            <summary>
            Constant Allowed for PolicyEvaluationDecisionType
            </summary>
        </member>
        <member name="F:Amazon.IdentityManagement.PolicyEvaluationDecisionType.ExplicitDeny">
            <summary>
            Constant ExplicitDeny for PolicyEvaluationDecisionType
            </summary>
        </member>
        <member name="F:Amazon.IdentityManagement.PolicyEvaluationDecisionType.ImplicitDeny">
            <summary>
            Constant ImplicitDeny for PolicyEvaluationDecisionType
            </summary>
        </member>
        <member name="M:Amazon.IdentityManagement.PolicyEvaluationDecisionType.#ctor(System.String)">
            <summary>
            This constant constructor does not need to be called if the constant
            you are attempting to use is already defined as a static instance of
            this class.
            This constructor should be used to construct constants that are not
            defined as statics, for instance if attempting to use a feature that is
            newer than the current version of the SDK.
            </summary>
        </member>
        <member name="M:Amazon.IdentityManagement.PolicyEvaluationDecisionType.FindValue(System.String)">
            <summary>
            Finds the constant for the unique value.
            </summary>
            <param name="value">The unique value for the constant</param>
            <returns>The constant for the unique value</returns>
        </member>
        <member name="M:Amazon.IdentityManagement.PolicyEvaluationDecisionType.op_Implicit(System.String)~Amazon.IdentityManagement.PolicyEvaluationDecisionType">
            <summary>
            Utility method to convert strings to the constant class.
            </summary>
            <param name="value">The string value to convert to the constant class.</param>
            <returns></returns>
        </member>
        <member name="T:Amazon.IdentityManagement.PolicyScopeType">
            <summary>
            Constants used for properties of type PolicyScopeType.
            </summary>
        </member>
        <member name="F:Amazon.IdentityManagement.PolicyScopeType.All">
            <summary>
            Constant All for PolicyScopeType
            </summary>
        </member>
        <member name="F:Amazon.IdentityManagement.PolicyScopeType.AWS">
            <summary>
            Constant AWS for PolicyScopeType
            </summary>
        </member>
        <member name="F:Amazon.IdentityManagement.PolicyScopeType.Local">
            <summary>
            Constant Local for PolicyScopeType
            </summary>
        </member>
        <member name="M:Amazon.IdentityManagement.PolicyScopeType.#ctor(System.String)">
            <summary>
            This constant constructor does not need to be called if the constant
            you are attempting to use is already defined as a static instance of
            this class.
            This constructor should be used to construct constants that are not
            defined as statics, for instance if attempting to use a feature that is
            newer than the current version of the SDK.
            </summary>
        </member>
        <member name="M:Amazon.IdentityManagement.PolicyScopeType.FindValue(System.String)">
            <summary>
            Finds the constant for the unique value.
            </summary>
            <param name="value">The unique value for the constant</param>
            <returns>The constant for the unique value</returns>
        </member>
        <member name="M:Amazon.IdentityManagement.PolicyScopeType.op_Implicit(System.String)~Amazon.IdentityManagement.PolicyScopeType">
            <summary>
            Utility method to convert strings to the constant class.
            </summary>
            <param name="value">The string value to convert to the constant class.</param>
            <returns></returns>
        </member>
        <member name="T:Amazon.IdentityManagement.PolicySourceType">
            <summary>
            Constants used for properties of type PolicySourceType.
            </summary>
        </member>
        <member name="F:Amazon.IdentityManagement.PolicySourceType.AwsManaged">
            <summary>
            Constant AwsManaged for PolicySourceType
            </summary>
        </member>
        <member name="F:Amazon.IdentityManagement.PolicySourceType.Group">
            <summary>
            Constant Group for PolicySourceType
            </summary>
        </member>
        <member name="F:Amazon.IdentityManagement.PolicySourceType.None">
            <summary>
            Constant None for PolicySourceType
            </summary>
        </member>
        <member name="F:Amazon.IdentityManagement.PolicySourceType.Resource">
            <summary>
            Constant Resource for PolicySourceType
            </summary>
        </member>
        <member name="F:Amazon.IdentityManagement.PolicySourceType.Role">
            <summary>
            Constant Role for PolicySourceType
            </summary>
        </member>
        <member name="F:Amazon.IdentityManagement.PolicySourceType.User">
            <summary>
            Constant User for PolicySourceType
            </summary>
        </member>
        <member name="F:Amazon.IdentityManagement.PolicySourceType.UserManaged">
            <summary>
            Constant UserManaged for PolicySourceType
            </summary>
        </member>
        <member name="M:Amazon.IdentityManagement.PolicySourceType.#ctor(System.String)">
            <summary>
            This constant constructor does not need to be called if the constant
            you are attempting to use is already defined as a static instance of
            this class.
            This constructor should be used to construct constants that are not
            defined as statics, for instance if attempting to use a feature that is
            newer than the current version of the SDK.
            </summary>
        </member>
        <member name="M:Amazon.IdentityManagement.PolicySourceType.FindValue(System.String)">
            <summary>
            Finds the constant for the unique value.
            </summary>
            <param name="value">The unique value for the constant</param>
            <returns>The constant for the unique value</returns>
        </member>
        <member name="M:Amazon.IdentityManagement.PolicySourceType.op_Implicit(System.String)~Amazon.IdentityManagement.PolicySourceType">
            <summary>
            Utility method to convert strings to the constant class.
            </summary>
            <param name="value">The string value to convert to the constant class.</param>
            <returns></returns>
        </member>
        <member name="T:Amazon.IdentityManagement.ReportFormatType">
            <summary>
            Constants used for properties of type ReportFormatType.
            </summary>
        </member>
        <member name="F:Amazon.IdentityManagement.ReportFormatType.TextCsv">
            <summary>
            Constant TextCsv for ReportFormatType
            </summary>
        </member>
        <member name="M:Amazon.IdentityManagement.ReportFormatType.#ctor(System.String)">
            <summary>
            This constant constructor does not need to be called if the constant
            you are attempting to use is already defined as a static instance of
            this class.
            This constructor should be used to construct constants that are not
            defined as statics, for instance if attempting to use a feature that is
            newer than the current version of the SDK.
            </summary>
        </member>
        <member name="M:Amazon.IdentityManagement.ReportFormatType.FindValue(System.String)">
            <summary>
            Finds the constant for the unique value.
            </summary>
            <param name="value">The unique value for the constant</param>
            <returns>The constant for the unique value</returns>
        </member>
        <member name="M:Amazon.IdentityManagement.ReportFormatType.op_Implicit(System.String)~Amazon.IdentityManagement.ReportFormatType">
            <summary>
            Utility method to convert strings to the constant class.
            </summary>
            <param name="value">The string value to convert to the constant class.</param>
            <returns></returns>
        </member>
        <member name="T:Amazon.IdentityManagement.ReportStateType">
            <summary>
            Constants used for properties of type ReportStateType.
            </summary>
        </member>
        <member name="F:Amazon.IdentityManagement.ReportStateType.COMPLETE">
            <summary>
            Constant COMPLETE for ReportStateType
            </summary>
        </member>
        <member name="F:Amazon.IdentityManagement.ReportStateType.INPROGRESS">
            <summary>
            Constant INPROGRESS for ReportStateType
            </summary>
        </member>
        <member name="F:Amazon.IdentityManagement.ReportStateType.STARTED">
            <summary>
            Constant STARTED for ReportStateType
            </summary>
        </member>
        <member name="M:Amazon.IdentityManagement.ReportStateType.#ctor(System.String)">
            <summary>
            This constant constructor does not need to be called if the constant
            you are attempting to use is already defined as a static instance of
            this class.
            This constructor should be used to construct constants that are not
            defined as statics, for instance if attempting to use a feature that is
            newer than the current version of the SDK.
            </summary>
        </member>
        <member name="M:Amazon.IdentityManagement.ReportStateType.FindValue(System.String)">
            <summary>
            Finds the constant for the unique value.
            </summary>
            <param name="value">The unique value for the constant</param>
            <returns>The constant for the unique value</returns>
        </member>
        <member name="M:Amazon.IdentityManagement.ReportStateType.op_Implicit(System.String)~Amazon.IdentityManagement.ReportStateType">
            <summary>
            Utility method to convert strings to the constant class.
            </summary>
            <param name="value">The string value to convert to the constant class.</param>
            <returns></returns>
        </member>
        <member name="T:Amazon.IdentityManagement.StatusType">
            <summary>
            Constants used for properties of type StatusType.
            </summary>
        </member>
        <member name="F:Amazon.IdentityManagement.StatusType.Active">
            <summary>
            Constant Active for StatusType
            </summary>
        </member>
        <member name="F:Amazon.IdentityManagement.StatusType.Inactive">
            <summary>
            Constant Inactive for StatusType
            </summary>
        </member>
        <member name="M:Amazon.IdentityManagement.StatusType.#ctor(System.String)">
            <summary>
            This constant constructor does not need to be called if the constant
            you are attempting to use is already defined as a static instance of
            this class.
            This constructor should be used to construct constants that are not
            defined as statics, for instance if attempting to use a feature that is
            newer than the current version of the SDK.
            </summary>
        </member>
        <member name="M:Amazon.IdentityManagement.StatusType.FindValue(System.String)">
            <summary>
            Finds the constant for the unique value.
            </summary>
            <param name="value">The unique value for the constant</param>
            <returns>The constant for the unique value</returns>
        </member>
        <member name="M:Amazon.IdentityManagement.StatusType.op_Implicit(System.String)~Amazon.IdentityManagement.StatusType">
            <summary>
            Utility method to convert strings to the constant class.
            </summary>
            <param name="value">The string value to convert to the constant class.</param>
            <returns></returns>
        </member>
        <member name="T:Amazon.IdentityManagement.SummaryKeyType">
            <summary>
            Constants used for properties of type SummaryKeyType.
            </summary>
        </member>
        <member name="F:Amazon.IdentityManagement.SummaryKeyType.AccessKeysPerUserQuota">
            <summary>
            Constant AccessKeysPerUserQuota for SummaryKeyType
            </summary>
        </member>
        <member name="F:Amazon.IdentityManagement.SummaryKeyType.AccountAccessKeysPresent">
            <summary>
            Constant AccountAccessKeysPresent for SummaryKeyType
            </summary>
        </member>
        <member name="F:Amazon.IdentityManagement.SummaryKeyType.AccountMFAEnabled">
            <summary>
            Constant AccountMFAEnabled for SummaryKeyType
            </summary>
        </member>
        <member name="F:Amazon.IdentityManagement.SummaryKeyType.AccountSigningCertificatesPresent">
            <summary>
            Constant AccountSigningCertificatesPresent for SummaryKeyType
            </summary>
        </member>
        <member name="F:Amazon.IdentityManagement.SummaryKeyType.AttachedPoliciesPerGroupQuota">
            <summary>
            Constant AttachedPoliciesPerGroupQuota for SummaryKeyType
            </summary>
        </member>
        <member name="F:Amazon.IdentityManagement.SummaryKeyType.AttachedPoliciesPerRoleQuota">
            <summary>
            Constant AttachedPoliciesPerRoleQuota for SummaryKeyType
            </summary>
        </member>
        <member name="F:Amazon.IdentityManagement.SummaryKeyType.AttachedPoliciesPerUserQuota">
            <summary>
            Constant AttachedPoliciesPerUserQuota for SummaryKeyType
            </summary>
        </member>
        <member name="F:Amazon.IdentityManagement.SummaryKeyType.GroupPolicySizeQuota">
            <summary>
            Constant GroupPolicySizeQuota for SummaryKeyType
            </summary>
        </member>
        <member name="F:Amazon.IdentityManagement.SummaryKeyType.Groups">
            <summary>
            Constant Groups for SummaryKeyType
            </summary>
        </member>
        <member name="F:Amazon.IdentityManagement.SummaryKeyType.GroupsPerUserQuota">
            <summary>
            Constant GroupsPerUserQuota for SummaryKeyType
            </summary>
        </member>
        <member name="F:Amazon.IdentityManagement.SummaryKeyType.GroupsQuota">
            <summary>
            Constant GroupsQuota for SummaryKeyType
            </summary>
        </member>
        <member name="F:Amazon.IdentityManagement.SummaryKeyType.MFADevices">
            <summary>
            Constant MFADevices for SummaryKeyType
            </summary>
        </member>
        <member name="F:Amazon.IdentityManagement.SummaryKeyType.MFADevicesInUse">
            <summary>
            Constant MFADevicesInUse for SummaryKeyType
            </summary>
        </member>
        <member name="F:Amazon.IdentityManagement.SummaryKeyType.Policies">
            <summary>
            Constant Policies for SummaryKeyType
            </summary>
        </member>
        <member name="F:Amazon.IdentityManagement.SummaryKeyType.PoliciesQuota">
            <summary>
            Constant PoliciesQuota for SummaryKeyType
            </summary>
        </member>
        <member name="F:Amazon.IdentityManagement.SummaryKeyType.PolicySizeQuota">
            <summary>
            Constant PolicySizeQuota for SummaryKeyType
            </summary>
        </member>
        <member name="F:Amazon.IdentityManagement.SummaryKeyType.PolicyVersionsInUse">
            <summary>
            Constant PolicyVersionsInUse for SummaryKeyType
            </summary>
        </member>
        <member name="F:Amazon.IdentityManagement.SummaryKeyType.PolicyVersionsInUseQuota">
            <summary>
            Constant PolicyVersionsInUseQuota for SummaryKeyType
            </summary>
        </member>
        <member name="F:Amazon.IdentityManagement.SummaryKeyType.ServerCertificates">
            <summary>
            Constant ServerCertificates for SummaryKeyType
            </summary>
        </member>
        <member name="F:Amazon.IdentityManagement.SummaryKeyType.ServerCertificatesQuota">
            <summary>
            Constant ServerCertificatesQuota for SummaryKeyType
            </summary>
        </member>
        <member name="F:Amazon.IdentityManagement.SummaryKeyType.SigningCertificatesPerUserQuota">
            <summary>
            Constant SigningCertificatesPerUserQuota for SummaryKeyType
            </summary>
        </member>
        <member name="F:Amazon.IdentityManagement.SummaryKeyType.UserPolicySizeQuota">
            <summary>
            Constant UserPolicySizeQuota for SummaryKeyType
            </summary>
        </member>
        <member name="F:Amazon.IdentityManagement.SummaryKeyType.Users">
            <summary>
            Constant Users for SummaryKeyType
            </summary>
        </member>
        <member name="F:Amazon.IdentityManagement.SummaryKeyType.UsersQuota">
            <summary>
            Constant UsersQuota for SummaryKeyType
            </summary>
        </member>
        <member name="F:Amazon.IdentityManagement.SummaryKeyType.VersionsPerPolicyQuota">
            <summary>
            Constant VersionsPerPolicyQuota for SummaryKeyType
            </summary>
        </member>
        <member name="M:Amazon.IdentityManagement.SummaryKeyType.#ctor(System.String)">
            <summary>
            This constant constructor does not need to be called if the constant
            you are attempting to use is already defined as a static instance of
            this class.
            This constructor should be used to construct constants that are not
            defined as statics, for instance if attempting to use a feature that is
            newer than the current version of the SDK.
            </summary>
        </member>
        <member name="M:Amazon.IdentityManagement.SummaryKeyType.FindValue(System.String)">
            <summary>
            Finds the constant for the unique value.
            </summary>
            <param name="value">The unique value for the constant</param>
            <returns>The constant for the unique value</returns>
        </member>
        <member name="M:Amazon.IdentityManagement.SummaryKeyType.op_Implicit(System.String)~Amazon.IdentityManagement.SummaryKeyType">
            <summary>
            Utility method to convert strings to the constant class.
            </summary>
            <param name="value">The string value to convert to the constant class.</param>
            <returns></returns>
        </member>
        <member name="T:Amazon.IdentityManagement.Model.AccessKey">
            <summary>
            Contains information about an AWS access key.
             
              
            <para>
             This data type is used as a response element in the <a>CreateAccessKey</a> and <a>ListAccessKeys</a>
            actions.
            </para>
             <note>
            <para>
            The <code>SecretAccessKey</code> value is returned only in response to <a>CreateAccessKey</a>.
            You can get a secret access key only when you first create an access key; you cannot
            recover the secret access key later. If you lose a secret access key, you must create
            a new access key.
            </para>
             </note>
            </summary>
        </member>
        <member name="M:Amazon.IdentityManagement.Model.AccessKey.#ctor">
            <summary>
            Empty constructor used to set properties independently even when a simple constructor is available
            </summary>
        </member>
        <member name="M:Amazon.IdentityManagement.Model.AccessKey.#ctor(System.String,System.String,Amazon.IdentityManagement.StatusType,System.String)">
            <summary>
            Instantiates AccessKey with the parameterized properties
            </summary>
            <param name="userName">The name of the IAM user that the access key is associated with.</param>
            <param name="accessKeyId">The ID for this access key.</param>
            <param name="status">The status of the access key. <code>Active</code> means the key is valid for API calls, while <code>Inactive</code> means it is not. </param>
            <param name="secretAccessKey">The secret key used to sign requests.</param>
        </member>
        <member name="P:Amazon.IdentityManagement.Model.AccessKey.AccessKeyId">
            <summary>
            Gets and sets the property AccessKeyId.
            <para>
            The ID for this access key.
            </para>
            </summary>
        </member>
        <member name="P:Amazon.IdentityManagement.Model.AccessKey.CreateDate">
            <summary>
            Gets and sets the property CreateDate.
            <para>
            The date when the access key was created.
            </para>
            </summary>
        </member>
        <member name="P:Amazon.IdentityManagement.Model.AccessKey.SecretAccessKey">
            <summary>
            Gets and sets the property SecretAccessKey.
            <para>
            The secret key used to sign requests.
            </para>
            </summary>
        </member>
        <member name="P:Amazon.IdentityManagement.Model.AccessKey.Status">
            <summary>
            Gets and sets the property Status.
            <para>
            The status of the access key. <code>Active</code> means the key is valid for API calls,
            while <code>Inactive</code> means it is not.
            </para>
            </summary>
        </member>
        <member name="P:Amazon.IdentityManagement.Model.AccessKey.UserName">
            <summary>
            Gets and sets the property UserName.
            <para>
            The name of the IAM user that the access key is associated with.
            </para>
            </summary>
        </member>
        <member name="T:Amazon.IdentityManagement.Model.AccessKeyLastUsed">
            <summary>
            Contains information about the last time an AWS access key was used.
             
              
            <para>
            This data type is used as a response element in the <a>GetAccessKeyLastUsed</a> action.
            </para>
            </summary>
        </member>
        <member name="P:Amazon.IdentityManagement.Model.AccessKeyLastUsed.LastUsedDate">
            <summary>
            Gets and sets the property LastUsedDate.
            <para>
            The date and time, in <a href="http://www.iso.org/iso/iso8601">ISO 8601 date-time
            format</a>, when the access key was most recently used. This field is null when:
            </para>
             <ul> <li>
            <para>
            The user does not have an access key.
            </para>
             </li> <li>
            <para>
            An access key exists but has never been used, at least not since IAM started tracking
            this information on April 22nd, 2015.
            </para>
             </li> <li>
            <para>
            There is no sign-in data associated with the user
            </para>
             </li> </ul>
            </summary>
        </member>
        <member name="P:Amazon.IdentityManagement.Model.AccessKeyLastUsed.Region">
            <summary>
            Gets and sets the property Region.
            <para>
            The AWS region where this access key was most recently used. This field is null when:
            </para>
             <ul> <li>
            <para>
            The user does not have an access key.
            </para>
             </li> <li>
            <para>
            An access key exists but has never been used, at least not since IAM started tracking
            this information on April 22nd, 2015.
            </para>
             </li> <li>
            <para>
            There is no sign-in data associated with the user
            </para>
             </li> </ul>
            <para>
            For more information about AWS regions, see <a href="http://docs.aws.amazon.com/general/latest/gr/rande.html">Regions
            and Endpoints</a> in the Amazon Web Services General Reference.
            </para>
            </summary>
        </member>
        <member name="P:Amazon.IdentityManagement.Model.AccessKeyLastUsed.ServiceName">
            <summary>
            Gets and sets the property ServiceName.
            <para>
            The name of the AWS service with which this access key was most recently used. This
            field is null when:
            </para>
             <ul> <li>
            <para>
            The user does not have an access key.
            </para>
             </li> <li>
            <para>
            An access key exists but has never been used, at least not since IAM started tracking
            this information on April 22nd, 2015.
            </para>
             </li> <li>
            <para>
            There is no sign-in data associated with the user
            </para>
             </li> </ul>
            </summary>
        </member>
        <member name="T:Amazon.IdentityManagement.Model.AccessKeyMetadata">
            <summary>
            Contains information about an AWS access key, without its secret key.
             
              
            <para>
            This data type is used as a response element in the <a>ListAccessKeys</a> action.
            </para>
            </summary>
        </member>
        <member name="M:Amazon.IdentityManagement.Model.AccessKeyMetadata.#ctor">
            <summary>
            Empty constructor used to set properties independently even when a simple constructor is available
            </summary>
        </member>
        <member name="P:Amazon.IdentityManagement.Model.AccessKeyMetadata.AccessKeyId">
            <summary>
            Gets and sets the property AccessKeyId.
            <para>
            The ID for this access key.
            </para>
            </summary>
        </member>
        <member name="P:Amazon.IdentityManagement.Model.AccessKeyMetadata.CreateDate">
            <summary>
            Gets and sets the property CreateDate.
            <para>
            The date when the access key was created.
            </para>
            </summary>
        </member>
        <member name="P:Amazon.IdentityManagement.Model.AccessKeyMetadata.Status">
            <summary>
            Gets and sets the property Status.
            <para>
            The status of the access key. <code>Active</code> means the key is valid for API calls;
            <code>Inactive</code> means it is not.
            </para>
            </summary>
        </member>
        <member name="P:Amazon.IdentityManagement.Model.AccessKeyMetadata.UserName">
            <summary>
            Gets and sets the property UserName.
            <para>
            The name of the IAM user that the key is associated with.
            </para>
            </summary>
        </member>
        <member name="T:Amazon.IdentityManagement.Model.AddClientIDToOpenIDConnectProviderRequest">
            <summary>
            Container for the parameters to the AddClientIDToOpenIDConnectProvider operation.
            Adds a new client ID (also known as audience) to the list of client IDs already registered
            for the specified IAM OpenID Connect (OIDC) provider resource.
             
              
            <para>
            This action is idempotent; it does not fail or return an error if you add an existing
            client ID to the provider.
            </para>
            </summary>
        </member>
        <member name="P:Amazon.IdentityManagement.Model.AddClientIDToOpenIDConnectProviderRequest.ClientID">
            <summary>
            Gets and sets the property ClientID.
            <para>
            The client ID (also known as audience) to add to the IAM OpenID Connect provider resource.
            </para>
            </summary>
        </member>
        <member name="P:Amazon.IdentityManagement.Model.AddClientIDToOpenIDConnectProviderRequest.OpenIDConnectProviderArn">
            <summary>
            Gets and sets the property OpenIDConnectProviderArn.
            <para>
            The Amazon Resource Name (ARN) of the IAM OpenID Connect (OIDC) provider resource
            to add the client ID to. You can get a list of OIDC provider ARNs by using the <a>ListOpenIDConnectProviders</a>
            action.
            </para>
            </summary>
        </member>
        <member name="T:Amazon.IdentityManagement.Model.AddClientIDToOpenIDConnectProviderResponse">
            <summary>
            This is the response object from the AddClientIDToOpenIDConnectProvider operation.
            </summary>
        </member>
        <member name="T:Amazon.IdentityManagement.Model.AddRoleToInstanceProfileRequest">
            <summary>
            Container for the parameters to the AddRoleToInstanceProfile operation.
            Adds the specified IAM role to the specified instance profile.
             
             <note>
            <para>
            The caller of this API must be granted the <code>PassRole</code> permission on the
            IAM role by a permission policy.
            </para>
             </note>
            <para>
            For more information about roles, go to <a href="http://docs.aws.amazon.com/IAM/latest/UserGuide/WorkingWithRoles.html">Working
            with Roles</a>. For more information about instance profiles, go to <a href="http://docs.aws.amazon.com/IAM/latest/UserGuide/AboutInstanceProfiles.html">About
            Instance Profiles</a>.
            </para>
            </summary>
        </member>
        <member name="P:Amazon.IdentityManagement.Model.AddRoleToInstanceProfileRequest.InstanceProfileName">
            <summary>
            Gets and sets the property InstanceProfileName.
            <para>
            The name of the instance profile to update.
            </para>
              
            <para>
            The <a href="http://wikipedia.org/wiki/regex">regex pattern</a> for this parameter
            is a string of characters consisting of upper and lowercase alphanumeric characters
            with no spaces. You can also include any of the following characters: =,.@-
            </para>
            </summary>
        </member>
        <member name="P:Amazon.IdentityManagement.Model.AddRoleToInstanceProfileRequest.RoleName">
            <summary>
            Gets and sets the property RoleName.
            <para>
            The name of the role to add.
            </para>
              
            <para>
            The <a href="http://wikipedia.org/wiki/regex">regex pattern</a> for this parameter
            is a string of characters consisting of upper and lowercase alphanumeric characters
            with no spaces. You can also include any of the following characters: =,.@-
            </para>
            </summary>
        </member>
        <member name="T:Amazon.IdentityManagement.Model.AddRoleToInstanceProfileResponse">
            <summary>
            This is the response object from the AddRoleToInstanceProfile operation.
            </summary>
        </member>
        <member name="T:Amazon.IdentityManagement.Model.AddUserToGroupRequest">
            <summary>
            Container for the parameters to the AddUserToGroup operation.
            Adds the specified user to the specified group.
            </summary>
        </member>
        <member name="M:Amazon.IdentityManagement.Model.AddUserToGroupRequest.#ctor">
            <summary>
            Empty constructor used to set properties independently even when a simple constructor is available
            </summary>
        </member>
        <member name="M:Amazon.IdentityManagement.Model.AddUserToGroupRequest.#ctor(System.String,System.String)">
            <summary>
            Instantiates AddUserToGroupRequest with the parameterized properties
            </summary>
            <param name="groupName">The name of the group to update. The <a href="http://wikipedia.org/wiki/regex">regex pattern</a> for this parameter is a string of characters consisting of upper and lowercase alphanumeric characters with no spaces. You can also include any of the following characters: =,.@-</param>
            <param name="userName">The name of the user to add. The <a href="http://wikipedia.org/wiki/regex">regex pattern</a> for this parameter is a string of characters consisting of upper and lowercase alphanumeric characters with no spaces. You can also include any of the following characters: =,.@-</param>
        </member>
        <member name="P:Amazon.IdentityManagement.Model.AddUserToGroupRequest.GroupName">
            <summary>
            Gets and sets the property GroupName.
            <para>
            The name of the group to update.
            </para>
              
            <para>
            The <a href="http://wikipedia.org/wiki/regex">regex pattern</a> for this parameter
            is a string of characters consisting of upper and lowercase alphanumeric characters
            with no spaces. You can also include any of the following characters: =,.@-
            </para>
            </summary>
        </member>
        <member name="P:Amazon.IdentityManagement.Model.AddUserToGroupRequest.UserName">
            <summary>
            Gets and sets the property UserName.
            <para>
            The name of the user to add.
            </para>
              
            <para>
            The <a href="http://wikipedia.org/wiki/regex">regex pattern</a> for this parameter
            is a string of characters consisting of upper and lowercase alphanumeric characters
            with no spaces. You can also include any of the following characters: =,.@-
            </para>
            </summary>
        </member>
        <member name="T:Amazon.IdentityManagement.Model.AddUserToGroupResponse">
            <summary>
            This is the response object from the AddUserToGroup operation.
            </summary>
        </member>
        <member name="T:Amazon.IdentityManagement.Model.AttachedPolicyType">
            <summary>
            Contains information about an attached policy.
             
              
            <para>
            An attached policy is a managed policy that has been attached to a user, group, or
            role. This data type is used as a response element in the <a>ListAttachedGroupPolicies</a>,
            <a>ListAttachedRolePolicies</a>, <a>ListAttachedUserPolicies</a>, and <a>GetAccountAuthorizationDetails</a>
            actions.
            </para>
              
            <para>
            For more information about managed policies, refer to <a href="http://docs.aws.amazon.com/IAM/latest/UserGuide/policies-managed-vs-inline.html">Managed
            Policies and Inline Policies</a> in the <i>Using IAM</i> guide.
            </para>
            </summary>
        </member>
        <member name="P:Amazon.IdentityManagement.Model.AttachedPolicyType.PolicyArn">
            <summary>
            Gets and sets the property PolicyArn.
            </summary>
        </member>
        <member name="P:Amazon.IdentityManagement.Model.AttachedPolicyType.PolicyName">
            <summary>
            Gets and sets the property PolicyName.
            <para>
            The friendly name of the attached policy.
            </para>
            </summary>
        </member>
        <member name="T:Amazon.IdentityManagement.Model.AttachGroupPolicyRequest">
            <summary>
            Container for the parameters to the AttachGroupPolicy operation.
            Attaches the specified managed policy to the specified IAM group.
             
              
            <para>
            You use this API to attach a managed policy to a group. To embed an inline policy
            in a group, use <a>PutGroupPolicy</a>.
            </para>
              
            <para>
            For more information about policies, see <a href="http://docs.aws.amazon.com/IAM/latest/UserGuide/policies-managed-vs-inline.html">Managed
            Policies and Inline Policies</a> in the <i>IAM User Guide</i>.
            </para>
            </summary>
        </member>
        <member name="P:Amazon.IdentityManagement.Model.AttachGroupPolicyRequest.GroupName">
            <summary>
            Gets and sets the property GroupName.
            <para>
            The name (friendly name, not ARN) of the group to attach the policy to.
            </para>
              
            <para>
            The <a href="http://wikipedia.org/wiki/regex">regex pattern</a> for this parameter
            is a string of characters consisting of upper and lowercase alphanumeric characters
            with no spaces. You can also include any of the following characters: =,.@-
            </para>
            </summary>
        </member>
        <member name="P:Amazon.IdentityManagement.Model.AttachGroupPolicyRequest.PolicyArn">
            <summary>
            Gets and sets the property PolicyArn.
            <para>
            The Amazon Resource Name (ARN) of the IAM policy you want to attach.
            </para>
              
            <para>
            For more information about ARNs, see <a href="http://docs.aws.amazon.com/general/latest/gr/aws-arns-and-namespaces.html">Amazon
            Resource Names (ARNs) and AWS Service Namespaces</a> in the <i>AWS General Reference</i>.
            </para>
            </summary>
        </member>
        <member name="T:Amazon.IdentityManagement.Model.AttachGroupPolicyResponse">
            <summary>
            This is the response object from the AttachGroupPolicy operation.
            </summary>
        </member>
        <member name="T:Amazon.IdentityManagement.Model.AttachRolePolicyRequest">
            <summary>
            Container for the parameters to the AttachRolePolicy operation.
            Attaches the specified managed policy to the specified IAM role.
             
              
            <para>
            When you attach a managed policy to a role, the managed policy becomes part of the
            role's permission (access) policy. You cannot use a managed policy as the role's trust
            policy. The role's trust policy is created at the same time as the role, using <a>CreateRole</a>.
            You can update a role's trust policy using <a>UpdateAssumeRolePolicy</a>.
            </para>
              
            <para>
            Use this API to attach a <i>managed</i> policy to a role. To embed an inline policy
            in a role, use <a>PutRolePolicy</a>. For more information about policies, see <a href="http://docs.aws.amazon.com/IAM/latest/UserGuide/policies-managed-vs-inline.html">Managed
            Policies and Inline Policies</a> in the <i>IAM User Guide</i>.
            </para>
            </summary>
        </member>
        <member name="P:Amazon.IdentityManagement.Model.AttachRolePolicyRequest.PolicyArn">
            <summary>
            Gets and sets the property PolicyArn.
            <para>
            The Amazon Resource Name (ARN) of the IAM policy you want to attach.
            </para>
              
            <para>
            For more information about ARNs, see <a href="http://docs.aws.amazon.com/general/latest/gr/aws-arns-and-namespaces.html">Amazon
            Resource Names (ARNs) and AWS Service Namespaces</a> in the <i>AWS General Reference</i>.
            </para>
            </summary>
        </member>
        <member name="P:Amazon.IdentityManagement.Model.AttachRolePolicyRequest.RoleName">
            <summary>
            Gets and sets the property RoleName.
            <para>
            The name (friendly name, not ARN) of the role to attach the policy to.
            </para>
              
            <para>
            The <a href="http://wikipedia.org/wiki/regex">regex pattern</a> for this parameter
            is a string of characters consisting of upper and lowercase alphanumeric characters
            with no spaces. You can also include any of the following characters: =,.@-
            </para>
            </summary>
        </member>
        <member name="T:Amazon.IdentityManagement.Model.AttachRolePolicyResponse">
            <summary>
            This is the response object from the AttachRolePolicy operation.
            </summary>
        </member>
        <member name="T:Amazon.IdentityManagement.Model.AttachUserPolicyRequest">
            <summary>
            Container for the parameters to the AttachUserPolicy operation.
            Attaches the specified managed policy to the specified user.
             
              
            <para>
            You use this API to attach a <i>managed</i> policy to a user. To embed an inline policy
            in a user, use <a>PutUserPolicy</a>.
            </para>
              
            <para>
            For more information about policies, see <a href="http://docs.aws.amazon.com/IAM/latest/UserGuide/policies-managed-vs-inline.html">Managed
            Policies and Inline Policies</a> in the <i>IAM User Guide</i>.
            </para>
            </summary>
        </member>
        <member name="P:Amazon.IdentityManagement.Model.AttachUserPolicyRequest.PolicyArn">
            <summary>
            Gets and sets the property PolicyArn.
            <para>
            The Amazon Resource Name (ARN) of the IAM policy you want to attach.
            </para>
              
            <para>
            For more information about ARNs, see <a href="http://docs.aws.amazon.com/general/latest/gr/aws-arns-and-namespaces.html">Amazon
            Resource Names (ARNs) and AWS Service Namespaces</a> in the <i>AWS General Reference</i>.
            </para>
            </summary>
        </member>
        <member name="P:Amazon.IdentityManagement.Model.AttachUserPolicyRequest.UserName">
            <summary>
            Gets and sets the property UserName.
            <para>
            The name (friendly name, not ARN) of the IAM user to attach the policy to.
            </para>
              
            <para>
            The <a href="http://wikipedia.org/wiki/regex">regex pattern</a> for this parameter
            is a string of characters consisting of upper and lowercase alphanumeric characters
            with no spaces. You can also include any of the following characters: =,.@-
            </para>
            </summary>
        </member>
        <member name="T:Amazon.IdentityManagement.Model.AttachUserPolicyResponse">
            <summary>
            This is the response object from the AttachUserPolicy operation.
            </summary>
        </member>
        <member name="T:Amazon.IdentityManagement.Model.ChangePasswordRequest">
            <summary>
            Container for the parameters to the ChangePassword operation.
            Changes the password of the IAM user who is calling this action. The root account
            password is not affected by this action.
             
              
            <para>
            To change the password for a different user, see <a>UpdateLoginProfile</a>. For more
            information about modifying passwords, see <a href="http://docs.aws.amazon.com/IAM/latest/UserGuide/Using_ManagingLogins.html">Managing
            Passwords</a> in the <i>IAM User Guide</i>.
            </para>
            </summary>
        </member>
        <member name="P:Amazon.IdentityManagement.Model.ChangePasswordRequest.NewPassword">
            <summary>
            Gets and sets the property NewPassword.
            <para>
            The new password. The new password must conform to the AWS account's password policy,
            if one exists.
            </para>
              
            <para>
            The <a href="http://wikipedia.org/wiki/regex">regex pattern</a> for this parameter
            is a string of characters consisting of almost any printable ASCII character from
            the space (\u0020) through the end of the ASCII character range (\u00FF). You can
            also include the tab (\u0009), line feed (\u000A), and carriage return (\u000D) characters.
            Although any of these characters are valid in a password, note that many tools, such
            as the AWS Management Console, might restrict the ability to enter certain characters
            because they have special meaning within that tool.
            </para>
            </summary>
        </member>
        <member name="P:Amazon.IdentityManagement.Model.ChangePasswordRequest.OldPassword">
            <summary>
            Gets and sets the property OldPassword.
            <para>
            The IAM user's current password.
            </para>
            </summary>
        </member>
        <member name="T:Amazon.IdentityManagement.Model.ChangePasswordResponse">
            <summary>
            This is the response object from the ChangePassword operation.
            </summary>
        </member>
        <member name="T:Amazon.IdentityManagement.Model.ContextEntry">
            <summary>
            Contains information about a condition context key. It includes the name of the key
            and specifies the value (or values, if the context key supports multiple values) to
            use in the simulation. This information is used when evaluating the <code>Condition</code>
            elements of the input policies.
             
              
            <para>
            This data type is used as an input parameter to <code> <a>SimulateCustomPolicy</a>
            </code> and <code> <a>SimulateCustomPolicy</a> </code>.
            </para>
            </summary>
        </member>
        <member name="P:Amazon.IdentityManagement.Model.ContextEntry.ContextKeyName">
            <summary>
            Gets and sets the property ContextKeyName.
            <para>
            The full name of a condition context key, including the service prefix. For example,
            <code>aws:SourceIp</code> or <code>s3:VersionId</code>.
            </para>
            </summary>
        </member>
        <member name="P:Amazon.IdentityManagement.Model.ContextEntry.ContextKeyType">
            <summary>
            Gets and sets the property ContextKeyType.
            <para>
            The data type of the value (or values) specified in the <code>ContextKeyValues</code>
            parameter.
            </para>
            </summary>
        </member>
        <member name="P:Amazon.IdentityManagement.Model.ContextEntry.ContextKeyValues">
            <summary>
            Gets and sets the property ContextKeyValues.
            <para>
            The value (or values, if the condition context key supports multiple values) to provide
            to the simulation for use when the key is referenced by a <code>Condition</code> element
            in an input policy.
            </para>
            </summary>
        </member>
        <member name="T:Amazon.IdentityManagement.Model.CreateAccessKeyRequest">
            <summary>
            Container for the parameters to the CreateAccessKey operation.
            Creates a new AWS secret access key and corresponding AWS access key ID for the specified
            user. The default status for new keys is <code>Active</code>.
             
              
            <para>
            If you do not specify a user name, IAM determines the user name implicitly based on
            the AWS access key ID signing the request. Because this action works for access keys
            under the AWS account, you can use this action to manage root credentials even if
            the AWS account has no associated users.
            </para>
              
            <para>
             For information about limits on the number of keys you can create, see <a href="http://docs.aws.amazon.com/IAM/latest/UserGuide/LimitationsOnEntities.html">Limitations
            on IAM Entities</a> in the <i>IAM User Guide</i>.
            </para>
             <important>
            <para>
            To ensure the security of your AWS account, the secret access key is accessible only
            during key and user creation. You must save the key (for example, in a text file)
            if you want to be able to access it again. If a secret key is lost, you can delete
            the access keys for the associated user and then create new keys.
            </para>
             </important>
            </summary>
        </member>
        <member name="M:Amazon.IdentityManagement.Model.CreateAccessKeyRequest.#ctor">
            <summary>
            Empty constructor used to set properties independently even when a simple constructor is available
            </summary>
        </member>
        <member name="P:Amazon.IdentityManagement.Model.CreateAccessKeyRequest.UserName">
            <summary>
            Gets and sets the property UserName.
            <para>
            The name of the IAM user that the new key will belong to.
            </para>
              
            <para>
            The <a href="http://wikipedia.org/wiki/regex">regex pattern</a> for this parameter
            is a string of characters consisting of upper and lowercase alphanumeric characters
            with no spaces. You can also include any of the following characters: =,.@-
            </para>
            </summary>
        </member>
        <member name="T:Amazon.IdentityManagement.Model.CreateAccessKeyResponse">
            <summary>
            Contains the response to a successful <a>CreateAccessKey</a> request.
            </summary>
        </member>
        <member name="P:Amazon.IdentityManagement.Model.CreateAccessKeyResponse.AccessKey">
            <summary>
            Gets and sets the property AccessKey.
            <para>
            A structure with details about the access key.
            </para>
            </summary>
        </member>
        <member name="T:Amazon.IdentityManagement.Model.CreateAccountAliasRequest">
            <summary>
            Container for the parameters to the CreateAccountAlias operation.
            Creates an alias for your AWS account. For information about using an AWS account
            alias, see <a href="http://docs.aws.amazon.com/IAM/latest/UserGuide/AccountAlias.html">Using
            an Alias for Your AWS Account ID</a> in the <i>IAM User Guide</i>.
            </summary>
        </member>
        <member name="M:Amazon.IdentityManagement.Model.CreateAccountAliasRequest.#ctor">
            <summary>
            Empty constructor used to set properties independently even when a simple constructor is available
            </summary>
        </member>
        <member name="M:Amazon.IdentityManagement.Model.CreateAccountAliasRequest.#ctor(System.String)">
            <summary>
            Instantiates CreateAccountAliasRequest with the parameterized properties
            </summary>
            <param name="accountAlias">The account alias to create. The <a href="http://wikipedia.org/wiki/regex">regex pattern</a> for this parameter is a string of characters consisting of lowercase letters, digits, and dashes. You cannot start or finish with a dash, nor can you have two dashes in a row.</param>
        </member>
        <member name="P:Amazon.IdentityManagement.Model.CreateAccountAliasRequest.AccountAlias">
            <summary>
            Gets and sets the property AccountAlias.
            <para>
            The account alias to create.
            </para>
              
            <para>
            The <a href="http://wikipedia.org/wiki/regex">regex pattern</a> for this parameter
            is a string of characters consisting of lowercase letters, digits, and dashes. You
            cannot start or finish with a dash, nor can you have two dashes in a row.
            </para>
            </summary>
        </member>
        <member name="T:Amazon.IdentityManagement.Model.CreateAccountAliasResponse">
            <summary>
            This is the response object from the CreateAccountAlias operation.
            </summary>
        </member>
        <member name="T:Amazon.IdentityManagement.Model.CreateGroupRequest">
            <summary>
            Container for the parameters to the CreateGroup operation.
            Creates a new group.
             
              
            <para>
             For information about the number of groups you can create, see <a href="http://docs.aws.amazon.com/IAM/latest/UserGuide/LimitationsOnEntities.html">Limitations
            on IAM Entities</a> in the <i>IAM User Guide</i>.
            </para>
            </summary>
        </member>
        <member name="M:Amazon.IdentityManagement.Model.CreateGroupRequest.#ctor">
            <summary>
            Empty constructor used to set properties independently even when a simple constructor is available
            </summary>
        </member>
        <member name="M:Amazon.IdentityManagement.Model.CreateGroupRequest.#ctor(System.String)">
            <summary>
            Instantiates CreateGroupRequest with the parameterized properties
            </summary>
            <param name="groupName">The name of the group to create. Do not include the path in this value. The <a href="http://wikipedia.org/wiki/regex">regex pattern</a> for this parameter is a string of characters consisting of upper and lowercase alphanumeric characters with no spaces. You can also include any of the following characters: =,.@-. The group name must be unique within the account. Group names are not distinguished by case. For example, you cannot create groups named both "ADMINS" and "admins".</param>
        </member>
        <member name="P:Amazon.IdentityManagement.Model.CreateGroupRequest.GroupName">
            <summary>
            Gets and sets the property GroupName.
            <para>
            The name of the group to create. Do not include the path in this value.
            </para>
              
            <para>
            The <a href="http://wikipedia.org/wiki/regex">regex pattern</a> for this parameter
            is a string of characters consisting of upper and lowercase alphanumeric characters
            with no spaces. You can also include any of the following characters: =,.@-. The group
            name must be unique within the account. Group names are not distinguished by case.
            For example, you cannot create groups named both "ADMINS" and "admins".
            </para>
            </summary>
        </member>
        <member name="P:Amazon.IdentityManagement.Model.CreateGroupRequest.Path">
            <summary>
            Gets and sets the property Path.
            <para>
             The path to the group. For more information about paths, see <a href="http://docs.aws.amazon.com/IAM/latest/UserGuide/Using_Identifiers.html">IAM
            Identifiers</a> in the <i>IAM User Guide</i>.
            </para>
              
            <para>
            This parameter is optional. If it is not included, it defaults to a slash (/).
            </para>
              
            <para>
            The <a href="http://wikipedia.org/wiki/regex">regex pattern</a> for this parameter
            is a string of characters consisting of either a forward slash (/) by itself or a
            string that must begin and end with forward slashes, containing any ASCII character
            from the ! (\u0021) thru the DEL character (\u007F), including most punctuation characters,
            digits, and upper and lowercased letters.
            </para>
            </summary>
        </member>
        <member name="T:Amazon.IdentityManagement.Model.CreateGroupResponse">
            <summary>
            Contains the response to a successful <a>CreateGroup</a> request.
            </summary>
        </member>
        <member name="P:Amazon.IdentityManagement.Model.CreateGroupResponse.Group">
            <summary>
            Gets and sets the property Group.
            <para>
            A structure containing details about the new group.
            </para>
            </summary>
        </member>
        <member name="T:Amazon.IdentityManagement.Model.CreateInstanceProfileRequest">
            <summary>
            Container for the parameters to the CreateInstanceProfile operation.
            Creates a new instance profile. For information about instance profiles, go to <a
            href="http://docs.aws.amazon.com/IAM/latest/UserGuide/AboutInstanceProfiles.html">About
            Instance Profiles</a>.
             
              
            <para>
             For information about the number of instance profiles you can create, see <a href="http://docs.aws.amazon.com/IAM/latest/UserGuide/LimitationsOnEntities.html">Limitations
            on IAM Entities</a> in the <i>IAM User Guide</i>.
            </para>
            </summary>
        </member>
        <member name="P:Amazon.IdentityManagement.Model.CreateInstanceProfileRequest.InstanceProfileName">
            <summary>
            Gets and sets the property InstanceProfileName.
            <para>
            The name of the instance profile to create.
            </para>
              
            <para>
            The <a href="http://wikipedia.org/wiki/regex">regex pattern</a> for this parameter
            is a string of characters consisting of upper and lowercase alphanumeric characters
            with no spaces. You can also include any of the following characters: =,.@-
            </para>
            </summary>
        </member>
        <member name="P:Amazon.IdentityManagement.Model.CreateInstanceProfileRequest.Path">
            <summary>
            Gets and sets the property Path.
            <para>
             The path to the instance profile. For more information about paths, see <a href="http://docs.aws.amazon.com/IAM/latest/UserGuide/Using_Identifiers.html">IAM
            Identifiers</a> in the <i>IAM User Guide</i>.
            </para>
              
            <para>
            This parameter is optional. If it is not included, it defaults to a slash (/).
            </para>
              
            <para>
            The <a href="http://wikipedia.org/wiki/regex">regex pattern</a> for this parameter
            is a string of characters consisting of either a forward slash (/) by itself or a
            string that must begin and end with forward slashes, containing any ASCII character
            from the ! (\u0021) thru the DEL character (\u007F), including most punctuation characters,
            digits, and upper and lowercased letters.
            </para>
            </summary>
        </member>
        <member name="T:Amazon.IdentityManagement.Model.CreateInstanceProfileResponse">
            <summary>
            Contains the response to a successful <a>CreateInstanceProfile</a> request.
            </summary>
        </member>
        <member name="P:Amazon.IdentityManagement.Model.CreateInstanceProfileResponse.InstanceProfile">
            <summary>
            Gets and sets the property InstanceProfile.
            <para>
            A structure containing details about the new instance profile.
            </para>
            </summary>
        </member>
        <member name="T:Amazon.IdentityManagement.Model.CreateLoginProfileRequest">
            <summary>
            Container for the parameters to the CreateLoginProfile operation.
            Creates a password for the specified user, giving the user the ability to access
            AWS services through the AWS Management Console. For more information about managing
            passwords, see <a href="http://docs.aws.amazon.com/IAM/latest/UserGuide/Using_ManagingLogins.html">Managing
            Passwords</a> in the <i>IAM User Guide</i>.
            </summary>
        </member>
        <member name="M:Amazon.IdentityManagement.Model.CreateLoginProfileRequest.#ctor">
            <summary>
            Empty constructor used to set properties independently even when a simple constructor is available
            </summary>
        </member>
        <member name="M:Amazon.IdentityManagement.Model.CreateLoginProfileRequest.#ctor(System.String,System.String)">
            <summary>
            Instantiates CreateLoginProfileRequest with the parameterized properties
            </summary>
            <param name="userName">The name of the IAM user to create a password for. The user must already exist. The <a href="http://wikipedia.org/wiki/regex">regex pattern</a> for this parameter is a string of characters consisting of upper and lowercase alphanumeric characters with no spaces. You can also include any of the following characters: =,.@-</param>
            <param name="password">The new password for the user. The <a href="http://wikipedia.org/wiki/regex">regex pattern</a> for this parameter is a string of characters consisting of almost any printable ASCII character from the space (\u0020) through the end of the ASCII character range (\u00FF). You can also include the tab (\u0009), line feed (\u000A), and carriage return (\u000D) characters. Although any of these characters are valid in a password, note that many tools, such as the AWS Management Console, might restrict the ability to enter certain characters because they have special meaning within that tool.</param>
        </member>
        <member name="P:Amazon.IdentityManagement.Model.CreateLoginProfileRequest.Password">
            <summary>
            Gets and sets the property Password.
            <para>
            The new password for the user.
            </para>
              
            <para>
            The <a href="http://wikipedia.org/wiki/regex">regex pattern</a> for this parameter
            is a string of characters consisting of almost any printable ASCII character from
            the space (\u0020) through the end of the ASCII character range (\u00FF). You can
            also include the tab (\u0009), line feed (\u000A), and carriage return (\u000D) characters.
            Although any of these characters are valid in a password, note that many tools, such
            as the AWS Management Console, might restrict the ability to enter certain characters
            because they have special meaning within that tool.
            </para>
            </summary>
        </member>
        <member name="P:Amazon.IdentityManagement.Model.CreateLoginProfileRequest.PasswordResetRequired">
            <summary>
            Gets and sets the property PasswordResetRequired.
            <para>
            Specifies whether the user is required to set a new password on next sign-in.
            </para>
            </summary>
        </member>
        <member name="P:Amazon.IdentityManagement.Model.CreateLoginProfileRequest.UserName">
            <summary>
            Gets and sets the property UserName.
            <para>
            The name of the IAM user to create a password for. The user must already exist.
            </para>
              
            <para>
            The <a href="http://wikipedia.org/wiki/regex">regex pattern</a> for this parameter
            is a string of characters consisting of upper and lowercase alphanumeric characters
            with no spaces. You can also include any of the following characters: =,.@-
            </para>
            </summary>
        </member>
        <member name="T:Amazon.IdentityManagement.Model.CreateLoginProfileResponse">
            <summary>
            Contains the response to a successful <a>CreateLoginProfile</a> request.
            </summary>
        </member>
        <member name="P:Amazon.IdentityManagement.Model.CreateLoginProfileResponse.LoginProfile">
            <summary>
            Gets and sets the property LoginProfile.
            <para>
            A structure containing the user name and password create date.
            </para>
            </summary>
        </member>
        <member name="T:Amazon.IdentityManagement.Model.CreateOpenIDConnectProviderRequest">
            <summary>
            Container for the parameters to the CreateOpenIDConnectProvider operation.
            Creates an IAM entity to describe an identity provider (IdP) that supports <a href="http://openid.net/connect/">OpenID
            Connect (OIDC)</a>.
             
              
            <para>
            The OIDC provider that you create with this operation can be used as a principal in
            a role's trust policy to establish a trust relationship between AWS and the OIDC provider.
            </para>
              
            <para>
            When you create the IAM OIDC provider, you specify the URL of the OIDC identity provider
            (IdP) to trust, a list of client IDs (also known as audiences) that identify the application
            or applications that are allowed to authenticate using the OIDC provider, and a list
            of thumbprints of the server certificate(s) that the IdP uses. You get all of this
            information from the OIDC IdP that you want to use for access to AWS.
            </para>
             <note>
            <para>
            Because trust for the OIDC provider is ultimately derived from the IAM provider that
            this action creates, it is a best practice to limit access to the <a>CreateOpenIDConnectProvider</a>
            action to highly-privileged users.
            </para>
             </note>
            </summary>
        </member>
        <member name="P:Amazon.IdentityManagement.Model.CreateOpenIDConnectProviderRequest.ClientIDList">
            <summary>
            Gets and sets the property ClientIDList.
            <para>
            A list of client IDs (also known as audiences). When a mobile or web app registers
            with an OpenID Connect provider, they establish a value that identifies the application.
            (This is the value that's sent as the <code>client_id</code> parameter on OAuth requests.)
            </para>
              
            <para>
            You can register multiple client IDs with the same provider. For example, you might
            have multiple applications that use the same OIDC provider. You cannot register more
            than 100 client IDs with a single IAM OIDC provider.
            </para>
              
            <para>
            There is no defined format for a client ID. The <code>CreateOpenIDConnectProviderRequest</code>
            action accepts client IDs up to 255 characters long.
            </para>
            </summary>
        </member>
        <member name="P:Amazon.IdentityManagement.Model.CreateOpenIDConnectProviderRequest.ThumbprintList">
            <summary>
            Gets and sets the property ThumbprintList.
            <para>
            A list of server certificate thumbprints for the OpenID Connect (OIDC) identity provider's
            server certificate(s). Typically this list includes only one entry. However, IAM lets
            you have up to five thumbprints for an OIDC provider. This lets you maintain multiple
            thumbprints if the identity provider is rotating certificates.
            </para>
              
            <para>
            The server certificate thumbprint is the hex-encoded SHA-1 hash value of the X.509
            certificate used by the domain where the OpenID Connect provider makes its keys available.
            It is always a 40-character string.
            </para>
              
            <para>
            You must provide at least one thumbprint when creating an IAM OIDC provider. For example,
            if the OIDC provider is <code>server.example.com</code> and the provider stores its
            keys at "https://keys.server.example.com/openid-connect", the thumbprint string would
            be the hex-encoded SHA-1 hash value of the certificate used by https://keys.server.example.com.
            </para>
              
            <para>
            For more information about obtaining the OIDC provider's thumbprint, see <a href="http://docs.aws.amazon.com/IAM/latest/UserGuide/identity-providers-oidc-obtain-thumbprint.html">Obtaining
            the Thumbprint for an OpenID Connect Provider</a> in the <i>IAM User Guide</i>.
            </para>
            </summary>
        </member>
        <member name="P:Amazon.IdentityManagement.Model.CreateOpenIDConnectProviderRequest.Url">
            <summary>
            Gets and sets the property Url.
            <para>
            The URL of the identity provider. The URL must begin with "https://" and should correspond
            to the <code>iss</code> claim in the provider's OpenID Connect ID tokens. Per the
            OIDC standard, path components are allowed but query parameters are not. Typically
            the URL consists of only a host name, like "https://server.example.org" or "https://example.com".
            </para>
              
            <para>
            You cannot register the same provider multiple times in a single AWS account. If you
            try to submit a URL that has already been used for an OpenID Connect provider in the
            AWS account, you will get an error.
            </para>
            </summary>
        </member>
        <member name="T:Amazon.IdentityManagement.Model.CreateOpenIDConnectProviderResponse">
            <summary>
            Contains the response to a successful <a>CreateOpenIDConnectProvider</a> request.
            </summary>
        </member>
        <member name="P:Amazon.IdentityManagement.Model.CreateOpenIDConnectProviderResponse.OpenIDConnectProviderArn">
            <summary>
            Gets and sets the property OpenIDConnectProviderArn.
            <para>
            The Amazon Resource Name (ARN) of the new IAM OpenID Connect provider that is created.
            For more information, see <a>OpenIDConnectProviderListEntry</a>.
            </para>
            </summary>
        </member>
        <member name="T:Amazon.IdentityManagement.Model.CreatePolicyRequest">
            <summary>
            Container for the parameters to the CreatePolicy operation.
            Creates a new managed policy for your AWS account.
             
              
            <para>
            This operation creates a policy version with a version identifier of <code>v1</code>
            and sets v1 as the policy's default version. For more information about policy versions,
            see <a href="http://docs.aws.amazon.com/IAM/latest/UserGuide/policies-managed-versions.html">Versioning
            for Managed Policies</a> in the <i>IAM User Guide</i>.
            </para>
              
            <para>
            For more information about managed policies in general, see <a href="http://docs.aws.amazon.com/IAM/latest/UserGuide/policies-managed-vs-inline.html">Managed
            Policies and Inline Policies</a> in the <i>IAM User Guide</i>.
            </para>
            </summary>
        </member>
        <member name="P:Amazon.IdentityManagement.Model.CreatePolicyRequest.Description">
            <summary>
            Gets and sets the property Description.
            <para>
            A friendly description of the policy.
            </para>
              
            <para>
            Typically used to store information about the permissions defined in the policy. For
            example, "Grants access to production DynamoDB tables."
            </para>
              
            <para>
            The policy description is immutable. After a value is assigned, it cannot be changed.
            </para>
            </summary>
        </member>
        <member name="P:Amazon.IdentityManagement.Model.CreatePolicyRequest.Path">
            <summary>
            Gets and sets the property Path.
            <para>
            The path for the policy.
            </para>
              
            <para>
            For more information about paths, see <a href="http://docs.aws.amazon.com/IAM/latest/UserGuide/Using_Identifiers.html">IAM
            Identifiers</a> in the <i>IAM User Guide</i>.
            </para>
              
            <para>
            This parameter is optional. If it is not included, it defaults to a slash (/).
            </para>
              
            <para>
            The <a href="http://wikipedia.org/wiki/regex">regex pattern</a> for this parameter
            is a string of characters consisting of either a forward slash (/) by itself or a
            string that must begin and end with forward slashes, containing any ASCII character
            from the ! (\u0021) thru the DEL character (\u007F), including most punctuation characters,
            digits, and upper and lowercased letters.
            </para>
            </summary>
        </member>
        <member name="P:Amazon.IdentityManagement.Model.CreatePolicyRequest.PolicyDocument">
            <summary>
            Gets and sets the property PolicyDocument.
            <para>
            The JSON policy document that you want to use as the content for the new policy.
            </para>
              
            <para>
            The <a href="http://wikipedia.org/wiki/regex">regex pattern</a> for this parameter
            is a string of characters consisting of any printable ASCII character ranging from
            the space character (\u0020) through end of the ASCII character range (\u00FF). It
            also includes the special characters tab (\u0009), line feed (\u000A), and carriage
            return (\u000D).
            </para>
            </summary>
        </member>
        <member name="P:Amazon.IdentityManagement.Model.CreatePolicyRequest.PolicyName">
            <summary>
            Gets and sets the property PolicyName.
            <para>
            The friendly name of the policy.
            </para>
              
            <para>
            The <a href="http://wikipedia.org/wiki/regex">regex pattern</a> for this parameter
            is a string of characters consisting of upper and lowercase alphanumeric characters
            with no spaces. You can also include any of the following characters: =,.@-
            </para>
            </summary>
        </member>
        <member name="T:Amazon.IdentityManagement.Model.CreatePolicyResponse">
            <summary>
            Contains the response to a successful <a>CreatePolicy</a> request.
            </summary>
        </member>
        <member name="P:Amazon.IdentityManagement.Model.CreatePolicyResponse.Policy">
            <summary>
            Gets and sets the property Policy.
            <para>
            A structure containing details about the new policy.
            </para>
            </summary>
        </member>
        <member name="T:Amazon.IdentityManagement.Model.CreatePolicyVersionRequest">
            <summary>
            Container for the parameters to the CreatePolicyVersion operation.
            Creates a new version of the specified managed policy. To update a managed policy,
            you create a new policy version. A managed policy can have up to five versions. If
            the policy has five versions, you must delete an existing version using <a>DeletePolicyVersion</a>
            before you create a new version.
             
              
            <para>
            Optionally, you can set the new version as the policy's default version. The default
            version is the version that is in effect for the IAM users, groups, and roles to which
            the policy is attached.
            </para>
              
            <para>
            For more information about managed policy versions, see <a href="http://docs.aws.amazon.com/IAM/latest/UserGuide/policies-managed-versions.html">Versioning
            for Managed Policies</a> in the <i>IAM User Guide</i>.
            </para>
            </summary>
        </member>
        <member name="P:Amazon.IdentityManagement.Model.CreatePolicyVersionRequest.PolicyArn">
            <summary>
            Gets and sets the property PolicyArn.
            <para>
            The Amazon Resource Name (ARN) of the IAM policy to which you want to add a new version.
            </para>
              
            <para>
            For more information about ARNs, see <a href="http://docs.aws.amazon.com/general/latest/gr/aws-arns-and-namespaces.html">Amazon
            Resource Names (ARNs) and AWS Service Namespaces</a> in the <i>AWS General Reference</i>.
            </para>
            </summary>
        </member>
        <member name="P:Amazon.IdentityManagement.Model.CreatePolicyVersionRequest.PolicyDocument">
            <summary>
            Gets and sets the property PolicyDocument.
            <para>
            The JSON policy document that you want to use as the content for this new version
            of the policy.
            </para>
              
            <para>
            The <a href="http://wikipedia.org/wiki/regex">regex pattern</a> for this parameter
            is a string of characters consisting of any printable ASCII character ranging from
            the space character (\u0020) through end of the ASCII character range (\u00FF). It
            also includes the special characters tab (\u0009), line feed (\u000A), and carriage
            return (\u000D).
            </para>
            </summary>
        </member>
        <member name="P:Amazon.IdentityManagement.Model.CreatePolicyVersionRequest.SetAsDefault">
            <summary>
            Gets and sets the property SetAsDefault.
            <para>
            Specifies whether to set this version as the policy's default version.
            </para>
              
            <para>
            When this parameter is <code>true</code>, the new policy version becomes the operative
            version; that is, the version that is in effect for the IAM users, groups, and roles
            that the policy is attached to.
            </para>
              
            <para>
            For more information about managed policy versions, see <a href="http://docs.aws.amazon.com/IAM/latest/UserGuide/policies-managed-versions.html">Versioning
            for Managed Policies</a> in the <i>IAM User Guide</i>.
            </para>
            </summary>
        </member>
        <member name="T:Amazon.IdentityManagement.Model.CreatePolicyVersionResponse">
            <summary>
            Contains the response to a successful <a>CreatePolicyVersion</a> request.
            </summary>
        </member>
        <member name="P:Amazon.IdentityManagement.Model.CreatePolicyVersionResponse.PolicyVersion">
            <summary>
            Gets and sets the property PolicyVersion.
            <para>
            A structure containing details about the new policy version.
            </para>
            </summary>
        </member>
        <member name="T:Amazon.IdentityManagement.Model.CreateRoleRequest">
            <summary>
            Container for the parameters to the CreateRole operation.
            Creates a new role for your AWS account. For more information about roles, go to <a
            href="http://docs.aws.amazon.com/IAM/latest/UserGuide/WorkingWithRoles.html">Working
            with Roles</a>. For information about limitations on role names and the number of
            roles you can create, go to <a href="http://docs.aws.amazon.com/IAM/latest/UserGuide/LimitationsOnEntities.html">Limitations
            on IAM Entities</a> in the <i>IAM User Guide</i>.
            </summary>
        </member>
        <member name="P:Amazon.IdentityManagement.Model.CreateRoleRequest.AssumeRolePolicyDocument">
            <summary>
            Gets and sets the property AssumeRolePolicyDocument.
            <para>
            The trust relationship policy document that grants an entity permission to assume
            the role.
            </para>
              
            <para>
            The <a href="http://wikipedia.org/wiki/regex">regex pattern</a> for this parameter
            is a string of characters consisting of any printable ASCII character ranging from
            the space character (\u0020) through end of the ASCII character range (\u00FF). It
            also includes the special characters tab (\u0009), line feed (\u000A), and carriage
            return (\u000D).
            </para>
            </summary>
        </member>
        <member name="P:Amazon.IdentityManagement.Model.CreateRoleRequest.Path">
            <summary>
            Gets and sets the property Path.
            <para>
             The path to the role. For more information about paths, see <a href="http://docs.aws.amazon.com/IAM/latest/UserGuide/Using_Identifiers.html">IAM
            Identifiers</a> in the <i>IAM User Guide</i>.
            </para>
              
            <para>
            This parameter is optional. If it is not included, it defaults to a slash (/).
            </para>
              
            <para>
            The <a href="http://wikipedia.org/wiki/regex">regex pattern</a> for this parameter
            is a string of characters consisting of either a forward slash (/) by itself or a
            string that must begin and end with forward slashes, containing any ASCII character
            from the ! (\u0021) thru the DEL character (\u007F), including most punctuation characters,
            digits, and upper and lowercased letters.
            </para>
            </summary>
        </member>
        <member name="P:Amazon.IdentityManagement.Model.CreateRoleRequest.RoleName">
            <summary>
            Gets and sets the property RoleName.
            <para>
            The name of the role to create.
            </para>
              
            <para>
            The <a href="http://wikipedia.org/wiki/regex">regex pattern</a> for this parameter
            is a string of characters consisting of upper and lowercase alphanumeric characters
            with no spaces. You can also include any of the following characters: =,.@-. Role
            names are not distinguished by case. For example, you cannot create roles named both
            "PRODROLE" and "prodrole".
            </para>
            </summary>
        </member>
        <member name="T:Amazon.IdentityManagement.Model.CreateRoleResponse">
            <summary>
            Contains the response to a successful <a>CreateRole</a> request.
            </summary>
        </member>
        <member name="P:Amazon.IdentityManagement.Model.CreateRoleResponse.Role">
            <summary>
            Gets and sets the property Role.
            <para>
            A structure containing details about the new role.
            </para>
            </summary>
        </member>
        <member name="T:Amazon.IdentityManagement.Model.CreateSAMLProviderRequest">
            <summary>
            Container for the parameters to the CreateSAMLProvider operation.
            Creates an IAM resource that describes an identity provider (IdP) that supports SAML
            2.0.
             
              
            <para>
            The SAML provider resource that you create with this operation can be used as a principal
            in an IAM role's trust policy to enable federated users who sign-in using the SAML
            IdP to assume the role. You can create an IAM role that supports Web-based single
            sign-on (SSO) to the AWS Management Console or one that supports API access to AWS.
            </para>
              
            <para>
            When you create the SAML provider resource, you upload an a SAML metadata document
            that you get from your IdP and that includes the issuer's name, expiration information,
            and keys that can be used to validate the SAML authentication response (assertions)
            that the IdP sends. You must generate the metadata document using the identity management
            software that is used as your organization's IdP.
            </para>
             <note>
            <para>
             This operation requires <a href="http://docs.aws.amazon.com/general/latest/gr/signature-version-4.html">Signature
            Version 4</a>.
            </para>
             </note>
            <para>
             For more information, see <a href="http://docs.aws.amazon.com/IAM/latest/UserGuide/id_roles_providers_enable-console-saml.html">Enabling
            SAML 2.0 Federated Users to Access the AWS Management Console</a> and <a href="http://docs.aws.amazon.com/IAM/latest/UserGuide/id_roles_providers_saml.html">About
            SAML 2.0-based Federation</a> in the <i>IAM User Guide</i>.
            </para>
            </summary>
        </member>
        <member name="P:Amazon.IdentityManagement.Model.CreateSAMLProviderRequest.Name">
            <summary>
            Gets and sets the property Name.
            <para>
            The name of the provider to create.
            </para>
              
            <para>
            The <a href="http://wikipedia.org/wiki/regex">regex pattern</a> for this parameter
            is a string of characters consisting of upper and lowercase alphanumeric characters
            with no spaces. You can also include any of the following characters: =,.@-
            </para>
            </summary>
        </member>
        <member name="P:Amazon.IdentityManagement.Model.CreateSAMLProviderRequest.SAMLMetadataDocument">
            <summary>
            Gets and sets the property SAMLMetadataDocument.
            <para>
            An XML document generated by an identity provider (IdP) that supports SAML 2.0. The
            document includes the issuer's name, expiration information, and keys that can be
            used to validate the SAML authentication response (assertions) that are received from
            the IdP. You must generate the metadata document using the identity management software
            that is used as your organization's IdP.
            </para>
              
            <para>
            For more information, see <a href="http://docs.aws.amazon.com/IAM/latest/UserGuide/id_roles_providers_saml.html">About
            SAML 2.0-based Federation</a> in the <i>IAM User Guide</i>
            </para>
            </summary>
        </member>
        <member name="T:Amazon.IdentityManagement.Model.CreateSAMLProviderResponse">
            <summary>
            Contains the response to a successful <a>CreateSAMLProvider</a> request.
            </summary>
        </member>
        <member name="P:Amazon.IdentityManagement.Model.CreateSAMLProviderResponse.SAMLProviderArn">
            <summary>
            Gets and sets the property SAMLProviderArn.
            <para>
            The Amazon Resource Name (ARN) of the new SAML provider resource in IAM.
            </para>
            </summary>
        </member>
        <member name="T:Amazon.IdentityManagement.Model.CreateUserRequest">
            <summary>
            Container for the parameters to the CreateUser operation.
            Creates a new IAM user for your AWS account.
             
              
            <para>
             For information about limitations on the number of IAM users you can create, see
            <a href="http://docs.aws.amazon.com/IAM/latest/UserGuide/LimitationsOnEntities.html">Limitations
            on IAM Entities</a> in the <i>IAM User Guide</i>.
            </para>
            </summary>
        </member>
        <member name="M:Amazon.IdentityManagement.Model.CreateUserRequest.#ctor">
            <summary>
            Empty constructor used to set properties independently even when a simple constructor is available
            </summary>
        </member>
        <member name="M:Amazon.IdentityManagement.Model.CreateUserRequest.#ctor(System.String)">
            <summary>
            Instantiates CreateUserRequest with the parameterized properties
            </summary>
            <param name="userName">The name of the user to create. The <a href="http://wikipedia.org/wiki/regex">regex pattern</a> for this parameter is a string of characters consisting of upper and lowercase alphanumeric characters with no spaces. You can also include any of the following characters: =,.@-. User names are not distinguished by case. For example, you cannot create users named both "TESTUSER" and "testuser".</param>
        </member>
        <member name="P:Amazon.IdentityManagement.Model.CreateUserRequest.Path">
            <summary>
            Gets and sets the property Path.
            <para>
             The path for the user name. For more information about paths, see <a href="http://docs.aws.amazon.com/IAM/latest/UserGuide/Using_Identifiers.html">IAM
            Identifiers</a> in the <i>IAM User Guide</i>.
            </para>
              
            <para>
            This parameter is optional. If it is not included, it defaults to a slash (/).
            </para>
              
            <para>
            The <a href="http://wikipedia.org/wiki/regex">regex pattern</a> for this parameter
            is a string of characters consisting of either a forward slash (/) by itself or a
            string that must begin and end with forward slashes, containing any ASCII character
            from the ! (\u0021) thru the DEL character (\u007F), including most punctuation characters,
            digits, and upper and lowercased letters.
            </para>
            </summary>
        </member>
        <member name="P:Amazon.IdentityManagement.Model.CreateUserRequest.UserName">
            <summary>
            Gets and sets the property UserName.
            <para>
            The name of the user to create.
            </para>
              
            <para>
            The <a href="http://wikipedia.org/wiki/regex">regex pattern</a> for this parameter
            is a string of characters consisting of upper and lowercase alphanumeric characters
            with no spaces. You can also include any of the following characters: =,.@-. User
            names are not distinguished by case. For example, you cannot create users named both
            "TESTUSER" and "testuser".
            </para>
            </summary>
        </member>
        <member name="T:Amazon.IdentityManagement.Model.CreateUserResponse">
            <summary>
            Contains the response to a successful <a>CreateUser</a> request.
            </summary>
        </member>
        <member name="P:Amazon.IdentityManagement.Model.CreateUserResponse.User">
            <summary>
            Gets and sets the property User.
            <para>
            A structure with details about the new IAM user.
            </para>
            </summary>
        </member>
        <member name="T:Amazon.IdentityManagement.Model.CreateVirtualMFADeviceRequest">
            <summary>
            Container for the parameters to the CreateVirtualMFADevice operation.
            Creates a new virtual MFA device for the AWS account. After creating the virtual MFA,
            use <a>EnableMFADevice</a> to attach the MFA device to an IAM user. For more information
            about creating and working with virtual MFA devices, go to <a href="http://docs.aws.amazon.com/IAM/latest/UserGuide/Using_VirtualMFA.html">Using
            a Virtual MFA Device</a> in the <i>IAM User Guide</i>.
             
              
            <para>
            For information about limits on the number of MFA devices you can create, see <a href="http://docs.aws.amazon.com/IAM/latest/UserGuide/LimitationsOnEntities.html">Limitations
            on Entities</a> in the <i>IAM User Guide</i>.
            </para>
             <important>
            <para>
            The seed information contained in the QR code and the Base32 string should be treated
            like any other secret access information, such as your AWS access keys or your passwords.
            After you provision your virtual device, you should ensure that the information is
            destroyed following secure procedures.
            </para>
             </important>
            </summary>
        </member>
        <member name="P:Amazon.IdentityManagement.Model.CreateVirtualMFADeviceRequest.Path">
            <summary>
            Gets and sets the property Path.
            <para>
             The path for the virtual MFA device. For more information about paths, see <a href="http://docs.aws.amazon.com/IAM/latest/UserGuide/Using_Identifiers.html">IAM
            Identifiers</a> in the <i>IAM User Guide</i>.
            </para>
              
            <para>
            This parameter is optional. If it is not included, it defaults to a slash (/).
            </para>
              
            <para>
            The <a href="http://wikipedia.org/wiki/regex">regex pattern</a> for this parameter
            is a string of characters consisting of either a forward slash (/) by itself or a
            string that must begin and end with forward slashes, containing any ASCII character
            from the ! (\u0021) thru the DEL character (\u007F), including most punctuation characters,
            digits, and upper and lowercased letters.
            </para>
            </summary>
        </member>
        <member name="P:Amazon.IdentityManagement.Model.CreateVirtualMFADeviceRequest.VirtualMFADeviceName">
            <summary>
            Gets and sets the property VirtualMFADeviceName.
            <para>
            The name of the virtual MFA device. Use with path to uniquely identify a virtual MFA
            device.
            </para>
              
            <para>
            The <a href="http://wikipedia.org/wiki/regex">regex pattern</a> for this parameter
            is a string of characters consisting of upper and lowercase alphanumeric characters
            with no spaces. You can also include any of the following characters: =,.@-
            </para>
            </summary>
        </member>
        <member name="T:Amazon.IdentityManagement.Model.CreateVirtualMFADeviceResponse">
            <summary>
            Contains the response to a successful <a>CreateVirtualMFADevice</a> request.
            </summary>
        </member>
        <member name="P:Amazon.IdentityManagement.Model.CreateVirtualMFADeviceResponse.VirtualMFADevice">
            <summary>
            Gets and sets the property VirtualMFADevice.
            <para>
            A structure containing details about the new virtual MFA device.
            </para>
            </summary>
        </member>
        <member name="T:Amazon.IdentityManagement.Model.CredentialReportExpiredException">
            <summary>
             IdentityManagementService exception
             </summary>
        </member>
        <member name="M:Amazon.IdentityManagement.Model.CredentialReportExpiredException.#ctor(System.String)">
            <summary>
            Constructs a new CredentialReportExpiredException with the specified error
            message.
            </summary>
            <param name="message">
            Describes the error encountered.
            </param>
        </member>
        <member name="M:Amazon.IdentityManagement.Model.CredentialReportExpiredException.#ctor(System.String,System.Exception)">
            <summary>
            Construct instance of CredentialReportExpiredException
            </summary>
            <param name="message"></param>
            <param name="innerException"></param>
        </member>
        <member name="M:Amazon.IdentityManagement.Model.CredentialReportExpiredException.#ctor(System.Exception)">
            <summary>
            Construct instance of CredentialReportExpiredException
            </summary>
            <param name="innerException"></param>
        </member>
        <member name="M:Amazon.IdentityManagement.Model.CredentialReportExpiredException.#ctor(System.String,System.Exception,Amazon.Runtime.ErrorType,System.String,System.String,System.Net.HttpStatusCode)">
            <summary>
            Construct instance of CredentialReportExpiredException
            </summary>
            <param name="message"></param>
            <param name="innerException"></param>
            <param name="errorType"></param>
            <param name="errorCode"></param>
            <param name="requestId"></param>
            <param name="statusCode"></param>
        </member>
        <member name="M:Amazon.IdentityManagement.Model.CredentialReportExpiredException.#ctor(System.String,Amazon.Runtime.ErrorType,System.String,System.String,System.Net.HttpStatusCode)">
            <summary>
            Construct instance of CredentialReportExpiredException
            </summary>
            <param name="message"></param>
            <param name="errorType"></param>
            <param name="errorCode"></param>
            <param name="requestId"></param>
            <param name="statusCode"></param>
        </member>
        <member name="M:Amazon.IdentityManagement.Model.CredentialReportExpiredException.#ctor(System.Runtime.Serialization.SerializationInfo,System.Runtime.Serialization.StreamingContext)">
            <summary>
            Constructs a new instance of the CredentialReportExpiredException class with serialized data.
            </summary>
            <param name="info">The <see cref="T:System.Runtime.Serialization.SerializationInfo" /> that holds the serialized object data about the exception being thrown.</param>
            <param name="context">The <see cref="T:System.Runtime.Serialization.StreamingContext" /> that contains contextual information about the source or destination.</param>
            <exception cref="T:System.ArgumentNullException">The <paramref name="info" /> parameter is null. </exception>
            <exception cref="T:System.Runtime.Serialization.SerializationException">The class name is null or <see cref="P:System.Exception.HResult" /> is zero (0). </exception>
        </member>
        <member name="T:Amazon.IdentityManagement.Model.CredentialReportNotPresentException">
            <summary>
             IdentityManagementService exception
             </summary>
        </member>
        <member name="M:Amazon.IdentityManagement.Model.CredentialReportNotPresentException.#ctor(System.String)">
            <summary>
            Constructs a new CredentialReportNotPresentException with the specified error
            message.
            </summary>
            <param name="message">
            Describes the error encountered.
            </param>
        </member>
        <member name="M:Amazon.IdentityManagement.Model.CredentialReportNotPresentException.#ctor(System.String,System.Exception)">
            <summary>
            Construct instance of CredentialReportNotPresentException
            </summary>
            <param name="message"></param>
            <param name="innerException"></param>
        </member>
        <member name="M:Amazon.IdentityManagement.Model.CredentialReportNotPresentException.#ctor(System.Exception)">
            <summary>
            Construct instance of CredentialReportNotPresentException
            </summary>
            <param name="innerException"></param>
        </member>
        <member name="M:Amazon.IdentityManagement.Model.CredentialReportNotPresentException.#ctor(System.String,System.Exception,Amazon.Runtime.ErrorType,System.String,System.String,System.Net.HttpStatusCode)">
            <summary>
            Construct instance of CredentialReportNotPresentException
            </summary>
            <param name="message"></param>
            <param name="innerException"></param>
            <param name="errorType"></param>
            <param name="errorCode"></param>
            <param name="requestId"></param>
            <param name="statusCode"></param>
        </member>
        <member name="M:Amazon.IdentityManagement.Model.CredentialReportNotPresentException.#ctor(System.String,Amazon.Runtime.ErrorType,System.String,System.String,System.Net.HttpStatusCode)">
            <summary>
            Construct instance of CredentialReportNotPresentException
            </summary>
            <param name="message"></param>
            <param name="errorType"></param>
            <param name="errorCode"></param>
            <param name="requestId"></param>
            <param name="statusCode"></param>
        </member>
        <member name="M:Amazon.IdentityManagement.Model.CredentialReportNotPresentException.#ctor(System.Runtime.Serialization.SerializationInfo,System.Runtime.Serialization.StreamingContext)">
            <summary>
            Constructs a new instance of the CredentialReportNotPresentException class with serialized data.
            </summary>
            <param name="info">The <see cref="T:System.Runtime.Serialization.SerializationInfo" /> that holds the serialized object data about the exception being thrown.</param>
            <param name="context">The <see cref="T:System.Runtime.Serialization.StreamingContext" /> that contains contextual information about the source or destination.</param>
            <exception cref="T:System.ArgumentNullException">The <paramref name="info" /> parameter is null. </exception>
            <exception cref="T:System.Runtime.Serialization.SerializationException">The class name is null or <see cref="P:System.Exception.HResult" /> is zero (0). </exception>
        </member>
        <member name="T:Amazon.IdentityManagement.Model.CredentialReportNotReadyException">
            <summary>
             IdentityManagementService exception
             </summary>
        </member>
        <member name="M:Amazon.IdentityManagement.Model.CredentialReportNotReadyException.#ctor(System.String)">
            <summary>
            Constructs a new CredentialReportNotReadyException with the specified error
            message.
            </summary>
            <param name="message">
            Describes the error encountered.
            </param>
        </member>
        <member name="M:Amazon.IdentityManagement.Model.CredentialReportNotReadyException.#ctor(System.String,System.Exception)">
            <summary>
            Construct instance of CredentialReportNotReadyException
            </summary>
            <param name="message"></param>
            <param name="innerException"></param>
        </member>
        <member name="M:Amazon.IdentityManagement.Model.CredentialReportNotReadyException.#ctor(System.Exception)">
            <summary>
            Construct instance of CredentialReportNotReadyException
            </summary>
            <param name="innerException"></param>
        </member>
        <member name="M:Amazon.IdentityManagement.Model.CredentialReportNotReadyException.#ctor(System.String,System.Exception,Amazon.Runtime.ErrorType,System.String,System.String,System.Net.HttpStatusCode)">
            <summary>
            Construct instance of CredentialReportNotReadyException
            </summary>
            <param name="message"></param>
            <param name="innerException"></param>
            <param name="errorType"></param>
            <param name="errorCode"></param>
            <param name="requestId"></param>
            <param name="statusCode"></param>
        </member>
        <member name="M:Amazon.IdentityManagement.Model.CredentialReportNotReadyException.#ctor(System.String,Amazon.Runtime.ErrorType,System.String,System.String,System.Net.HttpStatusCode)">
            <summary>
            Construct instance of CredentialReportNotReadyException
            </summary>
            <param name="message"></param>
            <param name="errorType"></param>
            <param name="errorCode"></param>
            <param name="requestId"></param>
            <param name="statusCode"></param>
        </member>
        <member name="M:Amazon.IdentityManagement.Model.CredentialReportNotReadyException.#ctor(System.Runtime.Serialization.SerializationInfo,System.Runtime.Serialization.StreamingContext)">
            <summary>
            Constructs a new instance of the CredentialReportNotReadyException class with serialized data.
            </summary>
            <param name="info">The <see cref="T:System.Runtime.Serialization.SerializationInfo" /> that holds the serialized object data about the exception being thrown.</param>
            <param name="context">The <see cref="T:System.Runtime.Serialization.StreamingContext" /> that contains contextual information about the source or destination.</param>
            <exception cref="T:System.ArgumentNullException">The <paramref name="info" /> parameter is null. </exception>
            <exception cref="T:System.Runtime.Serialization.SerializationException">The class name is null or <see cref="P:System.Exception.HResult" /> is zero (0). </exception>
        </member>
        <member name="T:Amazon.IdentityManagement.Model.DeactivateMFADeviceRequest">
            <summary>
            Container for the parameters to the DeactivateMFADevice operation.
            Deactivates the specified MFA device and removes it from association with the user
            name for which it was originally enabled.
             
              
            <para>
            For more information about creating and working with virtual MFA devices, go to <a
            href="http://docs.aws.amazon.com/IAM/latest/UserGuide/Using_VirtualMFA.html">Using
            a Virtual MFA Device</a> in the <i>IAM User Guide</i>.
            </para>
            </summary>
        </member>
        <member name="M:Amazon.IdentityManagement.Model.DeactivateMFADeviceRequest.#ctor">
            <summary>
            Empty constructor used to set properties independently even when a simple constructor is available
            </summary>
        </member>
        <member name="M:Amazon.IdentityManagement.Model.DeactivateMFADeviceRequest.#ctor(System.String,System.String)">
            <summary>
            Instantiates DeactivateMFADeviceRequest with the parameterized properties
            </summary>
            <param name="userName">The name of the user whose MFA device you want to deactivate. The <a href="http://wikipedia.org/wiki/regex">regex pattern</a> for this parameter is a string of characters consisting of upper and lowercase alphanumeric characters with no spaces. You can also include any of the following characters: =,.@-</param>
            <param name="serialNumber">The serial number that uniquely identifies the MFA device. For virtual MFA devices, the serial number is the device ARN. The <a href="http://wikipedia.org/wiki/regex">regex pattern</a> for this parameter is a string of characters consisting of upper and lowercase alphanumeric characters with no spaces. You can also include any of the following characters: =/:,.@-</param>
        </member>
        <member name="P:Amazon.IdentityManagement.Model.DeactivateMFADeviceRequest.SerialNumber">
            <summary>
            Gets and sets the property SerialNumber.
            <para>
            The serial number that uniquely identifies the MFA device. For virtual MFA devices,
            the serial number is the device ARN.
            </para>
              
            <para>
            The <a href="http://wikipedia.org/wiki/regex">regex pattern</a> for this parameter
            is a string of characters consisting of upper and lowercase alphanumeric characters
            with no spaces. You can also include any of the following characters: =/:,.@-
            </para>
            </summary>
        </member>
        <member name="P:Amazon.IdentityManagement.Model.DeactivateMFADeviceRequest.UserName">
            <summary>
            Gets and sets the property UserName.
            <para>
            The name of the user whose MFA device you want to deactivate.
            </para>
              
            <para>
            The <a href="http://wikipedia.org/wiki/regex">regex pattern</a> for this parameter
            is a string of characters consisting of upper and lowercase alphanumeric characters
            with no spaces. You can also include any of the following characters: =,.@-
            </para>
            </summary>
        </member>
        <member name="T:Amazon.IdentityManagement.Model.DeactivateMFADeviceResponse">
            <summary>
            This is the response object from the DeactivateMFADevice operation.
            </summary>
        </member>
        <member name="T:Amazon.IdentityManagement.Model.DeleteAccessKeyRequest">
            <summary>
            Container for the parameters to the DeleteAccessKey operation.
            Deletes the access key pair associated with the specified IAM user.
             
              
            <para>
            If you do not specify a user name, IAM determines the user name implicitly based on
            the AWS access key ID signing the request. Because this action works for access keys
            under the AWS account, you can use this action to manage root credentials even if
            the AWS account has no associated users.
            </para>
            </summary>
        </member>
        <member name="M:Amazon.IdentityManagement.Model.DeleteAccessKeyRequest.#ctor">
            <summary>
            Empty constructor used to set properties independently even when a simple constructor is available
            </summary>
        </member>
        <member name="M:Amazon.IdentityManagement.Model.DeleteAccessKeyRequest.#ctor(System.String)">
            <summary>
            Instantiates DeleteAccessKeyRequest with the parameterized properties
            </summary>
            <param name="accessKeyId">The access key ID for the access key ID and secret access key you want to delete. The <a href="http://wikipedia.org/wiki/regex">regex pattern</a> for this parameter is a string of characters that can consist of any upper or lowercased letter or digit.</param>
        </member>
        <member name="P:Amazon.IdentityManagement.Model.DeleteAccessKeyRequest.AccessKeyId">
            <summary>
            Gets and sets the property AccessKeyId.
            <para>
            The access key ID for the access key ID and secret access key you want to delete.
            </para>
              
            <para>
            The <a href="http://wikipedia.org/wiki/regex">regex pattern</a> for this parameter
            is a string of characters that can consist of any upper or lowercased letter or digit.
            </para>
            </summary>
        </member>
        <member name="P:Amazon.IdentityManagement.Model.DeleteAccessKeyRequest.UserName">
            <summary>
            Gets and sets the property UserName.
            <para>
            The name of the user whose access key pair you want to delete.
            </para>
              
            <para>
            The <a href="http://wikipedia.org/wiki/regex">regex pattern</a> for this parameter
            is a string of characters consisting of upper and lowercase alphanumeric characters
            with no spaces. You can also include any of the following characters: =,.@-
            </para>
            </summary>
        </member>
        <member name="T:Amazon.IdentityManagement.Model.DeleteAccessKeyResponse">
            <summary>
            This is the response object from the DeleteAccessKey operation.
            </summary>
        </member>
        <member name="T:Amazon.IdentityManagement.Model.DeleteAccountAliasRequest">
            <summary>
            Container for the parameters to the DeleteAccountAlias operation.
            Deletes the specified AWS account alias. For information about using an AWS account
            alias, see <a href="http://docs.aws.amazon.com/IAM/latest/UserGuide/AccountAlias.html">Using
            an Alias for Your AWS Account ID</a> in the <i>IAM User Guide</i>.
            </summary>
        </member>
        <member name="M:Amazon.IdentityManagement.Model.DeleteAccountAliasRequest.#ctor">
            <summary>
            Empty constructor used to set properties independently even when a simple constructor is available
            </summary>
        </member>
        <member name="M:Amazon.IdentityManagement.Model.DeleteAccountAliasRequest.#ctor(System.String)">
            <summary>
            Instantiates DeleteAccountAliasRequest with the parameterized properties
            </summary>
            <param name="accountAlias">The name of the account alias to delete. The <a href="http://wikipedia.org/wiki/regex">regex pattern</a> for this parameter is a string of characters consisting of lowercase letters, digits, and dashes. You cannot start or finish with a dash, nor can you have two dashes in a row.</param>
        </member>
        <member name="P:Amazon.IdentityManagement.Model.DeleteAccountAliasRequest.AccountAlias">
            <summary>
            Gets and sets the property AccountAlias.
            <para>
            The name of the account alias to delete.
            </para>
              
            <para>
            The <a href="http://wikipedia.org/wiki/regex">regex pattern</a> for this parameter
            is a string of characters consisting of lowercase letters, digits, and dashes. You
            cannot start or finish with a dash, nor can you have two dashes in a row.
            </para>
            </summary>
        </member>
        <member name="T:Amazon.IdentityManagement.Model.DeleteAccountAliasResponse">
            <summary>
            This is the response object from the DeleteAccountAlias operation.
            </summary>
        </member>
        <member name="T:Amazon.IdentityManagement.Model.DeleteAccountPasswordPolicyRequest">
            <summary>
            Container for the parameters to the DeleteAccountPasswordPolicy operation.
            Deletes the password policy for the AWS account. There are no parameters.
            </summary>
        </member>
        <member name="T:Amazon.IdentityManagement.Model.DeleteAccountPasswordPolicyResponse">
            <summary>
            This is the response object from the DeleteAccountPasswordPolicy operation.
            </summary>
        </member>
        <member name="T:Amazon.IdentityManagement.Model.DeleteConflictException">
            <summary>
             IdentityManagementService exception
             </summary>
        </member>
        <member name="M:Amazon.IdentityManagement.Model.DeleteConflictException.#ctor(System.String)">
            <summary>
            Constructs a new DeleteConflictException with the specified error
            message.
            </summary>
            <param name="message">
            Describes the error encountered.
            </param>
        </member>
        <member name="M:Amazon.IdentityManagement.Model.DeleteConflictException.#ctor(System.String,System.Exception)">
            <summary>
            Construct instance of DeleteConflictException
            </summary>
            <param name="message"></param>
            <param name="innerException"></param>
        </member>
        <member name="M:Amazon.IdentityManagement.Model.DeleteConflictException.#ctor(System.Exception)">
            <summary>
            Construct instance of DeleteConflictException
            </summary>
            <param name="innerException"></param>
        </member>
        <member name="M:Amazon.IdentityManagement.Model.DeleteConflictException.#ctor(System.String,System.Exception,Amazon.Runtime.ErrorType,System.String,System.String,System.Net.HttpStatusCode)">
            <summary>
            Construct instance of DeleteConflictException
            </summary>
            <param name="message"></param>
            <param name="innerException"></param>
            <param name="errorType"></param>
            <param name="errorCode"></param>
            <param name="requestId"></param>
            <param name="statusCode"></param>
        </member>
        <member name="M:Amazon.IdentityManagement.Model.DeleteConflictException.#ctor(System.String,Amazon.Runtime.ErrorType,System.String,System.String,System.Net.HttpStatusCode)">
            <summary>
            Construct instance of DeleteConflictException
            </summary>
            <param name="message"></param>
            <param name="errorType"></param>
            <param name="errorCode"></param>
            <param name="requestId"></param>
            <param name="statusCode"></param>
        </member>
        <member name="M:Amazon.IdentityManagement.Model.DeleteConflictException.#ctor(System.Runtime.Serialization.SerializationInfo,System.Runtime.Serialization.StreamingContext)">
            <summary>
            Constructs a new instance of the DeleteConflictException class with serialized data.
            </summary>
            <param name="info">The <see cref="T:System.Runtime.Serialization.SerializationInfo" /> that holds the serialized object data about the exception being thrown.</param>
            <param name="context">The <see cref="T:System.Runtime.Serialization.StreamingContext" /> that contains contextual information about the source or destination.</param>
            <exception cref="T:System.ArgumentNullException">The <paramref name="info" /> parameter is null. </exception>
            <exception cref="T:System.Runtime.Serialization.SerializationException">The class name is null or <see cref="P:System.Exception.HResult" /> is zero (0). </exception>
        </member>
        <member name="T:Amazon.IdentityManagement.Model.DeleteGroupPolicyRequest">
            <summary>
            Container for the parameters to the DeleteGroupPolicy operation.
            Deletes the specified inline policy that is embedded in the specified IAM group.
             
              
            <para>
            A group can also have managed policies attached to it. To detach a managed policy
            from a group, use <a>DetachGroupPolicy</a>. For more information about policies, refer
            to <a href="http://docs.aws.amazon.com/IAM/latest/UserGuide/policies-managed-vs-inline.html">Managed
            Policies and Inline Policies</a> in the <i>IAM User Guide</i>.
            </para>
            </summary>
        </member>
        <member name="M:Amazon.IdentityManagement.Model.DeleteGroupPolicyRequest.#ctor">
            <summary>
            Empty constructor used to set properties independently even when a simple constructor is available
            </summary>
        </member>
        <member name="M:Amazon.IdentityManagement.Model.DeleteGroupPolicyRequest.#ctor(System.String,System.String)">
            <summary>
            Instantiates DeleteGroupPolicyRequest with the parameterized properties
            </summary>
            <param name="groupName">The name (friendly name, not ARN) identifying the group that the policy is embedded in. The <a href="http://wikipedia.org/wiki/regex">regex pattern</a> for this parameter is a string of characters consisting of upper and lowercase alphanumeric characters with no spaces. You can also include any of the following characters: =,.@-</param>
            <param name="policyName">The name identifying the policy document to delete. The <a href="http://wikipedia.org/wiki/regex">regex pattern</a> for this parameter is a string of characters consisting of upper and lowercase alphanumeric characters with no spaces. You can also include any of the following characters: =,.@-</param>
        </member>
        <member name="P:Amazon.IdentityManagement.Model.DeleteGroupPolicyRequest.GroupName">
            <summary>
            Gets and sets the property GroupName.
            <para>
            The name (friendly name, not ARN) identifying the group that the policy is embedded
            in.
            </para>
              
            <para>
            The <a href="http://wikipedia.org/wiki/regex">regex pattern</a> for this parameter
            is a string of characters consisting of upper and lowercase alphanumeric characters
            with no spaces. You can also include any of the following characters: =,.@-
            </para>
            </summary>
        </member>
        <member name="P:Amazon.IdentityManagement.Model.DeleteGroupPolicyRequest.PolicyName">
            <summary>
            Gets and sets the property PolicyName.
            <para>
            The name identifying the policy document to delete.
            </para>
              
            <para>
            The <a href="http://wikipedia.org/wiki/regex">regex pattern</a> for this parameter
            is a string of characters consisting of upper and lowercase alphanumeric characters
            with no spaces. You can also include any of the following characters: =,.@-
            </para>
            </summary>
        </member>
        <member name="T:Amazon.IdentityManagement.Model.DeleteGroupPolicyResponse">
            <summary>
            This is the response object from the DeleteGroupPolicy operation.
            </summary>
        </member>
        <member name="T:Amazon.IdentityManagement.Model.DeleteGroupRequest">
            <summary>
            Container for the parameters to the DeleteGroup operation.
            Deletes the specified IAM group. The group must not contain any users or have any
            attached policies.
            </summary>
        </member>
        <member name="M:Amazon.IdentityManagement.Model.DeleteGroupRequest.#ctor">
            <summary>
            Empty constructor used to set properties independently even when a simple constructor is available
            </summary>
        </member>
        <member name="M:Amazon.IdentityManagement.Model.DeleteGroupRequest.#ctor(System.String)">
            <summary>
            Instantiates DeleteGroupRequest with the parameterized properties
            </summary>
            <param name="groupName">The name of the IAM group to delete. The <a href="http://wikipedia.org/wiki/regex">regex pattern</a> for this parameter is a string of characters consisting of upper and lowercase alphanumeric characters with no spaces. You can also include any of the following characters: =,.@-</param>
        </member>
        <member name="P:Amazon.IdentityManagement.Model.DeleteGroupRequest.GroupName">
            <summary>
            Gets and sets the property GroupName.
            <para>
            The name of the IAM group to delete.
            </para>
              
            <para>
            The <a href="http://wikipedia.org/wiki/regex">regex pattern</a> for this parameter
            is a string of characters consisting of upper and lowercase alphanumeric characters
            with no spaces. You can also include any of the following characters: =,.@-
            </para>
            </summary>
        </member>
        <member name="T:Amazon.IdentityManagement.Model.DeleteGroupResponse">
            <summary>
            This is the response object from the DeleteGroup operation.
            </summary>
        </member>
        <member name="T:Amazon.IdentityManagement.Model.DeleteInstanceProfileRequest">
            <summary>
            Container for the parameters to the DeleteInstanceProfile operation.
            Deletes the specified instance profile. The instance profile must not have an associated
            role.
             
             <important>
            <para>
            Make sure you do not have any Amazon EC2 instances running with the instance profile
            you are about to delete. Deleting a role or instance profile that is associated with
            a running instance will break any applications running on the instance.
            </para>
             </important>
            <para>
            For more information about instance profiles, go to <a href="http://docs.aws.amazon.com/IAM/latest/UserGuide/AboutInstanceProfiles.html">About
            Instance Profiles</a>.
            </para>
            </summary>
        </member>
        <member name="P:Amazon.IdentityManagement.Model.DeleteInstanceProfileRequest.InstanceProfileName">
            <summary>
            Gets and sets the property InstanceProfileName.
            <para>
            The name of the instance profile to delete.
            </para>
              
            <para>
            The <a href="http://wikipedia.org/wiki/regex">regex pattern</a> for this parameter
            is a string of characters consisting of upper and lowercase alphanumeric characters
            with no spaces. You can also include any of the following characters: =,.@-
            </para>
            </summary>
        </member>
        <member name="T:Amazon.IdentityManagement.Model.DeleteInstanceProfileResponse">
            <summary>
            This is the response object from the DeleteInstanceProfile operation.
            </summary>
        </member>
        <member name="T:Amazon.IdentityManagement.Model.DeleteLoginProfileRequest">
            <summary>
            Container for the parameters to the DeleteLoginProfile operation.
            Deletes the password for the specified IAM user, which terminates the user's ability
            to access AWS services through the AWS Management Console.
             
             <important>
            <para>
             Deleting a user's password does not prevent a user from accessing AWS through the
            command line interface or the API. To prevent all user access you must also either
            make any access keys inactive or delete them. For more information about making keys
            inactive or deleting them, see <a>UpdateAccessKey</a> and <a>DeleteAccessKey</a>.
             
            </para>
             </important>
            </summary>
        </member>
        <member name="M:Amazon.IdentityManagement.Model.DeleteLoginProfileRequest.#ctor">
            <summary>
            Empty constructor used to set properties independently even when a simple constructor is available
            </summary>
        </member>
        <member name="M:Amazon.IdentityManagement.Model.DeleteLoginProfileRequest.#ctor(System.String)">
            <summary>
            Instantiates DeleteLoginProfileRequest with the parameterized properties
            </summary>
            <param name="userName">The name of the user whose password you want to delete. The <a href="http://wikipedia.org/wiki/regex">regex pattern</a> for this parameter is a string of characters consisting of upper and lowercase alphanumeric characters with no spaces. You can also include any of the following characters: =,.@-</param>
        </member>
        <member name="P:Amazon.IdentityManagement.Model.DeleteLoginProfileRequest.UserName">
            <summary>
            Gets and sets the property UserName.
            <para>
            The name of the user whose password you want to delete.
            </para>
              
            <para>
            The <a href="http://wikipedia.org/wiki/regex">regex pattern</a> for this parameter
            is a string of characters consisting of upper and lowercase alphanumeric characters
            with no spaces. You can also include any of the following characters: =,.@-
            </para>
            </summary>
        </member>
        <member name="T:Amazon.IdentityManagement.Model.DeleteLoginProfileResponse">
            <summary>
            This is the response object from the DeleteLoginProfile operation.
            </summary>
        </member>
        <member name="T:Amazon.IdentityManagement.Model.DeleteOpenIDConnectProviderRequest">
            <summary>
            Container for the parameters to the DeleteOpenIDConnectProvider operation.
            Deletes an OpenID Connect identity provider (IdP) resource object in IAM.
             
              
            <para>
            Deleting an IAM OIDC provider resource does not update any roles that reference the
            provider as a principal in their trust policies. Any attempt to assume a role that
            references a deleted provider fails.
            </para>
              
            <para>
            This action is idempotent; it does not fail or return an error if you call the action
            for a provider that does not exist.
            </para>
            </summary>
        </member>
        <member name="P:Amazon.IdentityManagement.Model.DeleteOpenIDConnectProviderRequest.OpenIDConnectProviderArn">
            <summary>
            Gets and sets the property OpenIDConnectProviderArn.
            <para>
            The Amazon Resource Name (ARN) of the IAM OpenID Connect provider resource object
            to delete. You can get a list of OpenID Connect provider resource ARNs by using the
            <a>ListOpenIDConnectProviders</a> action.
            </para>
            </summary>
        </member>
        <member name="T:Amazon.IdentityManagement.Model.DeleteOpenIDConnectProviderResponse">
            <summary>
            This is the response object from the DeleteOpenIDConnectProvider operation.
            </summary>
        </member>
        <member name="T:Amazon.IdentityManagement.Model.DeletePolicyRequest">
            <summary>
            Container for the parameters to the DeletePolicy operation.
            Deletes the specified managed policy.
             
              
            <para>
            Before you can delete a managed policy, you must first detach the policy from all
            users, groups, and roles that it is attached to, and you must delete all of the policy's
            versions. The following steps describe the process for deleting a managed policy:
            </para>
             <ul> <li>
            <para>
            Detach the policy from all users, groups, and roles that the policy is attached to,
            using the <a>DetachUserPolicy</a>, <a>DetachGroupPolicy</a>, or <a>DetachRolePolicy</a>
            APIs. To list all the users, groups, and roles that a policy is attached to, use <a>ListEntitiesForPolicy</a>.
            </para>
             </li> <li>
            <para>
            Delete all versions of the policy using <a>DeletePolicyVersion</a>. To list the policy's
            versions, use <a>ListPolicyVersions</a>. You cannot use <a>DeletePolicyVersion</a>
            to delete the version that is marked as the default version. You delete the policy's
            default version in the next step of the process.
            </para>
             </li> <li>
            <para>
            Delete the policy (this automatically deletes the policy's default version) using
            this API.
            </para>
             </li> </ul>
            <para>
            For information about managed policies, see <a href="http://docs.aws.amazon.com/IAM/latest/UserGuide/policies-managed-vs-inline.html">Managed
            Policies and Inline Policies</a> in the <i>IAM User Guide</i>.
            </para>
            </summary>
        </member>
        <member name="P:Amazon.IdentityManagement.Model.DeletePolicyRequest.PolicyArn">
            <summary>
            Gets and sets the property PolicyArn.
            <para>
            The Amazon Resource Name (ARN) of the IAM policy you want to delete.
            </para>
              
            <para>
            For more information about ARNs, see <a href="http://docs.aws.amazon.com/general/latest/gr/aws-arns-and-namespaces.html">Amazon
            Resource Names (ARNs) and AWS Service Namespaces</a> in the <i>AWS General Reference</i>.
            </para>
            </summary>
        </member>
        <member name="T:Amazon.IdentityManagement.Model.DeletePolicyResponse">
            <summary>
            This is the response object from the DeletePolicy operation.
            </summary>
        </member>
        <member name="T:Amazon.IdentityManagement.Model.DeletePolicyVersionRequest">
            <summary>
            Container for the parameters to the DeletePolicyVersion operation.
            Deletes the specified version from the specified managed policy.
             
              
            <para>
            You cannot delete the default version from a policy using this API. To delete the
            default version from a policy, use <a>DeletePolicy</a>. To find out which version
            of a policy is marked as the default version, use <a>ListPolicyVersions</a>.
            </para>
              
            <para>
            For information about versions for managed policies, see <a href="http://docs.aws.amazon.com/IAM/latest/UserGuide/policies-managed-versions.html">Versioning
            for Managed Policies</a> in the <i>IAM User Guide</i>.
            </para>
            </summary>
        </member>
        <member name="P:Amazon.IdentityManagement.Model.DeletePolicyVersionRequest.PolicyArn">
            <summary>
            Gets and sets the property PolicyArn.
            <para>
            The Amazon Resource Name (ARN) of the IAM policy from which you want to delete a version.
            </para>
              
            <para>
            For more information about ARNs, see <a href="http://docs.aws.amazon.com/general/latest/gr/aws-arns-and-namespaces.html">Amazon
            Resource Names (ARNs) and AWS Service Namespaces</a> in the <i>AWS General Reference</i>.
            </para>
            </summary>
        </member>
        <member name="P:Amazon.IdentityManagement.Model.DeletePolicyVersionRequest.VersionId">
            <summary>
            Gets and sets the property VersionId.
            <para>
            The policy version to delete.
            </para>
              
            <para>
            The <a href="http://wikipedia.org/wiki/regex">regex pattern</a> for this parameter
            is a string of characters that consists of the lowercase letter 'v' followed by one
            or two digits, and optionally followed by a period '.' and a string of letters and
            digits.
            </para>
              
            <para>
            For more information about managed policy versions, see <a href="http://docs.aws.amazon.com/IAM/latest/UserGuide/policies-managed-versions.html">Versioning
            for Managed Policies</a> in the <i>IAM User Guide</i>.
            </para>
            </summary>
        </member>
        <member name="T:Amazon.IdentityManagement.Model.DeletePolicyVersionResponse">
            <summary>
            This is the response object from the DeletePolicyVersion operation.
            </summary>
        </member>
        <member name="T:Amazon.IdentityManagement.Model.DeleteRolePolicyRequest">
            <summary>
            Container for the parameters to the DeleteRolePolicy operation.
            Deletes the specified inline policy that is embedded in the specified IAM role.
             
              
            <para>
            A role can also have managed policies attached to it. To detach a managed policy from
            a role, use <a>DetachRolePolicy</a>. For more information about policies, refer to
            <a href="http://docs.aws.amazon.com/IAM/latest/UserGuide/policies-managed-vs-inline.html">Managed
            Policies and Inline Policies</a> in the <i>IAM User Guide</i>.
            </para>
            </summary>
        </member>
        <member name="P:Amazon.IdentityManagement.Model.DeleteRolePolicyRequest.PolicyName">
            <summary>
            Gets and sets the property PolicyName.
            <para>
            The name of the inline policy to delete from the specified IAM role.
            </para>
              
            <para>
            The <a href="http://wikipedia.org/wiki/regex">regex pattern</a> for this parameter
            is a string of characters consisting of upper and lowercase alphanumeric characters
            with no spaces. You can also include any of the following characters: =,.@-
            </para>
            </summary>
        </member>
        <member name="P:Amazon.IdentityManagement.Model.DeleteRolePolicyRequest.RoleName">
            <summary>
            Gets and sets the property RoleName.
            <para>
            The name (friendly name, not ARN) identifying the role that the policy is embedded
            in.
            </para>
              
            <para>
            The <a href="http://wikipedia.org/wiki/regex">regex pattern</a> for this parameter
            is a string of characters consisting of upper and lowercase alphanumeric characters
            with no spaces. You can also include any of the following characters: =,.@-
            </para>
            </summary>
        </member>
        <member name="T:Amazon.IdentityManagement.Model.DeleteRolePolicyResponse">
            <summary>
            This is the response object from the DeleteRolePolicy operation.
            </summary>
        </member>
        <member name="T:Amazon.IdentityManagement.Model.DeleteRoleRequest">
            <summary>
            Container for the parameters to the DeleteRole operation.
            Deletes the specified role. The role must not have any policies attached. For more
            information about roles, go to <a href="http://docs.aws.amazon.com/IAM/latest/UserGuide/WorkingWithRoles.html">Working
            with Roles</a>.
             
             <important>
            <para>
            Make sure you do not have any Amazon EC2 instances running with the role you are about
            to delete. Deleting a role or instance profile that is associated with a running instance
            will break any applications running on the instance.
            </para>
             </important>
            </summary>
        </member>
        <member name="P:Amazon.IdentityManagement.Model.DeleteRoleRequest.RoleName">
            <summary>
            Gets and sets the property RoleName.
            <para>
            The name of the role to delete.
            </para>
              
            <para>
            The <a href="http://wikipedia.org/wiki/regex">regex pattern</a> for this parameter
            is a string of characters consisting of upper and lowercase alphanumeric characters
            with no spaces. You can also include any of the following characters: =,.@-
            </para>
            </summary>
        </member>
        <member name="T:Amazon.IdentityManagement.Model.DeleteRoleResponse">
            <summary>
            This is the response object from the DeleteRole operation.
            </summary>
        </member>
        <member name="T:Amazon.IdentityManagement.Model.DeleteSAMLProviderRequest">
            <summary>
            Container for the parameters to the DeleteSAMLProvider operation.
            Deletes a SAML provider resource in IAM.
             
              
            <para>
            Deleting the provider resource from IAM does not update any roles that reference the
            SAML provider resource's ARN as a principal in their trust policies. Any attempt to
            assume a role that references a non-existent provider resource ARN fails.
            </para>
             <note>
            <para>
             This operation requires <a href="http://docs.aws.amazon.com/general/latest/gr/signature-version-4.html">Signature
            Version 4</a>.
            </para>
             </note>
            </summary>
        </member>
        <member name="P:Amazon.IdentityManagement.Model.DeleteSAMLProviderRequest.SAMLProviderArn">
            <summary>
            Gets and sets the property SAMLProviderArn.
            <para>
            The Amazon Resource Name (ARN) of the SAML provider to delete.
            </para>
            </summary>
        </member>
        <member name="T:Amazon.IdentityManagement.Model.DeleteSAMLProviderResponse">
            <summary>
            This is the response object from the DeleteSAMLProvider operation.
            </summary>
        </member>
        <member name="T:Amazon.IdentityManagement.Model.DeleteServerCertificateRequest">
            <summary>
            Container for the parameters to the DeleteServerCertificate operation.
            Deletes the specified server certificate.
             
              
            <para>
            For more information about working with server certificates, including a list of AWS
            services that can use the server certificates that you manage with IAM, go to <a href="http://docs.aws.amazon.com/IAM/latest/UserGuide/id_credentials_server-certs.html">Working
            with Server Certificates</a> in the <i>IAM User Guide</i>.
            </para>
             <important>
            <para>
             If you are using a server certificate with Elastic Load Balancing, deleting the certificate
            could have implications for your application. If Elastic Load Balancing doesn't detect
            the deletion of bound certificates, it may continue to use the certificates. This
            could cause Elastic Load Balancing to stop accepting traffic. We recommend that you
            remove the reference to the certificate from Elastic Load Balancing before using this
            command to delete the certificate. For more information, go to <a href="http://docs.aws.amazon.com/ElasticLoadBalancing/latest/APIReference/API_DeleteLoadBalancerListeners.html">DeleteLoadBalancerListeners</a>
            in the <i>Elastic Load Balancing API Reference</i>.
            </para>
             </important>
            </summary>
        </member>
        <member name="M:Amazon.IdentityManagement.Model.DeleteServerCertificateRequest.#ctor">
            <summary>
            Empty constructor used to set properties independently even when a simple constructor is available
            </summary>
        </member>
        <member name="M:Amazon.IdentityManagement.Model.DeleteServerCertificateRequest.#ctor(System.String)">
            <summary>
            Instantiates DeleteServerCertificateRequest with the parameterized properties
            </summary>
            <param name="serverCertificateName">The name of the server certificate you want to delete. The <a href="http://wikipedia.org/wiki/regex">regex pattern</a> for this parameter is a string of characters consisting of upper and lowercase alphanumeric characters with no spaces. You can also include any of the following characters: =,.@-</param>
        </member>
        <member name="P:Amazon.IdentityManagement.Model.DeleteServerCertificateRequest.ServerCertificateName">
            <summary>
            Gets and sets the property ServerCertificateName.
            <para>
            The name of the server certificate you want to delete.
            </para>
              
            <para>
            The <a href="http://wikipedia.org/wiki/regex">regex pattern</a> for this parameter
            is a string of characters consisting of upper and lowercase alphanumeric characters
            with no spaces. You can also include any of the following characters: =,.@-
            </para>
            </summary>
        </member>
        <member name="T:Amazon.IdentityManagement.Model.DeleteServerCertificateResponse">
            <summary>
            This is the response object from the DeleteServerCertificate operation.
            </summary>
        </member>
        <member name="T:Amazon.IdentityManagement.Model.DeleteSigningCertificateRequest">
            <summary>
            Container for the parameters to the DeleteSigningCertificate operation.
            Deletes a signing certificate associated with the specified IAM user.
             
              
            <para>
            If you do not specify a user name, IAM determines the user name implicitly based on
            the AWS access key ID signing the request. Because this action works for access keys
            under the AWS account, you can use this action to manage root credentials even if
            the AWS account has no associated IAM users.
            </para>
            </summary>
        </member>
        <member name="M:Amazon.IdentityManagement.Model.DeleteSigningCertificateRequest.#ctor">
            <summary>
            Empty constructor used to set properties independently even when a simple constructor is available
            </summary>
        </member>
        <member name="M:Amazon.IdentityManagement.Model.DeleteSigningCertificateRequest.#ctor(System.String)">
            <summary>
            Instantiates DeleteSigningCertificateRequest with the parameterized properties
            </summary>
            <param name="certificateId">The ID of the signing certificate to delete. The format of this parameter, as described by its <a href="http://wikipedia.org/wiki/regex">regex</a> pattern, is a string of characters that can be upper- or lower-cased letters or digits.</param>
        </member>
        <member name="P:Amazon.IdentityManagement.Model.DeleteSigningCertificateRequest.CertificateId">
            <summary>
            Gets and sets the property CertificateId.
            <para>
            The ID of the signing certificate to delete.
            </para>
              
            <para>
            The format of this parameter, as described by its <a href="http://wikipedia.org/wiki/regex">regex</a>
            pattern, is a string of characters that can be upper- or lower-cased letters or digits.
            </para>
            </summary>
        </member>
        <member name="P:Amazon.IdentityManagement.Model.DeleteSigningCertificateRequest.UserName">
            <summary>
            Gets and sets the property UserName.
            <para>
            The name of the user the signing certificate belongs to.
            </para>
              
            <para>
            The <a href="http://wikipedia.org/wiki/regex">regex pattern</a> for this parameter
            is a string of characters consisting of upper and lowercase alphanumeric characters
            with no spaces. You can also include any of the following characters: =,.@-
            </para>
            </summary>
        </member>
        <member name="T:Amazon.IdentityManagement.Model.DeleteSigningCertificateResponse">
            <summary>
            This is the response object from the DeleteSigningCertificate operation.
            </summary>
        </member>
        <member name="T:Amazon.IdentityManagement.Model.DeleteSSHPublicKeyRequest">
            <summary>
            Container for the parameters to the DeleteSSHPublicKey operation.
            Deletes the specified SSH public key.
             
              
            <para>
            The SSH public key deleted by this action is used only for authenticating the associated
            IAM user to an AWS CodeCommit repository. For more information about using SSH keys
            to authenticate to an AWS CodeCommit repository, see <a href="http://docs.aws.amazon.com/codecommit/latest/userguide/setting-up-credentials-ssh.html">Set
            up AWS CodeCommit for SSH Connections</a> in the <i>AWS CodeCommit User Guide</i>.
            </para>
            </summary>
        </member>
        <member name="P:Amazon.IdentityManagement.Model.DeleteSSHPublicKeyRequest.SSHPublicKeyId">
            <summary>
            Gets and sets the property SSHPublicKeyId.
            <para>
            The unique identifier for the SSH public key.
            </para>
              
            <para>
            The <a href="http://wikipedia.org/wiki/regex">regex pattern</a> for this parameter
            is a string of characters that can consist of any upper or lowercased letter or digit.
            </para>
            </summary>
        </member>
        <member name="P:Amazon.IdentityManagement.Model.DeleteSSHPublicKeyRequest.UserName">
            <summary>
            Gets and sets the property UserName.
            <para>
            The name of the IAM user associated with the SSH public key.
            </para>
              
            <para>
            The <a href="http://wikipedia.org/wiki/regex">regex pattern</a> for this parameter
            is a string of characters consisting of upper and lowercase alphanumeric characters
            with no spaces. You can also include any of the following characters: =,.@-
            </para>
            </summary>
        </member>
        <member name="T:Amazon.IdentityManagement.Model.DeleteSSHPublicKeyResponse">
            <summary>
            This is the response object from the DeleteSSHPublicKey operation.
            </summary>
        </member>
        <member name="T:Amazon.IdentityManagement.Model.DeleteUserPolicyRequest">
            <summary>
            Container for the parameters to the DeleteUserPolicy operation.
            Deletes the specified inline policy that is embedded in the specified IAM user.
             
              
            <para>
            A user can also have managed policies attached to it. To detach a managed policy from
            a user, use <a>DetachUserPolicy</a>. For more information about policies, refer to
            <a href="http://docs.aws.amazon.com/IAM/latest/UserGuide/policies-managed-vs-inline.html">Managed
            Policies and Inline Policies</a> in the <i>IAM User Guide</i>.
            </para>
            </summary>
        </member>
        <member name="M:Amazon.IdentityManagement.Model.DeleteUserPolicyRequest.#ctor">
            <summary>
            Empty constructor used to set properties independently even when a simple constructor is available
            </summary>
        </member>
        <member name="M:Amazon.IdentityManagement.Model.DeleteUserPolicyRequest.#ctor(System.String,System.String)">
            <summary>
            Instantiates DeleteUserPolicyRequest with the parameterized properties
            </summary>
            <param name="userName">The name (friendly name, not ARN) identifying the user that the policy is embedded in. The <a href="http://wikipedia.org/wiki/regex">regex pattern</a> for this parameter is a string of characters consisting of upper and lowercase alphanumeric characters with no spaces. You can also include any of the following characters: =,.@-</param>
            <param name="policyName">The name identifying the policy document to delete. The <a href="http://wikipedia.org/wiki/regex">regex pattern</a> for this parameter is a string of characters consisting of upper and lowercase alphanumeric characters with no spaces. You can also include any of the following characters: =,.@-</param>
        </member>
        <member name="P:Amazon.IdentityManagement.Model.DeleteUserPolicyRequest.PolicyName">
            <summary>
            Gets and sets the property PolicyName.
            <para>
            The name identifying the policy document to delete.
            </para>
              
            <para>
            The <a href="http://wikipedia.org/wiki/regex">regex pattern</a> for this parameter
            is a string of characters consisting of upper and lowercase alphanumeric characters
            with no spaces. You can also include any of the following characters: =,.@-
            </para>
            </summary>
        </member>
        <member name="P:Amazon.IdentityManagement.Model.DeleteUserPolicyRequest.UserName">
            <summary>
            Gets and sets the property UserName.
            <para>
            The name (friendly name, not ARN) identifying the user that the policy is embedded
            in.
            </para>
              
            <para>
            The <a href="http://wikipedia.org/wiki/regex">regex pattern</a> for this parameter
            is a string of characters consisting of upper and lowercase alphanumeric characters
            with no spaces. You can also include any of the following characters: =,.@-
            </para>
            </summary>
        </member>
        <member name="T:Amazon.IdentityManagement.Model.DeleteUserPolicyResponse">
            <summary>
            This is the response object from the DeleteUserPolicy operation.
            </summary>
        </member>
        <member name="T:Amazon.IdentityManagement.Model.DeleteUserRequest">
            <summary>
            Container for the parameters to the DeleteUser operation.
            Deletes the specified IAM user. The user must not belong to any groups or have any
            access keys, signing certificates, or attached policies.
            </summary>
        </member>
        <member name="M:Amazon.IdentityManagement.Model.DeleteUserRequest.#ctor">
            <summary>
            Empty constructor used to set properties independently even when a simple constructor is available
            </summary>
        </member>
        <member name="M:Amazon.IdentityManagement.Model.DeleteUserRequest.#ctor(System.String)">
            <summary>
            Instantiates DeleteUserRequest with the parameterized properties
            </summary>
            <param name="userName">The name of the user to delete. The <a href="http://wikipedia.org/wiki/regex">regex pattern</a> for this parameter is a string of characters consisting of upper and lowercase alphanumeric characters with no spaces. You can also include any of the following characters: =,.@-</param>
        </member>
        <member name="P:Amazon.IdentityManagement.Model.DeleteUserRequest.UserName">
            <summary>
            Gets and sets the property UserName.
            <para>
            The name of the user to delete.
            </para>
              
            <para>
            The <a href="http://wikipedia.org/wiki/regex">regex pattern</a> for this parameter
            is a string of characters consisting of upper and lowercase alphanumeric characters
            with no spaces. You can also include any of the following characters: =,.@-
            </para>
            </summary>
        </member>
        <member name="T:Amazon.IdentityManagement.Model.DeleteUserResponse">
            <summary>
            This is the response object from the DeleteUser operation.
            </summary>
        </member>
        <member name="T:Amazon.IdentityManagement.Model.DeleteVirtualMFADeviceRequest">
            <summary>
            Container for the parameters to the DeleteVirtualMFADevice operation.
            Deletes a virtual MFA device.
             
             <note>
            <para>
             You must deactivate a user's virtual MFA device before you can delete it. For information
            about deactivating MFA devices, see <a>DeactivateMFADevice</a>.
            </para>
             </note>
            </summary>
        </member>
        <member name="P:Amazon.IdentityManagement.Model.DeleteVirtualMFADeviceRequest.SerialNumber">
            <summary>
            Gets and sets the property SerialNumber.
            <para>
            The serial number that uniquely identifies the MFA device. For virtual MFA devices,
            the serial number is the same as the ARN.
            </para>
              
            <para>
            The <a href="http://wikipedia.org/wiki/regex">regex pattern</a> for this parameter
            is a string of characters consisting of upper and lowercase alphanumeric characters
            with no spaces. You can also include any of the following characters: =/:,.@-
            </para>
            </summary>
        </member>
        <member name="T:Amazon.IdentityManagement.Model.DeleteVirtualMFADeviceResponse">
            <summary>
            This is the response object from the DeleteVirtualMFADevice operation.
            </summary>
        </member>
        <member name="T:Amazon.IdentityManagement.Model.DetachGroupPolicyRequest">
            <summary>
            Container for the parameters to the DetachGroupPolicy operation.
            Removes the specified managed policy from the specified IAM group.
             
              
            <para>
            A group can also have inline policies embedded with it. To delete an inline policy,
            use the <a>DeleteGroupPolicy</a> API. For information about policies, see <a href="http://docs.aws.amazon.com/IAM/latest/UserGuide/policies-managed-vs-inline.html">Managed
            Policies and Inline Policies</a> in the <i>IAM User Guide</i>.
            </para>
            </summary>
        </member>
        <member name="P:Amazon.IdentityManagement.Model.DetachGroupPolicyRequest.GroupName">
            <summary>
            Gets and sets the property GroupName.
            <para>
            The name (friendly name, not ARN) of the IAM group to detach the policy from.
            </para>
              
            <para>
            The <a href="http://wikipedia.org/wiki/regex">regex pattern</a> for this parameter
            is a string of characters consisting of upper and lowercase alphanumeric characters
            with no spaces. You can also include any of the following characters: =,.@-
            </para>
            </summary>
        </member>
        <member name="P:Amazon.IdentityManagement.Model.DetachGroupPolicyRequest.PolicyArn">
            <summary>
            Gets and sets the property PolicyArn.
            <para>
            The Amazon Resource Name (ARN) of the IAM policy you want to detach.
            </para>
              
            <para>
            For more information about ARNs, see <a href="http://docs.aws.amazon.com/general/latest/gr/aws-arns-and-namespaces.html">Amazon
            Resource Names (ARNs) and AWS Service Namespaces</a> in the <i>AWS General Reference</i>.
            </para>
            </summary>
        </member>
        <member name="T:Amazon.IdentityManagement.Model.DetachGroupPolicyResponse">
            <summary>
            This is the response object from the DetachGroupPolicy operation.
            </summary>
        </member>
        <member name="T:Amazon.IdentityManagement.Model.DetachRolePolicyRequest">
            <summary>
            Container for the parameters to the DetachRolePolicy operation.
            Removes the specified managed policy from the specified role.
             
              
            <para>
            A role can also have inline policies embedded with it. To delete an inline policy,
            use the <a>DeleteRolePolicy</a> API. For information about policies, see <a href="http://docs.aws.amazon.com/IAM/latest/UserGuide/policies-managed-vs-inline.html">Managed
            Policies and Inline Policies</a> in the <i>IAM User Guide</i>.
            </para>
            </summary>
        </member>
        <member name="P:Amazon.IdentityManagement.Model.DetachRolePolicyRequest.PolicyArn">
            <summary>
            Gets and sets the property PolicyArn.
            <para>
            The Amazon Resource Name (ARN) of the IAM policy you want to detach.
            </para>
              
            <para>
            For more information about ARNs, see <a href="http://docs.aws.amazon.com/general/latest/gr/aws-arns-and-namespaces.html">Amazon
            Resource Names (ARNs) and AWS Service Namespaces</a> in the <i>AWS General Reference</i>.
            </para>
            </summary>
        </member>
        <member name="P:Amazon.IdentityManagement.Model.DetachRolePolicyRequest.RoleName">
            <summary>
            Gets and sets the property RoleName.
            <para>
            The name (friendly name, not ARN) of the IAM role to detach the policy from.
            </para>
              
            <para>
            The <a href="http://wikipedia.org/wiki/regex">regex pattern</a> for this parameter
            is a string of characters consisting of upper and lowercase alphanumeric characters
            with no spaces. You can also include any of the following characters: =,.@-
            </para>
            </summary>
        </member>
        <member name="T:Amazon.IdentityManagement.Model.DetachRolePolicyResponse">
            <summary>
            This is the response object from the DetachRolePolicy operation.
            </summary>
        </member>
        <member name="T:Amazon.IdentityManagement.Model.DetachUserPolicyRequest">
            <summary>
            Container for the parameters to the DetachUserPolicy operation.
            Removes the specified managed policy from the specified user.
             
              
            <para>
            A user can also have inline policies embedded with it. To delete an inline policy,
            use the <a>DeleteUserPolicy</a> API. For information about policies, see <a href="http://docs.aws.amazon.com/IAM/latest/UserGuide/policies-managed-vs-inline.html">Managed
            Policies and Inline Policies</a> in the <i>IAM User Guide</i>.
            </para>
            </summary>
        </member>
        <member name="P:Amazon.IdentityManagement.Model.DetachUserPolicyRequest.PolicyArn">
            <summary>
            Gets and sets the property PolicyArn.
            <para>
            The Amazon Resource Name (ARN) of the IAM policy you want to detach.
            </para>
              
            <para>
            For more information about ARNs, see <a href="http://docs.aws.amazon.com/general/latest/gr/aws-arns-and-namespaces.html">Amazon
            Resource Names (ARNs) and AWS Service Namespaces</a> in the <i>AWS General Reference</i>.
            </para>
            </summary>
        </member>
        <member name="P:Amazon.IdentityManagement.Model.DetachUserPolicyRequest.UserName">
            <summary>
            Gets and sets the property UserName.
            <para>
            The name (friendly name, not ARN) of the IAM user to detach the policy from.
            </para>
              
            <para>
            The <a href="http://wikipedia.org/wiki/regex">regex pattern</a> for this parameter
            is a string of characters consisting of upper and lowercase alphanumeric characters
            with no spaces. You can also include any of the following characters: =,.@-
            </para>
            </summary>
        </member>
        <member name="T:Amazon.IdentityManagement.Model.DetachUserPolicyResponse">
            <summary>
            This is the response object from the DetachUserPolicy operation.
            </summary>
        </member>
        <member name="T:Amazon.IdentityManagement.Model.DuplicateCertificateException">
            <summary>
             IdentityManagementService exception
             </summary>
        </member>
        <member name="M:Amazon.IdentityManagement.Model.DuplicateCertificateException.#ctor(System.String)">
            <summary>
            Constructs a new DuplicateCertificateException with the specified error
            message.
            </summary>
            <param name="message">
            Describes the error encountered.
            </param>
        </member>
        <member name="M:Amazon.IdentityManagement.Model.DuplicateCertificateException.#ctor(System.String,System.Exception)">
            <summary>
            Construct instance of DuplicateCertificateException
            </summary>
            <param name="message"></param>
            <param name="innerException"></param>
        </member>
        <member name="M:Amazon.IdentityManagement.Model.DuplicateCertificateException.#ctor(System.Exception)">
            <summary>
            Construct instance of DuplicateCertificateException
            </summary>
            <param name="innerException"></param>
        </member>
        <member name="M:Amazon.IdentityManagement.Model.DuplicateCertificateException.#ctor(System.String,System.Exception,Amazon.Runtime.ErrorType,System.String,System.String,System.Net.HttpStatusCode)">
            <summary>
            Construct instance of DuplicateCertificateException
            </summary>
            <param name="message"></param>
            <param name="innerException"></param>
            <param name="errorType"></param>
            <param name="errorCode"></param>
            <param name="requestId"></param>
            <param name="statusCode"></param>
        </member>
        <member name="M:Amazon.IdentityManagement.Model.DuplicateCertificateException.#ctor(System.String,Amazon.Runtime.ErrorType,System.String,System.String,System.Net.HttpStatusCode)">
            <summary>
            Construct instance of DuplicateCertificateException
            </summary>
            <param name="message"></param>
            <param name="errorType"></param>
            <param name="errorCode"></param>
            <param name="requestId"></param>
            <param name="statusCode"></param>
        </member>
        <member name="M:Amazon.IdentityManagement.Model.DuplicateCertificateException.#ctor(System.Runtime.Serialization.SerializationInfo,System.Runtime.Serialization.StreamingContext)">
            <summary>
            Constructs a new instance of the DuplicateCertificateException class with serialized data.
            </summary>
            <param name="info">The <see cref="T:System.Runtime.Serialization.SerializationInfo" /> that holds the serialized object data about the exception being thrown.</param>
            <param name="context">The <see cref="T:System.Runtime.Serialization.StreamingContext" /> that contains contextual information about the source or destination.</param>
            <exception cref="T:System.ArgumentNullException">The <paramref name="info" /> parameter is null. </exception>
            <exception cref="T:System.Runtime.Serialization.SerializationException">The class name is null or <see cref="P:System.Exception.HResult" /> is zero (0). </exception>
        </member>
        <member name="T:Amazon.IdentityManagement.Model.DuplicateSSHPublicKeyException">
            <summary>
             IdentityManagementService exception
             </summary>
        </member>
        <member name="M:Amazon.IdentityManagement.Model.DuplicateSSHPublicKeyException.#ctor(System.String)">
            <summary>
            Constructs a new DuplicateSSHPublicKeyException with the specified error
            message.
            </summary>
            <param name="message">
            Describes the error encountered.
            </param>
        </member>
        <member name="M:Amazon.IdentityManagement.Model.DuplicateSSHPublicKeyException.#ctor(System.String,System.Exception)">
            <summary>
            Construct instance of DuplicateSSHPublicKeyException
            </summary>
            <param name="message"></param>
            <param name="innerException"></param>
        </member>
        <member name="M:Amazon.IdentityManagement.Model.DuplicateSSHPublicKeyException.#ctor(System.Exception)">
            <summary>
            Construct instance of DuplicateSSHPublicKeyException
            </summary>
            <param name="innerException"></param>
        </member>
        <member name="M:Amazon.IdentityManagement.Model.DuplicateSSHPublicKeyException.#ctor(System.String,System.Exception,Amazon.Runtime.ErrorType,System.String,System.String,System.Net.HttpStatusCode)">
            <summary>
            Construct instance of DuplicateSSHPublicKeyException
            </summary>
            <param name="message"></param>
            <param name="innerException"></param>
            <param name="errorType"></param>
            <param name="errorCode"></param>
            <param name="requestId"></param>
            <param name="statusCode"></param>
        </member>
        <member name="M:Amazon.IdentityManagement.Model.DuplicateSSHPublicKeyException.#ctor(System.String,Amazon.Runtime.ErrorType,System.String,System.String,System.Net.HttpStatusCode)">
            <summary>
            Construct instance of DuplicateSSHPublicKeyException
            </summary>
            <param name="message"></param>
            <param name="errorType"></param>
            <param name="errorCode"></param>
            <param name="requestId"></param>
            <param name="statusCode"></param>
        </member>
        <member name="M:Amazon.IdentityManagement.Model.DuplicateSSHPublicKeyException.#ctor(System.Runtime.Serialization.SerializationInfo,System.Runtime.Serialization.StreamingContext)">
            <summary>
            Constructs a new instance of the DuplicateSSHPublicKeyException class with serialized data.
            </summary>
            <param name="info">The <see cref="T:System.Runtime.Serialization.SerializationInfo" /> that holds the serialized object data about the exception being thrown.</param>
            <param name="context">The <see cref="T:System.Runtime.Serialization.StreamingContext" /> that contains contextual information about the source or destination.</param>
            <exception cref="T:System.ArgumentNullException">The <paramref name="info" /> parameter is null. </exception>
            <exception cref="T:System.Runtime.Serialization.SerializationException">The class name is null or <see cref="P:System.Exception.HResult" /> is zero (0). </exception>
        </member>
        <member name="T:Amazon.IdentityManagement.Model.EnableMFADeviceRequest">
            <summary>
            Container for the parameters to the EnableMFADevice operation.
            Enables the specified MFA device and associates it with the specified IAM user. When
            enabled, the MFA device is required for every subsequent login by the IAM user associated
            with the device.
            </summary>
        </member>
        <member name="P:Amazon.IdentityManagement.Model.EnableMFADeviceRequest.AuthenticationCode1">
            <summary>
            Gets and sets the property AuthenticationCode1.
            <para>
            An authentication code emitted by the device.
            </para>
              
            <para>
            The format for this parameter is a string of 6 digits.
            </para>
            </summary>
        </member>
        <member name="P:Amazon.IdentityManagement.Model.EnableMFADeviceRequest.AuthenticationCode2">
            <summary>
            Gets and sets the property AuthenticationCode2.
            <para>
            A subsequent authentication code emitted by the device.
            </para>
              
            <para>
            The format for this parameter is a string of 6 digits.
            </para>
            </summary>
        </member>
        <member name="P:Amazon.IdentityManagement.Model.EnableMFADeviceRequest.SerialNumber">
            <summary>
            Gets and sets the property SerialNumber.
            <para>
            The serial number that uniquely identifies the MFA device. For virtual MFA devices,
            the serial number is the device ARN.
            </para>
              
            <para>
            The <a href="http://wikipedia.org/wiki/regex">regex pattern</a> for this parameter
            is a string of characters consisting of upper and lowercase alphanumeric characters
            with no spaces. You can also include any of the following characters: =/:,.@-
            </para>
            </summary>
        </member>
        <member name="P:Amazon.IdentityManagement.Model.EnableMFADeviceRequest.UserName">
            <summary>
            Gets and sets the property UserName.
            <para>
            The name of the IAM user for whom you want to enable the MFA device.
            </para>
              
            <para>
            The <a href="http://wikipedia.org/wiki/regex">regex pattern</a> for this parameter
            is a string of characters consisting of upper and lowercase alphanumeric characters
            with no spaces. You can also include any of the following characters: =,.@-
            </para>
            </summary>
        </member>
        <member name="T:Amazon.IdentityManagement.Model.EnableMFADeviceResponse">
            <summary>
            This is the response object from the EnableMFADevice operation.
            </summary>
        </member>
        <member name="T:Amazon.IdentityManagement.Model.EntityAlreadyExistsException">
            <summary>
             IdentityManagementService exception
             </summary>
        </member>
        <member name="M:Amazon.IdentityManagement.Model.EntityAlreadyExistsException.#ctor(System.String)">
            <summary>
            Constructs a new EntityAlreadyExistsException with the specified error
            message.
            </summary>
            <param name="message">
            Describes the error encountered.
            </param>
        </member>
        <member name="M:Amazon.IdentityManagement.Model.EntityAlreadyExistsException.#ctor(System.String,System.Exception)">
            <summary>
            Construct instance of EntityAlreadyExistsException
            </summary>
            <param name="message"></param>
            <param name="innerException"></param>
        </member>
        <member name="M:Amazon.IdentityManagement.Model.EntityAlreadyExistsException.#ctor(System.Exception)">
            <summary>
            Construct instance of EntityAlreadyExistsException
            </summary>
            <param name="innerException"></param>
        </member>
        <member name="M:Amazon.IdentityManagement.Model.EntityAlreadyExistsException.#ctor(System.String,System.Exception,Amazon.Runtime.ErrorType,System.String,System.String,System.Net.HttpStatusCode)">
            <summary>
            Construct instance of EntityAlreadyExistsException
            </summary>
            <param name="message"></param>
            <param name="innerException"></param>
            <param name="errorType"></param>
            <param name="errorCode"></param>
            <param name="requestId"></param>
            <param name="statusCode"></param>
        </member>
        <member name="M:Amazon.IdentityManagement.Model.EntityAlreadyExistsException.#ctor(System.String,Amazon.Runtime.ErrorType,System.String,System.String,System.Net.HttpStatusCode)">
            <summary>
            Construct instance of EntityAlreadyExistsException
            </summary>
            <param name="message"></param>
            <param name="errorType"></param>
            <param name="errorCode"></param>
            <param name="requestId"></param>
            <param name="statusCode"></param>
        </member>
        <member name="M:Amazon.IdentityManagement.Model.EntityAlreadyExistsException.#ctor(System.Runtime.Serialization.SerializationInfo,System.Runtime.Serialization.StreamingContext)">
            <summary>
            Constructs a new instance of the EntityAlreadyExistsException class with serialized data.
            </summary>
            <param name="info">The <see cref="T:System.Runtime.Serialization.SerializationInfo" /> that holds the serialized object data about the exception being thrown.</param>
            <param name="context">The <see cref="T:System.Runtime.Serialization.StreamingContext" /> that contains contextual information about the source or destination.</param>
            <exception cref="T:System.ArgumentNullException">The <paramref name="info" /> parameter is null. </exception>
            <exception cref="T:System.Runtime.Serialization.SerializationException">The class name is null or <see cref="P:System.Exception.HResult" /> is zero (0). </exception>
        </member>
        <member name="T:Amazon.IdentityManagement.Model.EntityTemporarilyUnmodifiableException">
            <summary>
             IdentityManagementService exception
             </summary>
        </member>
        <member name="M:Amazon.IdentityManagement.Model.EntityTemporarilyUnmodifiableException.#ctor(System.String)">
            <summary>
            Constructs a new EntityTemporarilyUnmodifiableException with the specified error
            message.
            </summary>
            <param name="message">
            Describes the error encountered.
            </param>
        </member>
        <member name="M:Amazon.IdentityManagement.Model.EntityTemporarilyUnmodifiableException.#ctor(System.String,System.Exception)">
            <summary>
            Construct instance of EntityTemporarilyUnmodifiableException
            </summary>
            <param name="message"></param>
            <param name="innerException"></param>
        </member>
        <member name="M:Amazon.IdentityManagement.Model.EntityTemporarilyUnmodifiableException.#ctor(System.Exception)">
            <summary>
            Construct instance of EntityTemporarilyUnmodifiableException
            </summary>
            <param name="innerException"></param>
        </member>
        <member name="M:Amazon.IdentityManagement.Model.EntityTemporarilyUnmodifiableException.#ctor(System.String,System.Exception,Amazon.Runtime.ErrorType,System.String,System.String,System.Net.HttpStatusCode)">
            <summary>
            Construct instance of EntityTemporarilyUnmodifiableException
            </summary>
            <param name="message"></param>
            <param name="innerException"></param>
            <param name="errorType"></param>
            <param name="errorCode"></param>
            <param name="requestId"></param>
            <param name="statusCode"></param>
        </member>
        <member name="M:Amazon.IdentityManagement.Model.EntityTemporarilyUnmodifiableException.#ctor(System.String,Amazon.Runtime.ErrorType,System.String,System.String,System.Net.HttpStatusCode)">
            <summary>
            Construct instance of EntityTemporarilyUnmodifiableException
            </summary>
            <param name="message"></param>
            <param name="errorType"></param>
            <param name="errorCode"></param>
            <param name="requestId"></param>
            <param name="statusCode"></param>
        </member>
        <member name="M:Amazon.IdentityManagement.Model.EntityTemporarilyUnmodifiableException.#ctor(System.Runtime.Serialization.SerializationInfo,System.Runtime.Serialization.StreamingContext)">
            <summary>
            Constructs a new instance of the EntityTemporarilyUnmodifiableException class with serialized data.
            </summary>
            <param name="info">The <see cref="T:System.Runtime.Serialization.SerializationInfo" /> that holds the serialized object data about the exception being thrown.</param>
            <param name="context">The <see cref="T:System.Runtime.Serialization.StreamingContext" /> that contains contextual information about the source or destination.</param>
            <exception cref="T:System.ArgumentNullException">The <paramref name="info" /> parameter is null. </exception>
            <exception cref="T:System.Runtime.Serialization.SerializationException">The class name is null or <see cref="P:System.Exception.HResult" /> is zero (0). </exception>
        </member>
        <member name="T:Amazon.IdentityManagement.Model.EvaluationResult">
            <summary>
            Contains the results of a simulation.
             
              
            <para>
            This data type is used by the return parameter of <code> <a>SimulateCustomPolicy</a>
            </code> and <code> <a>SimulatePrincipalPolicy</a> </code>.
            </para>
            </summary>
        </member>
        <member name="P:Amazon.IdentityManagement.Model.EvaluationResult.EvalActionName">
            <summary>
            Gets and sets the property EvalActionName.
            <para>
            The name of the API action tested on the indicated resource.
            </para>
            </summary>
        </member>
        <member name="P:Amazon.IdentityManagement.Model.EvaluationResult.EvalDecision">
            <summary>
            Gets and sets the property EvalDecision.
            <para>
            The result of the simulation.
            </para>
            </summary>
        </member>
        <member name="P:Amazon.IdentityManagement.Model.EvaluationResult.EvalDecisionDetails">
            <summary>
            Gets and sets the property EvalDecisionDetails.
            <para>
            Additional details about the results of the evaluation decision. When there are both
            IAM policies and resource policies, this parameter explains how each set of policies
            contributes to the final evaluation decision. When simulating cross-account access
            to a resource, both the resource-based policy and the caller's IAM policy must grant
            access. See <a href="http://docs.aws.amazon.com/IAM/latest/UserGuide/id_roles_compare-resource-policies.html">How
            IAM Roles Differ from Resource-based Policies</a>
            </para>
            </summary>
        </member>
        <member name="P:Amazon.IdentityManagement.Model.EvaluationResult.EvalResourceName">
            <summary>
            Gets and sets the property EvalResourceName.
            <para>
            The ARN of the resource that the indicated API action was tested on.
            </para>
            </summary>
        </member>
        <member name="P:Amazon.IdentityManagement.Model.EvaluationResult.MatchedStatements">
            <summary>
            Gets and sets the property MatchedStatements.
            <para>
            A list of the statements in the input policies that determine the result for this
            scenario. Remember that even if multiple statements allow the action on the resource,
            if only one statement denies that action, then the explicit deny overrides any allow,
            and the deny statement is the only entry included in the result.
            </para>
            </summary>
        </member>
        <member name="P:Amazon.IdentityManagement.Model.EvaluationResult.MissingContextValues">
            <summary>
            Gets and sets the property MissingContextValues.
            <para>
            A list of context keys that are required by the included input policies but that were
            not provided by one of the input parameters. This list is used when the resource in
            a simulation is "*", either explicitly, or when the <code>ResourceArns</code> parameter
            blank. If you include a list of resources, then any missing context values are instead
            included under the <code>ResourceSpecificResults</code> section. To discover the context
            keys used by a set of policies, you can call <a>GetContextKeysForCustomPolicy</a>
            or <a>GetContextKeysForPrincipalPolicy</a>.
            </para>
            </summary>
        </member>
        <member name="P:Amazon.IdentityManagement.Model.EvaluationResult.ResourceSpecificResults">
            <summary>
            Gets and sets the property ResourceSpecificResults.
            <para>
            The individual results of the simulation of the API action specified in EvalActionName
            on each resource.
            </para>
            </summary>
        </member>
        <member name="T:Amazon.IdentityManagement.Model.GenerateCredentialReportRequest">
            <summary>
            Container for the parameters to the GenerateCredentialReport operation.
            Generates a credential report for the AWS account. For more information about the
            credential report, see <a href="http://docs.aws.amazon.com/IAM/latest/UserGuide/credential-reports.html">Getting
            Credential Reports</a> in the <i>IAM User Guide</i>.
            </summary>
        </member>
        <member name="T:Amazon.IdentityManagement.Model.GenerateCredentialReportResponse">
            <summary>
            Contains the response to a successful <a>GenerateCredentialReport</a> request.
            </summary>
        </member>
        <member name="P:Amazon.IdentityManagement.Model.GenerateCredentialReportResponse.Description">
            <summary>
            Gets and sets the property Description.
            <para>
            Information about the credential report.
            </para>
            </summary>
        </member>
        <member name="P:Amazon.IdentityManagement.Model.GenerateCredentialReportResponse.State">
            <summary>
            Gets and sets the property State.
            <para>
            Information about the state of the credential report.
            </para>
            </summary>
        </member>
        <member name="T:Amazon.IdentityManagement.Model.GetAccessKeyLastUsedRequest">
            <summary>
            Container for the parameters to the GetAccessKeyLastUsed operation.
            Retrieves information about when the specified access key was last used. The information
            includes the date and time of last use, along with the AWS service and region that
            were specified in the last request made with that key.
            </summary>
        </member>
        <member name="P:Amazon.IdentityManagement.Model.GetAccessKeyLastUsedRequest.AccessKeyId">
            <summary>
            Gets and sets the property AccessKeyId.
            <para>
            The identifier of an access key.
            </para>
              
            <para>
            The <a href="http://wikipedia.org/wiki/regex">regex pattern</a> for this parameter
            is a string of characters that can consist of any upper or lowercased letter or digit.
            </para>
            </summary>
        </member>
        <member name="T:Amazon.IdentityManagement.Model.GetAccessKeyLastUsedResponse">
            <summary>
            Contains the response to a successful <a>GetAccessKeyLastUsed</a> request. It is also
            returned as a member of the <a>AccessKeyMetaData</a> structure returned by the <a>ListAccessKeys</a>
            action.
            </summary>
        </member>
        <member name="P:Amazon.IdentityManagement.Model.GetAccessKeyLastUsedResponse.AccessKeyLastUsed">
            <summary>
            Gets and sets the property AccessKeyLastUsed.
            <para>
            Contains information about the last time the access key was used.
            </para>
            </summary>
        </member>
        <member name="P:Amazon.IdentityManagement.Model.GetAccessKeyLastUsedResponse.UserName">
            <summary>
            Gets and sets the property UserName.
            <para>
            The name of the AWS IAM user that owns this access key.
            </para>
            </summary>
        </member>
        <member name="T:Amazon.IdentityManagement.Model.GetAccountAuthorizationDetailsRequest">
            <summary>
            Container for the parameters to the GetAccountAuthorizationDetails operation.
            Retrieves information about all IAM users, groups, roles, and policies in your AWS
            account, including their relationships to one another. Use this API to obtain a snapshot
            of the configuration of IAM permissions (users, groups, roles, and policies) in your
            account.
             
              
            <para>
            You can optionally filter the results using the <code>Filter</code> parameter. You
            can paginate the results using the <code>MaxItems</code> and <code>Marker</code> parameters.
            </para>
            </summary>
        </member>
        <member name="P:Amazon.IdentityManagement.Model.GetAccountAuthorizationDetailsRequest.Filter">
            <summary>
            Gets and sets the property Filter.
            <para>
            A list of entity types used to filter the results. Only the entities that match the
            types you specify are included in the output. Use the value <code>LocalManagedPolicy</code>
            to include customer managed policies.
            </para>
              
            <para>
            The format for this parameter is a comma-separated (if more than one) list of strings.
            Each string value in the list must be one of the valid values listed below.
            </para>
            </summary>
        </member>
        <member name="P:Amazon.IdentityManagement.Model.GetAccountAuthorizationDetailsRequest.Marker">
            <summary>
            Gets and sets the property Marker.
            <para>
            Use this parameter only when paginating results and only after you receive a response
            indicating that the results are truncated. Set it to the value of the <code>Marker</code>
            element in the response that you received to indicate where the next call should start.
            </para>
            </summary>
        </member>
        <member name="P:Amazon.IdentityManagement.Model.GetAccountAuthorizationDetailsRequest.MaxItems">
            <summary>
            Gets and sets the property MaxItems.
            <para>
            Use this only when paginating results to indicate the maximum number of items you
            want in the response. If additional items exist beyond the maximum you specify, the
            <code>IsTruncated</code> response element is <code>true</code>.
            </para>
              
            <para>
            This parameter is optional. If you do not include it, it defaults to 100. Note that
            IAM might return fewer results, even when there are more results available. In that
            case, the <code>IsTruncated</code> response element returns <code>true</code> and
            <code>Marker</code> contains a value to include in the subsequent call that tells
            the service where to continue from.
            </para>
            </summary>
        </member>
        <member name="T:Amazon.IdentityManagement.Model.GetAccountAuthorizationDetailsResponse">
            <summary>
            Contains the response to a successful <a>GetAccountAuthorizationDetails</a> request.
            </summary>
        </member>
        <member name="P:Amazon.IdentityManagement.Model.GetAccountAuthorizationDetailsResponse.GroupDetailList">
            <summary>
            Gets and sets the property GroupDetailList.
            <para>
            A list containing information about IAM groups.
            </para>
            </summary>
        </member>
        <member name="P:Amazon.IdentityManagement.Model.GetAccountAuthorizationDetailsResponse.IsTruncated">
            <summary>
            Gets and sets the property IsTruncated.
            <para>
            A flag that indicates whether there are more items to return. If your results were
            truncated, you can make a subsequent pagination request using the <code>Marker</code>
            request parameter to retrieve more items. Note that IAM might return fewer than the
            <code>MaxItems</code> number of results even when there are more results available.
            We recommend that you check <code>IsTruncated</code> after every call to ensure that
            you receive all of your results.
            </para>
            </summary>
        </member>
        <member name="P:Amazon.IdentityManagement.Model.GetAccountAuthorizationDetailsResponse.Marker">
            <summary>
            Gets and sets the property Marker.
            <para>
            When <code>IsTruncated</code> is <code>true</code>, this element is present and contains
            the value to use for the <code>Marker</code> parameter in a subsequent pagination
            request.
            </para>
            </summary>
        </member>
        <member name="P:Amazon.IdentityManagement.Model.GetAccountAuthorizationDetailsResponse.Policies">
            <summary>
            Gets and sets the property Policies.
            <para>
            A list containing information about managed policies.
            </para>
            </summary>
        </member>
        <member name="P:Amazon.IdentityManagement.Model.GetAccountAuthorizationDetailsResponse.RoleDetailList">
            <summary>
            Gets and sets the property RoleDetailList.
            <para>
            A list containing information about IAM roles.
            </para>
            </summary>
        </member>
        <member name="P:Amazon.IdentityManagement.Model.GetAccountAuthorizationDetailsResponse.UserDetailList">
            <summary>
            Gets and sets the property UserDetailList.
            <para>
            A list containing information about IAM users.
            </para>
            </summary>
        </member>
        <member name="T:Amazon.IdentityManagement.Model.GetAccountPasswordPolicyRequest">
            <summary>
            Container for the parameters to the GetAccountPasswordPolicy operation.
            Retrieves the password policy for the AWS account. For more information about using
            a password policy, go to <a href="http://docs.aws.amazon.com/IAM/latest/UserGuide/Using_ManagingPasswordPolicies.html">Managing
            an IAM Password Policy</a>.
            </summary>
        </member>
        <member name="T:Amazon.IdentityManagement.Model.GetAccountPasswordPolicyResponse">
            <summary>
            Contains the response to a successful <a>GetAccountPasswordPolicy</a> request.
            </summary>
        </member>
        <member name="P:Amazon.IdentityManagement.Model.GetAccountPasswordPolicyResponse.PasswordPolicy">
            <summary>
            Gets and sets the property PasswordPolicy.
            </summary>
        </member>
        <member name="T:Amazon.IdentityManagement.Model.GetAccountSummaryRequest">
            <summary>
            Container for the parameters to the GetAccountSummary operation.
            Retrieves information about IAM entity usage and IAM quotas in the AWS account.
             
              
            <para>
             For information about limitations on IAM entities, see <a href="http://docs.aws.amazon.com/IAM/latest/UserGuide/LimitationsOnEntities.html">Limitations
            on IAM Entities</a> in the <i>IAM User Guide</i>.
            </para>
            </summary>
        </member>
        <member name="T:Amazon.IdentityManagement.Model.GetAccountSummaryResponse">
            <summary>
            Contains the response to a successful <a>GetAccountSummary</a> request.
            </summary>
        </member>
        <member name="P:Amazon.IdentityManagement.Model.GetAccountSummaryResponse.SummaryMap">
            <summary>
            Gets and sets the property SummaryMap.
            <para>
            A set of key value pairs containing information about IAM entity usage and IAM quotas.
            </para>
            </summary>
        </member>
        <member name="T:Amazon.IdentityManagement.Model.GetContextKeysForCustomPolicyRequest">
            <summary>
            Container for the parameters to the GetContextKeysForCustomPolicy operation.
            Gets a list of all of the context keys referenced in the input policies. The policies
            are supplied as a list of one or more strings. To get the context keys from policies
            associated with an IAM user, group, or role, use <a>GetContextKeysForPrincipalPolicy</a>.
             
              
            <para>
            Context keys are variables maintained by AWS and its services that provide details
            about the context of an API query request, and can be evaluated by testing against
            a value specified in an IAM policy. Use GetContextKeysForCustomPolicy to understand
            what key names and values you must supply when you call <a>SimulateCustomPolicy</a>.
            Note that all parameters are shown in unencoded form here for clarity, but must be
            URL encoded to be included as a part of a real HTML request.
            </para>
            </summary>
        </member>
        <member name="P:Amazon.IdentityManagement.Model.GetContextKeysForCustomPolicyRequest.PolicyInputList">
            <summary>
            Gets and sets the property PolicyInputList.
            <para>
            A list of policies for which you want the list of context keys referenced in those
            policies. Each document is specified as a string containing the complete, valid JSON
            text of an IAM policy.
            </para>
              
            <para>
            The <a href="http://wikipedia.org/wiki/regex">regex pattern</a> for this parameter
            is a string of characters consisting of any printable ASCII character ranging from
            the space character (\u0020) through end of the ASCII character range (\u00FF). It
            also includes the special characters tab (\u0009), line feed (\u000A), and carriage
            return (\u000D).
            </para>
            </summary>
        </member>
        <member name="T:Amazon.IdentityManagement.Model.GetContextKeysForCustomPolicyResponse">
            <summary>
            Contains the response to a successful <a>GetContextKeysForPrincipalPolicy</a> or <a>GetContextKeysForCustomPolicy</a>
            request.
            </summary>
        </member>
        <member name="P:Amazon.IdentityManagement.Model.GetContextKeysForCustomPolicyResponse.ContextKeyNames">
            <summary>
            Gets and sets the property ContextKeyNames.
            <para>
            The list of context keys that are referenced in the input policies.
            </para>
            </summary>
        </member>
        <member name="T:Amazon.IdentityManagement.Model.GetContextKeysForPrincipalPolicyRequest">
            <summary>
            Container for the parameters to the GetContextKeysForPrincipalPolicy operation.
            Gets a list of all of the context keys referenced in all of the IAM policies attached
            to the specified IAM entity. The entity can be an IAM user, group, or role. If you
            specify a user, then the request also includes all of the policies attached to groups
            that the user is a member of.
             
              
            <para>
            You can optionally include a list of one or more additional policies, specified as
            strings. If you want to include <i>only</i> a list of policies by string, use <a>GetContextKeysForCustomPolicy</a>
            instead.
            </para>
              
            <para>
             <b>Note:</b> This API discloses information about the permissions granted to other
            users. If you do not want users to see other user's permissions, then consider allowing
            them to use <a>GetContextKeysForCustomPolicy</a> instead.
            </para>
              
            <para>
            Context keys are variables maintained by AWS and its services that provide details
            about the context of an API query request, and can be evaluated by testing against
            a value in an IAM policy. Use <a>GetContextKeysForPrincipalPolicy</a> to understand
            what key names and values you must supply when you call <a>SimulatePrincipalPolicy</a>.
            </para>
            </summary>
        </member>
        <member name="P:Amazon.IdentityManagement.Model.GetContextKeysForPrincipalPolicyRequest.PolicyInputList">
            <summary>
            Gets and sets the property PolicyInputList.
            <para>
            An optional list of additional policies for which you want the list of context keys
            that are referenced.
            </para>
              
            <para>
            The <a href="http://wikipedia.org/wiki/regex">regex pattern</a> for this parameter
            is a string of characters consisting of any printable ASCII character ranging from
            the space character (\u0020) through end of the ASCII character range (\u00FF). It
            also includes the special characters tab (\u0009), line feed (\u000A), and carriage
            return (\u000D).
            </para>
            </summary>
        </member>
        <member name="P:Amazon.IdentityManagement.Model.GetContextKeysForPrincipalPolicyRequest.PolicySourceArn">
            <summary>
            Gets and sets the property PolicySourceArn.
            <para>
            The ARN of a user, group, or role whose policies contain the context keys that you
            want listed. If you specify a user, the list includes context keys that are found
            in all policies attached to the user as well as to all groups that the user is a member
            of. If you pick a group or a role, then it includes only those context keys that are
            found in policies attached to that entity. Note that all parameters are shown in unencoded
            form here for clarity, but must be URL encoded to be included as a part of a real
            HTML request.
            </para>
              
            <para>
            For more information about ARNs, see <a href="http://docs.aws.amazon.com/general/latest/gr/aws-arns-and-namespaces.html">Amazon
            Resource Names (ARNs) and AWS Service Namespaces</a> in the <i>AWS General Reference</i>.
            </para>
            </summary>
        </member>
        <member name="T:Amazon.IdentityManagement.Model.GetContextKeysForPrincipalPolicyResponse">
            <summary>
            Contains the response to a successful <a>GetContextKeysForPrincipalPolicy</a> or <a>GetContextKeysForCustomPolicy</a>
            request.
            </summary>
        </member>
        <member name="P:Amazon.IdentityManagement.Model.GetContextKeysForPrincipalPolicyResponse.ContextKeyNames">
            <summary>
            Gets and sets the property ContextKeyNames.
            <para>
            The list of context keys that are referenced in the input policies.
            </para>
            </summary>
        </member>
        <member name="T:Amazon.IdentityManagement.Model.GetCredentialReportRequest">
            <summary>
            Container for the parameters to the GetCredentialReport operation.
            Retrieves a credential report for the AWS account. For more information about the
            credential report, see <a href="http://docs.aws.amazon.com/IAM/latest/UserGuide/credential-reports.html">Getting
            Credential Reports</a> in the <i>IAM User Guide</i>.
            </summary>
        </member>
        <member name="T:Amazon.IdentityManagement.Model.GetCredentialReportResponse">
            <summary>
            Contains the response to a successful <a>GetCredentialReport</a> request.
            </summary>
        </member>
        <member name="P:Amazon.IdentityManagement.Model.GetCredentialReportResponse.Content">
            <summary>
            Gets and sets the property Content.
            <para>
            Contains the credential report. The report is Base64-encoded.
            </para>
            </summary>
        </member>
        <member name="P:Amazon.IdentityManagement.Model.GetCredentialReportResponse.GeneratedTime">
            <summary>
            Gets and sets the property GeneratedTime.
            <para>
             The date and time when the credential report was created, in <a href="http://www.iso.org/iso/iso8601">ISO
            8601 date-time format</a>.
            </para>
            </summary>
        </member>
        <member name="P:Amazon.IdentityManagement.Model.GetCredentialReportResponse.ReportFormat">
            <summary>
            Gets and sets the property ReportFormat.
            <para>
            The format (MIME type) of the credential report.
            </para>
            </summary>
        </member>
        <member name="T:Amazon.IdentityManagement.Model.GetGroupPolicyRequest">
            <summary>
            Container for the parameters to the GetGroupPolicy operation.
            Retrieves the specified inline policy document that is embedded in the specified IAM
            group.
             
             <note>
            <para>
            Policies returned by this API are URL-encoded compliant with <a href="https://tools.ietf.org/html/rfc3986">RFC
            3986</a>. You can use a URL decoding method to convert the policy back to plain JSON
            text. For example, if you use Java, you can use the <code>decode</code> method of
            the <code>java.net.URLDecoder</code> utility class in the Java SDK. Other languages
            and SDKs provide similar functionality.
            </para>
             </note>
            <para>
            An IAM group can also have managed policies attached to it. To retrieve a managed
            policy document that is attached to a group, use <a>GetPolicy</a> to determine the
            policy's default version, then use <a>GetPolicyVersion</a> to retrieve the policy
            document.
            </para>
              
            <para>
            For more information about policies, see <a href="http://docs.aws.amazon.com/IAM/latest/UserGuide/policies-managed-vs-inline.html">Managed
            Policies and Inline Policies</a> in the <i>IAM User Guide</i>.
            </para>
            </summary>
        </member>
        <member name="M:Amazon.IdentityManagement.Model.GetGroupPolicyRequest.#ctor">
            <summary>
            Empty constructor used to set properties independently even when a simple constructor is available
            </summary>
        </member>
        <member name="M:Amazon.IdentityManagement.Model.GetGroupPolicyRequest.#ctor(System.String,System.String)">
            <summary>
            Instantiates GetGroupPolicyRequest with the parameterized properties
            </summary>
            <param name="groupName">The name of the group the policy is associated with. The <a href="http://wikipedia.org/wiki/regex">regex pattern</a> for this parameter is a string of characters consisting of upper and lowercase alphanumeric characters with no spaces. You can also include any of the following characters: =,.@-</param>
            <param name="policyName">The name of the policy document to get. The <a href="http://wikipedia.org/wiki/regex">regex pattern</a> for this parameter is a string of characters consisting of upper and lowercase alphanumeric characters with no spaces. You can also include any of the following characters: =,.@-</param>
        </member>
        <member name="P:Amazon.IdentityManagement.Model.GetGroupPolicyRequest.GroupName">
            <summary>
            Gets and sets the property GroupName.
            <para>
            The name of the group the policy is associated with.
            </para>
              
            <para>
            The <a href="http://wikipedia.org/wiki/regex">regex pattern</a> for this parameter
            is a string of characters consisting of upper and lowercase alphanumeric characters
            with no spaces. You can also include any of the following characters: =,.@-
            </para>
            </summary>
        </member>
        <member name="P:Amazon.IdentityManagement.Model.GetGroupPolicyRequest.PolicyName">
            <summary>
            Gets and sets the property PolicyName.
            <para>
            The name of the policy document to get.
            </para>
              
            <para>
            The <a href="http://wikipedia.org/wiki/regex">regex pattern</a> for this parameter
            is a string of characters consisting of upper and lowercase alphanumeric characters
            with no spaces. You can also include any of the following characters: =,.@-
            </para>
            </summary>
        </member>
        <member name="T:Amazon.IdentityManagement.Model.GetGroupPolicyResponse">
            <summary>
            Contains the response to a successful <a>GetGroupPolicy</a> request.
            </summary>
        </member>
        <member name="P:Amazon.IdentityManagement.Model.GetGroupPolicyResponse.GroupName">
            <summary>
            Gets and sets the property GroupName.
            <para>
            The group the policy is associated with.
            </para>
            </summary>
        </member>
        <member name="P:Amazon.IdentityManagement.Model.GetGroupPolicyResponse.PolicyDocument">
            <summary>
            Gets and sets the property PolicyDocument.
            <para>
            The policy document.
            </para>
            </summary>
        </member>
        <member name="P:Amazon.IdentityManagement.Model.GetGroupPolicyResponse.PolicyName">
            <summary>
            Gets and sets the property PolicyName.
            <para>
            The name of the policy.
            </para>
            </summary>
        </member>
        <member name="T:Amazon.IdentityManagement.Model.GetGroupRequest">
            <summary>
            Container for the parameters to the GetGroup operation.
            Returns a list of IAM users that are in the specified IAM group. You can paginate
            the results using the <code>MaxItems</code> and <code>Marker</code> parameters.
            </summary>
        </member>
        <member name="M:Amazon.IdentityManagement.Model.GetGroupRequest.#ctor">
            <summary>
            Empty constructor used to set properties independently even when a simple constructor is available
            </summary>
        </member>
        <member name="M:Amazon.IdentityManagement.Model.GetGroupRequest.#ctor(System.String)">
            <summary>
            Instantiates GetGroupRequest with the parameterized properties
            </summary>
            <param name="groupName">The name of the group. The <a href="http://wikipedia.org/wiki/regex">regex pattern</a> for this parameter is a string of characters consisting of upper and lowercase alphanumeric characters with no spaces. You can also include any of the following characters: =,.@-</param>
        </member>
        <member name="P:Amazon.IdentityManagement.Model.GetGroupRequest.GroupName">
            <summary>
            Gets and sets the property GroupName.
            <para>
            The name of the group.
            </para>
              
            <para>
            The <a href="http://wikipedia.org/wiki/regex">regex pattern</a> for this parameter
            is a string of characters consisting of upper and lowercase alphanumeric characters
            with no spaces. You can also include any of the following characters: =,.@-
            </para>
            </summary>
        </member>
        <member name="P:Amazon.IdentityManagement.Model.GetGroupRequest.Marker">
            <summary>
            Gets and sets the property Marker.
            <para>
            Use this parameter only when paginating results and only after you receive a response
            indicating that the results are truncated. Set it to the value of the <code>Marker</code>
            element in the response that you received to indicate where the next call should start.
            </para>
            </summary>
        </member>
        <member name="P:Amazon.IdentityManagement.Model.GetGroupRequest.MaxItems">
            <summary>
            Gets and sets the property MaxItems.
            <para>
            Use this only when paginating results to indicate the maximum number of items you
            want in the response. If additional items exist beyond the maximum you specify, the
            <code>IsTruncated</code> response element is <code>true</code>.
            </para>
              
            <para>
            This parameter is optional. If you do not include it, it defaults to 100. Note that
            IAM might return fewer results, even when there are more results available. In that
            case, the <code>IsTruncated</code> response element returns <code>true</code> and
            <code>Marker</code> contains a value to include in the subsequent call that tells
            the service where to continue from.
            </para>
            </summary>
        </member>
        <member name="T:Amazon.IdentityManagement.Model.GetGroupResponse">
            <summary>
            Contains the response to a successful <a>GetGroup</a> request.
            </summary>
        </member>
        <member name="P:Amazon.IdentityManagement.Model.GetGroupResponse.Group">
            <summary>
            Gets and sets the property Group.
            <para>
            A structure that contains details about the group.
            </para>
            </summary>
        </member>
        <member name="P:Amazon.IdentityManagement.Model.GetGroupResponse.IsTruncated">
            <summary>
            Gets and sets the property IsTruncated.
            <para>
            A flag that indicates whether there are more items to return. If your results were
            truncated, you can make a subsequent pagination request using the <code>Marker</code>
            request parameter to retrieve more items. Note that IAM might return fewer than the
            <code>MaxItems</code> number of results even when there are more results available.
            We recommend that you check <code>IsTruncated</code> after every call to ensure that
            you receive all of your results.
            </para>
            </summary>
        </member>
        <member name="P:Amazon.IdentityManagement.Model.GetGroupResponse.Marker">
            <summary>
            Gets and sets the property Marker.
            <para>
            When <code>IsTruncated</code> is <code>true</code>, this element is present and contains
            the value to use for the <code>Marker</code> parameter in a subsequent pagination
            request.
            </para>
            </summary>
        </member>
        <member name="P:Amazon.IdentityManagement.Model.GetGroupResponse.Users">
            <summary>
            Gets and sets the property Users.
            <para>
            A list of users in the group.
            </para>
            </summary>
        </member>
        <member name="T:Amazon.IdentityManagement.Model.GetInstanceProfileRequest">
            <summary>
            Container for the parameters to the GetInstanceProfile operation.
            Retrieves information about the specified instance profile, including the instance
            profile's path, GUID, ARN, and role. For more information about instance profiles,
            see <a href="http://docs.aws.amazon.com/IAM/latest/UserGuide/AboutInstanceProfiles.html">About
            Instance Profiles</a> in the <i>IAM User Guide</i>.
            </summary>
        </member>
        <member name="P:Amazon.IdentityManagement.Model.GetInstanceProfileRequest.InstanceProfileName">
            <summary>
            Gets and sets the property InstanceProfileName.
            <para>
            The name of the instance profile to get information about.
            </para>
              
            <para>
            The <a href="http://wikipedia.org/wiki/regex">regex pattern</a> for this parameter
            is a string of characters consisting of upper and lowercase alphanumeric characters
            with no spaces. You can also include any of the following characters: =,.@-
            </para>
            </summary>
        </member>
        <member name="T:Amazon.IdentityManagement.Model.GetInstanceProfileResponse">
            <summary>
            Contains the response to a successful <a>GetInstanceProfile</a> request.
            </summary>
        </member>
        <member name="P:Amazon.IdentityManagement.Model.GetInstanceProfileResponse.InstanceProfile">
            <summary>
            Gets and sets the property InstanceProfile.
            <para>
            A structure containing details about the instance profile.
            </para>
            </summary>
        </member>
        <member name="T:Amazon.IdentityManagement.Model.GetLoginProfileRequest">
            <summary>
            Container for the parameters to the GetLoginProfile operation.
            Retrieves the user name and password-creation date for the specified IAM user. If
            the user has not been assigned a password, the action returns a 404 (<code>NoSuchEntity</code>)
            error.
            </summary>
        </member>
        <member name="M:Amazon.IdentityManagement.Model.GetLoginProfileRequest.#ctor">
            <summary>
            Empty constructor used to set properties independently even when a simple constructor is available
            </summary>
        </member>
        <member name="M:Amazon.IdentityManagement.Model.GetLoginProfileRequest.#ctor(System.String)">
            <summary>
            Instantiates GetLoginProfileRequest with the parameterized properties
            </summary>
            <param name="userName">The name of the user whose login profile you want to retrieve. The <a href="http://wikipedia.org/wiki/regex">regex pattern</a> for this parameter is a string of characters consisting of upper and lowercase alphanumeric characters with no spaces. You can also include any of the following characters: =,.@-</param>
        </member>
        <member name="P:Amazon.IdentityManagement.Model.GetLoginProfileRequest.UserName">
            <summary>
            Gets and sets the property UserName.
            <para>
            The name of the user whose login profile you want to retrieve.
            </para>
              
            <para>
            The <a href="http://wikipedia.org/wiki/regex">regex pattern</a> for this parameter
            is a string of characters consisting of upper and lowercase alphanumeric characters
            with no spaces. You can also include any of the following characters: =,.@-
            </para>
            </summary>
        </member>
        <member name="T:Amazon.IdentityManagement.Model.GetLoginProfileResponse">
            <summary>
            Contains the response to a successful <a>GetLoginProfile</a> request.
            </summary>
        </member>
        <member name="P:Amazon.IdentityManagement.Model.GetLoginProfileResponse.LoginProfile">
            <summary>
            Gets and sets the property LoginProfile.
            <para>
            A structure containing the user name and password create date for the user.
            </para>
            </summary>
        </member>
        <member name="T:Amazon.IdentityManagement.Model.GetOpenIDConnectProviderRequest">
            <summary>
            Container for the parameters to the GetOpenIDConnectProvider operation.
            Returns information about the specified OpenID Connect (OIDC) provider resource object
            in IAM.
            </summary>
        </member>
        <member name="P:Amazon.IdentityManagement.Model.GetOpenIDConnectProviderRequest.OpenIDConnectProviderArn">
            <summary>
            Gets and sets the property OpenIDConnectProviderArn.
            <para>
            The Amazon Resource Name (ARN) of the OIDC provider resource object in IAM to get
            information for. You can get a list of OIDC provider resource ARNs by using the <a>ListOpenIDConnectProviders</a>
            action.
            </para>
              
            <para>
            For more information about ARNs, see <a href="http://docs.aws.amazon.com/general/latest/gr/aws-arns-and-namespaces.html">Amazon
            Resource Names (ARNs) and AWS Service Namespaces</a> in the <i>AWS General Reference</i>.
            </para>
            </summary>
        </member>
        <member name="T:Amazon.IdentityManagement.Model.GetOpenIDConnectProviderResponse">
            <summary>
            Contains the response to a successful <a>GetOpenIDConnectProvider</a> request.
            </summary>
        </member>
        <member name="P:Amazon.IdentityManagement.Model.GetOpenIDConnectProviderResponse.ClientIDList">
            <summary>
            Gets and sets the property ClientIDList.
            <para>
            A list of client IDs (also known as audiences) that are associated with the specified
            IAM OIDC provider resource object. For more information, see <a>CreateOpenIDConnectProvider</a>.
            </para>
            </summary>
        </member>
        <member name="P:Amazon.IdentityManagement.Model.GetOpenIDConnectProviderResponse.CreateDate">
            <summary>
            Gets and sets the property CreateDate.
            <para>
            The date and time when the IAM OIDC provider resource object was created in the AWS
            account.
            </para>
            </summary>
        </member>
        <member name="P:Amazon.IdentityManagement.Model.GetOpenIDConnectProviderResponse.ThumbprintList">
            <summary>
            Gets and sets the property ThumbprintList.
            <para>
            A list of certificate thumbprints that are associated with the specified IAM OIDC
            provider resource object. For more information, see <a>CreateOpenIDConnectProvider</a>.
             
            </para>
            </summary>
        </member>
        <member name="P:Amazon.IdentityManagement.Model.GetOpenIDConnectProviderResponse.Url">
            <summary>
            Gets and sets the property Url.
            <para>
            The URL that the IAM OIDC provider resource object is associated with. For more information,
            see <a>CreateOpenIDConnectProvider</a>.
            </para>
            </summary>
        </member>
        <member name="T:Amazon.IdentityManagement.Model.GetPolicyRequest">
            <summary>
            Container for the parameters to the GetPolicy operation.
            Retrieves information about the specified managed policy, including the policy's default
            version and the total number of IAM users, groups, and roles to which the policy is
            attached. To retrieve the list of the specific users, groups, and roles that the policy
            is attached to, use the <a>ListEntitiesForPolicy</a> API. This API returns metadata
            about the policy. To retrieve the actual policy document for a specific version of
            the policy, use <a>GetPolicyVersion</a>.
             
              
            <para>
            This API retrieves information about managed policies. To retrieve information about
            an inline policy that is embedded with an IAM user, group, or role, use the <a>GetUserPolicy</a>,
            <a>GetGroupPolicy</a>, or <a>GetRolePolicy</a> API.
            </para>
              
            <para>
            For more information about policies, see <a href="http://docs.aws.amazon.com/IAM/latest/UserGuide/policies-managed-vs-inline.html">Managed
            Policies and Inline Policies</a> in the <i>IAM User Guide</i>.
            </para>
            </summary>
        </member>
        <member name="P:Amazon.IdentityManagement.Model.GetPolicyRequest.PolicyArn">
            <summary>
            Gets and sets the property PolicyArn.
            <para>
            The Amazon Resource Name (ARN) of the managed policy that you want information about.
            </para>
              
            <para>
            For more information about ARNs, see <a href="http://docs.aws.amazon.com/general/latest/gr/aws-arns-and-namespaces.html">Amazon
            Resource Names (ARNs) and AWS Service Namespaces</a> in the <i>AWS General Reference</i>.
            </para>
            </summary>
        </member>
        <member name="T:Amazon.IdentityManagement.Model.GetPolicyResponse">
            <summary>
            Contains the response to a successful <a>GetPolicy</a> request.
            </summary>
        </member>
        <member name="P:Amazon.IdentityManagement.Model.GetPolicyResponse.Policy">
            <summary>
            Gets and sets the property Policy.
            <para>
            A structure containing details about the policy.
            </para>
            </summary>
        </member>
        <member name="T:Amazon.IdentityManagement.Model.GetPolicyVersionRequest">
            <summary>
            Container for the parameters to the GetPolicyVersion operation.
            Retrieves information about the specified version of the specified managed policy,
            including the policy document.
             
             <note>
            <para>
            Policies returned by this API are URL-encoded compliant with <a href="https://tools.ietf.org/html/rfc3986">RFC
            3986</a>. You can use a URL decoding method to convert the policy back to plain JSON
            text. For example, if you use Java, you can use the <code>decode</code> method of
            the <code>java.net.URLDecoder</code> utility class in the Java SDK. Other languages
            and SDKs provide similar functionality.
            </para>
             </note>
            <para>
            To list the available versions for a policy, use <a>ListPolicyVersions</a>.
            </para>
              
            <para>
            This API retrieves information about managed policies. To retrieve information about
            an inline policy that is embedded in a user, group, or role, use the <a>GetUserPolicy</a>,
            <a>GetGroupPolicy</a>, or <a>GetRolePolicy</a> API.
            </para>
              
            <para>
            For more information about the types of policies, see <a href="http://docs.aws.amazon.com/IAM/latest/UserGuide/policies-managed-vs-inline.html">Managed
            Policies and Inline Policies</a> in the <i>IAM User Guide</i>.
            </para>
              
            <para>
            For more information about managed policy versions, see <a href="http://docs.aws.amazon.com/IAM/latest/UserGuide/policies-managed-versions.html">Versioning
            for Managed Policies</a> in the <i>IAM User Guide</i>.
            </para>
            </summary>
        </member>
        <member name="P:Amazon.IdentityManagement.Model.GetPolicyVersionRequest.PolicyArn">
            <summary>
            Gets and sets the property PolicyArn.
            <para>
            The Amazon Resource Name (ARN) of the managed policy that you want information about.
            </para>
              
            <para>
            For more information about ARNs, see <a href="http://docs.aws.amazon.com/general/latest/gr/aws-arns-and-namespaces.html">Amazon
            Resource Names (ARNs) and AWS Service Namespaces</a> in the <i>AWS General Reference</i>.
            </para>
            </summary>
        </member>
        <member name="P:Amazon.IdentityManagement.Model.GetPolicyVersionRequest.VersionId">
            <summary>
            Gets and sets the property VersionId.
            <para>
            Identifies the policy version to retrieve.
            </para>
              
            <para>
            The <a href="http://wikipedia.org/wiki/regex">regex pattern</a> for this parameter
            is a string of characters that consists of the lowercase letter 'v' followed by one
            or two digits, and optionally followed by a period '.' and a string of letters and
            digits.
            </para>
            </summary>
        </member>
        <member name="T:Amazon.IdentityManagement.Model.GetPolicyVersionResponse">
            <summary>
            Contains the response to a successful <a>GetPolicyVersion</a> request.
            </summary>
        </member>
        <member name="P:Amazon.IdentityManagement.Model.GetPolicyVersionResponse.PolicyVersion">
            <summary>
            Gets and sets the property PolicyVersion.
            <para>
            A structure containing details about the policy version.
            </para>
            </summary>
        </member>
        <member name="T:Amazon.IdentityManagement.Model.GetRolePolicyRequest">
            <summary>
            Container for the parameters to the GetRolePolicy operation.
            Retrieves the specified inline policy document that is embedded with the specified
            IAM role.
             
             <note>
            <para>
            Policies returned by this API are URL-encoded compliant with <a href="https://tools.ietf.org/html/rfc3986">RFC
            3986</a>. You can use a URL decoding method to convert the policy back to plain JSON
            text. For example, if you use Java, you can use the <code>decode</code> method of
            the <code>java.net.URLDecoder</code> utility class in the Java SDK. Other languages
            and SDKs provide similar functionality.
            </para>
             </note>
            <para>
            An IAM role can also have managed policies attached to it. To retrieve a managed policy
            document that is attached to a role, use <a>GetPolicy</a> to determine the policy's
            default version, then use <a>GetPolicyVersion</a> to retrieve the policy document.
            </para>
              
            <para>
            For more information about policies, see <a href="http://docs.aws.amazon.com/IAM/latest/UserGuide/policies-managed-vs-inline.html">Managed
            Policies and Inline Policies</a> in the <i>IAM User Guide</i>.
            </para>
              
            <para>
            For more information about roles, see <a href="http://docs.aws.amazon.com/IAM/latest/UserGuide/roles-toplevel.html">Using
            Roles to Delegate Permissions and Federate Identities</a>.
            </para>
            </summary>
        </member>
        <member name="P:Amazon.IdentityManagement.Model.GetRolePolicyRequest.PolicyName">
            <summary>
            Gets and sets the property PolicyName.
            <para>
            The name of the policy document to get.
            </para>
              
            <para>
            The <a href="http://wikipedia.org/wiki/regex">regex pattern</a> for this parameter
            is a string of characters consisting of upper and lowercase alphanumeric characters
            with no spaces. You can also include any of the following characters: =,.@-
            </para>
            </summary>
        </member>
        <member name="P:Amazon.IdentityManagement.Model.GetRolePolicyRequest.RoleName">
            <summary>
            Gets and sets the property RoleName.
            <para>
            The name of the role associated with the policy.
            </para>
              
            <para>
            The <a href="http://wikipedia.org/wiki/regex">regex pattern</a> for this parameter
            is a string of characters consisting of upper and lowercase alphanumeric characters
            with no spaces. You can also include any of the following characters: =,.@-
            </para>
            </summary>
        </member>
        <member name="T:Amazon.IdentityManagement.Model.GetRolePolicyResponse">
            <summary>
            Contains the response to a successful <a>GetRolePolicy</a> request.
            </summary>
        </member>
        <member name="P:Amazon.IdentityManagement.Model.GetRolePolicyResponse.PolicyDocument">
            <summary>
            Gets and sets the property PolicyDocument.
            <para>
            The policy document.
            </para>
            </summary>
        </member>
        <member name="P:Amazon.IdentityManagement.Model.GetRolePolicyResponse.PolicyName">
            <summary>
            Gets and sets the property PolicyName.
            <para>
            The name of the policy.
            </para>
            </summary>
        </member>
        <member name="P:Amazon.IdentityManagement.Model.GetRolePolicyResponse.RoleName">
            <summary>
            Gets and sets the property RoleName.
            <para>
            The role the policy is associated with.
            </para>
            </summary>
        </member>
        <member name="T:Amazon.IdentityManagement.Model.GetRoleRequest">
            <summary>
            Container for the parameters to the GetRole operation.
            Retrieves information about the specified role, including the role's path, GUID, ARN,
            and the role's trust policy that grants permission to assume the role. For more information
            about roles, see <a href="http://docs.aws.amazon.com/IAM/latest/UserGuide/WorkingWithRoles.html">Working
            with Roles</a>.
             
             <note>
            <para>
            Policies returned by this API are URL-encoded compliant with <a href="https://tools.ietf.org/html/rfc3986">RFC
            3986</a>. You can use a URL decoding method to convert the policy back to plain JSON
            text. For example, if you use Java, you can use the <code>decode</code> method of
            the <code>java.net.URLDecoder</code> utility class in the Java SDK. Other languages
            and SDKs provide similar functionality.
            </para>
             </note>
            </summary>
        </member>
        <member name="P:Amazon.IdentityManagement.Model.GetRoleRequest.RoleName">
            <summary>
            Gets and sets the property RoleName.
            <para>
            The name of the IAM role to get information about.
            </para>
              
            <para>
            The <a href="http://wikipedia.org/wiki/regex">regex pattern</a> for this parameter
            is a string of characters consisting of upper and lowercase alphanumeric characters
            with no spaces. You can also include any of the following characters: =,.@-
            </para>
            </summary>
        </member>
        <member name="T:Amazon.IdentityManagement.Model.GetRoleResponse">
            <summary>
            Contains the response to a successful <a>GetRole</a> request.
            </summary>
        </member>
        <member name="P:Amazon.IdentityManagement.Model.GetRoleResponse.Role">
            <summary>
            Gets and sets the property Role.
            <para>
            A structure containing details about the IAM role.
            </para>
            </summary>
        </member>
        <member name="T:Amazon.IdentityManagement.Model.GetSAMLProviderRequest">
            <summary>
            Container for the parameters to the GetSAMLProvider operation.
            Returns the SAML provider metadocument that was uploaded when the IAM SAML provider
            resource object was created or updated.
             
             <note>
            <para>
            This operation requires <a href="http://docs.aws.amazon.com/general/latest/gr/signature-version-4.html">Signature
            Version 4</a>.
            </para>
             </note>
            </summary>
        </member>
        <member name="P:Amazon.IdentityManagement.Model.GetSAMLProviderRequest.SAMLProviderArn">
            <summary>
            Gets and sets the property SAMLProviderArn.
            <para>
            The Amazon Resource Name (ARN) of the SAML provider resource object in IAM to get
            information about.
            </para>
              
            <para>
            For more information about ARNs, see <a href="http://docs.aws.amazon.com/general/latest/gr/aws-arns-and-namespaces.html">Amazon
            Resource Names (ARNs) and AWS Service Namespaces</a> in the <i>AWS General Reference</i>.
            </para>
            </summary>
        </member>
        <member name="T:Amazon.IdentityManagement.Model.GetSAMLProviderResponse">
            <summary>
            Contains the response to a successful <a>GetSAMLProvider</a> request.
            </summary>
        </member>
        <member name="P:Amazon.IdentityManagement.Model.GetSAMLProviderResponse.CreateDate">
            <summary>
            Gets and sets the property CreateDate.
            <para>
            The date and time when the SAML provider was created.
            </para>
            </summary>
        </member>
        <member name="P:Amazon.IdentityManagement.Model.GetSAMLProviderResponse.SAMLMetadataDocument">
            <summary>
            Gets and sets the property SAMLMetadataDocument.
            <para>
            The XML metadata document that includes information about an identity provider.
            </para>
            </summary>
        </member>
        <member name="P:Amazon.IdentityManagement.Model.GetSAMLProviderResponse.ValidUntil">
            <summary>
            Gets and sets the property ValidUntil.
            <para>
            The expiration date and time for the SAML provider.
            </para>
            </summary>
        </member>
        <member name="T:Amazon.IdentityManagement.Model.GetServerCertificateRequest">
            <summary>
            Container for the parameters to the GetServerCertificate operation.
            Retrieves information about the specified server certificate stored in IAM.
             
              
            <para>
            For more information about working with server certificates, including a list of AWS
            services that can use the server certificates that you manage with IAM, go to <a href="http://docs.aws.amazon.com/IAM/latest/UserGuide/id_credentials_server-certs.html">Working
            with Server Certificates</a> in the <i>IAM User Guide</i>.
            </para>
            </summary>
        </member>
        <member name="M:Amazon.IdentityManagement.Model.GetServerCertificateRequest.#ctor">
            <summary>
            Empty constructor used to set properties independently even when a simple constructor is available
            </summary>
        </member>
        <member name="M:Amazon.IdentityManagement.Model.GetServerCertificateRequest.#ctor(System.String)">
            <summary>
            Instantiates GetServerCertificateRequest with the parameterized properties
            </summary>
            <param name="serverCertificateName">The name of the server certificate you want to retrieve information about. The <a href="http://wikipedia.org/wiki/regex">regex pattern</a> for this parameter is a string of characters consisting of upper and lowercase alphanumeric characters with no spaces. You can also include any of the following characters: =,.@-</param>
        </member>
        <member name="P:Amazon.IdentityManagement.Model.GetServerCertificateRequest.ServerCertificateName">
            <summary>
            Gets and sets the property ServerCertificateName.
            <para>
            The name of the server certificate you want to retrieve information about.
            </para>
              
            <para>
            The <a href="http://wikipedia.org/wiki/regex">regex pattern</a> for this parameter
            is a string of characters consisting of upper and lowercase alphanumeric characters
            with no spaces. You can also include any of the following characters: =,.@-
            </para>
            </summary>
        </member>
        <member name="T:Amazon.IdentityManagement.Model.GetServerCertificateResponse">
            <summary>
            Contains the response to a successful <a>GetServerCertificate</a> request.
            </summary>
        </member>
        <member name="P:Amazon.IdentityManagement.Model.GetServerCertificateResponse.ServerCertificate">
            <summary>
            Gets and sets the property ServerCertificate.
            <para>
            A structure containing details about the server certificate.
            </para>
            </summary>
        </member>
        <member name="T:Amazon.IdentityManagement.Model.GetSSHPublicKeyRequest">
            <summary>
            Container for the parameters to the GetSSHPublicKey operation.
            Retrieves the specified SSH public key, including metadata about the key.
             
              
            <para>
            The SSH public key retrieved by this action is used only for authenticating the associated
            IAM user to an AWS CodeCommit repository. For more information about using SSH keys
            to authenticate to an AWS CodeCommit repository, see <a href="http://docs.aws.amazon.com/codecommit/latest/userguide/setting-up-credentials-ssh.html">Set
            up AWS CodeCommit for SSH Connections</a> in the <i>AWS CodeCommit User Guide</i>.
            </para>
            </summary>
        </member>
        <member name="P:Amazon.IdentityManagement.Model.GetSSHPublicKeyRequest.Encoding">
            <summary>
            Gets and sets the property Encoding.
            <para>
            Specifies the public key encoding format to use in the response. To retrieve the public
            key in ssh-rsa format, use <code>SSH</code>. To retrieve the public key in PEM format,
            use <code>PEM</code>.
            </para>
            </summary>
        </member>
        <member name="P:Amazon.IdentityManagement.Model.GetSSHPublicKeyRequest.SSHPublicKeyId">
            <summary>
            Gets and sets the property SSHPublicKeyId.
            <para>
            The unique identifier for the SSH public key.
            </para>
              
            <para>
            The <a href="http://wikipedia.org/wiki/regex">regex pattern</a> for this parameter
            is a string of characters that can consist of any upper or lowercased letter or digit.
            </para>
            </summary>
        </member>
        <member name="P:Amazon.IdentityManagement.Model.GetSSHPublicKeyRequest.UserName">
            <summary>
            Gets and sets the property UserName.
            <para>
            The name of the IAM user associated with the SSH public key.
            </para>
              
            <para>
            The <a href="http://wikipedia.org/wiki/regex">regex pattern</a> for this parameter
            is a string of characters consisting of upper and lowercase alphanumeric characters
            with no spaces. You can also include any of the following characters: =,.@-
            </para>
            </summary>
        </member>
        <member name="T:Amazon.IdentityManagement.Model.GetSSHPublicKeyResponse">
            <summary>
            Contains the response to a successful <a>GetSSHPublicKey</a> request.
            </summary>
        </member>
        <member name="P:Amazon.IdentityManagement.Model.GetSSHPublicKeyResponse.SSHPublicKey">
            <summary>
            Gets and sets the property SSHPublicKey.
            <para>
            A structure containing details about the SSH public key.
            </para>
            </summary>
        </member>
        <member name="T:Amazon.IdentityManagement.Model.GetUserPolicyRequest">
            <summary>
            Container for the parameters to the GetUserPolicy operation.
            Retrieves the specified inline policy document that is embedded in the specified IAM
            user.
             
             <note>
            <para>
            Policies returned by this API are URL-encoded compliant with <a href="https://tools.ietf.org/html/rfc3986">RFC
            3986</a>. You can use a URL decoding method to convert the policy back to plain JSON
            text. For example, if you use Java, you can use the <code>decode</code> method of
            the <code>java.net.URLDecoder</code> utility class in the Java SDK. Other languages
            and SDKs provide similar functionality.
            </para>
             </note>
            <para>
            An IAM user can also have managed policies attached to it. To retrieve a managed policy
            document that is attached to a user, use <a>GetPolicy</a> to determine the policy's
            default version, then use <a>GetPolicyVersion</a> to retrieve the policy document.
            </para>
              
            <para>
            For more information about policies, see <a href="http://docs.aws.amazon.com/IAM/latest/UserGuide/policies-managed-vs-inline.html">Managed
            Policies and Inline Policies</a> in the <i>IAM User Guide</i>.
            </para>
            </summary>
        </member>
        <member name="M:Amazon.IdentityManagement.Model.GetUserPolicyRequest.#ctor">
            <summary>
            Empty constructor used to set properties independently even when a simple constructor is available
            </summary>
        </member>
        <member name="M:Amazon.IdentityManagement.Model.GetUserPolicyRequest.#ctor(System.String,System.String)">
            <summary>
            Instantiates GetUserPolicyRequest with the parameterized properties
            </summary>
            <param name="userName">The name of the user who the policy is associated with. The <a href="http://wikipedia.org/wiki/regex">regex pattern</a> for this parameter is a string of characters consisting of upper and lowercase alphanumeric characters with no spaces. You can also include any of the following characters: =,.@-</param>
            <param name="policyName">The name of the policy document to get. The <a href="http://wikipedia.org/wiki/regex">regex pattern</a> for this parameter is a string of characters consisting of upper and lowercase alphanumeric characters with no spaces. You can also include any of the following characters: =,.@-</param>
        </member>
        <member name="P:Amazon.IdentityManagement.Model.GetUserPolicyRequest.PolicyName">
            <summary>
            Gets and sets the property PolicyName.
            <para>
            The name of the policy document to get.
            </para>
              
            <para>
            The <a href="http://wikipedia.org/wiki/regex">regex pattern</a> for this parameter
            is a string of characters consisting of upper and lowercase alphanumeric characters
            with no spaces. You can also include any of the following characters: =,.@-
            </para>
            </summary>
        </member>
        <member name="P:Amazon.IdentityManagement.Model.GetUserPolicyRequest.UserName">
            <summary>
            Gets and sets the property UserName.
            <para>
            The name of the user who the policy is associated with.
            </para>
              
            <para>
            The <a href="http://wikipedia.org/wiki/regex">regex pattern</a> for this parameter
            is a string of characters consisting of upper and lowercase alphanumeric characters
            with no spaces. You can also include any of the following characters: =,.@-
            </para>
            </summary>
        </member>
        <member name="T:Amazon.IdentityManagement.Model.GetUserPolicyResponse">
            <summary>
            Contains the response to a successful <a>GetUserPolicy</a> request.
            </summary>
        </member>
        <member name="P:Amazon.IdentityManagement.Model.GetUserPolicyResponse.PolicyDocument">
            <summary>
            Gets and sets the property PolicyDocument.
            <para>
            The policy document.
            </para>
            </summary>
        </member>
        <member name="P:Amazon.IdentityManagement.Model.GetUserPolicyResponse.PolicyName">
            <summary>
            Gets and sets the property PolicyName.
            <para>
            The name of the policy.
            </para>
            </summary>
        </member>
        <member name="P:Amazon.IdentityManagement.Model.GetUserPolicyResponse.UserName">
            <summary>
            Gets and sets the property UserName.
            <para>
            The user the policy is associated with.
            </para>
            </summary>
        </member>
        <member name="T:Amazon.IdentityManagement.Model.GetUserRequest">
            <summary>
            Container for the parameters to the GetUser operation.
            Retrieves information about the specified IAM user, including the user's creation
            date, path, unique ID, and ARN.
             
              
            <para>
            If you do not specify a user name, IAM determines the user name implicitly based on
            the AWS access key ID used to sign the request to this API.
            </para>
            </summary>
        </member>
        <member name="M:Amazon.IdentityManagement.Model.GetUserRequest.#ctor">
            <summary>
            Empty constructor used to set properties independently even when a simple constructor is available
            </summary>
        </member>
        <member name="P:Amazon.IdentityManagement.Model.GetUserRequest.UserName">
            <summary>
            Gets and sets the property UserName.
            <para>
            The name of the user to get information about.
            </para>
              
            <para>
            This parameter is optional. If it is not included, it defaults to the user making
            the request. The <a href="http://wikipedia.org/wiki/regex">regex pattern</a> for this
            parameter is a string of characters consisting of upper and lowercase alphanumeric
            characters with no spaces. You can also include any of the following characters: =,.@-
            </para>
            </summary>
        </member>
        <member name="T:Amazon.IdentityManagement.Model.GetUserResponse">
            <summary>
            Contains the response to a successful <a>GetUser</a> request.
            </summary>
        </member>
        <member name="P:Amazon.IdentityManagement.Model.GetUserResponse.User">
            <summary>
            Gets and sets the property User.
            <para>
            A structure containing details about the IAM user.
            </para>
            </summary>
        </member>
        <member name="T:Amazon.IdentityManagement.Model.Group">
            <summary>
            Contains information about an IAM group entity.
             
              
            <para>
            This data type is used as a response element in the following actions:
            </para>
             <ul> <li>
            <para>
             <a>CreateGroup</a>
            </para>
             </li> <li>
            <para>
             <a>GetGroup</a>
            </para>
             </li> <li>
            <para>
             <a>ListGroups</a>
            </para>
             </li> </ul>
            </summary>
        </member>
        <member name="M:Amazon.IdentityManagement.Model.Group.#ctor">
            <summary>
            Empty constructor used to set properties independently even when a simple constructor is available
            </summary>
        </member>
        <member name="M:Amazon.IdentityManagement.Model.Group.#ctor(System.String,System.String,System.String,System.String,System.DateTime)">
            <summary>
            Instantiates Group with the parameterized properties
            </summary>
            <param name="path">The path to the group. For more information about paths, see <a href="http://docs.aws.amazon.com/IAM/latest/UserGuide/Using_Identifiers.html">IAM Identifiers</a> in the <i>Using IAM</i> guide. </param>
            <param name="groupName">The friendly name that identifies the group.</param>
            <param name="groupId"> The stable and unique string identifying the group. For more information about IDs, see <a href="http://docs.aws.amazon.com/IAM/latest/UserGuide/Using_Identifiers.html">IAM Identifiers</a> in the <i>Using IAM</i> guide. </param>
            <param name="arn"> The Amazon Resource Name (ARN) specifying the group. For more information about ARNs and how to use them in policies, see <a href="http://docs.aws.amazon.com/IAM/latest/UserGuide/Using_Identifiers.html">IAM Identifiers</a> in the <i>Using IAM</i> guide. </param>
            <param name="createDate">The date and time, in <a href="http://www.iso.org/iso/iso8601">ISO 8601 date-time format</a>, when the group was created.</param>
        </member>
        <member name="P:Amazon.IdentityManagement.Model.Group.Arn">
            <summary>
            Gets and sets the property Arn.
            <para>
             The Amazon Resource Name (ARN) specifying the group. For more information about ARNs
            and how to use them in policies, see <a href="http://docs.aws.amazon.com/IAM/latest/UserGuide/Using_Identifiers.html">IAM
            Identifiers</a> in the <i>Using IAM</i> guide.
            </para>
            </summary>
        </member>
        <member name="P:Amazon.IdentityManagement.Model.Group.CreateDate">
            <summary>
            Gets and sets the property CreateDate.
            <para>
            The date and time, in <a href="http://www.iso.org/iso/iso8601">ISO 8601 date-time
            format</a>, when the group was created.
            </para>
            </summary>
        </member>
        <member name="P:Amazon.IdentityManagement.Model.Group.GroupId">
            <summary>
            Gets and sets the property GroupId.
            <para>
             The stable and unique string identifying the group. For more information about IDs,
            see <a href="http://docs.aws.amazon.com/IAM/latest/UserGuide/Using_Identifiers.html">IAM
            Identifiers</a> in the <i>Using IAM</i> guide.
            </para>
            </summary>
        </member>
        <member name="P:Amazon.IdentityManagement.Model.Group.GroupName">
            <summary>
            Gets and sets the property GroupName.
            <para>
            The friendly name that identifies the group.
            </para>
            </summary>
        </member>
        <member name="P:Amazon.IdentityManagement.Model.Group.Path">
            <summary>
            Gets and sets the property Path.
            <para>
            The path to the group. For more information about paths, see <a href="http://docs.aws.amazon.com/IAM/latest/UserGuide/Using_Identifiers.html">IAM
            Identifiers</a> in the <i>Using IAM</i> guide.
            </para>
            </summary>
        </member>
        <member name="T:Amazon.IdentityManagement.Model.GroupDetail">
            <summary>
            Contains information about an IAM group, including all of the group's policies.
             
              
            <para>
            This data type is used as a response element in the <a>GetAccountAuthorizationDetails</a>
            action.
            </para>
            </summary>
        </member>
        <member name="P:Amazon.IdentityManagement.Model.GroupDetail.Arn">
            <summary>
            Gets and sets the property Arn.
            </summary>
        </member>
        <member name="P:Amazon.IdentityManagement.Model.GroupDetail.AttachedManagedPolicies">
            <summary>
            Gets and sets the property AttachedManagedPolicies.
            <para>
            A list of the managed policies attached to the group.
            </para>
            </summary>
        </member>
        <member name="P:Amazon.IdentityManagement.Model.GroupDetail.CreateDate">
            <summary>
            Gets and sets the property CreateDate.
            <para>
            The date and time, in <a href="http://www.iso.org/iso/iso8601">ISO 8601 date-time
            format</a>, when the group was created.
            </para>
            </summary>
        </member>
        <member name="P:Amazon.IdentityManagement.Model.GroupDetail.GroupId">
            <summary>
            Gets and sets the property GroupId.
            <para>
            The stable and unique string identifying the group. For more information about IDs,
            see <a href="http://docs.aws.amazon.com/IAM/latest/UserGuide/Using_Identifiers.html">IAM
            Identifiers</a> in the <i>Using IAM</i> guide.
            </para>
            </summary>
        </member>
        <member name="P:Amazon.IdentityManagement.Model.GroupDetail.GroupName">
            <summary>
            Gets and sets the property GroupName.
            <para>
            The friendly name that identifies the group.
            </para>
            </summary>
        </member>
        <member name="P:Amazon.IdentityManagement.Model.GroupDetail.GroupPolicyList">
            <summary>
            Gets and sets the property GroupPolicyList.
            <para>
            A list of the inline policies embedded in the group.
            </para>
            </summary>
        </member>
        <member name="P:Amazon.IdentityManagement.Model.GroupDetail.Path">
            <summary>
            Gets and sets the property Path.
            <para>
            The path to the group. For more information about paths, see <a href="http://docs.aws.amazon.com/IAM/latest/UserGuide/Using_Identifiers.html">IAM
            Identifiers</a> in the <i>Using IAM</i> guide.
            </para>
            </summary>
        </member>
        <member name="T:Amazon.IdentityManagement.Model.InstanceProfile">
            <summary>
            Contains information about an instance profile.
             
              
            <para>
            This data type is used as a response element in the following actions:
            </para>
             <ul> <li>
            <para>
             <a>CreateInstanceProfile</a>
            </para>
             </li> <li>
            <para>
             <a>GetInstanceProfile</a>
            </para>
             </li> <li>
            <para>
             <a>ListInstanceProfiles</a>
            </para>
             </li> <li>
            <para>
             <a>ListInstanceProfilesForRole</a>
            </para>
             </li> </ul>
            </summary>
        </member>
        <member name="P:Amazon.IdentityManagement.Model.InstanceProfile.Arn">
            <summary>
            Gets and sets the property Arn.
            <para>
             The Amazon Resource Name (ARN) specifying the instance profile. For more information
            about ARNs and how to use them in policies, see <a href="http://docs.aws.amazon.com/IAM/latest/UserGuide/Using_Identifiers.html">IAM
            Identifiers</a> in the <i>Using IAM</i> guide.
            </para>
            </summary>
        </member>
        <member name="P:Amazon.IdentityManagement.Model.InstanceProfile.CreateDate">
            <summary>
            Gets and sets the property CreateDate.
            <para>
            The date when the instance profile was created.
            </para>
            </summary>
        </member>
        <member name="P:Amazon.IdentityManagement.Model.InstanceProfile.InstanceProfileId">
            <summary>
            Gets and sets the property InstanceProfileId.
            <para>
             The stable and unique string identifying the instance profile. For more information
            about IDs, see <a href="http://docs.aws.amazon.com/IAM/latest/UserGuide/Using_Identifiers.html">IAM
            Identifiers</a> in the <i>Using IAM</i> guide.
            </para>
            </summary>
        </member>
        <member name="P:Amazon.IdentityManagement.Model.InstanceProfile.InstanceProfileName">
            <summary>
            Gets and sets the property InstanceProfileName.
            <para>
            The name identifying the instance profile.
            </para>
            </summary>
        </member>
        <member name="P:Amazon.IdentityManagement.Model.InstanceProfile.Path">
            <summary>
            Gets and sets the property Path.
            <para>
             The path to the instance profile. For more information about paths, see <a href="http://docs.aws.amazon.com/IAM/latest/UserGuide/Using_Identifiers.html">IAM
            Identifiers</a> in the <i>Using IAM</i> guide.
            </para>
            </summary>
        </member>
        <member name="P:Amazon.IdentityManagement.Model.InstanceProfile.Roles">
            <summary>
            Gets and sets the property Roles.
            <para>
            The role associated with the instance profile.
            </para>
            </summary>
        </member>
        <member name="T:Amazon.IdentityManagement.Model.InvalidAuthenticationCodeException">
            <summary>
             IdentityManagementService exception
             </summary>
        </member>
        <member name="M:Amazon.IdentityManagement.Model.InvalidAuthenticationCodeException.#ctor(System.String)">
            <summary>
            Constructs a new InvalidAuthenticationCodeException with the specified error
            message.
            </summary>
            <param name="message">
            Describes the error encountered.
            </param>
        </member>
        <member name="M:Amazon.IdentityManagement.Model.InvalidAuthenticationCodeException.#ctor(System.String,System.Exception)">
            <summary>
            Construct instance of InvalidAuthenticationCodeException
            </summary>
            <param name="message"></param>
            <param name="innerException"></param>
        </member>
        <member name="M:Amazon.IdentityManagement.Model.InvalidAuthenticationCodeException.#ctor(System.Exception)">
            <summary>
            Construct instance of InvalidAuthenticationCodeException
            </summary>
            <param name="innerException"></param>
        </member>
        <member name="M:Amazon.IdentityManagement.Model.InvalidAuthenticationCodeException.#ctor(System.String,System.Exception,Amazon.Runtime.ErrorType,System.String,System.String,System.Net.HttpStatusCode)">
            <summary>
            Construct instance of InvalidAuthenticationCodeException
            </summary>
            <param name="message"></param>
            <param name="innerException"></param>
            <param name="errorType"></param>
            <param name="errorCode"></param>
            <param name="requestId"></param>
            <param name="statusCode"></param>
        </member>
        <member name="M:Amazon.IdentityManagement.Model.InvalidAuthenticationCodeException.#ctor(System.String,Amazon.Runtime.ErrorType,System.String,System.String,System.Net.HttpStatusCode)">
            <summary>
            Construct instance of InvalidAuthenticationCodeException
            </summary>
            <param name="message"></param>
            <param name="errorType"></param>
            <param name="errorCode"></param>
            <param name="requestId"></param>
            <param name="statusCode"></param>
        </member>
        <member name="M:Amazon.IdentityManagement.Model.InvalidAuthenticationCodeException.#ctor(System.Runtime.Serialization.SerializationInfo,System.Runtime.Serialization.StreamingContext)">
            <summary>
            Constructs a new instance of the InvalidAuthenticationCodeException class with serialized data.
            </summary>
            <param name="info">The <see cref="T:System.Runtime.Serialization.SerializationInfo" /> that holds the serialized object data about the exception being thrown.</param>
            <param name="context">The <see cref="T:System.Runtime.Serialization.StreamingContext" /> that contains contextual information about the source or destination.</param>
            <exception cref="T:System.ArgumentNullException">The <paramref name="info" /> parameter is null. </exception>
            <exception cref="T:System.Runtime.Serialization.SerializationException">The class name is null or <see cref="P:System.Exception.HResult" /> is zero (0). </exception>
        </member>
        <member name="T:Amazon.IdentityManagement.Model.InvalidCertificateException">
            <summary>
             IdentityManagementService exception
             </summary>
        </member>
        <member name="M:Amazon.IdentityManagement.Model.InvalidCertificateException.#ctor(System.String)">
            <summary>
            Constructs a new InvalidCertificateException with the specified error
            message.
            </summary>
            <param name="message">
            Describes the error encountered.
            </param>
        </member>
        <member name="M:Amazon.IdentityManagement.Model.InvalidCertificateException.#ctor(System.String,System.Exception)">
            <summary>
            Construct instance of InvalidCertificateException
            </summary>
            <param name="message"></param>
            <param name="innerException"></param>
        </member>
        <member name="M:Amazon.IdentityManagement.Model.InvalidCertificateException.#ctor(System.Exception)">
            <summary>
            Construct instance of InvalidCertificateException
            </summary>
            <param name="innerException"></param>
        </member>
        <member name="M:Amazon.IdentityManagement.Model.InvalidCertificateException.#ctor(System.String,System.Exception,Amazon.Runtime.ErrorType,System.String,System.String,System.Net.HttpStatusCode)">
            <summary>
            Construct instance of InvalidCertificateException
            </summary>
            <param name="message"></param>
            <param name="innerException"></param>
            <param name="errorType"></param>
            <param name="errorCode"></param>
            <param name="requestId"></param>
            <param name="statusCode"></param>
        </member>
        <member name="M:Amazon.IdentityManagement.Model.InvalidCertificateException.#ctor(System.String,Amazon.Runtime.ErrorType,System.String,System.String,System.Net.HttpStatusCode)">
            <summary>
            Construct instance of InvalidCertificateException
            </summary>
            <param name="message"></param>
            <param name="errorType"></param>
            <param name="errorCode"></param>
            <param name="requestId"></param>
            <param name="statusCode"></param>
        </member>
        <member name="M:Amazon.IdentityManagement.Model.InvalidCertificateException.#ctor(System.Runtime.Serialization.SerializationInfo,System.Runtime.Serialization.StreamingContext)">
            <summary>
            Constructs a new instance of the InvalidCertificateException class with serialized data.
            </summary>
            <param name="info">The <see cref="T:System.Runtime.Serialization.SerializationInfo" /> that holds the serialized object data about the exception being thrown.</param>
            <param name="context">The <see cref="T:System.Runtime.Serialization.StreamingContext" /> that contains contextual information about the source or destination.</param>
            <exception cref="T:System.ArgumentNullException">The <paramref name="info" /> parameter is null. </exception>
            <exception cref="T:System.Runtime.Serialization.SerializationException">The class name is null or <see cref="P:System.Exception.HResult" /> is zero (0). </exception>
        </member>
        <member name="T:Amazon.IdentityManagement.Model.InvalidInputException">
            <summary>
             IdentityManagementService exception
             </summary>
        </member>
        <member name="M:Amazon.IdentityManagement.Model.InvalidInputException.#ctor(System.String)">
            <summary>
            Constructs a new InvalidInputException with the specified error
            message.
            </summary>
            <param name="message">
            Describes the error encountered.
            </param>
        </member>
        <member name="M:Amazon.IdentityManagement.Model.InvalidInputException.#ctor(System.String,System.Exception)">
            <summary>
            Construct instance of InvalidInputException
            </summary>
            <param name="message"></param>
            <param name="innerException"></param>
        </member>
        <member name="M:Amazon.IdentityManagement.Model.InvalidInputException.#ctor(System.Exception)">
            <summary>
            Construct instance of InvalidInputException
            </summary>
            <param name="innerException"></param>
        </member>
        <member name="M:Amazon.IdentityManagement.Model.InvalidInputException.#ctor(System.String,System.Exception,Amazon.Runtime.ErrorType,System.String,System.String,System.Net.HttpStatusCode)">
            <summary>
            Construct instance of InvalidInputException
            </summary>
            <param name="message"></param>
            <param name="innerException"></param>
            <param name="errorType"></param>
            <param name="errorCode"></param>
            <param name="requestId"></param>
            <param name="statusCode"></param>
        </member>
        <member name="M:Amazon.IdentityManagement.Model.InvalidInputException.#ctor(System.String,Amazon.Runtime.ErrorType,System.String,System.String,System.Net.HttpStatusCode)">
            <summary>
            Construct instance of InvalidInputException
            </summary>
            <param name="message"></param>
            <param name="errorType"></param>
            <param name="errorCode"></param>
            <param name="requestId"></param>
            <param name="statusCode"></param>
        </member>
        <member name="M:Amazon.IdentityManagement.Model.InvalidInputException.#ctor(System.Runtime.Serialization.SerializationInfo,System.Runtime.Serialization.StreamingContext)">
            <summary>
            Constructs a new instance of the InvalidInputException class with serialized data.
            </summary>
            <param name="info">The <see cref="T:System.Runtime.Serialization.SerializationInfo" /> that holds the serialized object data about the exception being thrown.</param>
            <param name="context">The <see cref="T:System.Runtime.Serialization.StreamingContext" /> that contains contextual information about the source or destination.</param>
            <exception cref="T:System.ArgumentNullException">The <paramref name="info" /> parameter is null. </exception>
            <exception cref="T:System.Runtime.Serialization.SerializationException">The class name is null or <see cref="P:System.Exception.HResult" /> is zero (0). </exception>
        </member>
        <member name="T:Amazon.IdentityManagement.Model.InvalidPublicKeyException">
            <summary>
             IdentityManagementService exception
             </summary>
        </member>
        <member name="M:Amazon.IdentityManagement.Model.InvalidPublicKeyException.#ctor(System.String)">
            <summary>
            Constructs a new InvalidPublicKeyException with the specified error
            message.
            </summary>
            <param name="message">
            Describes the error encountered.
            </param>
        </member>
        <member name="M:Amazon.IdentityManagement.Model.InvalidPublicKeyException.#ctor(System.String,System.Exception)">
            <summary>
            Construct instance of InvalidPublicKeyException
            </summary>
            <param name="message"></param>
            <param name="innerException"></param>
        </member>
        <member name="M:Amazon.IdentityManagement.Model.InvalidPublicKeyException.#ctor(System.Exception)">
            <summary>
            Construct instance of InvalidPublicKeyException
            </summary>
            <param name="innerException"></param>
        </member>
        <member name="M:Amazon.IdentityManagement.Model.InvalidPublicKeyException.#ctor(System.String,System.Exception,Amazon.Runtime.ErrorType,System.String,System.String,System.Net.HttpStatusCode)">
            <summary>
            Construct instance of InvalidPublicKeyException
            </summary>
            <param name="message"></param>
            <param name="innerException"></param>
            <param name="errorType"></param>
            <param name="errorCode"></param>
            <param name="requestId"></param>
            <param name="statusCode"></param>
        </member>
        <member name="M:Amazon.IdentityManagement.Model.InvalidPublicKeyException.#ctor(System.String,Amazon.Runtime.ErrorType,System.String,System.String,System.Net.HttpStatusCode)">
            <summary>
            Construct instance of InvalidPublicKeyException
            </summary>
            <param name="message"></param>
            <param name="errorType"></param>
            <param name="errorCode"></param>
            <param name="requestId"></param>
            <param name="statusCode"></param>
        </member>
        <member name="M:Amazon.IdentityManagement.Model.InvalidPublicKeyException.#ctor(System.Runtime.Serialization.SerializationInfo,System.Runtime.Serialization.StreamingContext)">
            <summary>
            Constructs a new instance of the InvalidPublicKeyException class with serialized data.
            </summary>
            <param name="info">The <see cref="T:System.Runtime.Serialization.SerializationInfo" /> that holds the serialized object data about the exception being thrown.</param>
            <param name="context">The <see cref="T:System.Runtime.Serialization.StreamingContext" /> that contains contextual information about the source or destination.</param>
            <exception cref="T:System.ArgumentNullException">The <paramref name="info" /> parameter is null. </exception>
            <exception cref="T:System.Runtime.Serialization.SerializationException">The class name is null or <see cref="P:System.Exception.HResult" /> is zero (0). </exception>
        </member>
        <member name="T:Amazon.IdentityManagement.Model.InvalidUserTypeException">
            <summary>
             IdentityManagementService exception
             </summary>
        </member>
        <member name="M:Amazon.IdentityManagement.Model.InvalidUserTypeException.#ctor(System.String)">
            <summary>
            Constructs a new InvalidUserTypeException with the specified error
            message.
            </summary>
            <param name="message">
            Describes the error encountered.
            </param>
        </member>
        <member name="M:Amazon.IdentityManagement.Model.InvalidUserTypeException.#ctor(System.String,System.Exception)">
            <summary>
            Construct instance of InvalidUserTypeException
            </summary>
            <param name="message"></param>
            <param name="innerException"></param>
        </member>
        <member name="M:Amazon.IdentityManagement.Model.InvalidUserTypeException.#ctor(System.Exception)">
            <summary>
            Construct instance of InvalidUserTypeException
            </summary>
            <param name="innerException"></param>
        </member>
        <member name="M:Amazon.IdentityManagement.Model.InvalidUserTypeException.#ctor(System.String,System.Exception,Amazon.Runtime.ErrorType,System.String,System.String,System.Net.HttpStatusCode)">
            <summary>
            Construct instance of InvalidUserTypeException
            </summary>
            <param name="message"></param>
            <param name="innerException"></param>
            <param name="errorType"></param>
            <param name="errorCode"></param>
            <param name="requestId"></param>
            <param name="statusCode"></param>
        </member>
        <member name="M:Amazon.IdentityManagement.Model.InvalidUserTypeException.#ctor(System.String,Amazon.Runtime.ErrorType,System.String,System.String,System.Net.HttpStatusCode)">
            <summary>
            Construct instance of InvalidUserTypeException
            </summary>
            <param name="message"></param>
            <param name="errorType"></param>
            <param name="errorCode"></param>
            <param name="requestId"></param>
            <param name="statusCode"></param>
        </member>
        <member name="M:Amazon.IdentityManagement.Model.InvalidUserTypeException.#ctor(System.Runtime.Serialization.SerializationInfo,System.Runtime.Serialization.StreamingContext)">
            <summary>
            Constructs a new instance of the InvalidUserTypeException class with serialized data.
            </summary>
            <param name="info">The <see cref="T:System.Runtime.Serialization.SerializationInfo" /> that holds the serialized object data about the exception being thrown.</param>
            <param name="context">The <see cref="T:System.Runtime.Serialization.StreamingContext" /> that contains contextual information about the source or destination.</param>
            <exception cref="T:System.ArgumentNullException">The <paramref name="info" /> parameter is null. </exception>
            <exception cref="T:System.Runtime.Serialization.SerializationException">The class name is null or <see cref="P:System.Exception.HResult" /> is zero (0). </exception>
        </member>
        <member name="T:Amazon.IdentityManagement.Model.KeyPairMismatchException">
            <summary>
             IdentityManagementService exception
             </summary>
        </member>
        <member name="M:Amazon.IdentityManagement.Model.KeyPairMismatchException.#ctor(System.String)">
            <summary>
            Constructs a new KeyPairMismatchException with the specified error
            message.
            </summary>
            <param name="message">
            Describes the error encountered.
            </param>
        </member>
        <member name="M:Amazon.IdentityManagement.Model.KeyPairMismatchException.#ctor(System.String,System.Exception)">
            <summary>
            Construct instance of KeyPairMismatchException
            </summary>
            <param name="message"></param>
            <param name="innerException"></param>
        </member>
        <member name="M:Amazon.IdentityManagement.Model.KeyPairMismatchException.#ctor(System.Exception)">
            <summary>
            Construct instance of KeyPairMismatchException
            </summary>
            <param name="innerException"></param>
        </member>
        <member name="M:Amazon.IdentityManagement.Model.KeyPairMismatchException.#ctor(System.String,System.Exception,Amazon.Runtime.ErrorType,System.String,System.String,System.Net.HttpStatusCode)">
            <summary>
            Construct instance of KeyPairMismatchException
            </summary>
            <param name="message"></param>
            <param name="innerException"></param>
            <param name="errorType"></param>
            <param name="errorCode"></param>
            <param name="requestId"></param>
            <param name="statusCode"></param>
        </member>
        <member name="M:Amazon.IdentityManagement.Model.KeyPairMismatchException.#ctor(System.String,Amazon.Runtime.ErrorType,System.String,System.String,System.Net.HttpStatusCode)">
            <summary>
            Construct instance of KeyPairMismatchException
            </summary>
            <param name="message"></param>
            <param name="errorType"></param>
            <param name="errorCode"></param>
            <param name="requestId"></param>
            <param name="statusCode"></param>
        </member>
        <member name="M:Amazon.IdentityManagement.Model.KeyPairMismatchException.#ctor(System.Runtime.Serialization.SerializationInfo,System.Runtime.Serialization.StreamingContext)">
            <summary>
            Constructs a new instance of the KeyPairMismatchException class with serialized data.
            </summary>
            <param name="info">The <see cref="T:System.Runtime.Serialization.SerializationInfo" /> that holds the serialized object data about the exception being thrown.</param>
            <param name="context">The <see cref="T:System.Runtime.Serialization.StreamingContext" /> that contains contextual information about the source or destination.</param>
            <exception cref="T:System.ArgumentNullException">The <paramref name="info" /> parameter is null. </exception>
            <exception cref="T:System.Runtime.Serialization.SerializationException">The class name is null or <see cref="P:System.Exception.HResult" /> is zero (0). </exception>
        </member>
        <member name="T:Amazon.IdentityManagement.Model.LimitExceededException">
            <summary>
             IdentityManagementService exception
             </summary>
        </member>
        <member name="M:Amazon.IdentityManagement.Model.LimitExceededException.#ctor(System.String)">
            <summary>
            Constructs a new LimitExceededException with the specified error
            message.
            </summary>
            <param name="message">
            Describes the error encountered.
            </param>
        </member>
        <member name="M:Amazon.IdentityManagement.Model.LimitExceededException.#ctor(System.String,System.Exception)">
            <summary>
            Construct instance of LimitExceededException
            </summary>
            <param name="message"></param>
            <param name="innerException"></param>
        </member>
        <member name="M:Amazon.IdentityManagement.Model.LimitExceededException.#ctor(System.Exception)">
            <summary>
            Construct instance of LimitExceededException
            </summary>
            <param name="innerException"></param>
        </member>
        <member name="M:Amazon.IdentityManagement.Model.LimitExceededException.#ctor(System.String,System.Exception,Amazon.Runtime.ErrorType,System.String,System.String,System.Net.HttpStatusCode)">
            <summary>
            Construct instance of LimitExceededException
            </summary>
            <param name="message"></param>
            <param name="innerException"></param>
            <param name="errorType"></param>
            <param name="errorCode"></param>
            <param name="requestId"></param>
            <param name="statusCode"></param>
        </member>
        <member name="M:Amazon.IdentityManagement.Model.LimitExceededException.#ctor(System.String,Amazon.Runtime.ErrorType,System.String,System.String,System.Net.HttpStatusCode)">
            <summary>
            Construct instance of LimitExceededException
            </summary>
            <param name="message"></param>
            <param name="errorType"></param>
            <param name="errorCode"></param>
            <param name="requestId"></param>
            <param name="statusCode"></param>
        </member>
        <member name="M:Amazon.IdentityManagement.Model.LimitExceededException.#ctor(System.Runtime.Serialization.SerializationInfo,System.Runtime.Serialization.StreamingContext)">
            <summary>
            Constructs a new instance of the LimitExceededException class with serialized data.
            </summary>
            <param name="info">The <see cref="T:System.Runtime.Serialization.SerializationInfo" /> that holds the serialized object data about the exception being thrown.</param>
            <param name="context">The <see cref="T:System.Runtime.Serialization.StreamingContext" /> that contains contextual information about the source or destination.</param>
            <exception cref="T:System.ArgumentNullException">The <paramref name="info" /> parameter is null. </exception>
            <exception cref="T:System.Runtime.Serialization.SerializationException">The class name is null or <see cref="P:System.Exception.HResult" /> is zero (0). </exception>
        </member>
        <member name="T:Amazon.IdentityManagement.Model.ListAccessKeysRequest">
            <summary>
            Container for the parameters to the ListAccessKeys operation.
            Returns information about the access key IDs associated with the specified IAM user.
            If there are none, the action returns an empty list.
             
              
            <para>
            Although each user is limited to a small number of keys, you can still paginate the
            results using the <code>MaxItems</code> and <code>Marker</code> parameters.
            </para>
              
            <para>
            If the <code>UserName</code> field is not specified, the UserName is determined implicitly
            based on the AWS access key ID used to sign the request. Because this action works
            for access keys under the AWS account, you can use this action to manage root credentials
            even if the AWS account has no associated users.
            </para>
             <note>
            <para>
            To ensure the security of your AWS account, the secret access key is accessible only
            during key and user creation.
            </para>
             </note>
            </summary>
        </member>
        <member name="M:Amazon.IdentityManagement.Model.ListAccessKeysRequest.#ctor">
            <summary>
            Empty constructor used to set properties independently even when a simple constructor is available
            </summary>
        </member>
        <member name="P:Amazon.IdentityManagement.Model.ListAccessKeysRequest.Marker">
            <summary>
            Gets and sets the property Marker.
            <para>
            Use this parameter only when paginating results and only after you receive a response
            indicating that the results are truncated. Set it to the value of the <code>Marker</code>
            element in the response that you received to indicate where the next call should start.
            </para>
            </summary>
        </member>
        <member name="P:Amazon.IdentityManagement.Model.ListAccessKeysRequest.MaxItems">
            <summary>
            Gets and sets the property MaxItems.
            <para>
            Use this only when paginating results to indicate the maximum number of items you
            want in the response. If additional items exist beyond the maximum you specify, the
            <code>IsTruncated</code> response element is <code>true</code>.
            </para>
              
            <para>
            This parameter is optional. If you do not include it, it defaults to 100. Note that
            IAM might return fewer results, even when there are more results available. In that
            case, the <code>IsTruncated</code> response element returns <code>true</code> and
            <code>Marker</code> contains a value to include in the subsequent call that tells
            the service where to continue from.
            </para>
            </summary>
        </member>
        <member name="P:Amazon.IdentityManagement.Model.ListAccessKeysRequest.UserName">
            <summary>
            Gets and sets the property UserName.
            <para>
            The name of the user.
            </para>
              
            <para>
            The <a href="http://wikipedia.org/wiki/regex">regex pattern</a> for this parameter
            is a string of characters consisting of upper and lowercase alphanumeric characters
            with no spaces. You can also include any of the following characters: =,.@-
            </para>
            </summary>
        </member>
        <member name="T:Amazon.IdentityManagement.Model.ListAccessKeysResponse">
            <summary>
            Contains the response to a successful <a>ListAccessKeys</a> request.
            </summary>
        </member>
        <member name="P:Amazon.IdentityManagement.Model.ListAccessKeysResponse.AccessKeyMetadata">
            <summary>
            Gets and sets the property AccessKeyMetadata.
            <para>
            A list of objects containing metadata about the access keys.
            </para>
            </summary>
        </member>
        <member name="P:Amazon.IdentityManagement.Model.ListAccessKeysResponse.IsTruncated">
            <summary>
            Gets and sets the property IsTruncated.
            <para>
            A flag that indicates whether there are more items to return. If your results were
            truncated, you can make a subsequent pagination request using the <code>Marker</code>
            request parameter to retrieve more items. Note that IAM might return fewer than the
            <code>MaxItems</code> number of results even when there are more results available.
            We recommend that you check <code>IsTruncated</code> after every call to ensure that
            you receive all of your results.
            </para>
            </summary>
        </member>
        <member name="P:Amazon.IdentityManagement.Model.ListAccessKeysResponse.Marker">
            <summary>
            Gets and sets the property Marker.
            <para>
            When <code>IsTruncated</code> is <code>true</code>, this element is present and contains
            the value to use for the <code>Marker</code> parameter in a subsequent pagination
            request.
            </para>
            </summary>
        </member>
        <member name="T:Amazon.IdentityManagement.Model.ListAccountAliasesRequest">
            <summary>
            Container for the parameters to the ListAccountAliases operation.
            Lists the account alias associated with the AWS account (Note: you can have only one).
            For information about using an AWS account alias, see <a href="http://docs.aws.amazon.com/IAM/latest/UserGuide/AccountAlias.html">Using
            an Alias for Your AWS Account ID</a> in the <i>IAM User Guide</i>.
            </summary>
        </member>
        <member name="M:Amazon.IdentityManagement.Model.ListAccountAliasesRequest.#ctor">
            <summary>
            Empty constructor used to set properties independently even when a simple constructor is available
            </summary>
        </member>
        <member name="P:Amazon.IdentityManagement.Model.ListAccountAliasesRequest.Marker">
            <summary>
            Gets and sets the property Marker.
            <para>
            Use this parameter only when paginating results and only after you receive a response
            indicating that the results are truncated. Set it to the value of the <code>Marker</code>
            element in the response that you received to indicate where the next call should start.
            </para>
            </summary>
        </member>
        <member name="P:Amazon.IdentityManagement.Model.ListAccountAliasesRequest.MaxItems">
            <summary>
            Gets and sets the property MaxItems.
            <para>
            Use this only when paginating results to indicate the maximum number of items you
            want in the response. If additional items exist beyond the maximum you specify, the
            <code>IsTruncated</code> response element is <code>true</code>.
            </para>
              
            <para>
            This parameter is optional. If you do not include it, it defaults to 100. Note that
            IAM might return fewer results, even when there are more results available. In that
            case, the <code>IsTruncated</code> response element returns <code>true</code> and
            <code>Marker</code> contains a value to include in the subsequent call that tells
            the service where to continue from.
            </para>
            </summary>
        </member>
        <member name="T:Amazon.IdentityManagement.Model.ListAccountAliasesResponse">
            <summary>
            Contains the response to a successful <a>ListAccountAliases</a> request.
            </summary>
        </member>
        <member name="P:Amazon.IdentityManagement.Model.ListAccountAliasesResponse.AccountAliases">
            <summary>
            Gets and sets the property AccountAliases.
            <para>
            A list of aliases associated with the account. AWS supports only one alias per account.
            </para>
            </summary>
        </member>
        <member name="P:Amazon.IdentityManagement.Model.ListAccountAliasesResponse.IsTruncated">
            <summary>
            Gets and sets the property IsTruncated.
            <para>
            A flag that indicates whether there are more items to return. If your results were
            truncated, you can make a subsequent pagination request using the <code>Marker</code>
            request parameter to retrieve more items. Note that IAM might return fewer than the
            <code>MaxItems</code> number of results even when there are more results available.
            We recommend that you check <code>IsTruncated</code> after every call to ensure that
            you receive all of your results.
            </para>
            </summary>
        </member>
        <member name="P:Amazon.IdentityManagement.Model.ListAccountAliasesResponse.Marker">
            <summary>
            Gets and sets the property Marker.
            <para>
            When <code>IsTruncated</code> is <code>true</code>, this element is present and contains
            the value to use for the <code>Marker</code> parameter in a subsequent pagination
            request.
            </para>
            </summary>
        </member>
        <member name="T:Amazon.IdentityManagement.Model.ListAttachedGroupPoliciesRequest">
            <summary>
            Container for the parameters to the ListAttachedGroupPolicies operation.
            Lists all managed policies that are attached to the specified IAM group.
             
              
            <para>
            An IAM group can also have inline policies embedded with it. To list the inline policies
            for a group, use the <a>ListGroupPolicies</a> API. For information about policies,
            see <a href="http://docs.aws.amazon.com/IAM/latest/UserGuide/policies-managed-vs-inline.html">Managed
            Policies and Inline Policies</a> in the <i>IAM User Guide</i>.
            </para>
              
            <para>
            You can paginate the results using the <code>MaxItems</code> and <code>Marker</code>
            parameters. You can use the <code>PathPrefix</code> parameter to limit the list of
            policies to only those matching the specified path prefix. If there are no policies
            attached to the specified group (or none that match the specified path prefix), the
            action returns an empty list.
            </para>
            </summary>
        </member>
        <member name="P:Amazon.IdentityManagement.Model.ListAttachedGroupPoliciesRequest.GroupName">
            <summary>
            Gets and sets the property GroupName.
            <para>
            The name (friendly name, not ARN) of the group to list attached policies for.
            </para>
              
            <para>
            The <a href="http://wikipedia.org/wiki/regex">regex pattern</a> for this parameter
            is a string of characters consisting of upper and lowercase alphanumeric characters
            with no spaces. You can also include any of the following characters: =,.@-
            </para>
            </summary>
        </member>
        <member name="P:Amazon.IdentityManagement.Model.ListAttachedGroupPoliciesRequest.Marker">
            <summary>
            Gets and sets the property Marker.
            <para>
            Use this parameter only when paginating results and only after you receive a response
            indicating that the results are truncated. Set it to the value of the <code>Marker</code>
            element in the response that you received to indicate where the next call should start.
            </para>
            </summary>
        </member>
        <member name="P:Amazon.IdentityManagement.Model.ListAttachedGroupPoliciesRequest.MaxItems">
            <summary>
            Gets and sets the property MaxItems.
            <para>
            Use this only when paginating results to indicate the maximum number of items you
            want in the response. If additional items exist beyond the maximum you specify, the
            <code>IsTruncated</code> response element is <code>true</code>.
            </para>
              
            <para>
            This parameter is optional. If you do not include it, it defaults to 100. Note that
            IAM might return fewer results, even when there are more results available. In that
            case, the <code>IsTruncated</code> response element returns <code>true</code> and
            <code>Marker</code> contains a value to include in the subsequent call that tells
            the service where to continue from.
            </para>
            </summary>
        </member>
        <member name="P:Amazon.IdentityManagement.Model.ListAttachedGroupPoliciesRequest.PathPrefix">
            <summary>
            Gets and sets the property PathPrefix.
            <para>
            The path prefix for filtering the results. This parameter is optional. If it is not
            included, it defaults to a slash (/), listing all policies.
            </para>
              
            <para>
            The <a href="http://wikipedia.org/wiki/regex">regex pattern</a> for this parameter
            is a string of characters consisting of either a forward slash (/) by itself or a
            string that must begin and end with forward slashes, containing any ASCII character
            from the ! (\u0021) thru the DEL character (\u007F), including most punctuation characters,
            digits, and upper and lowercased letters.
            </para>
            </summary>
        </member>
        <member name="T:Amazon.IdentityManagement.Model.ListAttachedGroupPoliciesResponse">
            <summary>
            Contains the response to a successful <a>ListAttachedGroupPolicies</a> request.
            </summary>
        </member>
        <member name="P:Amazon.IdentityManagement.Model.ListAttachedGroupPoliciesResponse.AttachedPolicies">
            <summary>
            Gets and sets the property AttachedPolicies.
            <para>
            A list of the attached policies.
            </para>
            </summary>
        </member>
        <member name="P:Amazon.IdentityManagement.Model.ListAttachedGroupPoliciesResponse.IsTruncated">
            <summary>
            Gets and sets the property IsTruncated.
            <para>
            A flag that indicates whether there are more items to return. If your results were
            truncated, you can make a subsequent pagination request using the <code>Marker</code>
            request parameter to retrieve more items. Note that IAM might return fewer than the
            <code>MaxItems</code> number of results even when there are more results available.
            We recommend that you check <code>IsTruncated</code> after every call to ensure that
            you receive all of your results.
            </para>
            </summary>
        </member>
        <member name="P:Amazon.IdentityManagement.Model.ListAttachedGroupPoliciesResponse.Marker">
            <summary>
            Gets and sets the property Marker.
            <para>
            When <code>IsTruncated</code> is <code>true</code>, this element is present and contains
            the value to use for the <code>Marker</code> parameter in a subsequent pagination
            request.
            </para>
            </summary>
        </member>
        <member name="T:Amazon.IdentityManagement.Model.ListAttachedRolePoliciesRequest">
            <summary>
            Container for the parameters to the ListAttachedRolePolicies operation.
            Lists all managed policies that are attached to the specified IAM role.
             
              
            <para>
            An IAM role can also have inline policies embedded with it. To list the inline policies
            for a role, use the <a>ListRolePolicies</a> API. For information about policies, see
            <a href="http://docs.aws.amazon.com/IAM/latest/UserGuide/policies-managed-vs-inline.html">Managed
            Policies and Inline Policies</a> in the <i>IAM User Guide</i>.
            </para>
              
            <para>
            You can paginate the results using the <code>MaxItems</code> and <code>Marker</code>
            parameters. You can use the <code>PathPrefix</code> parameter to limit the list of
            policies to only those matching the specified path prefix. If there are no policies
            attached to the specified role (or none that match the specified path prefix), the
            action returns an empty list.
            </para>
            </summary>
        </member>
        <member name="P:Amazon.IdentityManagement.Model.ListAttachedRolePoliciesRequest.Marker">
            <summary>
            Gets and sets the property Marker.
            <para>
            Use this parameter only when paginating results and only after you receive a response
            indicating that the results are truncated. Set it to the value of the <code>Marker</code>
            element in the response that you received to indicate where the next call should start.
            </para>
            </summary>
        </member>
        <member name="P:Amazon.IdentityManagement.Model.ListAttachedRolePoliciesRequest.MaxItems">
            <summary>
            Gets and sets the property MaxItems.
            <para>
            Use this only when paginating results to indicate the maximum number of items you
            want in the response. If additional items exist beyond the maximum you specify, the
            <code>IsTruncated</code> response element is <code>true</code>.
            </para>
              
            <para>
            This parameter is optional. If you do not include it, it defaults to 100. Note that
            IAM might return fewer results, even when there are more results available. In that
            case, the <code>IsTruncated</code> response element returns <code>true</code> and
            <code>Marker</code> contains a value to include in the subsequent call that tells
            the service where to continue from.
            </para>
            </summary>
        </member>
        <member name="P:Amazon.IdentityManagement.Model.ListAttachedRolePoliciesRequest.PathPrefix">
            <summary>
            Gets and sets the property PathPrefix.
            <para>
            The path prefix for filtering the results. This parameter is optional. If it is not
            included, it defaults to a slash (/), listing all policies.
            </para>
              
            <para>
            The <a href="http://wikipedia.org/wiki/regex">regex pattern</a> for this parameter
            is a string of characters consisting of either a forward slash (/) by itself or a
            string that must begin and end with forward slashes, containing any ASCII character
            from the ! (\u0021) thru the DEL character (\u007F), including most punctuation characters,
            digits, and upper and lowercased letters.
            </para>
            </summary>
        </member>
        <member name="P:Amazon.IdentityManagement.Model.ListAttachedRolePoliciesRequest.RoleName">
            <summary>
            Gets and sets the property RoleName.
            <para>
            The name (friendly name, not ARN) of the role to list attached policies for.
            </para>
              
            <para>
            The <a href="http://wikipedia.org/wiki/regex">regex pattern</a> for this parameter
            is a string of characters consisting of upper and lowercase alphanumeric characters
            with no spaces. You can also include any of the following characters: =,.@-
            </para>
            </summary>
        </member>
        <member name="T:Amazon.IdentityManagement.Model.ListAttachedRolePoliciesResponse">
            <summary>
            Contains the response to a successful <a>ListAttachedRolePolicies</a> request.
            </summary>
        </member>
        <member name="P:Amazon.IdentityManagement.Model.ListAttachedRolePoliciesResponse.AttachedPolicies">
            <summary>
            Gets and sets the property AttachedPolicies.
            <para>
            A list of the attached policies.
            </para>
            </summary>
        </member>
        <member name="P:Amazon.IdentityManagement.Model.ListAttachedRolePoliciesResponse.IsTruncated">
            <summary>
            Gets and sets the property IsTruncated.
            <para>
            A flag that indicates whether there are more items to return. If your results were
            truncated, you can make a subsequent pagination request using the <code>Marker</code>
            request parameter to retrieve more items. Note that IAM might return fewer than the
            <code>MaxItems</code> number of results even when there are more results available.
            We recommend that you check <code>IsTruncated</code> after every call to ensure that
            you receive all of your results.
            </para>
            </summary>
        </member>
        <member name="P:Amazon.IdentityManagement.Model.ListAttachedRolePoliciesResponse.Marker">
            <summary>
            Gets and sets the property Marker.
            <para>
            When <code>IsTruncated</code> is <code>true</code>, this element is present and contains
            the value to use for the <code>Marker</code> parameter in a subsequent pagination
            request.
            </para>
            </summary>
        </member>
        <member name="T:Amazon.IdentityManagement.Model.ListAttachedUserPoliciesRequest">
            <summary>
            Container for the parameters to the ListAttachedUserPolicies operation.
            Lists all managed policies that are attached to the specified IAM user.
             
              
            <para>
            An IAM user can also have inline policies embedded with it. To list the inline policies
            for a user, use the <a>ListUserPolicies</a> API. For information about policies, see
            <a href="http://docs.aws.amazon.com/IAM/latest/UserGuide/policies-managed-vs-inline.html">Managed
            Policies and Inline Policies</a> in the <i>IAM User Guide</i>.
            </para>
              
            <para>
            You can paginate the results using the <code>MaxItems</code> and <code>Marker</code>
            parameters. You can use the <code>PathPrefix</code> parameter to limit the list of
            policies to only those matching the specified path prefix. If there are no policies
            attached to the specified group (or none that match the specified path prefix), the
            action returns an empty list.
            </para>
            </summary>
        </member>
        <member name="P:Amazon.IdentityManagement.Model.ListAttachedUserPoliciesRequest.Marker">
            <summary>
            Gets and sets the property Marker.
            <para>
            Use this parameter only when paginating results and only after you receive a response
            indicating that the results are truncated. Set it to the value of the <code>Marker</code>
            element in the response that you received to indicate where the next call should start.
            </para>
            </summary>
        </member>
        <member name="P:Amazon.IdentityManagement.Model.ListAttachedUserPoliciesRequest.MaxItems">
            <summary>
            Gets and sets the property MaxItems.
            <para>
            Use this only when paginating results to indicate the maximum number of items you
            want in the response. If additional items exist beyond the maximum you specify, the
            <code>IsTruncated</code> response element is <code>true</code>.
            </para>
              
            <para>
            This parameter is optional. If you do not include it, it defaults to 100. Note that
            IAM might return fewer results, even when there are more results available. In that
            case, the <code>IsTruncated</code> response element returns <code>true</code> and
            <code>Marker</code> contains a value to include in the subsequent call that tells
            the service where to continue from.
            </para>
            </summary>
        </member>
        <member name="P:Amazon.IdentityManagement.Model.ListAttachedUserPoliciesRequest.PathPrefix">
            <summary>
            Gets and sets the property PathPrefix.
            <para>
            The path prefix for filtering the results. This parameter is optional. If it is not
            included, it defaults to a slash (/), listing all policies.
            </para>
              
            <para>
            The <a href="http://wikipedia.org/wiki/regex">regex pattern</a> for this parameter
            is a string of characters consisting of either a forward slash (/) by itself or a
            string that must begin and end with forward slashes, containing any ASCII character
            from the ! (\u0021) thru the DEL character (\u007F), including most punctuation characters,
            digits, and upper and lowercased letters.
            </para>
            </summary>
        </member>
        <member name="P:Amazon.IdentityManagement.Model.ListAttachedUserPoliciesRequest.UserName">
            <summary>
            Gets and sets the property UserName.
            <para>
            The name (friendly name, not ARN) of the user to list attached policies for.
            </para>
              
            <para>
            The <a href="http://wikipedia.org/wiki/regex">regex pattern</a> for this parameter
            is a string of characters consisting of upper and lowercase alphanumeric characters
            with no spaces. You can also include any of the following characters: =,.@-
            </para>
            </summary>
        </member>
        <member name="T:Amazon.IdentityManagement.Model.ListAttachedUserPoliciesResponse">
            <summary>
            Contains the response to a successful <a>ListAttachedUserPolicies</a> request.
            </summary>
        </member>
        <member name="P:Amazon.IdentityManagement.Model.ListAttachedUserPoliciesResponse.AttachedPolicies">
            <summary>
            Gets and sets the property AttachedPolicies.
            <para>
            A list of the attached policies.
            </para>
            </summary>
        </member>
        <member name="P:Amazon.IdentityManagement.Model.ListAttachedUserPoliciesResponse.IsTruncated">
            <summary>
            Gets and sets the property IsTruncated.
            <para>
            A flag that indicates whether there are more items to return. If your results were
            truncated, you can make a subsequent pagination request using the <code>Marker</code>
            request parameter to retrieve more items. Note that IAM might return fewer than the
            <code>MaxItems</code> number of results even when there are more results available.
            We recommend that you check <code>IsTruncated</code> after every call to ensure that
            you receive all of your results.
            </para>
            </summary>
        </member>
        <member name="P:Amazon.IdentityManagement.Model.ListAttachedUserPoliciesResponse.Marker">
            <summary>
            Gets and sets the property Marker.
            <para>
            When <code>IsTruncated</code> is <code>true</code>, this element is present and contains
            the value to use for the <code>Marker</code> parameter in a subsequent pagination
            request.
            </para>
            </summary>
        </member>
        <member name="T:Amazon.IdentityManagement.Model.ListEntitiesForPolicyRequest">
            <summary>
            Container for the parameters to the ListEntitiesForPolicy operation.
            Lists all IAM users, groups, and roles that the specified managed policy is attached
            to.
             
              
            <para>
            You can use the optional <code>EntityFilter</code> parameter to limit the results
            to a particular type of entity (users, groups, or roles). For example, to list only
            the roles that are attached to the specified policy, set <code>EntityFilter</code>
            to <code>Role</code>.
            </para>
              
            <para>
            You can paginate the results using the <code>MaxItems</code> and <code>Marker</code>
            parameters.
            </para>
            </summary>
        </member>
        <member name="P:Amazon.IdentityManagement.Model.ListEntitiesForPolicyRequest.EntityFilter">
            <summary>
            Gets and sets the property EntityFilter.
            <para>
            The entity type to use for filtering the results.
            </para>
              
            <para>
            For example, when <code>EntityFilter</code> is <code>Role</code>, only the roles that
            are attached to the specified policy are returned. This parameter is optional. If
            it is not included, all attached entities (users, groups, and roles) are returned.
            The argument for this parameter must be one of the valid values listed below.
            </para>
            </summary>
        </member>
        <member name="P:Amazon.IdentityManagement.Model.ListEntitiesForPolicyRequest.Marker">
            <summary>
            Gets and sets the property Marker.
            <para>
            Use this parameter only when paginating results and only after you receive a response
            indicating that the results are truncated. Set it to the value of the <code>Marker</code>
            element in the response that you received to indicate where the next call should start.
            </para>
            </summary>
        </member>
        <member name="P:Amazon.IdentityManagement.Model.ListEntitiesForPolicyRequest.MaxItems">
            <summary>
            Gets and sets the property MaxItems.
            <para>
            Use this only when paginating results to indicate the maximum number of items you
            want in the response. If additional items exist beyond the maximum you specify, the
            <code>IsTruncated</code> response element is <code>true</code>.
            </para>
              
            <para>
            This parameter is optional. If you do not include it, it defaults to 100. Note that
            IAM might return fewer results, even when there are more results available. In that
            case, the <code>IsTruncated</code> response element returns <code>true</code> and
            <code>Marker</code> contains a value to include in the subsequent call that tells
            the service where to continue from.
            </para>
            </summary>
        </member>
        <member name="P:Amazon.IdentityManagement.Model.ListEntitiesForPolicyRequest.PathPrefix">
            <summary>
            Gets and sets the property PathPrefix.
            <para>
            The path prefix for filtering the results. This parameter is optional. If it is not
            included, it defaults to a slash (/), listing all entities.
            </para>
              
            <para>
            The <a href="http://wikipedia.org/wiki/regex">regex pattern</a> for this parameter
            is a string of characters consisting of either a forward slash (/) by itself or a
            string that must begin and end with forward slashes, containing any ASCII character
            from the ! (\u0021) thru the DEL character (\u007F), including most punctuation characters,
            digits, and upper and lowercased letters.
            </para>
            </summary>
        </member>
        <member name="P:Amazon.IdentityManagement.Model.ListEntitiesForPolicyRequest.PolicyArn">
            <summary>
            Gets and sets the property PolicyArn.
            <para>
            The Amazon Resource Name (ARN) of the IAM policy for which you want the versions.
            </para>
              
            <para>
            For more information about ARNs, see <a href="http://docs.aws.amazon.com/general/latest/gr/aws-arns-and-namespaces.html">Amazon
            Resource Names (ARNs) and AWS Service Namespaces</a> in the <i>AWS General Reference</i>.
            </para>
            </summary>
        </member>
        <member name="T:Amazon.IdentityManagement.Model.ListEntitiesForPolicyResponse">
            <summary>
            Contains the response to a successful <a>ListEntitiesForPolicy</a> request.
            </summary>
        </member>
        <member name="P:Amazon.IdentityManagement.Model.ListEntitiesForPolicyResponse.IsTruncated">
            <summary>
            Gets and sets the property IsTruncated.
            <para>
            A flag that indicates whether there are more items to return. If your results were
            truncated, you can make a subsequent pagination request using the <code>Marker</code>
            request parameter to retrieve more items. Note that IAM might return fewer than the
            <code>MaxItems</code> number of results even when there are more results available.
            We recommend that you check <code>IsTruncated</code> after every call to ensure that
            you receive all of your results.
            </para>
            </summary>
        </member>
        <member name="P:Amazon.IdentityManagement.Model.ListEntitiesForPolicyResponse.Marker">
            <summary>
            Gets and sets the property Marker.
            <para>
            When <code>IsTruncated</code> is <code>true</code>, this element is present and contains
            the value to use for the <code>Marker</code> parameter in a subsequent pagination
            request.
            </para>
            </summary>
        </member>
        <member name="P:Amazon.IdentityManagement.Model.ListEntitiesForPolicyResponse.PolicyGroups">
            <summary>
            Gets and sets the property PolicyGroups.
            <para>
            A list of IAM groups that the policy is attached to.
            </para>
            </summary>
        </member>
        <member name="P:Amazon.IdentityManagement.Model.ListEntitiesForPolicyResponse.PolicyRoles">
            <summary>
            Gets and sets the property PolicyRoles.
            <para>
            A list of IAM roles that the policy is attached to.
            </para>
            </summary>
        </member>
        <member name="P:Amazon.IdentityManagement.Model.ListEntitiesForPolicyResponse.PolicyUsers">
            <summary>
            Gets and sets the property PolicyUsers.
            <para>
            A list of IAM users that the policy is attached to.
            </para>
            </summary>
        </member>
        <member name="T:Amazon.IdentityManagement.Model.ListGroupPoliciesRequest">
            <summary>
            Container for the parameters to the ListGroupPolicies operation.
            Lists the names of the inline policies that are embedded in the specified IAM group.
             
              
            <para>
            An IAM group can also have managed policies attached to it. To list the managed policies
            that are attached to a group, use <a>ListAttachedGroupPolicies</a>. For more information
            about policies, see <a href="http://docs.aws.amazon.com/IAM/latest/UserGuide/policies-managed-vs-inline.html">Managed
            Policies and Inline Policies</a> in the <i>IAM User Guide</i>.
            </para>
              
            <para>
            You can paginate the results using the <code>MaxItems</code> and <code>Marker</code>
            parameters. If there are no inline policies embedded with the specified group, the
            action returns an empty list.
            </para>
            </summary>
        </member>
        <member name="M:Amazon.IdentityManagement.Model.ListGroupPoliciesRequest.#ctor">
            <summary>
            Empty constructor used to set properties independently even when a simple constructor is available
            </summary>
        </member>
        <member name="M:Amazon.IdentityManagement.Model.ListGroupPoliciesRequest.#ctor(System.String)">
            <summary>
            Instantiates ListGroupPoliciesRequest with the parameterized properties
            </summary>
            <param name="groupName">The name of the group to list policies for. The <a href="http://wikipedia.org/wiki/regex">regex pattern</a> for this parameter is a string of characters consisting of upper and lowercase alphanumeric characters with no spaces. You can also include any of the following characters: =,.@-</param>
        </member>
        <member name="P:Amazon.IdentityManagement.Model.ListGroupPoliciesRequest.GroupName">
            <summary>
            Gets and sets the property GroupName.
            <para>
            The name of the group to list policies for.
            </para>
              
            <para>
            The <a href="http://wikipedia.org/wiki/regex">regex pattern</a> for this parameter
            is a string of characters consisting of upper and lowercase alphanumeric characters
            with no spaces. You can also include any of the following characters: =,.@-
            </para>
            </summary>
        </member>
        <member name="P:Amazon.IdentityManagement.Model.ListGroupPoliciesRequest.Marker">
            <summary>
            Gets and sets the property Marker.
            <para>
            Use this parameter only when paginating results and only after you receive a response
            indicating that the results are truncated. Set it to the value of the <code>Marker</code>
            element in the response that you received to indicate where the next call should start.
            </para>
            </summary>
        </member>
        <member name="P:Amazon.IdentityManagement.Model.ListGroupPoliciesRequest.MaxItems">
            <summary>
            Gets and sets the property MaxItems.
            <para>
            Use this only when paginating results to indicate the maximum number of items you
            want in the response. If additional items exist beyond the maximum you specify, the
            <code>IsTruncated</code> response element is <code>true</code>.
            </para>
              
            <para>
            This parameter is optional. If you do not include it, it defaults to 100. Note that
            IAM might return fewer results, even when there are more results available. In that
            case, the <code>IsTruncated</code> response element returns <code>true</code> and
            <code>Marker</code> contains a value to include in the subsequent call that tells
            the service where to continue from.
            </para>
            </summary>
        </member>
        <member name="T:Amazon.IdentityManagement.Model.ListGroupPoliciesResponse">
            <summary>
            Contains the response to a successful <a>ListGroupPolicies</a> request.
            </summary>
        </member>
        <member name="P:Amazon.IdentityManagement.Model.ListGroupPoliciesResponse.IsTruncated">
            <summary>
            Gets and sets the property IsTruncated.
            <para>
            A flag that indicates whether there are more items to return. If your results were
            truncated, you can make a subsequent pagination request using the <code>Marker</code>
            request parameter to retrieve more items. Note that IAM might return fewer than the
            <code>MaxItems</code> number of results even when there are more results available.
            We recommend that you check <code>IsTruncated</code> after every call to ensure that
            you receive all of your results.
            </para>
            </summary>
        </member>
        <member name="P:Amazon.IdentityManagement.Model.ListGroupPoliciesResponse.Marker">
            <summary>
            Gets and sets the property Marker.
            <para>
            When <code>IsTruncated</code> is <code>true</code>, this element is present and contains
            the value to use for the <code>Marker</code> parameter in a subsequent pagination
            request.
            </para>
            </summary>
        </member>
        <member name="P:Amazon.IdentityManagement.Model.ListGroupPoliciesResponse.PolicyNames">
            <summary>
            Gets and sets the property PolicyNames.
            <para>
            A list of policy names.
            </para>
            </summary>
        </member>
        <member name="T:Amazon.IdentityManagement.Model.ListGroupsForUserRequest">
            <summary>
            Container for the parameters to the ListGroupsForUser operation.
            Lists the IAM groups that the specified IAM user belongs to.
             
              
            <para>
            You can paginate the results using the <code>MaxItems</code> and <code>Marker</code>
            parameters.
            </para>
            </summary>
        </member>
        <member name="M:Amazon.IdentityManagement.Model.ListGroupsForUserRequest.#ctor">
            <summary>
            Empty constructor used to set properties independently even when a simple constructor is available
            </summary>
        </member>
        <member name="M:Amazon.IdentityManagement.Model.ListGroupsForUserRequest.#ctor(System.String)">
            <summary>
            Instantiates ListGroupsForUserRequest with the parameterized properties
            </summary>
            <param name="userName">The name of the user to list groups for. The <a href="http://wikipedia.org/wiki/regex">regex pattern</a> for this parameter is a string of characters consisting of upper and lowercase alphanumeric characters with no spaces. You can also include any of the following characters: =,.@-</param>
        </member>
        <member name="P:Amazon.IdentityManagement.Model.ListGroupsForUserRequest.Marker">
            <summary>
            Gets and sets the property Marker.
            <para>
            Use this parameter only when paginating results and only after you receive a response
            indicating that the results are truncated. Set it to the value of the <code>Marker</code>
            element in the response that you received to indicate where the next call should start.
            </para>
            </summary>
        </member>
        <member name="P:Amazon.IdentityManagement.Model.ListGroupsForUserRequest.MaxItems">
            <summary>
            Gets and sets the property MaxItems.
            <para>
            Use this only when paginating results to indicate the maximum number of items you
            want in the response. If additional items exist beyond the maximum you specify, the
            <code>IsTruncated</code> response element is <code>true</code>.
            </para>
              
            <para>
            This parameter is optional. If you do not include it, it defaults to 100. Note that
            IAM might return fewer results, even when there are more results available. In that
            case, the <code>IsTruncated</code> response element returns <code>true</code> and
            <code>Marker</code> contains a value to include in the subsequent call that tells
            the service where to continue from.
            </para>
            </summary>
        </member>
        <member name="P:Amazon.IdentityManagement.Model.ListGroupsForUserRequest.UserName">
            <summary>
            Gets and sets the property UserName.
            <para>
            The name of the user to list groups for.
            </para>
              
            <para>
            The <a href="http://wikipedia.org/wiki/regex">regex pattern</a> for this parameter
            is a string of characters consisting of upper and lowercase alphanumeric characters
            with no spaces. You can also include any of the following characters: =,.@-
            </para>
            </summary>
        </member>
        <member name="T:Amazon.IdentityManagement.Model.ListGroupsForUserResponse">
            <summary>
            Contains the response to a successful <a>ListGroupsForUser</a> request.
            </summary>
        </member>
        <member name="P:Amazon.IdentityManagement.Model.ListGroupsForUserResponse.Groups">
            <summary>
            Gets and sets the property Groups.
            <para>
            A list of groups.
            </para>
            </summary>
        </member>
        <member name="P:Amazon.IdentityManagement.Model.ListGroupsForUserResponse.IsTruncated">
            <summary>
            Gets and sets the property IsTruncated.
            <para>
            A flag that indicates whether there are more items to return. If your results were
            truncated, you can make a subsequent pagination request using the <code>Marker</code>
            request parameter to retrieve more items. Note that IAM might return fewer than the
            <code>MaxItems</code> number of results even when there are more results available.
            We recommend that you check <code>IsTruncated</code> after every call to ensure that
            you receive all of your results.
            </para>
            </summary>
        </member>
        <member name="P:Amazon.IdentityManagement.Model.ListGroupsForUserResponse.Marker">
            <summary>
            Gets and sets the property Marker.
            <para>
            When <code>IsTruncated</code> is <code>true</code>, this element is present and contains
            the value to use for the <code>Marker</code> parameter in a subsequent pagination
            request.
            </para>
            </summary>
        </member>
        <member name="T:Amazon.IdentityManagement.Model.ListGroupsRequest">
            <summary>
            Container for the parameters to the ListGroups operation.
            Lists the IAM groups that have the specified path prefix.
             
              
            <para>
             You can paginate the results using the <code>MaxItems</code> and <code>Marker</code>
            parameters.
            </para>
            </summary>
        </member>
        <member name="M:Amazon.IdentityManagement.Model.ListGroupsRequest.#ctor">
            <summary>
            Empty constructor used to set properties independently even when a simple constructor is available
            </summary>
        </member>
        <member name="P:Amazon.IdentityManagement.Model.ListGroupsRequest.Marker">
            <summary>
            Gets and sets the property Marker.
            <para>
            Use this parameter only when paginating results and only after you receive a response
            indicating that the results are truncated. Set it to the value of the <code>Marker</code>
            element in the response that you received to indicate where the next call should start.
            </para>
            </summary>
        </member>
        <member name="P:Amazon.IdentityManagement.Model.ListGroupsRequest.MaxItems">
            <summary>
            Gets and sets the property MaxItems.
            <para>
            Use this only when paginating results to indicate the maximum number of items you
            want in the response. If additional items exist beyond the maximum you specify, the
            <code>IsTruncated</code> response element is <code>true</code>.
            </para>
              
            <para>
            This parameter is optional. If you do not include it, it defaults to 100. Note that
            IAM might return fewer results, even when there are more results available. In that
            case, the <code>IsTruncated</code> response element returns <code>true</code> and
            <code>Marker</code> contains a value to include in the subsequent call that tells
            the service where to continue from.
            </para>
            </summary>
        </member>
        <member name="P:Amazon.IdentityManagement.Model.ListGroupsRequest.PathPrefix">
            <summary>
            Gets and sets the property PathPrefix.
            <para>
             The path prefix for filtering the results. For example, the prefix <code>/division_abc/subdivision_xyz/</code>
            gets all groups whose path starts with <code>/division_abc/subdivision_xyz/</code>.
            </para>
              
            <para>
            This parameter is optional. If it is not included, it defaults to a slash (/), listing
            all groups. The <a href="http://wikipedia.org/wiki/regex">regex pattern</a> for this
            parameter is a string of characters consisting of either a forward slash (/) by itself
            or a string that must begin and end with forward slashes, containing any ASCII character
            from the ! (\u0021) thru the DEL character (\u007F), including most punctuation characters,
            digits, and upper and lowercased letters.
            </para>
            </summary>
        </member>
        <member name="T:Amazon.IdentityManagement.Model.ListGroupsResponse">
            <summary>
            Contains the response to a successful <a>ListGroups</a> request.
            </summary>
        </member>
        <member name="P:Amazon.IdentityManagement.Model.ListGroupsResponse.Groups">
            <summary>
            Gets and sets the property Groups.
            <para>
            A list of groups.
            </para>
            </summary>
        </member>
        <member name="P:Amazon.IdentityManagement.Model.ListGroupsResponse.IsTruncated">
            <summary>
            Gets and sets the property IsTruncated.
            <para>
            A flag that indicates whether there are more items to return. If your results were
            truncated, you can make a subsequent pagination request using the <code>Marker</code>
            request parameter to retrieve more items. Note that IAM might return fewer than the
            <code>MaxItems</code> number of results even when there are more results available.
            We recommend that you check <code>IsTruncated</code> after every call to ensure that
            you receive all of your results.
            </para>
            </summary>
        </member>
        <member name="P:Amazon.IdentityManagement.Model.ListGroupsResponse.Marker">
            <summary>
            Gets and sets the property Marker.
            <para>
            When <code>IsTruncated</code> is <code>true</code>, this element is present and contains
            the value to use for the <code>Marker</code> parameter in a subsequent pagination
            request.
            </para>
            </summary>
        </member>
        <member name="T:Amazon.IdentityManagement.Model.ListInstanceProfilesForRoleRequest">
            <summary>
            Container for the parameters to the ListInstanceProfilesForRole operation.
            Lists the instance profiles that have the specified associated IAM role. If there
            are none, the action returns an empty list. For more information about instance profiles,
            go to <a href="http://docs.aws.amazon.com/IAM/latest/UserGuide/AboutInstanceProfiles.html">About
            Instance Profiles</a>.
             
              
            <para>
            You can paginate the results using the <code>MaxItems</code> and <code>Marker</code>
            parameters.
            </para>
            </summary>
        </member>
        <member name="P:Amazon.IdentityManagement.Model.ListInstanceProfilesForRoleRequest.Marker">
            <summary>
            Gets and sets the property Marker.
            <para>
            Use this parameter only when paginating results and only after you receive a response
            indicating that the results are truncated. Set it to the value of the <code>Marker</code>
            element in the response that you received to indicate where the next call should start.
            </para>
            </summary>
        </member>
        <member name="P:Amazon.IdentityManagement.Model.ListInstanceProfilesForRoleRequest.MaxItems">
            <summary>
            Gets and sets the property MaxItems.
            <para>
            Use this only when paginating results to indicate the maximum number of items you
            want in the response. If additional items exist beyond the maximum you specify, the
            <code>IsTruncated</code> response element is <code>true</code>.
            </para>
              
            <para>
            This parameter is optional. If you do not include it, it defaults to 100. Note that
            IAM might return fewer results, even when there are more results available. In that
            case, the <code>IsTruncated</code> response element returns <code>true</code> and
            <code>Marker</code> contains a value to include in the subsequent call that tells
            the service where to continue from.
            </para>
            </summary>
        </member>
        <member name="P:Amazon.IdentityManagement.Model.ListInstanceProfilesForRoleRequest.RoleName">
            <summary>
            Gets and sets the property RoleName.
            <para>
            The name of the role to list instance profiles for.
            </para>
              
            <para>
            The <a href="http://wikipedia.org/wiki/regex">regex pattern</a> for this parameter
            is a string of characters consisting of upper and lowercase alphanumeric characters
            with no spaces. You can also include any of the following characters: =,.@-
            </para>
            </summary>
        </member>
        <member name="T:Amazon.IdentityManagement.Model.ListInstanceProfilesForRoleResponse">
            <summary>
            Contains the response to a successful <a>ListInstanceProfilesForRole</a> request.
            </summary>
        </member>
        <member name="P:Amazon.IdentityManagement.Model.ListInstanceProfilesForRoleResponse.InstanceProfiles">
            <summary>
            Gets and sets the property InstanceProfiles.
            <para>
            A list of instance profiles.
            </para>
            </summary>
        </member>
        <member name="P:Amazon.IdentityManagement.Model.ListInstanceProfilesForRoleResponse.IsTruncated">
            <summary>
            Gets and sets the property IsTruncated.
            <para>
            A flag that indicates whether there are more items to return. If your results were
            truncated, you can make a subsequent pagination request using the <code>Marker</code>
            request parameter to retrieve more items. Note that IAM might return fewer than the
            <code>MaxItems</code> number of results even when there are more results available.
            We recommend that you check <code>IsTruncated</code> after every call to ensure that
            you receive all of your results.
            </para>
            </summary>
        </member>
        <member name="P:Amazon.IdentityManagement.Model.ListInstanceProfilesForRoleResponse.Marker">
            <summary>
            Gets and sets the property Marker.
            <para>
            When <code>IsTruncated</code> is <code>true</code>, this element is present and contains
            the value to use for the <code>Marker</code> parameter in a subsequent pagination
            request.
            </para>
            </summary>
        </member>
        <member name="T:Amazon.IdentityManagement.Model.ListInstanceProfilesRequest">
            <summary>
            Container for the parameters to the ListInstanceProfiles operation.
            Lists the instance profiles that have the specified path prefix. If there are none,
            the action returns an empty list. For more information about instance profiles, go
            to <a href="http://docs.aws.amazon.com/IAM/latest/UserGuide/AboutInstanceProfiles.html">About
            Instance Profiles</a>.
             
              
            <para>
            You can paginate the results using the <code>MaxItems</code> and <code>Marker</code>
            parameters.
            </para>
            </summary>
        </member>
        <member name="P:Amazon.IdentityManagement.Model.ListInstanceProfilesRequest.Marker">
            <summary>
            Gets and sets the property Marker.
            <para>
            Use this parameter only when paginating results and only after you receive a response
            indicating that the results are truncated. Set it to the value of the <code>Marker</code>
            element in the response that you received to indicate where the next call should start.
            </para>
            </summary>
        </member>
        <member name="P:Amazon.IdentityManagement.Model.ListInstanceProfilesRequest.MaxItems">
            <summary>
            Gets and sets the property MaxItems.
            <para>
            Use this only when paginating results to indicate the maximum number of items you
            want in the response. If additional items exist beyond the maximum you specify, the
            <code>IsTruncated</code> response element is <code>true</code>.
            </para>
              
            <para>
            This parameter is optional. If you do not include it, it defaults to 100. Note that
            IAM might return fewer results, even when there are more results available. In that
            case, the <code>IsTruncated</code> response element returns <code>true</code> and
            <code>Marker</code> contains a value to include in the subsequent call that tells
            the service where to continue from.
            </para>
            </summary>
        </member>
        <member name="P:Amazon.IdentityManagement.Model.ListInstanceProfilesRequest.PathPrefix">
            <summary>
            Gets and sets the property PathPrefix.
            <para>
             The path prefix for filtering the results. For example, the prefix <code>/application_abc/component_xyz/</code>
            gets all instance profiles whose path starts with <code>/application_abc/component_xyz/</code>.
            </para>
              
            <para>
            This parameter is optional. If it is not included, it defaults to a slash (/), listing
            all instance profiles. The <a href="http://wikipedia.org/wiki/regex">regex pattern</a>
            for this parameter is a string of characters consisting of either a forward slash
            (/) by itself or a string that must begin and end with forward slashes, containing
            any ASCII character from the ! (\u0021) thru the DEL character (\u007F), including
            most punctuation characters, digits, and upper and lowercased letters.
            </para>
            </summary>
        </member>
        <member name="T:Amazon.IdentityManagement.Model.ListInstanceProfilesResponse">
            <summary>
            Contains the response to a successful <a>ListInstanceProfiles</a> request.
            </summary>
        </member>
        <member name="P:Amazon.IdentityManagement.Model.ListInstanceProfilesResponse.InstanceProfiles">
            <summary>
            Gets and sets the property InstanceProfiles.
            <para>
            A list of instance profiles.
            </para>
            </summary>
        </member>
        <member name="P:Amazon.IdentityManagement.Model.ListInstanceProfilesResponse.IsTruncated">
            <summary>
            Gets and sets the property IsTruncated.
            <para>
            A flag that indicates whether there are more items to return. If your results were
            truncated, you can make a subsequent pagination request using the <code>Marker</code>
            request parameter to retrieve more items. Note that IAM might return fewer than the
            <code>MaxItems</code> number of results even when there are more results available.
            We recommend that you check <code>IsTruncated</code> after every call to ensure that
            you receive all of your results.
            </para>
            </summary>
        </member>
        <member name="P:Amazon.IdentityManagement.Model.ListInstanceProfilesResponse.Marker">
            <summary>
            Gets and sets the property Marker.
            <para>
            When <code>IsTruncated</code> is <code>true</code>, this element is present and contains
            the value to use for the <code>Marker</code> parameter in a subsequent pagination
            request.
            </para>
            </summary>
        </member>
        <member name="T:Amazon.IdentityManagement.Model.ListMFADevicesRequest">
            <summary>
            Container for the parameters to the ListMFADevices operation.
            Lists the MFA devices for an IAM user. If the request includes a IAM user name, then
            this action lists all the MFA devices associated with the specified user. If you do
            not specify a user name, IAM determines the user name implicitly based on the AWS
            access key ID signing the request for this API.
             
              
            <para>
            You can paginate the results using the <code>MaxItems</code> and <code>Marker</code>
            parameters.
            </para>
            </summary>
        </member>
        <member name="M:Amazon.IdentityManagement.Model.ListMFADevicesRequest.#ctor">
            <summary>
            Empty constructor used to set properties independently even when a simple constructor is available
            </summary>
        </member>
        <member name="M:Amazon.IdentityManagement.Model.ListMFADevicesRequest.#ctor(System.String)">
            <summary>
            Instantiates ListMFADevicesRequest with the parameterized properties
            </summary>
            <param name="userName">The name of the user whose MFA devices you want to list. The <a href="http://wikipedia.org/wiki/regex">regex pattern</a> for this parameter is a string of characters consisting of upper and lowercase alphanumeric characters with no spaces. You can also include any of the following characters: =,.@-</param>
        </member>
        <member name="P:Amazon.IdentityManagement.Model.ListMFADevicesRequest.Marker">
            <summary>
            Gets and sets the property Marker.
            <para>
            Use this parameter only when paginating results and only after you receive a response
            indicating that the results are truncated. Set it to the value of the <code>Marker</code>
            element in the response that you received to indicate where the next call should start.
            </para>
            </summary>
        </member>
        <member name="P:Amazon.IdentityManagement.Model.ListMFADevicesRequest.MaxItems">
            <summary>
            Gets and sets the property MaxItems.
            <para>
            Use this only when paginating results to indicate the maximum number of items you
            want in the response. If additional items exist beyond the maximum you specify, the
            <code>IsTruncated</code> response element is <code>true</code>.
            </para>
              
            <para>
            This parameter is optional. If you do not include it, it defaults to 100. Note that
            IAM might return fewer results, even when there are more results available. In that
            case, the <code>IsTruncated</code> response element returns <code>true</code> and
            <code>Marker</code> contains a value to include in the subsequent call that tells
            the service where to continue from.
            </para>
            </summary>
        </member>
        <member name="P:Amazon.IdentityManagement.Model.ListMFADevicesRequest.UserName">
            <summary>
            Gets and sets the property UserName.
            <para>
            The name of the user whose MFA devices you want to list.
            </para>
              
            <para>
            The <a href="http://wikipedia.org/wiki/regex">regex pattern</a> for this parameter
            is a string of characters consisting of upper and lowercase alphanumeric characters
            with no spaces. You can also include any of the following characters: =,.@-
            </para>
            </summary>
        </member>
        <member name="T:Amazon.IdentityManagement.Model.ListMFADevicesResponse">
            <summary>
            Contains the response to a successful <a>ListMFADevices</a> request.
            </summary>
        </member>
        <member name="P:Amazon.IdentityManagement.Model.ListMFADevicesResponse.IsTruncated">
            <summary>
            Gets and sets the property IsTruncated.
            <para>
            A flag that indicates whether there are more items to return. If your results were
            truncated, you can make a subsequent pagination request using the <code>Marker</code>
            request parameter to retrieve more items. Note that IAM might return fewer than the
            <code>MaxItems</code> number of results even when there are more results available.
            We recommend that you check <code>IsTruncated</code> after every call to ensure that
            you receive all of your results.
            </para>
            </summary>
        </member>
        <member name="P:Amazon.IdentityManagement.Model.ListMFADevicesResponse.Marker">
            <summary>
            Gets and sets the property Marker.
            <para>
            When <code>IsTruncated</code> is <code>true</code>, this element is present and contains
            the value to use for the <code>Marker</code> parameter in a subsequent pagination
            request.
            </para>
            </summary>
        </member>
        <member name="P:Amazon.IdentityManagement.Model.ListMFADevicesResponse.MFADevices">
            <summary>
            Gets and sets the property MFADevices.
            <para>
            A list of MFA devices.
            </para>
            </summary>
        </member>
        <member name="T:Amazon.IdentityManagement.Model.ListOpenIDConnectProvidersRequest">
            <summary>
            Container for the parameters to the ListOpenIDConnectProviders operation.
            Lists information about the IAM OpenID Connect (OIDC) provider resource objects defined
            in the AWS account.
            </summary>
        </member>
        <member name="T:Amazon.IdentityManagement.Model.ListOpenIDConnectProvidersResponse">
            <summary>
            Contains the response to a successful <a>ListOpenIDConnectProviders</a> request.
            </summary>
        </member>
        <member name="P:Amazon.IdentityManagement.Model.ListOpenIDConnectProvidersResponse.OpenIDConnectProviderList">
            <summary>
            Gets and sets the property OpenIDConnectProviderList.
            <para>
            The list of IAM OIDC provider resource objects defined in the AWS account.
            </para>
            </summary>
        </member>
        <member name="T:Amazon.IdentityManagement.Model.ListPoliciesRequest">
            <summary>
            Container for the parameters to the ListPolicies operation.
            Lists all the managed policies that are available in your AWS account, including your
            own customer-defined managed policies and all AWS managed policies.
             
              
            <para>
            You can filter the list of policies that is returned using the optional <code>OnlyAttached</code>,
            <code>Scope</code>, and <code>PathPrefix</code> parameters. For example, to list only
            the customer managed policies in your AWS account, set <code>Scope</code> to <code>Local</code>.
            To list only AWS managed policies, set <code>Scope</code> to <code>AWS</code>.
            </para>
              
            <para>
            You can paginate the results using the <code>MaxItems</code> and <code>Marker</code>
            parameters.
            </para>
              
            <para>
            For more information about managed policies, see <a href="http://docs.aws.amazon.com/IAM/latest/UserGuide/policies-managed-vs-inline.html">Managed
            Policies and Inline Policies</a> in the <i>IAM User Guide</i>.
            </para>
            </summary>
        </member>
        <member name="P:Amazon.IdentityManagement.Model.ListPoliciesRequest.Marker">
            <summary>
            Gets and sets the property Marker.
            <para>
            Use this parameter only when paginating results and only after you receive a response
            indicating that the results are truncated. Set it to the value of the <code>Marker</code>
            element in the response that you received to indicate where the next call should start.
            </para>
            </summary>
        </member>
        <member name="P:Amazon.IdentityManagement.Model.ListPoliciesRequest.MaxItems">
            <summary>
            Gets and sets the property MaxItems.
            <para>
            Use this only when paginating results to indicate the maximum number of items you
            want in the response. If additional items exist beyond the maximum you specify, the
            <code>IsTruncated</code> response element is <code>true</code>.
            </para>
              
            <para>
            This parameter is optional. If you do not include it, it defaults to 100. Note that
            IAM might return fewer results, even when there are more results available. In that
            case, the <code>IsTruncated</code> response element returns <code>true</code> and
            <code>Marker</code> contains a value to include in the subsequent call that tells
            the service where to continue from.
            </para>
            </summary>
        </member>
        <member name="P:Amazon.IdentityManagement.Model.ListPoliciesRequest.OnlyAttached">
            <summary>
            Gets and sets the property OnlyAttached.
            <para>
            A flag to filter the results to only the attached policies.
            </para>
              
            <para>
            When <code>OnlyAttached</code> is <code>true</code>, the returned list contains only
            the policies that are attached to an IAM user, group, or role. When <code>OnlyAttached</code>
            is <code>false</code>, or when the parameter is not included, all policies are returned.
            </para>
            </summary>
        </member>
        <member name="P:Amazon.IdentityManagement.Model.ListPoliciesRequest.PathPrefix">
            <summary>
            Gets and sets the property PathPrefix.
            <para>
            The path prefix for filtering the results. This parameter is optional. If it is not
            included, it defaults to a slash (/), listing all policies. The <a href="http://wikipedia.org/wiki/regex">regex
            pattern</a> for this parameter is a string of characters consisting of either a forward
            slash (/) by itself or a string that must begin and end with forward slashes, containing
            any ASCII character from the ! (\u0021) thru the DEL character (\u007F), including
            most punctuation characters, digits, and upper and lowercased letters.
            </para>
            </summary>
        </member>
        <member name="P:Amazon.IdentityManagement.Model.ListPoliciesRequest.Scope">
            <summary>
            Gets and sets the property Scope.
            <para>
            The scope to use for filtering the results.
            </para>
              
            <para>
            To list only AWS managed policies, set <code>Scope</code> to <code>AWS</code>. To
            list only the customer managed policies in your AWS account, set <code>Scope</code>
            to <code>Local</code>.
            </para>
              
            <para>
            This parameter is optional. If it is not included, or if it is set to <code>All</code>,
            all policies are returned.
            </para>
            </summary>
        </member>
        <member name="T:Amazon.IdentityManagement.Model.ListPoliciesResponse">
            <summary>
            Contains the response to a successful <a>ListPolicies</a> request.
            </summary>
        </member>
        <member name="P:Amazon.IdentityManagement.Model.ListPoliciesResponse.IsTruncated">
            <summary>
            Gets and sets the property IsTruncated.
            <para>
            A flag that indicates whether there are more items to return. If your results were
            truncated, you can make a subsequent pagination request using the <code>Marker</code>
            request parameter to retrieve more items. Note that IAM might return fewer than the
            <code>MaxItems</code> number of results even when there are more results available.
            We recommend that you check <code>IsTruncated</code> after every call to ensure that
            you receive all of your results.
            </para>
            </summary>
        </member>
        <member name="P:Amazon.IdentityManagement.Model.ListPoliciesResponse.Marker">
            <summary>
            Gets and sets the property Marker.
            <para>
            When <code>IsTruncated</code> is <code>true</code>, this element is present and contains
            the value to use for the <code>Marker</code> parameter in a subsequent pagination
            request.
            </para>
            </summary>
        </member>
        <member name="P:Amazon.IdentityManagement.Model.ListPoliciesResponse.Policies">
            <summary>
            Gets and sets the property Policies.
            <para>
            A list of policies.
            </para>
            </summary>
        </member>
        <member name="T:Amazon.IdentityManagement.Model.ListPolicyVersionsRequest">
            <summary>
            Container for the parameters to the ListPolicyVersions operation.
            Lists information about the versions of the specified managed policy, including the
            version that is currently set as the policy's default version.
             
              
            <para>
            For more information about managed policies, see <a href="http://docs.aws.amazon.com/IAM/latest/UserGuide/policies-managed-vs-inline.html">Managed
            Policies and Inline Policies</a> in the <i>IAM User Guide</i>.
            </para>
            </summary>
        </member>
        <member name="P:Amazon.IdentityManagement.Model.ListPolicyVersionsRequest.Marker">
            <summary>
            Gets and sets the property Marker.
            <para>
            Use this parameter only when paginating results and only after you receive a response
            indicating that the results are truncated. Set it to the value of the <code>Marker</code>
            element in the response that you received to indicate where the next call should start.
            </para>
            </summary>
        </member>
        <member name="P:Amazon.IdentityManagement.Model.ListPolicyVersionsRequest.MaxItems">
            <summary>
            Gets and sets the property MaxItems.
            <para>
            Use this only when paginating results to indicate the maximum number of items you
            want in the response. If additional items exist beyond the maximum you specify, the
            <code>IsTruncated</code> response element is <code>true</code>.
            </para>
              
            <para>
            This parameter is optional. If you do not include it, it defaults to 100. Note that
            IAM might return fewer results, even when there are more results available. In that
            case, the <code>IsTruncated</code> response element returns <code>true</code> and
            <code>Marker</code> contains a value to include in the subsequent call that tells
            the service where to continue from.
            </para>
            </summary>
        </member>
        <member name="P:Amazon.IdentityManagement.Model.ListPolicyVersionsRequest.PolicyArn">
            <summary>
            Gets and sets the property PolicyArn.
            <para>
            The Amazon Resource Name (ARN) of the IAM policy for which you want the versions.
            </para>
              
            <para>
            For more information about ARNs, see <a href="http://docs.aws.amazon.com/general/latest/gr/aws-arns-and-namespaces.html">Amazon
            Resource Names (ARNs) and AWS Service Namespaces</a> in the <i>AWS General Reference</i>.
            </para>
            </summary>
        </member>
        <member name="T:Amazon.IdentityManagement.Model.ListPolicyVersionsResponse">
            <summary>
            Contains the response to a successful <a>ListPolicyVersions</a> request.
            </summary>
        </member>
        <member name="P:Amazon.IdentityManagement.Model.ListPolicyVersionsResponse.IsTruncated">
            <summary>
            Gets and sets the property IsTruncated.
            <para>
            A flag that indicates whether there are more items to return. If your results were
            truncated, you can make a subsequent pagination request using the <code>Marker</code>
            request parameter to retrieve more items. Note that IAM might return fewer than the
            <code>MaxItems</code> number of results even when there are more results available.
            We recommend that you check <code>IsTruncated</code> after every call to ensure that
            you receive all of your results.
            </para>
            </summary>
        </member>
        <member name="P:Amazon.IdentityManagement.Model.ListPolicyVersionsResponse.Marker">
            <summary>
            Gets and sets the property Marker.
            <para>
            When <code>IsTruncated</code> is <code>true</code>, this element is present and contains
            the value to use for the <code>Marker</code> parameter in a subsequent pagination
            request.
            </para>
            </summary>
        </member>
        <member name="P:Amazon.IdentityManagement.Model.ListPolicyVersionsResponse.Versions">
            <summary>
            Gets and sets the property Versions.
            <para>
            A list of policy versions.
            </para>
              
            <para>
            For more information about managed policy versions, see <a href="http://docs.aws.amazon.com/IAM/latest/UserGuide/policies-managed-versions.html">Versioning
            for Managed Policies</a> in the <i>IAM User Guide</i>.
            </para>
            </summary>
        </member>
        <member name="T:Amazon.IdentityManagement.Model.ListRolePoliciesRequest">
            <summary>
            Container for the parameters to the ListRolePolicies operation.
            Lists the names of the inline policies that are embedded in the specified IAM role.
             
              
            <para>
            An IAM role can also have managed policies attached to it. To list the managed policies
            that are attached to a role, use <a>ListAttachedRolePolicies</a>. For more information
            about policies, see <a href="http://docs.aws.amazon.com/IAM/latest/UserGuide/policies-managed-vs-inline.html">Managed
            Policies and Inline Policies</a> in the <i>IAM User Guide</i>.
            </para>
              
            <para>
            You can paginate the results using the <code>MaxItems</code> and <code>Marker</code>
            parameters. If there are no inline policies embedded with the specified role, the
            action returns an empty list.
            </para>
            </summary>
        </member>
        <member name="P:Amazon.IdentityManagement.Model.ListRolePoliciesRequest.Marker">
            <summary>
            Gets and sets the property Marker.
            <para>
            Use this parameter only when paginating results and only after you receive a response
            indicating that the results are truncated. Set it to the value of the <code>Marker</code>
            element in the response that you received to indicate where the next call should start.
            </para>
            </summary>
        </member>
        <member name="P:Amazon.IdentityManagement.Model.ListRolePoliciesRequest.MaxItems">
            <summary>
            Gets and sets the property MaxItems.
            <para>
            Use this only when paginating results to indicate the maximum number of items you
            want in the response. If additional items exist beyond the maximum you specify, the
            <code>IsTruncated</code> response element is <code>true</code>.
            </para>
              
            <para>
            This parameter is optional. If you do not include it, it defaults to 100. Note that
            IAM might return fewer results, even when there are more results available. In that
            case, the <code>IsTruncated</code> response element returns <code>true</code> and
            <code>Marker</code> contains a value to include in the subsequent call that tells
            the service where to continue from.
            </para>
            </summary>
        </member>
        <member name="P:Amazon.IdentityManagement.Model.ListRolePoliciesRequest.RoleName">
            <summary>
            Gets and sets the property RoleName.
            <para>
            The name of the role to list policies for.
            </para>
              
            <para>
            The <a href="http://wikipedia.org/wiki/regex">regex pattern</a> for this parameter
            is a string of characters consisting of upper and lowercase alphanumeric characters
            with no spaces. You can also include any of the following characters: =,.@-
            </para>
            </summary>
        </member>
        <member name="T:Amazon.IdentityManagement.Model.ListRolePoliciesResponse">
            <summary>
            Contains the response to a successful <a>ListRolePolicies</a> request.
            </summary>
        </member>
        <member name="P:Amazon.IdentityManagement.Model.ListRolePoliciesResponse.IsTruncated">
            <summary>
            Gets and sets the property IsTruncated.
            <para>
            A flag that indicates whether there are more items to return. If your results were
            truncated, you can make a subsequent pagination request using the <code>Marker</code>
            request parameter to retrieve more items. Note that IAM might return fewer than the
            <code>MaxItems</code> number of results even when there are more results available.
            We recommend that you check <code>IsTruncated</code> after every call to ensure that
            you receive all of your results.
            </para>
            </summary>
        </member>
        <member name="P:Amazon.IdentityManagement.Model.ListRolePoliciesResponse.Marker">
            <summary>
            Gets and sets the property Marker.
            <para>
            When <code>IsTruncated</code> is <code>true</code>, this element is present and contains
            the value to use for the <code>Marker</code> parameter in a subsequent pagination
            request.
            </para>
            </summary>
        </member>
        <member name="P:Amazon.IdentityManagement.Model.ListRolePoliciesResponse.PolicyNames">
            <summary>
            Gets and sets the property PolicyNames.
            <para>
            A list of policy names.
            </para>
            </summary>
        </member>
        <member name="T:Amazon.IdentityManagement.Model.ListRolesRequest">
            <summary>
            Container for the parameters to the ListRoles operation.
            Lists the IAM roles that have the specified path prefix. If there are none, the action
            returns an empty list. For more information about roles, go to <a href="http://docs.aws.amazon.com/IAM/latest/UserGuide/WorkingWithRoles.html">Working
            with Roles</a>.
             
              
            <para>
            You can paginate the results using the <code>MaxItems</code> and <code>Marker</code>
            parameters.
            </para>
            </summary>
        </member>
        <member name="P:Amazon.IdentityManagement.Model.ListRolesRequest.Marker">
            <summary>
            Gets and sets the property Marker.
            <para>
            Use this parameter only when paginating results and only after you receive a response
            indicating that the results are truncated. Set it to the value of the <code>Marker</code>
            element in the response that you received to indicate where the next call should start.
            </para>
            </summary>
        </member>
        <member name="P:Amazon.IdentityManagement.Model.ListRolesRequest.MaxItems">
            <summary>
            Gets and sets the property MaxItems.
            <para>
            Use this only when paginating results to indicate the maximum number of items you
            want in the response. If additional items exist beyond the maximum you specify, the
            <code>IsTruncated</code> response element is <code>true</code>.
            </para>
              
            <para>
            This parameter is optional. If you do not include it, it defaults to 100. Note that
            IAM might return fewer results, even when there are more results available. In that
            case, the <code>IsTruncated</code> response element returns <code>true</code> and
            <code>Marker</code> contains a value to include in the subsequent call that tells
            the service where to continue from.
            </para>
            </summary>
        </member>
        <member name="P:Amazon.IdentityManagement.Model.ListRolesRequest.PathPrefix">
            <summary>
            Gets and sets the property PathPrefix.
            <para>
             The path prefix for filtering the results. For example, the prefix <code>/application_abc/component_xyz/</code>
            gets all roles whose path starts with <code>/application_abc/component_xyz/</code>.
            </para>
              
            <para>
            This parameter is optional. If it is not included, it defaults to a slash (/), listing
            all roles. The <a href="http://wikipedia.org/wiki/regex">regex pattern</a> for this
            parameter is a string of characters consisting of either a forward slash (/) by itself
            or a string that must begin and end with forward slashes, containing any ASCII character
            from the ! (\u0021) thru the DEL character (\u007F), including most punctuation characters,
            digits, and upper and lowercased letters.
            </para>
            </summary>
        </member>
        <member name="T:Amazon.IdentityManagement.Model.ListRolesResponse">
            <summary>
            Contains the response to a successful <a>ListRoles</a> request.
            </summary>
        </member>
        <member name="P:Amazon.IdentityManagement.Model.ListRolesResponse.IsTruncated">
            <summary>
            Gets and sets the property IsTruncated.
            <para>
            A flag that indicates whether there are more items to return. If your results were
            truncated, you can make a subsequent pagination request using the <code>Marker</code>
            request parameter to retrieve more items. Note that IAM might return fewer than the
            <code>MaxItems</code> number of results even when there are more results available.
            We recommend that you check <code>IsTruncated</code> after every call to ensure that
            you receive all of your results.
            </para>
            </summary>
        </member>
        <member name="P:Amazon.IdentityManagement.Model.ListRolesResponse.Marker">
            <summary>
            Gets and sets the property Marker.
            <para>
            When <code>IsTruncated</code> is <code>true</code>, this element is present and contains
            the value to use for the <code>Marker</code> parameter in a subsequent pagination
            request.
            </para>
            </summary>
        </member>
        <member name="P:Amazon.IdentityManagement.Model.ListRolesResponse.Roles">
            <summary>
            Gets and sets the property Roles.
            <para>
            A list of roles.
            </para>
            </summary>
        </member>
        <member name="T:Amazon.IdentityManagement.Model.ListSAMLProvidersRequest">
            <summary>
            Container for the parameters to the ListSAMLProviders operation.
            Lists the SAML provider resource objects defined in IAM in the account.
             
             <note>
            <para>
             This operation requires <a href="http://docs.aws.amazon.com/general/latest/gr/signature-version-4.html">Signature
            Version 4</a>.
            </para>
             </note>
            </summary>
        </member>
        <member name="T:Amazon.IdentityManagement.Model.ListSAMLProvidersResponse">
            <summary>
            Contains the response to a successful <a>ListSAMLProviders</a> request.
            </summary>
        </member>
        <member name="P:Amazon.IdentityManagement.Model.ListSAMLProvidersResponse.SAMLProviderList">
            <summary>
            Gets and sets the property SAMLProviderList.
            <para>
            The list of SAML provider resource objects defined in IAM for this AWS account.
            </para>
            </summary>
        </member>
        <member name="T:Amazon.IdentityManagement.Model.ListServerCertificatesRequest">
            <summary>
            Container for the parameters to the ListServerCertificates operation.
            Lists the server certificates stored in IAM that have the specified path prefix. If
            none exist, the action returns an empty list.
             
              
            <para>
             You can paginate the results using the <code>MaxItems</code> and <code>Marker</code>
            parameters.
            </para>
              
            <para>
            For more information about working with server certificates, including a list of AWS
            services that can use the server certificates that you manage with IAM, go to <a href="http://docs.aws.amazon.com/IAM/latest/UserGuide/id_credentials_server-certs.html">Working
            with Server Certificates</a> in the <i>IAM User Guide</i>.
            </para>
            </summary>
        </member>
        <member name="M:Amazon.IdentityManagement.Model.ListServerCertificatesRequest.#ctor">
            <summary>
            Empty constructor used to set properties independently even when a simple constructor is available
            </summary>
        </member>
        <member name="P:Amazon.IdentityManagement.Model.ListServerCertificatesRequest.Marker">
            <summary>
            Gets and sets the property Marker.
            <para>
            Use this parameter only when paginating results and only after you receive a response
            indicating that the results are truncated. Set it to the value of the <code>Marker</code>
            element in the response that you received to indicate where the next call should start.
            </para>
            </summary>
        </member>
        <member name="P:Amazon.IdentityManagement.Model.ListServerCertificatesRequest.MaxItems">
            <summary>
            Gets and sets the property MaxItems.
            <para>
            Use this only when paginating results to indicate the maximum number of items you
            want in the response. If additional items exist beyond the maximum you specify, the
            <code>IsTruncated</code> response element is <code>true</code>.
            </para>
              
            <para>
            This parameter is optional. If you do not include it, it defaults to 100. Note that
            IAM might return fewer results, even when there are more results available. In that
            case, the <code>IsTruncated</code> response element returns <code>true</code> and
            <code>Marker</code> contains a value to include in the subsequent call that tells
            the service where to continue from.
            </para>
            </summary>
        </member>
        <member name="P:Amazon.IdentityManagement.Model.ListServerCertificatesRequest.PathPrefix">
            <summary>
            Gets and sets the property PathPrefix.
            <para>
             The path prefix for filtering the results. For example: <code>/company/servercerts</code>
            would get all server certificates for which the path starts with <code>/company/servercerts</code>.
            </para>
              
            <para>
            This parameter is optional. If it is not included, it defaults to a slash (/), listing
            all server certificates. The <a href="http://wikipedia.org/wiki/regex">regex pattern</a>
            for this parameter is a string of characters consisting of either a forward slash
            (/) by itself or a string that must begin and end with forward slashes, containing
            any ASCII character from the ! (\u0021) thru the DEL character (\u007F), including
            most punctuation characters, digits, and upper and lowercased letters.
            </para>
            </summary>
        </member>
        <member name="T:Amazon.IdentityManagement.Model.ListServerCertificatesResponse">
            <summary>
            Contains the response to a successful <a>ListServerCertificates</a> request.
            </summary>
        </member>
        <member name="P:Amazon.IdentityManagement.Model.ListServerCertificatesResponse.IsTruncated">
            <summary>
            Gets and sets the property IsTruncated.
            <para>
            A flag that indicates whether there are more items to return. If your results were
            truncated, you can make a subsequent pagination request using the <code>Marker</code>
            request parameter to retrieve more items. Note that IAM might return fewer than the
            <code>MaxItems</code> number of results even when there are more results available.
            We recommend that you check <code>IsTruncated</code> after every call to ensure that
            you receive all of your results.
            </para>
            </summary>
        </member>
        <member name="P:Amazon.IdentityManagement.Model.ListServerCertificatesResponse.Marker">
            <summary>
            Gets and sets the property Marker.
            <para>
            When <code>IsTruncated</code> is <code>true</code>, this element is present and contains
            the value to use for the <code>Marker</code> parameter in a subsequent pagination
            request.
            </para>
            </summary>
        </member>
        <member name="P:Amazon.IdentityManagement.Model.ListServerCertificatesResponse.ServerCertificateMetadataList">
            <summary>
            Gets and sets the property ServerCertificateMetadataList.
            <para>
            A list of server certificates.
            </para>
            </summary>
        </member>
        <member name="T:Amazon.IdentityManagement.Model.ListSigningCertificatesRequest">
            <summary>
            Container for the parameters to the ListSigningCertificates operation.
            Returns information about the signing certificates associated with the specified IAM
            user. If there are none, the action returns an empty list.
             
              
            <para>
            Although each user is limited to a small number of signing certificates, you can still
            paginate the results using the <code>MaxItems</code> and <code>Marker</code> parameters.
            </para>
              
            <para>
            If the <code>UserName</code> field is not specified, the user name is determined implicitly
            based on the AWS access key ID used to sign the request for this API. Because this
            action works for access keys under the AWS account, you can use this action to manage
            root credentials even if the AWS account has no associated users.
            </para>
            </summary>
        </member>
        <member name="M:Amazon.IdentityManagement.Model.ListSigningCertificatesRequest.#ctor">
            <summary>
            Empty constructor used to set properties independently even when a simple constructor is available
            </summary>
        </member>
        <member name="P:Amazon.IdentityManagement.Model.ListSigningCertificatesRequest.Marker">
            <summary>
            Gets and sets the property Marker.
            <para>
            Use this parameter only when paginating results and only after you receive a response
            indicating that the results are truncated. Set it to the value of the <code>Marker</code>
            element in the response that you received to indicate where the next call should start.
            </para>
            </summary>
        </member>
        <member name="P:Amazon.IdentityManagement.Model.ListSigningCertificatesRequest.MaxItems">
            <summary>
            Gets and sets the property MaxItems.
            <para>
            Use this only when paginating results to indicate the maximum number of items you
            want in the response. If additional items exist beyond the maximum you specify, the
            <code>IsTruncated</code> response element is <code>true</code>.
            </para>
              
            <para>
            This parameter is optional. If you do not include it, it defaults to 100. Note that
            IAM might return fewer results, even when there are more results available. In that
            case, the <code>IsTruncated</code> response element returns <code>true</code> and
            <code>Marker</code> contains a value to include in the subsequent call that tells
            the service where to continue from.
            </para>
            </summary>
        </member>
        <member name="P:Amazon.IdentityManagement.Model.ListSigningCertificatesRequest.UserName">
            <summary>
            Gets and sets the property UserName.
            <para>
            The name of the IAM user whose signing certificates you want to examine.
            </para>
              
            <para>
            The <a href="http://wikipedia.org/wiki/regex">regex pattern</a> for this parameter
            is a string of characters consisting of upper and lowercase alphanumeric characters
            with no spaces. You can also include any of the following characters: =,.@-
            </para>
            </summary>
        </member>
        <member name="T:Amazon.IdentityManagement.Model.ListSigningCertificatesResponse">
            <summary>
            Contains the response to a successful <a>ListSigningCertificates</a> request.
            </summary>
        </member>
        <member name="P:Amazon.IdentityManagement.Model.ListSigningCertificatesResponse.Certificates">
            <summary>
            Gets and sets the property Certificates.
            <para>
            A list of the user's signing certificate information.
            </para>
            </summary>
        </member>
        <member name="P:Amazon.IdentityManagement.Model.ListSigningCertificatesResponse.IsTruncated">
            <summary>
            Gets and sets the property IsTruncated.
            <para>
            A flag that indicates whether there are more items to return. If your results were
            truncated, you can make a subsequent pagination request using the <code>Marker</code>
            request parameter to retrieve more items. Note that IAM might return fewer than the
            <code>MaxItems</code> number of results even when there are more results available.
            We recommend that you check <code>IsTruncated</code> after every call to ensure that
            you receive all of your results.
            </para>
            </summary>
        </member>
        <member name="P:Amazon.IdentityManagement.Model.ListSigningCertificatesResponse.Marker">
            <summary>
            Gets and sets the property Marker.
            <para>
            When <code>IsTruncated</code> is <code>true</code>, this element is present and contains
            the value to use for the <code>Marker</code> parameter in a subsequent pagination
            request.
            </para>
            </summary>
        </member>
        <member name="T:Amazon.IdentityManagement.Model.ListSSHPublicKeysRequest">
            <summary>
            Container for the parameters to the ListSSHPublicKeys operation.
            Returns information about the SSH public keys associated with the specified IAM user.
            If there are none, the action returns an empty list.
             
              
            <para>
            The SSH public keys returned by this action are used only for authenticating the IAM
            user to an AWS CodeCommit repository. For more information about using SSH keys to
            authenticate to an AWS CodeCommit repository, see <a href="http://docs.aws.amazon.com/codecommit/latest/userguide/setting-up-credentials-ssh.html">Set
            up AWS CodeCommit for SSH Connections</a> in the <i>AWS CodeCommit User Guide</i>.
            </para>
              
            <para>
            Although each user is limited to a small number of keys, you can still paginate the
            results using the <code>MaxItems</code> and <code>Marker</code> parameters.
            </para>
            </summary>
        </member>
        <member name="P:Amazon.IdentityManagement.Model.ListSSHPublicKeysRequest.Marker">
            <summary>
            Gets and sets the property Marker.
            <para>
            Use this parameter only when paginating results and only after you receive a response
            indicating that the results are truncated. Set it to the value of the <code>Marker</code>
            element in the response that you received to indicate where the next call should start.
            </para>
            </summary>
        </member>
        <member name="P:Amazon.IdentityManagement.Model.ListSSHPublicKeysRequest.MaxItems">
            <summary>
            Gets and sets the property MaxItems.
            <para>
            Use this only when paginating results to indicate the maximum number of items you
            want in the response. If additional items exist beyond the maximum you specify, the
            <code>IsTruncated</code> response element is <code>true</code>.
            </para>
              
            <para>
            This parameter is optional. If you do not include it, it defaults to 100. Note that
            IAM might return fewer results, even when there are more results available. In that
            case, the <code>IsTruncated</code> response element returns <code>true</code> and
            <code>Marker</code> contains a value to include in the subsequent call that tells
            the service where to continue from.
            </para>
            </summary>
        </member>
        <member name="P:Amazon.IdentityManagement.Model.ListSSHPublicKeysRequest.UserName">
            <summary>
            Gets and sets the property UserName.
            <para>
            The name of the IAM user to list SSH public keys for. If none is specified, the UserName
            field is determined implicitly based on the AWS access key used to sign the request.
            </para>
              
            <para>
            The <a href="http://wikipedia.org/wiki/regex">regex pattern</a> for this parameter
            is a string of characters consisting of upper and lowercase alphanumeric characters
            with no spaces. You can also include any of the following characters: =,.@-
            </para>
            </summary>
        </member>
        <member name="T:Amazon.IdentityManagement.Model.ListSSHPublicKeysResponse">
            <summary>
            Contains the response to a successful <a>ListSSHPublicKeys</a> request.
            </summary>
        </member>
        <member name="P:Amazon.IdentityManagement.Model.ListSSHPublicKeysResponse.IsTruncated">
            <summary>
            Gets and sets the property IsTruncated.
            <para>
            A flag that indicates whether there are more items to return. If your results were
            truncated, you can make a subsequent pagination request using the <code>Marker</code>
            request parameter to retrieve more items. Note that IAM might return fewer than the
            <code>MaxItems</code> number of results even when there are more results available.
            We recommend that you check <code>IsTruncated</code> after every call to ensure that
            you receive all of your results.
            </para>
            </summary>
        </member>
        <member name="P:Amazon.IdentityManagement.Model.ListSSHPublicKeysResponse.Marker">
            <summary>
            Gets and sets the property Marker.
            <para>
            When <code>IsTruncated</code> is <code>true</code>, this element is present and contains
            the value to use for the <code>Marker</code> parameter in a subsequent pagination
            request.
            </para>
            </summary>
        </member>
        <member name="P:Amazon.IdentityManagement.Model.ListSSHPublicKeysResponse.SSHPublicKeys">
            <summary>
            Gets and sets the property SSHPublicKeys.
            <para>
            A list of the SSH public keys assigned to IAM user.
            </para>
            </summary>
        </member>
        <member name="T:Amazon.IdentityManagement.Model.ListUserPoliciesRequest">
            <summary>
            Container for the parameters to the ListUserPolicies operation.
            Lists the names of the inline policies embedded in the specified IAM user.
             
              
            <para>
            An IAM user can also have managed policies attached to it. To list the managed policies
            that are attached to a user, use <a>ListAttachedUserPolicies</a>. For more information
            about policies, see <a href="http://docs.aws.amazon.com/IAM/latest/UserGuide/policies-managed-vs-inline.html">Managed
            Policies and Inline Policies</a> in the <i>IAM User Guide</i>.
            </para>
              
            <para>
            You can paginate the results using the <code>MaxItems</code> and <code>Marker</code>
            parameters. If there are no inline policies embedded with the specified user, the
            action returns an empty list.
            </para>
            </summary>
        </member>
        <member name="M:Amazon.IdentityManagement.Model.ListUserPoliciesRequest.#ctor">
            <summary>
            Empty constructor used to set properties independently even when a simple constructor is available
            </summary>
        </member>
        <member name="M:Amazon.IdentityManagement.Model.ListUserPoliciesRequest.#ctor(System.String)">
            <summary>
            Instantiates ListUserPoliciesRequest with the parameterized properties
            </summary>
            <param name="userName">The name of the user to list policies for. The <a href="http://wikipedia.org/wiki/regex">regex pattern</a> for this parameter is a string of characters consisting of upper and lowercase alphanumeric characters with no spaces. You can also include any of the following characters: =,.@-</param>
        </member>
        <member name="P:Amazon.IdentityManagement.Model.ListUserPoliciesRequest.Marker">
            <summary>
            Gets and sets the property Marker.
            <para>
            Use this parameter only when paginating results and only after you receive a response
            indicating that the results are truncated. Set it to the value of the <code>Marker</code>
            element in the response that you received to indicate where the next call should start.
            </para>
            </summary>
        </member>
        <member name="P:Amazon.IdentityManagement.Model.ListUserPoliciesRequest.MaxItems">
            <summary>
            Gets and sets the property MaxItems.
            <para>
            Use this only when paginating results to indicate the maximum number of items you
            want in the response. If additional items exist beyond the maximum you specify, the
            <code>IsTruncated</code> response element is <code>true</code>.
            </para>
              
            <para>
            This parameter is optional. If you do not include it, it defaults to 100. Note that
            IAM might return fewer results, even when there are more results available. In that
            case, the <code>IsTruncated</code> response element returns <code>true</code> and
            <code>Marker</code> contains a value to include in the subsequent call that tells
            the service where to continue from.
            </para>
            </summary>
        </member>
        <member name="P:Amazon.IdentityManagement.Model.ListUserPoliciesRequest.UserName">
            <summary>
            Gets and sets the property UserName.
            <para>
            The name of the user to list policies for.
            </para>
              
            <para>
            The <a href="http://wikipedia.org/wiki/regex">regex pattern</a> for this parameter
            is a string of characters consisting of upper and lowercase alphanumeric characters
            with no spaces. You can also include any of the following characters: =,.@-
            </para>
            </summary>
        </member>
        <member name="T:Amazon.IdentityManagement.Model.ListUserPoliciesResponse">
            <summary>
            Contains the response to a successful <a>ListUserPolicies</a> request.
            </summary>
        </member>
        <member name="P:Amazon.IdentityManagement.Model.ListUserPoliciesResponse.IsTruncated">
            <summary>
            Gets and sets the property IsTruncated.
            <para>
            A flag that indicates whether there are more items to return. If your results were
            truncated, you can make a subsequent pagination request using the <code>Marker</code>
            request parameter to retrieve more items. Note that IAM might return fewer than the
            <code>MaxItems</code> number of results even when there are more results available.
            We recommend that you check <code>IsTruncated</code> after every call to ensure that
            you receive all of your results.
            </para>
            </summary>
        </member>
        <member name="P:Amazon.IdentityManagement.Model.ListUserPoliciesResponse.Marker">
            <summary>
            Gets and sets the property Marker.
            <para>
            When <code>IsTruncated</code> is <code>true</code>, this element is present and contains
            the value to use for the <code>Marker</code> parameter in a subsequent pagination
            request.
            </para>
            </summary>
        </member>
        <member name="P:Amazon.IdentityManagement.Model.ListUserPoliciesResponse.PolicyNames">
            <summary>
            Gets and sets the property PolicyNames.
            <para>
            A list of policy names.
            </para>
            </summary>
        </member>
        <member name="T:Amazon.IdentityManagement.Model.ListUsersRequest">
            <summary>
            Container for the parameters to the ListUsers operation.
            Lists the IAM users that have the specified path prefix. If no path prefix is specified,
            the action returns all users in the AWS account. If there are none, the action returns
            an empty list.
             
              
            <para>
            You can paginate the results using the <code>MaxItems</code> and <code>Marker</code>
            parameters.
            </para>
            </summary>
        </member>
        <member name="M:Amazon.IdentityManagement.Model.ListUsersRequest.#ctor">
            <summary>
            Empty constructor used to set properties independently even when a simple constructor is available
            </summary>
        </member>
        <member name="P:Amazon.IdentityManagement.Model.ListUsersRequest.Marker">
            <summary>
            Gets and sets the property Marker.
            <para>
            Use this parameter only when paginating results and only after you receive a response
            indicating that the results are truncated. Set it to the value of the <code>Marker</code>
            element in the response that you received to indicate where the next call should start.
            </para>
            </summary>
        </member>
        <member name="P:Amazon.IdentityManagement.Model.ListUsersRequest.MaxItems">
            <summary>
            Gets and sets the property MaxItems.
            <para>
            Use this only when paginating results to indicate the maximum number of items you
            want in the response. If additional items exist beyond the maximum you specify, the
            <code>IsTruncated</code> response element is <code>true</code>.
            </para>
              
            <para>
            This parameter is optional. If you do not include it, it defaults to 100. Note that
            IAM might return fewer results, even when there are more results available. In that
            case, the <code>IsTruncated</code> response element returns <code>true</code> and
            <code>Marker</code> contains a value to include in the subsequent call that tells
            the service where to continue from.
            </para>
            </summary>
        </member>
        <member name="P:Amazon.IdentityManagement.Model.ListUsersRequest.PathPrefix">
            <summary>
            Gets and sets the property PathPrefix.
            <para>
             The path prefix for filtering the results. For example: <code>/division_abc/subdivision_xyz/</code>,
            which would get all user names whose path starts with <code>/division_abc/subdivision_xyz/</code>.
            </para>
              
            <para>
            This parameter is optional. If it is not included, it defaults to a slash (/), listing
            all user names. The <a href="http://wikipedia.org/wiki/regex">regex pattern</a> for
            this parameter is a string of characters consisting of either a forward slash (/)
            by itself or a string that must begin and end with forward slashes, containing any
            ASCII character from the ! (\u0021) thru the DEL character (\u007F), including most
            punctuation characters, digits, and upper and lowercased letters.
            </para>
            </summary>
        </member>
        <member name="T:Amazon.IdentityManagement.Model.ListUsersResponse">
            <summary>
            Contains the response to a successful <a>ListUsers</a> request.
            </summary>
        </member>
        <member name="P:Amazon.IdentityManagement.Model.ListUsersResponse.IsTruncated">
            <summary>
            Gets and sets the property IsTruncated.
            <para>
            A flag that indicates whether there are more items to return. If your results were
            truncated, you can make a subsequent pagination request using the <code>Marker</code>
            request parameter to retrieve more items. Note that IAM might return fewer than the
            <code>MaxItems</code> number of results even when there are more results available.
            We recommend that you check <code>IsTruncated</code> after every call to ensure that
            you receive all of your results.
            </para>
            </summary>
        </member>
        <member name="P:Amazon.IdentityManagement.Model.ListUsersResponse.Marker">
            <summary>
            Gets and sets the property Marker.
            <para>
            When <code>IsTruncated</code> is <code>true</code>, this element is present and contains
            the value to use for the <code>Marker</code> parameter in a subsequent pagination
            request.
            </para>
            </summary>
        </member>
        <member name="P:Amazon.IdentityManagement.Model.ListUsersResponse.Users">
            <summary>
            Gets and sets the property Users.
            <para>
            A list of users.
            </para>
            </summary>
        </member>
        <member name="T:Amazon.IdentityManagement.Model.ListVirtualMFADevicesRequest">
            <summary>
            Container for the parameters to the ListVirtualMFADevices operation.
            Lists the virtual MFA devices defined in the AWS account by assignment status. If
            you do not specify an assignment status, the action returns a list of all virtual
            MFA devices. Assignment status can be <code>Assigned</code>, <code>Unassigned</code>,
            or <code>Any</code>.
             
              
            <para>
            You can paginate the results using the <code>MaxItems</code> and <code>Marker</code>
            parameters.
            </para>
            </summary>
        </member>
        <member name="P:Amazon.IdentityManagement.Model.ListVirtualMFADevicesRequest.AssignmentStatus">
            <summary>
            Gets and sets the property AssignmentStatus.
            <para>
             The status (<code>Unassigned</code> or <code>Assigned</code>) of the devices to list.
            If you do not specify an <code>AssignmentStatus</code>, the action defaults to <code>Any</code>
            which lists both assigned and unassigned virtual MFA devices.
            </para>
            </summary>
        </member>
        <member name="P:Amazon.IdentityManagement.Model.ListVirtualMFADevicesRequest.Marker">
            <summary>
            Gets and sets the property Marker.
            <para>
            Use this parameter only when paginating results and only after you receive a response
            indicating that the results are truncated. Set it to the value of the <code>Marker</code>
            element in the response that you received to indicate where the next call should start.
            </para>
            </summary>
        </member>
        <member name="P:Amazon.IdentityManagement.Model.ListVirtualMFADevicesRequest.MaxItems">
            <summary>
            Gets and sets the property MaxItems.
            <para>
            Use this only when paginating results to indicate the maximum number of items you
            want in the response. If additional items exist beyond the maximum you specify, the
            <code>IsTruncated</code> response element is <code>true</code>.
            </para>
              
            <para>
            This parameter is optional. If you do not include it, it defaults to 100. Note that
            IAM might return fewer results, even when there are more results available. In that
            case, the <code>IsTruncated</code> response element returns <code>true</code> and
            <code>Marker</code> contains a value to include in the subsequent call that tells
            the service where to continue from.
            </para>
            </summary>
        </member>
        <member name="T:Amazon.IdentityManagement.Model.ListVirtualMFADevicesResponse">
            <summary>
            Contains the response to a successful <a>ListVirtualMFADevices</a> request.
            </summary>
        </member>
        <member name="P:Amazon.IdentityManagement.Model.ListVirtualMFADevicesResponse.IsTruncated">
            <summary>
            Gets and sets the property IsTruncated.
            <para>
            A flag that indicates whether there are more items to return. If your results were
            truncated, you can make a subsequent pagination request using the <code>Marker</code>
            request parameter to retrieve more items. Note that IAM might return fewer than the
            <code>MaxItems</code> number of results even when there are more results available.
            We recommend that you check <code>IsTruncated</code> after every call to ensure that
            you receive all of your results.
            </para>
            </summary>
        </member>
        <member name="P:Amazon.IdentityManagement.Model.ListVirtualMFADevicesResponse.Marker">
            <summary>
            Gets and sets the property Marker.
            <para>
            When <code>IsTruncated</code> is <code>true</code>, this element is present and contains
            the value to use for the <code>Marker</code> parameter in a subsequent pagination
            request.
            </para>
            </summary>
        </member>
        <member name="P:Amazon.IdentityManagement.Model.ListVirtualMFADevicesResponse.VirtualMFADevices">
            <summary>
            Gets and sets the property VirtualMFADevices.
            <para>
             The list of virtual MFA devices in the current account that match the <code>AssignmentStatus</code>
            value that was passed in the request.
            </para>
            </summary>
        </member>
        <member name="T:Amazon.IdentityManagement.Model.LoginProfile">
            <summary>
            Contains the user name and password create date for a user.
             
              
            <para>
             This data type is used as a response element in the <a>CreateLoginProfile</a> and
            <a>GetLoginProfile</a> actions.
            </para>
            </summary>
        </member>
        <member name="M:Amazon.IdentityManagement.Model.LoginProfile.#ctor">
            <summary>
            Empty constructor used to set properties independently even when a simple constructor is available
            </summary>
        </member>
        <member name="M:Amazon.IdentityManagement.Model.LoginProfile.#ctor(System.String,System.DateTime)">
            <summary>
            Instantiates LoginProfile with the parameterized properties
            </summary>
            <param name="userName">The name of the user, which can be used for signing in to the AWS Management Console.</param>
            <param name="createDate">The date when the password for the user was created.</param>
        </member>
        <member name="P:Amazon.IdentityManagement.Model.LoginProfile.CreateDate">
            <summary>
            Gets and sets the property CreateDate.
            <para>
            The date when the password for the user was created.
            </para>
            </summary>
        </member>
        <member name="P:Amazon.IdentityManagement.Model.LoginProfile.PasswordResetRequired">
            <summary>
            Gets and sets the property PasswordResetRequired.
            <para>
            Specifies whether the user is required to set a new password on next sign-in.
            </para>
            </summary>
        </member>
        <member name="P:Amazon.IdentityManagement.Model.LoginProfile.UserName">
            <summary>
            Gets and sets the property UserName.
            <para>
            The name of the user, which can be used for signing in to the AWS Management Console.
            </para>
            </summary>
        </member>
        <member name="T:Amazon.IdentityManagement.Model.MalformedCertificateException">
            <summary>
             IdentityManagementService exception
             </summary>
        </member>
        <member name="M:Amazon.IdentityManagement.Model.MalformedCertificateException.#ctor(System.String)">
            <summary>
            Constructs a new MalformedCertificateException with the specified error
            message.
            </summary>
            <param name="message">
            Describes the error encountered.
            </param>
        </member>
        <member name="M:Amazon.IdentityManagement.Model.MalformedCertificateException.#ctor(System.String,System.Exception)">
            <summary>
            Construct instance of MalformedCertificateException
            </summary>
            <param name="message"></param>
            <param name="innerException"></param>
        </member>
        <member name="M:Amazon.IdentityManagement.Model.MalformedCertificateException.#ctor(System.Exception)">
            <summary>
            Construct instance of MalformedCertificateException
            </summary>
            <param name="innerException"></param>
        </member>
        <member name="M:Amazon.IdentityManagement.Model.MalformedCertificateException.#ctor(System.String,System.Exception,Amazon.Runtime.ErrorType,System.String,System.String,System.Net.HttpStatusCode)">
            <summary>
            Construct instance of MalformedCertificateException
            </summary>
            <param name="message"></param>
            <param name="innerException"></param>
            <param name="errorType"></param>
            <param name="errorCode"></param>
            <param name="requestId"></param>
            <param name="statusCode"></param>
        </member>
        <member name="M:Amazon.IdentityManagement.Model.MalformedCertificateException.#ctor(System.String,Amazon.Runtime.ErrorType,System.String,System.String,System.Net.HttpStatusCode)">
            <summary>
            Construct instance of MalformedCertificateException
            </summary>
            <param name="message"></param>
            <param name="errorType"></param>
            <param name="errorCode"></param>
            <param name="requestId"></param>
            <param name="statusCode"></param>
        </member>
        <member name="M:Amazon.IdentityManagement.Model.MalformedCertificateException.#ctor(System.Runtime.Serialization.SerializationInfo,System.Runtime.Serialization.StreamingContext)">
            <summary>
            Constructs a new instance of the MalformedCertificateException class with serialized data.
            </summary>
            <param name="info">The <see cref="T:System.Runtime.Serialization.SerializationInfo" /> that holds the serialized object data about the exception being thrown.</param>
            <param name="context">The <see cref="T:System.Runtime.Serialization.StreamingContext" /> that contains contextual information about the source or destination.</param>
            <exception cref="T:System.ArgumentNullException">The <paramref name="info" /> parameter is null. </exception>
            <exception cref="T:System.Runtime.Serialization.SerializationException">The class name is null or <see cref="P:System.Exception.HResult" /> is zero (0). </exception>
        </member>
        <member name="T:Amazon.IdentityManagement.Model.MalformedPolicyDocumentException">
            <summary>
             IdentityManagementService exception
             </summary>
        </member>
        <member name="M:Amazon.IdentityManagement.Model.MalformedPolicyDocumentException.#ctor(System.String)">
            <summary>
            Constructs a new MalformedPolicyDocumentException with the specified error
            message.
            </summary>
            <param name="message">
            Describes the error encountered.
            </param>
        </member>
        <member name="M:Amazon.IdentityManagement.Model.MalformedPolicyDocumentException.#ctor(System.String,System.Exception)">
            <summary>
            Construct instance of MalformedPolicyDocumentException
            </summary>
            <param name="message"></param>
            <param name="innerException"></param>
        </member>
        <member name="M:Amazon.IdentityManagement.Model.MalformedPolicyDocumentException.#ctor(System.Exception)">
            <summary>
            Construct instance of MalformedPolicyDocumentException
            </summary>
            <param name="innerException"></param>
        </member>
        <member name="M:Amazon.IdentityManagement.Model.MalformedPolicyDocumentException.#ctor(System.String,System.Exception,Amazon.Runtime.ErrorType,System.String,System.String,System.Net.HttpStatusCode)">
            <summary>
            Construct instance of MalformedPolicyDocumentException
            </summary>
            <param name="message"></param>
            <param name="innerException"></param>
            <param name="errorType"></param>
            <param name="errorCode"></param>
            <param name="requestId"></param>
            <param name="statusCode"></param>
        </member>
        <member name="M:Amazon.IdentityManagement.Model.MalformedPolicyDocumentException.#ctor(System.String,Amazon.Runtime.ErrorType,System.String,System.String,System.Net.HttpStatusCode)">
            <summary>
            Construct instance of MalformedPolicyDocumentException
            </summary>
            <param name="message"></param>
            <param name="errorType"></param>
            <param name="errorCode"></param>
            <param name="requestId"></param>
            <param name="statusCode"></param>
        </member>
        <member name="M:Amazon.IdentityManagement.Model.MalformedPolicyDocumentException.#ctor(System.Runtime.Serialization.SerializationInfo,System.Runtime.Serialization.StreamingContext)">
            <summary>
            Constructs a new instance of the MalformedPolicyDocumentException class with serialized data.
            </summary>
            <param name="info">The <see cref="T:System.Runtime.Serialization.SerializationInfo" /> that holds the serialized object data about the exception being thrown.</param>
            <param name="context">The <see cref="T:System.Runtime.Serialization.StreamingContext" /> that contains contextual information about the source or destination.</param>
            <exception cref="T:System.ArgumentNullException">The <paramref name="info" /> parameter is null. </exception>
            <exception cref="T:System.Runtime.Serialization.SerializationException">The class name is null or <see cref="P:System.Exception.HResult" /> is zero (0). </exception>
        </member>
        <member name="T:Amazon.IdentityManagement.Model.ManagedPolicy">
            <summary>
            Contains information about a managed policy.
             
              
            <para>
            This data type is used as a response element in the <a>CreatePolicy</a>, <a>GetPolicy</a>,
            and <a>ListPolicies</a> actions.
            </para>
              
            <para>
            For more information about managed policies, refer to <a href="http://docs.aws.amazon.com/IAM/latest/UserGuide/policies-managed-vs-inline.html">Managed
            Policies and Inline Policies</a> in the <i>Using IAM</i> guide.
            </para>
            </summary>
        </member>
        <member name="P:Amazon.IdentityManagement.Model.ManagedPolicy.Arn">
            <summary>
            Gets and sets the property Arn.
            </summary>
        </member>
        <member name="P:Amazon.IdentityManagement.Model.ManagedPolicy.AttachmentCount">
            <summary>
            Gets and sets the property AttachmentCount.
            <para>
            The number of entities (users, groups, and roles) that the policy is attached to.
            </para>
            </summary>
        </member>
        <member name="P:Amazon.IdentityManagement.Model.ManagedPolicy.CreateDate">
            <summary>
            Gets and sets the property CreateDate.
            <para>
            The date and time, in <a href="http://www.iso.org/iso/iso8601">ISO 8601 date-time
            format</a>, when the policy was created.
            </para>
            </summary>
        </member>
        <member name="P:Amazon.IdentityManagement.Model.ManagedPolicy.DefaultVersionId">
            <summary>
            Gets and sets the property DefaultVersionId.
            <para>
            The identifier for the version of the policy that is set as the default version.
            </para>
            </summary>
        </member>
        <member name="P:Amazon.IdentityManagement.Model.ManagedPolicy.Description">
            <summary>
            Gets and sets the property Description.
            <para>
            A friendly description of the policy.
            </para>
              
            <para>
            This element is included in the response to the <a>GetPolicy</a> operation. It is
            not included in the response to the <a>ListPolicies</a> operation.
            </para>
            </summary>
        </member>
        <member name="P:Amazon.IdentityManagement.Model.ManagedPolicy.IsAttachable">
            <summary>
            Gets and sets the property IsAttachable.
            <para>
            Specifies whether the policy can be attached to an IAM user, group, or role.
            </para>
            </summary>
        </member>
        <member name="P:Amazon.IdentityManagement.Model.ManagedPolicy.Path">
            <summary>
            Gets and sets the property Path.
            <para>
            The path to the policy.
            </para>
              
            <para>
            For more information about paths, see <a href="http://docs.aws.amazon.com/IAM/latest/UserGuide/Using_Identifiers.html">IAM
            Identifiers</a> in the <i>Using IAM</i> guide.
            </para>
            </summary>
        </member>
        <member name="P:Amazon.IdentityManagement.Model.ManagedPolicy.PolicyId">
            <summary>
            Gets and sets the property PolicyId.
            <para>
            The stable and unique string identifying the policy.
            </para>
              
            <para>
            For more information about IDs, see <a href="http://docs.aws.amazon.com/IAM/latest/UserGuide/Using_Identifiers.html">IAM
            Identifiers</a> in the <i>Using IAM</i> guide.
            </para>
            </summary>
        </member>
        <member name="P:Amazon.IdentityManagement.Model.ManagedPolicy.PolicyName">
            <summary>
            Gets and sets the property PolicyName.
            <para>
            The friendly name (not ARN) identifying the policy.
            </para>
            </summary>
        </member>
        <member name="P:Amazon.IdentityManagement.Model.ManagedPolicy.UpdateDate">
            <summary>
            Gets and sets the property UpdateDate.
            <para>
            The date and time, in <a href="http://www.iso.org/iso/iso8601">ISO 8601 date-time
            format</a>, when the policy was last updated.
            </para>
              
            <para>
            When a policy has only one version, this field contains the date and time when the
            policy was created. When a policy has more than one version, this field contains the
            date and time when the most recent policy version was created.
            </para>
            </summary>
        </member>
        <member name="T:Amazon.IdentityManagement.Model.ManagedPolicyDetail">
            <summary>
            Contains information about a managed policy, including the policy's ARN, versions,
            and the number of principal entities (users, groups, and roles) that the policy is
            attached to.
             
              
            <para>
            This data type is used as a response element in the <a>GetAccountAuthorizationDetails</a>
            action.
            </para>
              
            <para>
            For more information about managed policies, see <a href="http://docs.aws.amazon.com/IAM/latest/UserGuide/policies-managed-vs-inline.html">Managed
            Policies and Inline Policies</a> in the <i>Using IAM</i> guide.
            </para>
            </summary>
        </member>
        <member name="P:Amazon.IdentityManagement.Model.ManagedPolicyDetail.Arn">
            <summary>
            Gets and sets the property Arn.
            </summary>
        </member>
        <member name="P:Amazon.IdentityManagement.Model.ManagedPolicyDetail.AttachmentCount">
            <summary>
            Gets and sets the property AttachmentCount.
            <para>
            The number of principal entities (users, groups, and roles) that the policy is attached
            to.
            </para>
            </summary>
        </member>
        <member name="P:Amazon.IdentityManagement.Model.ManagedPolicyDetail.CreateDate">
            <summary>
            Gets and sets the property CreateDate.
            <para>
            The date and time, in <a href="http://www.iso.org/iso/iso8601">ISO 8601 date-time
            format</a>, when the policy was created.
            </para>
            </summary>
        </member>
        <member name="P:Amazon.IdentityManagement.Model.ManagedPolicyDetail.DefaultVersionId">
            <summary>
            Gets and sets the property DefaultVersionId.
            <para>
            The identifier for the version of the policy that is set as the default (operative)
            version.
            </para>
              
            <para>
            For more information about policy versions, see <a href="http://docs.aws.amazon.com/IAM/latest/UserGuide/policies-managed-versions.html">Versioning
            for Managed Policies</a> in the <i>Using IAM</i> guide.
            </para>
            </summary>
        </member>
        <member name="P:Amazon.IdentityManagement.Model.ManagedPolicyDetail.Description">
            <summary>
            Gets and sets the property Description.
            <para>
            A friendly description of the policy.
            </para>
            </summary>
        </member>
        <member name="P:Amazon.IdentityManagement.Model.ManagedPolicyDetail.IsAttachable">
            <summary>
            Gets and sets the property IsAttachable.
            <para>
            Specifies whether the policy can be attached to an IAM user, group, or role.
            </para>
            </summary>
        </member>
        <member name="P:Amazon.IdentityManagement.Model.ManagedPolicyDetail.Path">
            <summary>
            Gets and sets the property Path.
            <para>
            The path to the policy.
            </para>
              
            <para>
            For more information about paths, see <a href="http://docs.aws.amazon.com/IAM/latest/UserGuide/Using_Identifiers.html">IAM
            Identifiers</a> in the <i>Using IAM</i> guide.
            </para>
            </summary>
        </member>
        <member name="P:Amazon.IdentityManagement.Model.ManagedPolicyDetail.PolicyId">
            <summary>
            Gets and sets the property PolicyId.
            <para>
            The stable and unique string identifying the policy.
            </para>
              
            <para>
            For more information about IDs, see <a href="http://docs.aws.amazon.com/IAM/latest/UserGuide/Using_Identifiers.html">IAM
            Identifiers</a> in the <i>Using IAM</i> guide.
            </para>
            </summary>
        </member>
        <member name="P:Amazon.IdentityManagement.Model.ManagedPolicyDetail.PolicyName">
            <summary>
            Gets and sets the property PolicyName.
            <para>
            The friendly name (not ARN) identifying the policy.
            </para>
            </summary>
        </member>
        <member name="P:Amazon.IdentityManagement.Model.ManagedPolicyDetail.PolicyVersionList">
            <summary>
            Gets and sets the property PolicyVersionList.
            <para>
            A list containing information about the versions of the policy.
            </para>
            </summary>
        </member>
        <member name="P:Amazon.IdentityManagement.Model.ManagedPolicyDetail.UpdateDate">
            <summary>
            Gets and sets the property UpdateDate.
            <para>
            The date and time, in <a href="http://www.iso.org/iso/iso8601">ISO 8601 date-time
            format</a>, when the policy was last updated.
            </para>
              
            <para>
            When a policy has only one version, this field contains the date and time when the
            policy was created. When a policy has more than one version, this field contains the
            date and time when the most recent policy version was created.
            </para>
            </summary>
        </member>
        <member name="T:Amazon.IdentityManagement.Model.MFADevice">
            <summary>
            Contains information about an MFA device.
             
              
            <para>
            This data type is used as a response element in the <a>ListMFADevices</a> action.
            </para>
            </summary>
        </member>
        <member name="M:Amazon.IdentityManagement.Model.MFADevice.#ctor">
            <summary>
            Empty constructor used to set properties independently even when a simple constructor is available
            </summary>
        </member>
        <member name="M:Amazon.IdentityManagement.Model.MFADevice.#ctor(System.String,System.String,System.DateTime)">
            <summary>
            Instantiates MFADevice with the parameterized properties
            </summary>
            <param name="userName">The user with whom the MFA device is associated.</param>
            <param name="serialNumber">The serial number that uniquely identifies the MFA device. For virtual MFA devices, the serial number is the device ARN.</param>
            <param name="enableDate">The date when the MFA device was enabled for the user.</param>
        </member>
        <member name="P:Amazon.IdentityManagement.Model.MFADevice.EnableDate">
            <summary>
            Gets and sets the property EnableDate.
            <para>
            The date when the MFA device was enabled for the user.
            </para>
            </summary>
        </member>
        <member name="P:Amazon.IdentityManagement.Model.MFADevice.SerialNumber">
            <summary>
            Gets and sets the property SerialNumber.
            <para>
            The serial number that uniquely identifies the MFA device. For virtual MFA devices,
            the serial number is the device ARN.
            </para>
            </summary>
        </member>
        <member name="P:Amazon.IdentityManagement.Model.MFADevice.UserName">
            <summary>
            Gets and sets the property UserName.
            <para>
            The user with whom the MFA device is associated.
            </para>
            </summary>
        </member>
        <member name="T:Amazon.IdentityManagement.Model.NoSuchEntityException">
            <summary>
             IdentityManagementService exception
             </summary>
        </member>
        <member name="M:Amazon.IdentityManagement.Model.NoSuchEntityException.#ctor(System.String)">
            <summary>
            Constructs a new NoSuchEntityException with the specified error
            message.
            </summary>
            <param name="message">
            Describes the error encountered.
            </param>
        </member>
        <member name="M:Amazon.IdentityManagement.Model.NoSuchEntityException.#ctor(System.String,System.Exception)">
            <summary>
            Construct instance of NoSuchEntityException
            </summary>
            <param name="message"></param>
            <param name="innerException"></param>
        </member>
        <member name="M:Amazon.IdentityManagement.Model.NoSuchEntityException.#ctor(System.Exception)">
            <summary>
            Construct instance of NoSuchEntityException
            </summary>
            <param name="innerException"></param>
        </member>
        <member name="M:Amazon.IdentityManagement.Model.NoSuchEntityException.#ctor(System.String,System.Exception,Amazon.Runtime.ErrorType,System.String,System.String,System.Net.HttpStatusCode)">
            <summary>
            Construct instance of NoSuchEntityException
            </summary>
            <param name="message"></param>
            <param name="innerException"></param>
            <param name="errorType"></param>
            <param name="errorCode"></param>
            <param name="requestId"></param>
            <param name="statusCode"></param>
        </member>
        <member name="M:Amazon.IdentityManagement.Model.NoSuchEntityException.#ctor(System.String,Amazon.Runtime.ErrorType,System.String,System.String,System.Net.HttpStatusCode)">
            <summary>
            Construct instance of NoSuchEntityException
            </summary>
            <param name="message"></param>
            <param name="errorType"></param>
            <param name="errorCode"></param>
            <param name="requestId"></param>
            <param name="statusCode"></param>
        </member>
        <member name="M:Amazon.IdentityManagement.Model.NoSuchEntityException.#ctor(System.Runtime.Serialization.SerializationInfo,System.Runtime.Serialization.StreamingContext)">
            <summary>
            Constructs a new instance of the NoSuchEntityException class with serialized data.
            </summary>
            <param name="info">The <see cref="T:System.Runtime.Serialization.SerializationInfo" /> that holds the serialized object data about the exception being thrown.</param>
            <param name="context">The <see cref="T:System.Runtime.Serialization.StreamingContext" /> that contains contextual information about the source or destination.</param>
            <exception cref="T:System.ArgumentNullException">The <paramref name="info" /> parameter is null. </exception>
            <exception cref="T:System.Runtime.Serialization.SerializationException">The class name is null or <see cref="P:System.Exception.HResult" /> is zero (0). </exception>
        </member>
        <member name="T:Amazon.IdentityManagement.Model.OpenIDConnectProviderListEntry">
            <summary>
            Contains the Amazon Resource Name (ARN) for an IAM OpenID Connect provider.
            </summary>
        </member>
        <member name="P:Amazon.IdentityManagement.Model.OpenIDConnectProviderListEntry.Arn">
            <summary>
            Gets and sets the property Arn.
            </summary>
        </member>
        <member name="T:Amazon.IdentityManagement.Model.PasswordPolicy">
            <summary>
            Contains information about the account password policy.
             
              
            <para>
             This data type is used as a response element in the <a>GetAccountPasswordPolicy</a>
            action.
            </para>
            </summary>
        </member>
        <member name="P:Amazon.IdentityManagement.Model.PasswordPolicy.AllowUsersToChangePassword">
            <summary>
            Gets and sets the property AllowUsersToChangePassword.
            <para>
            Specifies whether IAM users are allowed to change their own password.
            </para>
            </summary>
        </member>
        <member name="P:Amazon.IdentityManagement.Model.PasswordPolicy.ExpirePasswords">
            <summary>
            Gets and sets the property ExpirePasswords.
            <para>
            Indicates whether passwords in the account expire. Returns true if MaxPasswordAge
            is contains a value greater than 0. Returns false if MaxPasswordAge is 0 or not present.
            </para>
            </summary>
        </member>
        <member name="P:Amazon.IdentityManagement.Model.PasswordPolicy.HardExpiry">
            <summary>
            Gets and sets the property HardExpiry.
            <para>
            Specifies whether IAM users are prevented from setting a new password after their
            password has expired.
            </para>
            </summary>
        </member>
        <member name="P:Amazon.IdentityManagement.Model.PasswordPolicy.MaxPasswordAge">
            <summary>
            Gets and sets the property MaxPasswordAge.
            <para>
            The number of days that an IAM user password is valid.
            </para>
            </summary>
        </member>
        <member name="P:Amazon.IdentityManagement.Model.PasswordPolicy.MinimumPasswordLength">
            <summary>
            Gets and sets the property MinimumPasswordLength.
            <para>
            Minimum length to require for IAM user passwords.
            </para>
            </summary>
        </member>
        <member name="P:Amazon.IdentityManagement.Model.PasswordPolicy.PasswordReusePrevention">
            <summary>
            Gets and sets the property PasswordReusePrevention.
            <para>
            Specifies the number of previous passwords that IAM users are prevented from reusing.
            </para>
            </summary>
        </member>
        <member name="P:Amazon.IdentityManagement.Model.PasswordPolicy.RequireLowercaseCharacters">
            <summary>
            Gets and sets the property RequireLowercaseCharacters.
            <para>
            Specifies whether to require lowercase characters for IAM user passwords.
            </para>
            </summary>
        </member>
        <member name="P:Amazon.IdentityManagement.Model.PasswordPolicy.RequireNumbers">
            <summary>
            Gets and sets the property RequireNumbers.
            <para>
            Specifies whether to require numbers for IAM user passwords.
            </para>
            </summary>
        </member>
        <member name="P:Amazon.IdentityManagement.Model.PasswordPolicy.RequireSymbols">
            <summary>
            Gets and sets the property RequireSymbols.
            <para>
            Specifies whether to require symbols for IAM user passwords.
            </para>
            </summary>
        </member>
        <member name="P:Amazon.IdentityManagement.Model.PasswordPolicy.RequireUppercaseCharacters">
            <summary>
            Gets and sets the property RequireUppercaseCharacters.
            <para>
            Specifies whether to require uppercase characters for IAM user passwords.
            </para>
            </summary>
        </member>
        <member name="T:Amazon.IdentityManagement.Model.PasswordPolicyViolationException">
            <summary>
             IdentityManagementService exception
             </summary>
        </member>
        <member name="M:Amazon.IdentityManagement.Model.PasswordPolicyViolationException.#ctor(System.String)">
            <summary>
            Constructs a new PasswordPolicyViolationException with the specified error
            message.
            </summary>
            <param name="message">
            Describes the error encountered.
            </param>
        </member>
        <member name="M:Amazon.IdentityManagement.Model.PasswordPolicyViolationException.#ctor(System.String,System.Exception)">
            <summary>
            Construct instance of PasswordPolicyViolationException
            </summary>
            <param name="message"></param>
            <param name="innerException"></param>
        </member>
        <member name="M:Amazon.IdentityManagement.Model.PasswordPolicyViolationException.#ctor(System.Exception)">
            <summary>
            Construct instance of PasswordPolicyViolationException
            </summary>
            <param name="innerException"></param>
        </member>
        <member name="M:Amazon.IdentityManagement.Model.PasswordPolicyViolationException.#ctor(System.String,System.Exception,Amazon.Runtime.ErrorType,System.String,System.String,System.Net.HttpStatusCode)">
            <summary>
            Construct instance of PasswordPolicyViolationException
            </summary>
            <param name="message"></param>
            <param name="innerException"></param>
            <param name="errorType"></param>
            <param name="errorCode"></param>
            <param name="requestId"></param>
            <param name="statusCode"></param>
        </member>
        <member name="M:Amazon.IdentityManagement.Model.PasswordPolicyViolationException.#ctor(System.String,Amazon.Runtime.ErrorType,System.String,System.String,System.Net.HttpStatusCode)">
            <summary>
            Construct instance of PasswordPolicyViolationException
            </summary>
            <param name="message"></param>
            <param name="errorType"></param>
            <param name="errorCode"></param>
            <param name="requestId"></param>
            <param name="statusCode"></param>
        </member>
        <member name="M:Amazon.IdentityManagement.Model.PasswordPolicyViolationException.#ctor(System.Runtime.Serialization.SerializationInfo,System.Runtime.Serialization.StreamingContext)">
            <summary>
            Constructs a new instance of the PasswordPolicyViolationException class with serialized data.
            </summary>
            <param name="info">The <see cref="T:System.Runtime.Serialization.SerializationInfo" /> that holds the serialized object data about the exception being thrown.</param>
            <param name="context">The <see cref="T:System.Runtime.Serialization.StreamingContext" /> that contains contextual information about the source or destination.</param>
            <exception cref="T:System.ArgumentNullException">The <paramref name="info" /> parameter is null. </exception>
            <exception cref="T:System.Runtime.Serialization.SerializationException">The class name is null or <see cref="P:System.Exception.HResult" /> is zero (0). </exception>
        </member>
        <member name="T:Amazon.IdentityManagement.Model.PolicyDetail">
            <summary>
            Contains information about an IAM policy, including the policy document.
             
              
            <para>
            This data type is used as a response element in the <a>GetAccountAuthorizationDetails</a>
            action.
            </para>
            </summary>
        </member>
        <member name="P:Amazon.IdentityManagement.Model.PolicyDetail.PolicyDocument">
            <summary>
            Gets and sets the property PolicyDocument.
            <para>
            The policy document.
            </para>
            </summary>
        </member>
        <member name="P:Amazon.IdentityManagement.Model.PolicyDetail.PolicyName">
            <summary>
            Gets and sets the property PolicyName.
            <para>
            The name of the policy.
            </para>
            </summary>
        </member>
        <member name="T:Amazon.IdentityManagement.Model.PolicyEvaluationException">
            <summary>
             IdentityManagementService exception
             </summary>
        </member>
        <member name="M:Amazon.IdentityManagement.Model.PolicyEvaluationException.#ctor(System.String)">
            <summary>
            Constructs a new PolicyEvaluationException with the specified error
            message.
            </summary>
            <param name="message">
            Describes the error encountered.
            </param>
        </member>
        <member name="M:Amazon.IdentityManagement.Model.PolicyEvaluationException.#ctor(System.String,System.Exception)">
            <summary>
            Construct instance of PolicyEvaluationException
            </summary>
            <param name="message"></param>
            <param name="innerException"></param>
        </member>
        <member name="M:Amazon.IdentityManagement.Model.PolicyEvaluationException.#ctor(System.Exception)">
            <summary>
            Construct instance of PolicyEvaluationException
            </summary>
            <param name="innerException"></param>
        </member>
        <member name="M:Amazon.IdentityManagement.Model.PolicyEvaluationException.#ctor(System.String,System.Exception,Amazon.Runtime.ErrorType,System.String,System.String,System.Net.HttpStatusCode)">
            <summary>
            Construct instance of PolicyEvaluationException
            </summary>
            <param name="message"></param>
            <param name="innerException"></param>
            <param name="errorType"></param>
            <param name="errorCode"></param>
            <param name="requestId"></param>
            <param name="statusCode"></param>
        </member>
        <member name="M:Amazon.IdentityManagement.Model.PolicyEvaluationException.#ctor(System.String,Amazon.Runtime.ErrorType,System.String,System.String,System.Net.HttpStatusCode)">
            <summary>
            Construct instance of PolicyEvaluationException
            </summary>
            <param name="message"></param>
            <param name="errorType"></param>
            <param name="errorCode"></param>
            <param name="requestId"></param>
            <param name="statusCode"></param>
        </member>
        <member name="M:Amazon.IdentityManagement.Model.PolicyEvaluationException.#ctor(System.Runtime.Serialization.SerializationInfo,System.Runtime.Serialization.StreamingContext)">
            <summary>
            Constructs a new instance of the PolicyEvaluationException class with serialized data.
            </summary>
            <param name="info">The <see cref="T:System.Runtime.Serialization.SerializationInfo" /> that holds the serialized object data about the exception being thrown.</param>
            <param name="context">The <see cref="T:System.Runtime.Serialization.StreamingContext" /> that contains contextual information about the source or destination.</param>
            <exception cref="T:System.ArgumentNullException">The <paramref name="info" /> parameter is null. </exception>
            <exception cref="T:System.Runtime.Serialization.SerializationException">The class name is null or <see cref="P:System.Exception.HResult" /> is zero (0). </exception>
        </member>
        <member name="T:Amazon.IdentityManagement.Model.PolicyGroup">
            <summary>
            Contains information about a group that a managed policy is attached to.
             
              
            <para>
            This data type is used as a response element in the <a>ListEntitiesForPolicy</a> action.
             
            </para>
              
            <para>
            For more information about managed policies, refer to <a href="http://docs.aws.amazon.com/IAM/latest/UserGuide/policies-managed-vs-inline.html">Managed
            Policies and Inline Policies</a> in the <i>Using IAM</i> guide.
            </para>
            </summary>
        </member>
        <member name="P:Amazon.IdentityManagement.Model.PolicyGroup.GroupId">
            <summary>
            Gets and sets the property GroupId.
            <para>
            The stable and unique string identifying the group. For more information about IDs,
            see <a href="http://docs.aws.amazon.com/IAM/latest/UserGuide/reference_identifiers.html">IAM
            Identifiers</a> in the <i>IAM User Guide</i>.
            </para>
            </summary>
        </member>
        <member name="P:Amazon.IdentityManagement.Model.PolicyGroup.GroupName">
            <summary>
            Gets and sets the property GroupName.
            <para>
            The name (friendly name, not ARN) identifying the group.
            </para>
            </summary>
        </member>
        <member name="T:Amazon.IdentityManagement.Model.PolicyRole">
            <summary>
            Contains information about a role that a managed policy is attached to.
             
              
            <para>
            This data type is used as a response element in the <a>ListEntitiesForPolicy</a> action.
             
            </para>
              
            <para>
            For more information about managed policies, refer to <a href="http://docs.aws.amazon.com/IAM/latest/UserGuide/policies-managed-vs-inline.html">Managed
            Policies and Inline Policies</a> in the <i>Using IAM</i> guide.
            </para>
            </summary>
        </member>
        <member name="P:Amazon.IdentityManagement.Model.PolicyRole.RoleId">
            <summary>
            Gets and sets the property RoleId.
            <para>
            The stable and unique string identifying the role. For more information about IDs,
            see <a href="http://docs.aws.amazon.com/IAM/latest/UserGuide/reference_identifiers.html">IAM
            Identifiers</a> in the <i>IAM User Guide</i>.
            </para>
            </summary>
        </member>
        <member name="P:Amazon.IdentityManagement.Model.PolicyRole.RoleName">
            <summary>
            Gets and sets the property RoleName.
            <para>
            The name (friendly name, not ARN) identifying the role.
            </para>
            </summary>
        </member>
        <member name="T:Amazon.IdentityManagement.Model.PolicyUser">
            <summary>
            Contains information about a user that a managed policy is attached to.
             
              
            <para>
            This data type is used as a response element in the <a>ListEntitiesForPolicy</a> action.
             
            </para>
              
            <para>
            For more information about managed policies, refer to <a href="http://docs.aws.amazon.com/IAM/latest/UserGuide/policies-managed-vs-inline.html">Managed
            Policies and Inline Policies</a> in the <i>Using IAM</i> guide.
            </para>
            </summary>
        </member>
        <member name="P:Amazon.IdentityManagement.Model.PolicyUser.UserId">
            <summary>
            Gets and sets the property UserId.
            <para>
            The stable and unique string identifying the user. For more information about IDs,
            see <a href="http://docs.aws.amazon.com/IAM/latest/UserGuide/reference_identifiers.html">IAM
            Identifiers</a> in the <i>IAM User Guide</i>.
            </para>
            </summary>
        </member>
        <member name="P:Amazon.IdentityManagement.Model.PolicyUser.UserName">
            <summary>
            Gets and sets the property UserName.
            <para>
            The name (friendly name, not ARN) identifying the user.
            </para>
            </summary>
        </member>
        <member name="T:Amazon.IdentityManagement.Model.PolicyVersion">
            <summary>
            Contains information about a version of a managed policy.
             
              
            <para>
            This data type is used as a response element in the <a>CreatePolicyVersion</a>, <a>GetPolicyVersion</a>,
            <a>ListPolicyVersions</a>, and <a>GetAccountAuthorizationDetails</a> actions.
            </para>
              
            <para>
            For more information about managed policies, refer to <a href="http://docs.aws.amazon.com/IAM/latest/UserGuide/policies-managed-vs-inline.html">Managed
            Policies and Inline Policies</a> in the <i>Using IAM</i> guide.
            </para>
            </summary>
        </member>
        <member name="P:Amazon.IdentityManagement.Model.PolicyVersion.CreateDate">
            <summary>
            Gets and sets the property CreateDate.
            <para>
            The date and time, in <a href="http://www.iso.org/iso/iso8601">ISO 8601 date-time
            format</a>, when the policy version was created.
            </para>
            </summary>
        </member>
        <member name="P:Amazon.IdentityManagement.Model.PolicyVersion.Document">
            <summary>
            Gets and sets the property Document.
            <para>
            The policy document.
            </para>
              
            <para>
            The policy document is returned in the response to the <a>GetPolicyVersion</a> and
            <a>GetAccountAuthorizationDetails</a> operations. It is not returned in the response
            to the <a>CreatePolicyVersion</a> or <a>ListPolicyVersions</a> operations.
            </para>
            </summary>
        </member>
        <member name="P:Amazon.IdentityManagement.Model.PolicyVersion.IsDefaultVersion">
            <summary>
            Gets and sets the property IsDefaultVersion.
            <para>
            Specifies whether the policy version is set as the policy's default version.
            </para>
            </summary>
        </member>
        <member name="P:Amazon.IdentityManagement.Model.PolicyVersion.VersionId">
            <summary>
            Gets and sets the property VersionId.
            <para>
            The identifier for the policy version.
            </para>
              
            <para>
            Policy version identifiers always begin with <code>v</code> (always lowercase). When
            a policy is created, the first policy version is <code>v1</code>.
            </para>
            </summary>
        </member>
        <member name="T:Amazon.IdentityManagement.Model.Position">
            <summary>
            Contains the row and column of a location of a <code>Statement</code> element in a
            policy document.
             
              
            <para>
            This data type is used as a member of the <code> <a>Statement</a> </code> type.
            </para>
            </summary>
        </member>
        <member name="P:Amazon.IdentityManagement.Model.Position.Column">
            <summary>
            Gets and sets the property Column.
            <para>
            The column in the line containing the specified position in the document.
            </para>
            </summary>
        </member>
        <member name="P:Amazon.IdentityManagement.Model.Position.Line">
            <summary>
            Gets and sets the property Line.
            <para>
            The line containing the specified position in the document.
            </para>
            </summary>
        </member>
        <member name="T:Amazon.IdentityManagement.Model.PutGroupPolicyRequest">
            <summary>
            Container for the parameters to the PutGroupPolicy operation.
            Adds or updates an inline policy document that is embedded in the specified IAM group.
             
              
            <para>
            A user can also have managed policies attached to it. To attach a managed policy to
            a group, use <a>AttachGroupPolicy</a>. To create a new managed policy, use <a>CreatePolicy</a>.
            For information about policies, see <a href="http://docs.aws.amazon.com/IAM/latest/UserGuide/policies-managed-vs-inline.html">Managed
            Policies and Inline Policies</a> in the <i>IAM User Guide</i>.
            </para>
              
            <para>
            For information about limits on the number of inline policies that you can embed in
            a group, see <a href="http://docs.aws.amazon.com/IAM/latest/UserGuide/LimitationsOnEntities.html">Limitations
            on IAM Entities</a> in the <i>IAM User Guide</i>.
            </para>
             <note>
            <para>
            Because policy documents can be large, you should use POST rather than GET when calling
            <code>PutGroupPolicy</code>. For general information about using the Query API with
            IAM, go to <a href="http://docs.aws.amazon.com/IAM/latest/UserGuide/IAM_UsingQueryAPI.html">Making
            Query Requests</a> in the <i>IAM User Guide</i>.
            </para>
             </note>
            </summary>
        </member>
        <member name="M:Amazon.IdentityManagement.Model.PutGroupPolicyRequest.#ctor">
            <summary>
            Empty constructor used to set properties independently even when a simple constructor is available
            </summary>
        </member>
        <member name="M:Amazon.IdentityManagement.Model.PutGroupPolicyRequest.#ctor(System.String,System.String,System.String)">
            <summary>
            Instantiates PutGroupPolicyRequest with the parameterized properties
            </summary>
            <param name="groupName">The name of the group to associate the policy with. The <a href="http://wikipedia.org/wiki/regex">regex pattern</a> for this parameter is a string of characters consisting of upper and lowercase alphanumeric characters with no spaces. You can also include any of the following characters: =,.@-</param>
            <param name="policyName">The name of the policy document. The <a href="http://wikipedia.org/wiki/regex">regex pattern</a> for this parameter is a string of characters consisting of upper and lowercase alphanumeric characters with no spaces. You can also include any of the following characters: =,.@-</param>
            <param name="policyDocument">The policy document. The <a href="http://wikipedia.org/wiki/regex">regex pattern</a> for this parameter is a string of characters consisting of any printable ASCII character ranging from the space character (\u0020) through end of the ASCII character range (\u00FF). It also includes the special characters tab (\u0009), line feed (\u000A), and carriage return (\u000D).</param>
        </member>
        <member name="P:Amazon.IdentityManagement.Model.PutGroupPolicyRequest.GroupName">
            <summary>
            Gets and sets the property GroupName.
            <para>
            The name of the group to associate the policy with.
            </para>
              
            <para>
            The <a href="http://wikipedia.org/wiki/regex">regex pattern</a> for this parameter
            is a string of characters consisting of upper and lowercase alphanumeric characters
            with no spaces. You can also include any of the following characters: =,.@-
            </para>
            </summary>
        </member>
        <member name="P:Amazon.IdentityManagement.Model.PutGroupPolicyRequest.PolicyDocument">
            <summary>
            Gets and sets the property PolicyDocument.
            <para>
            The policy document.
            </para>
              
            <para>
            The <a href="http://wikipedia.org/wiki/regex">regex pattern</a> for this parameter
            is a string of characters consisting of any printable ASCII character ranging from
            the space character (\u0020) through end of the ASCII character range (\u00FF). It
            also includes the special characters tab (\u0009), line feed (\u000A), and carriage
            return (\u000D).
            </para>
            </summary>
        </member>
        <member name="P:Amazon.IdentityManagement.Model.PutGroupPolicyRequest.PolicyName">
            <summary>
            Gets and sets the property PolicyName.
            <para>
            The name of the policy document.
            </para>
              
            <para>
            The <a href="http://wikipedia.org/wiki/regex">regex pattern</a> for this parameter
            is a string of characters consisting of upper and lowercase alphanumeric characters
            with no spaces. You can also include any of the following characters: =,.@-
            </para>
            </summary>
        </member>
        <member name="T:Amazon.IdentityManagement.Model.PutGroupPolicyResponse">
            <summary>
            This is the response object from the PutGroupPolicy operation.
            </summary>
        </member>
        <member name="T:Amazon.IdentityManagement.Model.PutRolePolicyRequest">
            <summary>
            Container for the parameters to the PutRolePolicy operation.
            Adds or updates an inline policy document that is embedded in the specified IAM role.
             
              
            <para>
            When you embed an inline policy in a role, the inline policy is used as part of the
            role's access (permissions) policy. The role's trust policy is created at the same
            time as the role, using <a>CreateRole</a>. You can update a role's trust policy using
            <a>UpdateAssumeRolePolicy</a>. For more information about IAM roles, go to <a href="http://docs.aws.amazon.com/IAM/latest/UserGuide/roles-toplevel.html">Using
            Roles to Delegate Permissions and Federate Identities</a>.
            </para>
              
            <para>
            A role can also have a managed policy attached to it. To attach a managed policy to
            a role, use <a>AttachRolePolicy</a>. To create a new managed policy, use <a>CreatePolicy</a>.
            For information about policies, see <a href="http://docs.aws.amazon.com/IAM/latest/UserGuide/policies-managed-vs-inline.html">Managed
            Policies and Inline Policies</a> in the <i>IAM User Guide</i>.
            </para>
              
            <para>
            For information about limits on the number of inline policies that you can embed with
            a role, see <a href="http://docs.aws.amazon.com/IAM/latest/UserGuide/LimitationsOnEntities.html">Limitations
            on IAM Entities</a> in the <i>IAM User Guide</i>.
            </para>
             <note>
            <para>
            Because policy documents can be large, you should use POST rather than GET when calling
            <code>PutRolePolicy</code>. For general information about using the Query API with
            IAM, go to <a href="http://docs.aws.amazon.com/IAM/latest/UserGuide/IAM_UsingQueryAPI.html">Making
            Query Requests</a> in the <i>IAM User Guide</i>.
            </para>
             </note>
            </summary>
        </member>
        <member name="P:Amazon.IdentityManagement.Model.PutRolePolicyRequest.PolicyDocument">
            <summary>
            Gets and sets the property PolicyDocument.
            <para>
            The policy document.
            </para>
              
            <para>
            The <a href="http://wikipedia.org/wiki/regex">regex pattern</a> for this parameter
            is a string of characters consisting of any printable ASCII character ranging from
            the space character (\u0020) through end of the ASCII character range (\u00FF). It
            also includes the special characters tab (\u0009), line feed (\u000A), and carriage
            return (\u000D).
            </para>
            </summary>
        </member>
        <member name="P:Amazon.IdentityManagement.Model.PutRolePolicyRequest.PolicyName">
            <summary>
            Gets and sets the property PolicyName.
            <para>
            The name of the policy document.
            </para>
              
            <para>
            The <a href="http://wikipedia.org/wiki/regex">regex pattern</a> for this parameter
            is a string of characters consisting of upper and lowercase alphanumeric characters
            with no spaces. You can also include any of the following characters: =,.@-
            </para>
            </summary>
        </member>
        <member name="P:Amazon.IdentityManagement.Model.PutRolePolicyRequest.RoleName">
            <summary>
            Gets and sets the property RoleName.
            <para>
            The name of the role to associate the policy with.
            </para>
              
            <para>
            The <a href="http://wikipedia.org/wiki/regex">regex pattern</a> for this parameter
            is a string of characters consisting of upper and lowercase alphanumeric characters
            with no spaces. You can also include any of the following characters: =,.@-
            </para>
            </summary>
        </member>
        <member name="T:Amazon.IdentityManagement.Model.PutRolePolicyResponse">
            <summary>
            This is the response object from the PutRolePolicy operation.
            </summary>
        </member>
        <member name="T:Amazon.IdentityManagement.Model.PutUserPolicyRequest">
            <summary>
            Container for the parameters to the PutUserPolicy operation.
            Adds or updates an inline policy document that is embedded in the specified IAM user.
             
              
            <para>
            An IAM user can also have a managed policy attached to it. To attach a managed policy
            to a user, use <a>AttachUserPolicy</a>. To create a new managed policy, use <a>CreatePolicy</a>.
            For information about policies, see <a href="http://docs.aws.amazon.com/IAM/latest/UserGuide/policies-managed-vs-inline.html">Managed
            Policies and Inline Policies</a> in the <i>IAM User Guide</i>.
            </para>
              
            <para>
            For information about limits on the number of inline policies that you can embed in
            a user, see <a href="http://docs.aws.amazon.com/IAM/latest/UserGuide/LimitationsOnEntities.html">Limitations
            on IAM Entities</a> in the <i>IAM User Guide</i>.
            </para>
             <note>
            <para>
            Because policy documents can be large, you should use POST rather than GET when calling
            <code>PutUserPolicy</code>. For general information about using the Query API with
            IAM, go to <a href="http://docs.aws.amazon.com/IAM/latest/UserGuide/IAM_UsingQueryAPI.html">Making
            Query Requests</a> in the <i>IAM User Guide</i>.
            </para>
             </note>
            </summary>
        </member>
        <member name="M:Amazon.IdentityManagement.Model.PutUserPolicyRequest.#ctor">
            <summary>
            Empty constructor used to set properties independently even when a simple constructor is available
            </summary>
        </member>
        <member name="M:Amazon.IdentityManagement.Model.PutUserPolicyRequest.#ctor(System.String,System.String,System.String)">
            <summary>
            Instantiates PutUserPolicyRequest with the parameterized properties
            </summary>
            <param name="userName">The name of the user to associate the policy with. The <a href="http://wikipedia.org/wiki/regex">regex pattern</a> for this parameter is a string of characters consisting of upper and lowercase alphanumeric characters with no spaces. You can also include any of the following characters: =,.@-</param>
            <param name="policyName">The name of the policy document. The <a href="http://wikipedia.org/wiki/regex">regex pattern</a> for this parameter is a string of characters consisting of upper and lowercase alphanumeric characters with no spaces. You can also include any of the following characters: =,.@-</param>
            <param name="policyDocument">The policy document. The <a href="http://wikipedia.org/wiki/regex">regex pattern</a> for this parameter is a string of characters consisting of any printable ASCII character ranging from the space character (\u0020) through end of the ASCII character range (\u00FF). It also includes the special characters tab (\u0009), line feed (\u000A), and carriage return (\u000D).</param>
        </member>
        <member name="P:Amazon.IdentityManagement.Model.PutUserPolicyRequest.PolicyDocument">
            <summary>
            Gets and sets the property PolicyDocument.
            <para>
            The policy document.
            </para>
              
            <para>
            The <a href="http://wikipedia.org/wiki/regex">regex pattern</a> for this parameter
            is a string of characters consisting of any printable ASCII character ranging from
            the space character (\u0020) through end of the ASCII character range (\u00FF). It
            also includes the special characters tab (\u0009), line feed (\u000A), and carriage
            return (\u000D).
            </para>
            </summary>
        </member>
        <member name="P:Amazon.IdentityManagement.Model.PutUserPolicyRequest.PolicyName">
            <summary>
            Gets and sets the property PolicyName.
            <para>
            The name of the policy document.
            </para>
              
            <para>
            The <a href="http://wikipedia.org/wiki/regex">regex pattern</a> for this parameter
            is a string of characters consisting of upper and lowercase alphanumeric characters
            with no spaces. You can also include any of the following characters: =,.@-
            </para>
            </summary>
        </member>
        <member name="P:Amazon.IdentityManagement.Model.PutUserPolicyRequest.UserName">
            <summary>
            Gets and sets the property UserName.
            <para>
            The name of the user to associate the policy with.
            </para>
              
            <para>
            The <a href="http://wikipedia.org/wiki/regex">regex pattern</a> for this parameter
            is a string of characters consisting of upper and lowercase alphanumeric characters
            with no spaces. You can also include any of the following characters: =,.@-
            </para>
            </summary>
        </member>
        <member name="T:Amazon.IdentityManagement.Model.PutUserPolicyResponse">
            <summary>
            This is the response object from the PutUserPolicy operation.
            </summary>
        </member>
        <member name="T:Amazon.IdentityManagement.Model.RemoveClientIDFromOpenIDConnectProviderRequest">
            <summary>
            Container for the parameters to the RemoveClientIDFromOpenIDConnectProvider operation.
            Removes the specified client ID (also known as audience) from the list of client IDs
            registered for the specified IAM OpenID Connect (OIDC) provider resource object.
             
              
            <para>
            This action is idempotent; it does not fail or return an error if you try to remove
            a client ID that does not exist.
            </para>
            </summary>
        </member>
        <member name="P:Amazon.IdentityManagement.Model.RemoveClientIDFromOpenIDConnectProviderRequest.ClientID">
            <summary>
            Gets and sets the property ClientID.
            <para>
            The client ID (also known as audience) to remove from the IAM OIDC provider resource.
            For more information about client IDs, see <a>CreateOpenIDConnectProvider</a>.
            </para>
            </summary>
        </member>
        <member name="P:Amazon.IdentityManagement.Model.RemoveClientIDFromOpenIDConnectProviderRequest.OpenIDConnectProviderArn">
            <summary>
            Gets and sets the property OpenIDConnectProviderArn.
            <para>
            The Amazon Resource Name (ARN) of the IAM OIDC provider resource to remove the client
            ID from. You can get a list of OIDC provider ARNs by using the <a>ListOpenIDConnectProviders</a>
            action.
            </para>
              
            <para>
            For more information about ARNs, see <a href="http://docs.aws.amazon.com/general/latest/gr/aws-arns-and-namespaces.html">Amazon
            Resource Names (ARNs) and AWS Service Namespaces</a> in the <i>AWS General Reference</i>.
            </para>
            </summary>
        </member>
        <member name="T:Amazon.IdentityManagement.Model.RemoveClientIDFromOpenIDConnectProviderResponse">
            <summary>
            This is the response object from the RemoveClientIDFromOpenIDConnectProvider operation.
            </summary>
        </member>
        <member name="T:Amazon.IdentityManagement.Model.RemoveRoleFromInstanceProfileRequest">
            <summary>
            Container for the parameters to the RemoveRoleFromInstanceProfile operation.
            Removes the specified IAM role from the specified EC2 instance profile.
             
             <important>
            <para>
            Make sure you do not have any Amazon EC2 instances running with the role you are about
            to remove from the instance profile. Removing a role from an instance profile that
            is associated with a running instance break any applications running on the instance.
            </para>
             </important>
            <para>
             For more information about IAM roles, go to <a href="http://docs.aws.amazon.com/IAM/latest/UserGuide/WorkingWithRoles.html">Working
            with Roles</a>. For more information about instance profiles, go to <a href="http://docs.aws.amazon.com/IAM/latest/UserGuide/AboutInstanceProfiles.html">About
            Instance Profiles</a>.
            </para>
            </summary>
        </member>
        <member name="P:Amazon.IdentityManagement.Model.RemoveRoleFromInstanceProfileRequest.InstanceProfileName">
            <summary>
            Gets and sets the property InstanceProfileName.
            <para>
            The name of the instance profile to update.
            </para>
              
            <para>
            The <a href="http://wikipedia.org/wiki/regex">regex pattern</a> for this parameter
            is a string of characters consisting of upper and lowercase alphanumeric characters
            with no spaces. You can also include any of the following characters: =,.@-
            </para>
            </summary>
        </member>
        <member name="P:Amazon.IdentityManagement.Model.RemoveRoleFromInstanceProfileRequest.RoleName">
            <summary>
            Gets and sets the property RoleName.
            <para>
            The name of the role to remove.
            </para>
              
            <para>
            The <a href="http://wikipedia.org/wiki/regex">regex pattern</a> for this parameter
            is a string of characters consisting of upper and lowercase alphanumeric characters
            with no spaces. You can also include any of the following characters: =,.@-
            </para>
            </summary>
        </member>
        <member name="T:Amazon.IdentityManagement.Model.RemoveRoleFromInstanceProfileResponse">
            <summary>
            This is the response object from the RemoveRoleFromInstanceProfile operation.
            </summary>
        </member>
        <member name="T:Amazon.IdentityManagement.Model.RemoveUserFromGroupRequest">
            <summary>
            Container for the parameters to the RemoveUserFromGroup operation.
            Removes the specified user from the specified group.
            </summary>
        </member>
        <member name="M:Amazon.IdentityManagement.Model.RemoveUserFromGroupRequest.#ctor">
            <summary>
            Empty constructor used to set properties independently even when a simple constructor is available
            </summary>
        </member>
        <member name="M:Amazon.IdentityManagement.Model.RemoveUserFromGroupRequest.#ctor(System.String,System.String)">
            <summary>
            Instantiates RemoveUserFromGroupRequest with the parameterized properties
            </summary>
            <param name="groupName">The name of the group to update. The <a href="http://wikipedia.org/wiki/regex">regex pattern</a> for this parameter is a string of characters consisting of upper and lowercase alphanumeric characters with no spaces. You can also include any of the following characters: =,.@-</param>
            <param name="userName">The name of the user to remove. The <a href="http://wikipedia.org/wiki/regex">regex pattern</a> for this parameter is a string of characters consisting of upper and lowercase alphanumeric characters with no spaces. You can also include any of the following characters: =,.@-</param>
        </member>
        <member name="P:Amazon.IdentityManagement.Model.RemoveUserFromGroupRequest.GroupName">
            <summary>
            Gets and sets the property GroupName.
            <para>
            The name of the group to update.
            </para>
              
            <para>
            The <a href="http://wikipedia.org/wiki/regex">regex pattern</a> for this parameter
            is a string of characters consisting of upper and lowercase alphanumeric characters
            with no spaces. You can also include any of the following characters: =,.@-
            </para>
            </summary>
        </member>
        <member name="P:Amazon.IdentityManagement.Model.RemoveUserFromGroupRequest.UserName">
            <summary>
            Gets and sets the property UserName.
            <para>
            The name of the user to remove.
            </para>
              
            <para>
            The <a href="http://wikipedia.org/wiki/regex">regex pattern</a> for this parameter
            is a string of characters consisting of upper and lowercase alphanumeric characters
            with no spaces. You can also include any of the following characters: =,.@-
            </para>
            </summary>
        </member>
        <member name="T:Amazon.IdentityManagement.Model.RemoveUserFromGroupResponse">
            <summary>
            This is the response object from the RemoveUserFromGroup operation.
            </summary>
        </member>
        <member name="T:Amazon.IdentityManagement.Model.ResourceSpecificResult">
            <summary>
            Contains the result of the simulation of a single API action call on a single resource.
             
              
            <para>
            This data type is used by a member of the <a>EvaluationResult</a> data type.
            </para>
            </summary>
        </member>
        <member name="P:Amazon.IdentityManagement.Model.ResourceSpecificResult.EvalDecisionDetails">
            <summary>
            Gets and sets the property EvalDecisionDetails.
            <para>
            Additional details about the results of the evaluation decision. When there are both
            IAM policies and resource policies, this parameter explains how each set of policies
            contributes to the final evaluation decision. When simulating cross-account access
            to a resource, both the resource-based policy and the caller's IAM policy must grant
            access.
            </para>
            </summary>
        </member>
        <member name="P:Amazon.IdentityManagement.Model.ResourceSpecificResult.EvalResourceDecision">
            <summary>
            Gets and sets the property EvalResourceDecision.
            <para>
            The result of the simulation of the simulated API action on the resource specified
            in <code>EvalResourceName</code>.
            </para>
            </summary>
        </member>
        <member name="P:Amazon.IdentityManagement.Model.ResourceSpecificResult.EvalResourceName">
            <summary>
            Gets and sets the property EvalResourceName.
            <para>
            The name of the simulated resource, in Amazon Resource Name (ARN) format.
            </para>
            </summary>
        </member>
        <member name="P:Amazon.IdentityManagement.Model.ResourceSpecificResult.MatchedStatements">
            <summary>
            Gets and sets the property MatchedStatements.
            <para>
            A list of the statements in the input policies that determine the result for this
            part of the simulation. Remember that even if multiple statements allow the action
            on the resource, if <i>any</i> statement denies that action, then the explicit deny
            overrides any allow, and the deny statement is the only entry included in the result.
            </para>
            </summary>
        </member>
        <member name="P:Amazon.IdentityManagement.Model.ResourceSpecificResult.MissingContextValues">
            <summary>
            Gets and sets the property MissingContextValues.
            <para>
            A list of context keys that are required by the included input policies but that were
            not provided by one of the input parameters. This list is used when a list of ARNs
            is included in the <code>ResourceArns</code> parameter instead of "*". If you do not
            specify individual resources, by setting <code>ResourceArns</code> to "*" or by not
            including the <code>ResourceArns</code> parameter, then any missing context values
            are instead included under the <code>EvaluationResults</code> section. To discover
            the context keys used by a set of policies, you can call <a>GetContextKeysForCustomPolicy</a>
            or <a>GetContextKeysForPrincipalPolicy</a>.
            </para>
            </summary>
        </member>
        <member name="T:Amazon.IdentityManagement.Model.ResyncMFADeviceRequest">
            <summary>
            Container for the parameters to the ResyncMFADevice operation.
            Synchronizes the specified MFA device with its IAM resource object on the AWS servers.
             
              
            <para>
            For more information about creating and working with virtual MFA devices, go to <a
            href="http://docs.aws.amazon.com/IAM/latest/UserGuide/Using_VirtualMFA.html">Using
            a Virtual MFA Device</a> in the <i>IAM User Guide</i>.
            </para>
            </summary>
        </member>
        <member name="P:Amazon.IdentityManagement.Model.ResyncMFADeviceRequest.AuthenticationCode1">
            <summary>
            Gets and sets the property AuthenticationCode1.
            <para>
            An authentication code emitted by the device.
            </para>
              
            <para>
            The format for this parameter is a sequence of six digits.
            </para>
            </summary>
        </member>
        <member name="P:Amazon.IdentityManagement.Model.ResyncMFADeviceRequest.AuthenticationCode2">
            <summary>
            Gets and sets the property AuthenticationCode2.
            <para>
            A subsequent authentication code emitted by the device.
            </para>
              
            <para>
            The format for this parameter is a sequence of six digits.
            </para>
            </summary>
        </member>
        <member name="P:Amazon.IdentityManagement.Model.ResyncMFADeviceRequest.SerialNumber">
            <summary>
            Gets and sets the property SerialNumber.
            <para>
            Serial number that uniquely identifies the MFA device.
            </para>
              
            <para>
            The <a href="http://wikipedia.org/wiki/regex">regex pattern</a> for this parameter
            is a string of characters consisting of upper and lowercase alphanumeric characters
            with no spaces. You can also include any of the following characters: =,.@-
            </para>
            </summary>
        </member>
        <member name="P:Amazon.IdentityManagement.Model.ResyncMFADeviceRequest.UserName">
            <summary>
            Gets and sets the property UserName.
            <para>
            The name of the user whose MFA device you want to resynchronize.
            </para>
              
            <para>
            The <a href="http://wikipedia.org/wiki/regex">regex pattern</a> for this parameter
            is a string of characters consisting of upper and lowercase alphanumeric characters
            with no spaces. You can also include any of the following characters: =,.@-
            </para>
            </summary>
        </member>
        <member name="T:Amazon.IdentityManagement.Model.ResyncMFADeviceResponse">
            <summary>
            This is the response object from the ResyncMFADevice operation.
            </summary>
        </member>
        <member name="T:Amazon.IdentityManagement.Model.Role">
            <summary>
            Contains information about an IAM role.
             
              
            <para>
            This data type is used as a response element in the following actions:
            </para>
             <ul> <li>
            <para>
             <a>CreateRole</a>
            </para>
             </li> <li>
            <para>
             <a>GetRole</a>
            </para>
             </li> <li>
            <para>
             <a>ListRoles</a>
            </para>
             </li> </ul>
            </summary>
        </member>
        <member name="P:Amazon.IdentityManagement.Model.Role.Arn">
            <summary>
            Gets and sets the property Arn.
            <para>
             The Amazon Resource Name (ARN) specifying the role. For more information about ARNs
            and how to use them in policies, see <a href="http://docs.aws.amazon.com/IAM/latest/UserGuide/Using_Identifiers.html">IAM
            Identifiers</a> in the <i>Using IAM</i> guide.
            </para>
            </summary>
        </member>
        <member name="P:Amazon.IdentityManagement.Model.Role.AssumeRolePolicyDocument">
            <summary>
            Gets and sets the property AssumeRolePolicyDocument.
            <para>
            The policy that grants an entity permission to assume the role.
            </para>
            </summary>
        </member>
        <member name="P:Amazon.IdentityManagement.Model.Role.CreateDate">
            <summary>
            Gets and sets the property CreateDate.
            <para>
            The date and time, in <a href="http://www.iso.org/iso/iso8601">ISO 8601 date-time
            format</a>, when the role was created.
            </para>
            </summary>
        </member>
        <member name="P:Amazon.IdentityManagement.Model.Role.Path">
            <summary>
            Gets and sets the property Path.
            <para>
             The path to the role. For more information about paths, see <a href="http://docs.aws.amazon.com/IAM/latest/UserGuide/Using_Identifiers.html">IAM
            Identifiers</a> in the <i>Using IAM</i> guide.
            </para>
            </summary>
        </member>
        <member name="P:Amazon.IdentityManagement.Model.Role.RoleId">
            <summary>
            Gets and sets the property RoleId.
            <para>
             The stable and unique string identifying the role. For more information about IDs,
            see <a href="http://docs.aws.amazon.com/IAM/latest/UserGuide/Using_Identifiers.html">IAM
            Identifiers</a> in the <i>Using IAM</i> guide.
            </para>
            </summary>
        </member>
        <member name="P:Amazon.IdentityManagement.Model.Role.RoleName">
            <summary>
            Gets and sets the property RoleName.
            <para>
            The friendly name that identifies the role.
            </para>
            </summary>
        </member>
        <member name="T:Amazon.IdentityManagement.Model.RoleDetail">
            <summary>
            Contains information about an IAM role, including all of the role's policies.
             
              
            <para>
            This data type is used as a response element in the <a>GetAccountAuthorizationDetails</a>
            action.
            </para>
            </summary>
        </member>
        <member name="P:Amazon.IdentityManagement.Model.RoleDetail.Arn">
            <summary>
            Gets and sets the property Arn.
            </summary>
        </member>
        <member name="P:Amazon.IdentityManagement.Model.RoleDetail.AssumeRolePolicyDocument">
            <summary>
            Gets and sets the property AssumeRolePolicyDocument.
            <para>
            The trust policy that grants permission to assume the role.
            </para>
            </summary>
        </member>
        <member name="P:Amazon.IdentityManagement.Model.RoleDetail.AttachedManagedPolicies">
            <summary>
            Gets and sets the property AttachedManagedPolicies.
            <para>
            A list of managed policies attached to the role. These policies are the role's access
            (permissions) policies.
            </para>
            </summary>
        </member>
        <member name="P:Amazon.IdentityManagement.Model.RoleDetail.CreateDate">
            <summary>
            Gets and sets the property CreateDate.
            <para>
            The date and time, in <a href="http://www.iso.org/iso/iso8601">ISO 8601 date-time
            format</a>, when the role was created.
            </para>
            </summary>
        </member>
        <member name="P:Amazon.IdentityManagement.Model.RoleDetail.InstanceProfileList">
            <summary>
            Gets and sets the property InstanceProfileList.
            </summary>
        </member>
        <member name="P:Amazon.IdentityManagement.Model.RoleDetail.Path">
            <summary>
            Gets and sets the property Path.
            <para>
            The path to the role. For more information about paths, see <a href="http://docs.aws.amazon.com/IAM/latest/UserGuide/Using_Identifiers.html">IAM
            Identifiers</a> in the <i>Using IAM</i> guide.
            </para>
            </summary>
        </member>
        <member name="P:Amazon.IdentityManagement.Model.RoleDetail.RoleId">
            <summary>
            Gets and sets the property RoleId.
            <para>
            The stable and unique string identifying the role. For more information about IDs,
            see <a href="http://docs.aws.amazon.com/IAM/latest/UserGuide/Using_Identifiers.html">IAM
            Identifiers</a> in the <i>Using IAM</i> guide.
            </para>
            </summary>
        </member>
        <member name="P:Amazon.IdentityManagement.Model.RoleDetail.RoleName">
            <summary>
            Gets and sets the property RoleName.
            <para>
            The friendly name that identifies the role.
            </para>
            </summary>
        </member>
        <member name="P:Amazon.IdentityManagement.Model.RoleDetail.RolePolicyList">
            <summary>
            Gets and sets the property RolePolicyList.
            <para>
            A list of inline policies embedded in the role. These policies are the role's access
            (permissions) policies.
            </para>
            </summary>
        </member>
        <member name="T:Amazon.IdentityManagement.Model.SAMLProviderListEntry">
            <summary>
            Contains the list of SAML providers for this account.
            </summary>
        </member>
        <member name="P:Amazon.IdentityManagement.Model.SAMLProviderListEntry.Arn">
            <summary>
            Gets and sets the property Arn.
            <para>
            The Amazon Resource Name (ARN) of the SAML provider.
            </para>
            </summary>
        </member>
        <member name="P:Amazon.IdentityManagement.Model.SAMLProviderListEntry.CreateDate">
            <summary>
            Gets and sets the property CreateDate.
            <para>
            The date and time when the SAML provider was created.
            </para>
            </summary>
        </member>
        <member name="P:Amazon.IdentityManagement.Model.SAMLProviderListEntry.ValidUntil">
            <summary>
            Gets and sets the property ValidUntil.
            <para>
            The expiration date and time for the SAML provider.
            </para>
            </summary>
        </member>
        <member name="T:Amazon.IdentityManagement.Model.ServerCertificate">
            <summary>
            Contains information about a server certificate.
             
              
            <para>
             This data type is used as a response element in the <a>GetServerCertificate</a> action.
             
            </para>
            </summary>
        </member>
        <member name="M:Amazon.IdentityManagement.Model.ServerCertificate.#ctor">
            <summary>
            Empty constructor used to set properties independently even when a simple constructor is available
            </summary>
        </member>
        <member name="M:Amazon.IdentityManagement.Model.ServerCertificate.#ctor(Amazon.IdentityManagement.Model.ServerCertificateMetadata,System.String)">
            <summary>
            Instantiates ServerCertificate with the parameterized properties
            </summary>
            <param name="serverCertificateMetadata">The meta information of the server certificate, such as its name, path, ID, and ARN.</param>
            <param name="certificateBody">The contents of the public key certificate.</param>
        </member>
        <member name="P:Amazon.IdentityManagement.Model.ServerCertificate.CertificateBody">
            <summary>
            Gets and sets the property CertificateBody.
            <para>
            The contents of the public key certificate.
            </para>
            </summary>
        </member>
        <member name="P:Amazon.IdentityManagement.Model.ServerCertificate.CertificateChain">
            <summary>
            Gets and sets the property CertificateChain.
            <para>
            The contents of the public key certificate chain.
            </para>
            </summary>
        </member>
        <member name="P:Amazon.IdentityManagement.Model.ServerCertificate.ServerCertificateMetadata">
            <summary>
            Gets and sets the property ServerCertificateMetadata.
            <para>
            The meta information of the server certificate, such as its name, path, ID, and ARN.
            </para>
            </summary>
        </member>
        <member name="T:Amazon.IdentityManagement.Model.ServerCertificateMetadata">
            <summary>
            Contains information about a server certificate without its certificate body, certificate
            chain, and private key.
             
              
            <para>
             This data type is used as a response element in the <a>UploadServerCertificate</a>
            and <a>ListServerCertificates</a> actions.
            </para>
            </summary>
        </member>
        <member name="M:Amazon.IdentityManagement.Model.ServerCertificateMetadata.#ctor">
            <summary>
            Empty constructor used to set properties independently even when a simple constructor is available
            </summary>
        </member>
        <member name="M:Amazon.IdentityManagement.Model.ServerCertificateMetadata.#ctor(System.String,System.String,System.String,System.String)">
            <summary>
            Instantiates ServerCertificateMetadata with the parameterized properties
            </summary>
            <param name="path"> The path to the server certificate. For more information about paths, see <a href="http://docs.aws.amazon.com/IAM/latest/UserGuide/Using_Identifiers.html">IAM Identifiers</a> in the <i>Using IAM</i> guide. </param>
            <param name="serverCertificateName">The name that identifies the server certificate.</param>
            <param name="serverCertificateId"> The stable and unique string identifying the server certificate. For more information about IDs, see <a href="http://docs.aws.amazon.com/IAM/latest/UserGuide/Using_Identifiers.html">IAM Identifiers</a> in the <i>Using IAM</i> guide. </param>
            <param name="arn"> The Amazon Resource Name (ARN) specifying the server certificate. For more information about ARNs and how to use them in policies, see <a href="http://docs.aws.amazon.com/IAM/latest/UserGuide/Using_Identifiers.html">IAM Identifiers</a> in the <i>Using IAM</i> guide. </param>
        </member>
        <member name="P:Amazon.IdentityManagement.Model.ServerCertificateMetadata.Arn">
            <summary>
            Gets and sets the property Arn.
            <para>
             The Amazon Resource Name (ARN) specifying the server certificate. For more information
            about ARNs and how to use them in policies, see <a href="http://docs.aws.amazon.com/IAM/latest/UserGuide/Using_Identifiers.html">IAM
            Identifiers</a> in the <i>Using IAM</i> guide.
            </para>
            </summary>
        </member>
        <member name="P:Amazon.IdentityManagement.Model.ServerCertificateMetadata.Expiration">
            <summary>
            Gets and sets the property Expiration.
            <para>
            The date on which the certificate is set to expire.
            </para>
            </summary>
        </member>
        <member name="P:Amazon.IdentityManagement.Model.ServerCertificateMetadata.Path">
            <summary>
            Gets and sets the property Path.
            <para>
             The path to the server certificate. For more information about paths, see <a href="http://docs.aws.amazon.com/IAM/latest/UserGuide/Using_Identifiers.html">IAM
            Identifiers</a> in the <i>Using IAM</i> guide.
            </para>
            </summary>
        </member>
        <member name="P:Amazon.IdentityManagement.Model.ServerCertificateMetadata.ServerCertificateId">
            <summary>
            Gets and sets the property ServerCertificateId.
            <para>
             The stable and unique string identifying the server certificate. For more information
            about IDs, see <a href="http://docs.aws.amazon.com/IAM/latest/UserGuide/Using_Identifiers.html">IAM
            Identifiers</a> in the <i>Using IAM</i> guide.
            </para>
            </summary>
        </member>
        <member name="P:Amazon.IdentityManagement.Model.ServerCertificateMetadata.ServerCertificateName">
            <summary>
            Gets and sets the property ServerCertificateName.
            <para>
            The name that identifies the server certificate.
            </para>
            </summary>
        </member>
        <member name="P:Amazon.IdentityManagement.Model.ServerCertificateMetadata.UploadDate">
            <summary>
            Gets and sets the property UploadDate.
            <para>
            The date when the server certificate was uploaded.
            </para>
            </summary>
        </member>
        <member name="T:Amazon.IdentityManagement.Model.ServiceFailureException">
            <summary>
             IdentityManagementService exception
             </summary>
        </member>
        <member name="M:Amazon.IdentityManagement.Model.ServiceFailureException.#ctor(System.String)">
            <summary>
            Constructs a new ServiceFailureException with the specified error
            message.
            </summary>
            <param name="message">
            Describes the error encountered.
            </param>
        </member>
        <member name="M:Amazon.IdentityManagement.Model.ServiceFailureException.#ctor(System.String,System.Exception)">
            <summary>
            Construct instance of ServiceFailureException
            </summary>
            <param name="message"></param>
            <param name="innerException"></param>
        </member>
        <member name="M:Amazon.IdentityManagement.Model.ServiceFailureException.#ctor(System.Exception)">
            <summary>
            Construct instance of ServiceFailureException
            </summary>
            <param name="innerException"></param>
        </member>
        <member name="M:Amazon.IdentityManagement.Model.ServiceFailureException.#ctor(System.String,System.Exception,Amazon.Runtime.ErrorType,System.String,System.String,System.Net.HttpStatusCode)">
            <summary>
            Construct instance of ServiceFailureException
            </summary>
            <param name="message"></param>
            <param name="innerException"></param>
            <param name="errorType"></param>
            <param name="errorCode"></param>
            <param name="requestId"></param>
            <param name="statusCode"></param>
        </member>
        <member name="M:Amazon.IdentityManagement.Model.ServiceFailureException.#ctor(System.String,Amazon.Runtime.ErrorType,System.String,System.String,System.Net.HttpStatusCode)">
            <summary>
            Construct instance of ServiceFailureException
            </summary>
            <param name="message"></param>
            <param name="errorType"></param>
            <param name="errorCode"></param>
            <param name="requestId"></param>
            <param name="statusCode"></param>
        </member>
        <member name="M:Amazon.IdentityManagement.Model.ServiceFailureException.#ctor(System.Runtime.Serialization.SerializationInfo,System.Runtime.Serialization.StreamingContext)">
            <summary>
            Constructs a new instance of the ServiceFailureException class with serialized data.
            </summary>
            <param name="info">The <see cref="T:System.Runtime.Serialization.SerializationInfo" /> that holds the serialized object data about the exception being thrown.</param>
            <param name="context">The <see cref="T:System.Runtime.Serialization.StreamingContext" /> that contains contextual information about the source or destination.</param>
            <exception cref="T:System.ArgumentNullException">The <paramref name="info" /> parameter is null. </exception>
            <exception cref="T:System.Runtime.Serialization.SerializationException">The class name is null or <see cref="P:System.Exception.HResult" /> is zero (0). </exception>
        </member>
        <member name="T:Amazon.IdentityManagement.Model.SetDefaultPolicyVersionRequest">
            <summary>
            Container for the parameters to the SetDefaultPolicyVersion operation.
            Sets the specified version of the specified policy as the policy's default (operative)
            version.
             
              
            <para>
            This action affects all users, groups, and roles that the policy is attached to. To
            list the users, groups, and roles that the policy is attached to, use the <a>ListEntitiesForPolicy</a>
            API.
            </para>
              
            <para>
            For information about managed policies, see <a href="http://docs.aws.amazon.com/IAM/latest/UserGuide/policies-managed-vs-inline.html">Managed
            Policies and Inline Policies</a> in the <i>IAM User Guide</i>.
            </para>
            </summary>
        </member>
        <member name="P:Amazon.IdentityManagement.Model.SetDefaultPolicyVersionRequest.PolicyArn">
            <summary>
            Gets and sets the property PolicyArn.
            <para>
            The Amazon Resource Name (ARN) of the IAM policy whose default version you want to
            set.
            </para>
              
            <para>
            For more information about ARNs, see <a href="http://docs.aws.amazon.com/general/latest/gr/aws-arns-and-namespaces.html">Amazon
            Resource Names (ARNs) and AWS Service Namespaces</a> in the <i>AWS General Reference</i>.
            </para>
            </summary>
        </member>
        <member name="P:Amazon.IdentityManagement.Model.SetDefaultPolicyVersionRequest.VersionId">
            <summary>
            Gets and sets the property VersionId.
            <para>
            The version of the policy to set as the default (operative) version.
            </para>
              
            <para>
            For more information about managed policy versions, see <a href="http://docs.aws.amazon.com/IAM/latest/UserGuide/policies-managed-versions.html">Versioning
            for Managed Policies</a> in the <i>IAM User Guide</i>.
            </para>
            </summary>
        </member>
        <member name="T:Amazon.IdentityManagement.Model.SetDefaultPolicyVersionResponse">
            <summary>
            This is the response object from the SetDefaultPolicyVersion operation.
            </summary>
        </member>
        <member name="T:Amazon.IdentityManagement.Model.SigningCertificate">
            <summary>
            Contains information about an X.509 signing certificate.
             
              
            <para>
            This data type is used as a response element in the <a>UploadSigningCertificate</a>
            and <a>ListSigningCertificates</a> actions.
            </para>
            </summary>
        </member>
        <member name="M:Amazon.IdentityManagement.Model.SigningCertificate.#ctor">
            <summary>
            Empty constructor used to set properties independently even when a simple constructor is available
            </summary>
        </member>
        <member name="M:Amazon.IdentityManagement.Model.SigningCertificate.#ctor(System.String,System.String,System.String,Amazon.IdentityManagement.StatusType)">
            <summary>
            Instantiates SigningCertificate with the parameterized properties
            </summary>
            <param name="userName">The name of the user the signing certificate is associated with.</param>
            <param name="certificateId">The ID for the signing certificate.</param>
            <param name="certificateBody">The contents of the signing certificate.</param>
            <param name="status">The status of the signing certificate. <code>Active</code> means the key is valid for API calls, while <code>Inactive</code> means it is not.</param>
        </member>
        <member name="P:Amazon.IdentityManagement.Model.SigningCertificate.CertificateBody">
            <summary>
            Gets and sets the property CertificateBody.
            <para>
            The contents of the signing certificate.
            </para>
            </summary>
        </member>
        <member name="P:Amazon.IdentityManagement.Model.SigningCertificate.CertificateId">
            <summary>
            Gets and sets the property CertificateId.
            <para>
            The ID for the signing certificate.
            </para>
            </summary>
        </member>
        <member name="P:Amazon.IdentityManagement.Model.SigningCertificate.Status">
            <summary>
            Gets and sets the property Status.
            <para>
            The status of the signing certificate. <code>Active</code> means the key is valid
            for API calls, while <code>Inactive</code> means it is not.
            </para>
            </summary>
        </member>
        <member name="P:Amazon.IdentityManagement.Model.SigningCertificate.UploadDate">
            <summary>
            Gets and sets the property UploadDate.
            <para>
            The date when the signing certificate was uploaded.
            </para>
            </summary>
        </member>
        <member name="P:Amazon.IdentityManagement.Model.SigningCertificate.UserName">
            <summary>
            Gets and sets the property UserName.
            <para>
            The name of the user the signing certificate is associated with.
            </para>
            </summary>
        </member>
        <member name="T:Amazon.IdentityManagement.Model.SimulateCustomPolicyRequest">
            <summary>
            Container for the parameters to the SimulateCustomPolicy operation.
            Simulate how a set of IAM policies and optionally a resource-based policy works with
            a list of API actions and AWS resources to determine the policies' effective permissions.
            The policies are provided as strings.
             
              
            <para>
            The simulation does not perform the API actions; it only checks the authorization
            to determine if the simulated policies allow or deny the actions.
            </para>
              
            <para>
            If you want to simulate existing policies attached to an IAM user, group, or role,
            use <a>SimulatePrincipalPolicy</a> instead.
            </para>
              
            <para>
            Context keys are variables maintained by AWS and its services that provide details
            about the context of an API query request. You can use the <code>Condition</code>
            element of an IAM policy to evaluate context keys. To get the list of context keys
            that the policies require for correct simulation, use <a>GetContextKeysForCustomPolicy</a>.
            </para>
              
            <para>
            If the output is long, you can use <code>MaxItems</code> and <code>Marker</code> parameters
            to paginate the results.
            </para>
            </summary>
        </member>
        <member name="P:Amazon.IdentityManagement.Model.SimulateCustomPolicyRequest.ActionNames">
            <summary>
            Gets and sets the property ActionNames.
            <para>
            A list of names of API actions to evaluate in the simulation. Each action is evaluated
            against each resource. Each action must include the service identifier, such as <code>iam:CreateUser</code>.
            </para>
            </summary>
        </member>
        <member name="P:Amazon.IdentityManagement.Model.SimulateCustomPolicyRequest.CallerArn">
            <summary>
            Gets and sets the property CallerArn.
            <para>
            The ARN of the IAM user that you want to use as the simulated caller of the APIs.
            <code>CallerArn</code> is required if you include a <code>ResourcePolicy</code> so
            that the policy's <code>Principal</code> element has a value to use in evaluating
            the policy.
            </para>
              
            <para>
            You can specify only the ARN of an IAM user. You cannot specify the ARN of an assumed
            role, federated user, or a service principal.
            </para>
            </summary>
        </member>
        <member name="P:Amazon.IdentityManagement.Model.SimulateCustomPolicyRequest.ContextEntries">
            <summary>
            Gets and sets the property ContextEntries.
            <para>
            A list of context keys and corresponding values for the simulation to use. Whenever
            a context key is evaluated in one of the simulated IAM permission policies, the corresponding
            value is supplied.
            </para>
            </summary>
        </member>
        <member name="P:Amazon.IdentityManagement.Model.SimulateCustomPolicyRequest.Marker">
            <summary>
            Gets and sets the property Marker.
            <para>
            Use this parameter only when paginating results and only after you receive a response
            indicating that the results are truncated. Set it to the value of the <code>Marker</code>
            element in the response that you received to indicate where the next call should start.
            </para>
            </summary>
        </member>
        <member name="P:Amazon.IdentityManagement.Model.SimulateCustomPolicyRequest.MaxItems">
            <summary>
            Gets and sets the property MaxItems.
            <para>
            Use this only when paginating results to indicate the maximum number of items you
            want in the response. If additional items exist beyond the maximum you specify, the
            <code>IsTruncated</code> response element is <code>true</code>.
            </para>
              
            <para>
            This parameter is optional. If you do not include it, it defaults to 100. Note that
            IAM might return fewer results, even when there are more results available. In that
            case, the <code>IsTruncated</code> response element returns <code>true</code> and
            <code>Marker</code> contains a value to include in the subsequent call that tells
            the service where to continue from.
            </para>
            </summary>
        </member>
        <member name="P:Amazon.IdentityManagement.Model.SimulateCustomPolicyRequest.PolicyInputList">
            <summary>
            Gets and sets the property PolicyInputList.
            <para>
            A list of policy documents to include in the simulation. Each document is specified
            as a string containing the complete, valid JSON text of an IAM policy. Do not include
            any resource-based policies in this parameter. Any resource-based policy must be submitted
            with the <code>ResourcePolicy</code> parameter. The policies cannot be "scope-down"
            policies, such as you could include in a call to <a href="http://docs.aws.amazon.com/IAM/latest/APIReference/API_GetFederationToken.html">GetFederationToken</a>
            or one of the <a href="http://docs.aws.amazon.com/IAM/latest/APIReference/API_AssumeRole.html">AssumeRole</a>
            APIs to restrict what a user can do while using the temporary credentials.
            </para>
              
            <para>
            The <a href="http://wikipedia.org/wiki/regex">regex pattern</a> for this parameter
            is a string of characters consisting of any printable ASCII character ranging from
            the space character (\u0020) through end of the ASCII character range (\u00FF). It
            also includes the special characters tab (\u0009), line feed (\u000A), and carriage
            return (\u000D).
            </para>
            </summary>
        </member>
        <member name="P:Amazon.IdentityManagement.Model.SimulateCustomPolicyRequest.ResourceArns">
            <summary>
            Gets and sets the property ResourceArns.
            <para>
            A list of ARNs of AWS resources to include in the simulation. If this parameter is
            not provided then the value defaults to <code>*</code> (all resources). Each API in
            the <code>ActionNames</code> parameter is evaluated for each resource in this list.
            The simulation determines the access result (allowed or denied) of each combination
            and reports it in the response.
            </para>
              
            <para>
            The simulation does not automatically retrieve policies for the specified resources.
            If you want to include a resource policy in the simulation, then you must include
            the policy as a string in the <code>ResourcePolicy</code> parameter.
            </para>
              
            <para>
            If you include a <code>ResourcePolicy</code>, then it must be applicable to all of
            the resources included in the simulation or you receive an invalid input error.
            </para>
              
            <para>
            For more information about ARNs, see <a href="http://docs.aws.amazon.com/general/latest/gr/aws-arns-and-namespaces.html">Amazon
            Resource Names (ARNs) and AWS Service Namespaces</a> in the <i>AWS General Reference</i>.
            </para>
            </summary>
        </member>
        <member name="P:Amazon.IdentityManagement.Model.SimulateCustomPolicyRequest.ResourceHandlingOption">
            <summary>
            Gets and sets the property ResourceHandlingOption.
            <para>
            Specifies the type of simulation to run. Different APIs that support resource-based
            policies require different combinations of resources. By specifying the type of simulation
            to run, you enable the policy simulator to enforce the presence of the required resources
            to ensure reliable simulation results. If your simulation does not match one of the
            following scenarios, then you can omit this parameter. The following list shows each
            of the supported scenario values and the resources that you must define to run the
            simulation.
            </para>
              
            <para>
            Each of the EC2 scenarios requires that you specify instance, image, and security-group
            resources. If your scenario includes an EBS volume, then you must specify that volume
            as a resource. If the EC2 scenario includes VPC, then you must supply the network-interface
            resource. If it includes an IP subnet, then you must specify the subnet resource.
            For more information on the EC2 scenario options, see <a href="http://docs.aws.amazon.com/AWSEC2/latest/UserGuide/ec2-supported-platforms.html">Supported
            Platforms</a> in the <i>AWS EC2 User Guide</i>.
            </para>
             <ul> <li>
            <para>
             <b>EC2-Classic-InstanceStore</b>
            </para>
              
            <para>
            instance, image, security-group
            </para>
             </li> <li>
            <para>
             <b>EC2-Classic-EBS</b>
            </para>
              
            <para>
            instance, image, security-group, volume
            </para>
             </li> <li>
            <para>
             <b>EC2-VPC-InstanceStore</b>
            </para>
              
            <para>
            instance, image, security-group, network-interface
            </para>
             </li> <li>
            <para>
             <b>EC2-VPC-InstanceStore-Subnet</b>
            </para>
              
            <para>
            instance, image, security-group, network-interface, subnet
            </para>
             </li> <li>
            <para>
             <b>EC2-VPC-EBS</b>
            </para>
              
            <para>
            instance, image, security-group, network-interface, volume
            </para>
             </li> <li>
            <para>
             <b>EC2-VPC-EBS-Subnet</b>
            </para>
              
            <para>
            instance, image, security-group, network-interface, subnet, volume
            </para>
             </li> </ul>
            </summary>
        </member>
        <member name="P:Amazon.IdentityManagement.Model.SimulateCustomPolicyRequest.ResourceOwner">
            <summary>
            Gets and sets the property ResourceOwner.
            <para>
            An AWS account ID that specifies the owner of any simulated resource that does not
            identify its owner in the resource ARN, such as an S3 bucket or object. If <code>ResourceOwner</code>
            is specified, it is also used as the account owner of any <code>ResourcePolicy</code>
            included in the simulation. If the <code>ResourceOwner</code> parameter is not specified,
            then the owner of the resources and the resource policy defaults to the account of
            the identity provided in <code>CallerArn</code>. This parameter is required only if
            you specify a resource-based policy and account that owns the resource is different
            from the account that owns the simulated calling user <code>CallerArn</code>.
            </para>
            </summary>
        </member>
        <member name="P:Amazon.IdentityManagement.Model.SimulateCustomPolicyRequest.ResourcePolicy">
            <summary>
            Gets and sets the property ResourcePolicy.
            <para>
            A resource-based policy to include in the simulation provided as a string. Each resource
            in the simulation is treated as if it had this policy attached. You can include only
            one resource-based policy in a simulation.
            </para>
              
            <para>
            The <a href="http://wikipedia.org/wiki/regex">regex pattern</a> for this parameter
            is a string of characters consisting of any printable ASCII character ranging from
            the space character (\u0020) through end of the ASCII character range (\u00FF). It
            also includes the special characters tab (\u0009), line feed (\u000A), and carriage
            return (\u000D).
            </para>
            </summary>
        </member>
        <member name="T:Amazon.IdentityManagement.Model.SimulateCustomPolicyResponse">
            <summary>
            Contains the response to a successful <a>SimulatePrincipalPolicy</a> or <a>SimulateCustomPolicy</a>
            request.
            </summary>
        </member>
        <member name="P:Amazon.IdentityManagement.Model.SimulateCustomPolicyResponse.EvaluationResults">
            <summary>
            Gets and sets the property EvaluationResults.
            <para>
            The results of the simulation.
            </para>
            </summary>
        </member>
        <member name="P:Amazon.IdentityManagement.Model.SimulateCustomPolicyResponse.IsTruncated">
            <summary>
            Gets and sets the property IsTruncated.
            <para>
            A flag that indicates whether there are more items to return. If your results were
            truncated, you can make a subsequent pagination request using the <code>Marker</code>
            request parameter to retrieve more items. Note that IAM might return fewer than the
            <code>MaxItems</code> number of results even when there are more results available.
            We recommend that you check <code>IsTruncated</code> after every call to ensure that
            you receive all of your results.
            </para>
            </summary>
        </member>
        <member name="P:Amazon.IdentityManagement.Model.SimulateCustomPolicyResponse.Marker">
            <summary>
            Gets and sets the property Marker.
            <para>
            When <code>IsTruncated</code> is <code>true</code>, this element is present and contains
            the value to use for the <code>Marker</code> parameter in a subsequent pagination
            request.
            </para>
            </summary>
        </member>
        <member name="T:Amazon.IdentityManagement.Model.SimulatePrincipalPolicyRequest">
            <summary>
            Container for the parameters to the SimulatePrincipalPolicy operation.
            Simulate how a set of IAM policies attached to an IAM entity works with a list of
            API actions and AWS resources to determine the policies' effective permissions. The
            entity can be an IAM user, group, or role. If you specify a user, then the simulation
            also includes all of the policies that are attached to groups that the user belongs
            to .
             
              
            <para>
            You can optionally include a list of one or more additional policies specified as
            strings to include in the simulation. If you want to simulate only policies specified
            as strings, use <a>SimulateCustomPolicy</a> instead.
            </para>
              
            <para>
            You can also optionally include one resource-based policy to be evaluated with each
            of the resources included in the simulation.
            </para>
              
            <para>
            The simulation does not perform the API actions, it only checks the authorization
            to determine if the simulated policies allow or deny the actions.
            </para>
              
            <para>
             <b>Note:</b> This API discloses information about the permissions granted to other
            users. If you do not want users to see other user's permissions, then consider allowing
            them to use <a>SimulateCustomPolicy</a> instead.
            </para>
              
            <para>
            Context keys are variables maintained by AWS and its services that provide details
            about the context of an API query request. You can use the <code>Condition</code>
            element of an IAM policy to evaluate context keys. To get the list of context keys
            that the policies require for correct simulation, use <a>GetContextKeysForPrincipalPolicy</a>.
            </para>
              
            <para>
            If the output is long, you can use the <code>MaxItems</code> and <code>Marker</code>
            parameters to paginate the results.
            </para>
            </summary>
        </member>
        <member name="P:Amazon.IdentityManagement.Model.SimulatePrincipalPolicyRequest.ActionNames">
            <summary>
            Gets and sets the property ActionNames.
            <para>
            A list of names of API actions to evaluate in the simulation. Each action is evaluated
            for each resource. Each action must include the service identifier, such as <code>iam:CreateUser</code>.
            </para>
            </summary>
        </member>
        <member name="P:Amazon.IdentityManagement.Model.SimulatePrincipalPolicyRequest.CallerArn">
            <summary>
            Gets and sets the property CallerArn.
            <para>
            The ARN of the IAM user that you want to specify as the simulated caller of the APIs.
            If you do not specify a <code>CallerArn</code>, it defaults to the ARN of the user
            that you specify in <code>PolicySourceArn</code>, if you specified a user. If you
            include both a <code>PolicySourceArn</code> (for example, <code>arn:aws:iam::123456789012:user/David</code>)
            and a <code>CallerArn</code> (for example, <code>arn:aws:iam::123456789012:user/Bob</code>),
            the result is that you simulate calling the APIs as Bob, as if Bob had David's policies.
            </para>
              
            <para>
            You can specify only the ARN of an IAM user. You cannot specify the ARN of an assumed
            role, federated user, or a service principal.
            </para>
              
            <para>
             <code>CallerArn</code> is required if you include a <code>ResourcePolicy</code> and
            the <code>PolicySourceArn</code> is not the ARN for an IAM user. This is required
            so that the resource-based policy's <code>Principal</code> element has a value to
            use in evaluating the policy.
            </para>
              
            <para>
            For more information about ARNs, see <a href="http://docs.aws.amazon.com/general/latest/gr/aws-arns-and-namespaces.html">Amazon
            Resource Names (ARNs) and AWS Service Namespaces</a> in the <i>AWS General Reference</i>.
            </para>
            </summary>
        </member>
        <member name="P:Amazon.IdentityManagement.Model.SimulatePrincipalPolicyRequest.ContextEntries">
            <summary>
            Gets and sets the property ContextEntries.
            <para>
            A list of context keys and corresponding values for the simulation to use. Whenever
            a context key is evaluated in one of the simulated IAM permission policies, the corresponding
            value is supplied.
            </para>
            </summary>
        </member>
        <member name="P:Amazon.IdentityManagement.Model.SimulatePrincipalPolicyRequest.Marker">
            <summary>
            Gets and sets the property Marker.
            <para>
            Use this parameter only when paginating results and only after you receive a response
            indicating that the results are truncated. Set it to the value of the <code>Marker</code>
            element in the response that you received to indicate where the next call should start.
            </para>
            </summary>
        </member>
        <member name="P:Amazon.IdentityManagement.Model.SimulatePrincipalPolicyRequest.MaxItems">
            <summary>
            Gets and sets the property MaxItems.
            <para>
            Use this only when paginating results to indicate the maximum number of items you
            want in the response. If additional items exist beyond the maximum you specify, the
            <code>IsTruncated</code> response element is <code>true</code>.
            </para>
              
            <para>
            This parameter is optional. If you do not include it, it defaults to 100. Note that
            IAM might return fewer results, even when there are more results available. In that
            case, the <code>IsTruncated</code> response element returns <code>true</code> and
            <code>Marker</code> contains a value to include in the subsequent call that tells
            the service where to continue from.
            </para>
            </summary>
        </member>
        <member name="P:Amazon.IdentityManagement.Model.SimulatePrincipalPolicyRequest.PolicyInputList">
            <summary>
            Gets and sets the property PolicyInputList.
            <para>
            An optional list of additional policy documents to include in the simulation. Each
            document is specified as a string containing the complete, valid JSON text of an IAM
            policy.
            </para>
              
            <para>
            The <a href="http://wikipedia.org/wiki/regex">regex pattern</a> for this parameter
            is a string of characters consisting of any printable ASCII character ranging from
            the space character (\u0020) through end of the ASCII character range (\u00FF). It
            also includes the special characters tab (\u0009), line feed (\u000A), and carriage
            return (\u000D).
            </para>
            </summary>
        </member>
        <member name="P:Amazon.IdentityManagement.Model.SimulatePrincipalPolicyRequest.PolicySourceArn">
            <summary>
            Gets and sets the property PolicySourceArn.
            <para>
            The Amazon Resource Name (ARN) of a user, group, or role whose policies you want to
            include in the simulation. If you specify a user, group, or role, the simulation includes
            all policies that are associated with that entity. If you specify a user, the simulation
            also includes all policies that are attached to any groups the user belongs to.
            </para>
              
            <para>
            For more information about ARNs, see <a href="http://docs.aws.amazon.com/general/latest/gr/aws-arns-and-namespaces.html">Amazon
            Resource Names (ARNs) and AWS Service Namespaces</a> in the <i>AWS General Reference</i>.
            </para>
            </summary>
        </member>
        <member name="P:Amazon.IdentityManagement.Model.SimulatePrincipalPolicyRequest.ResourceArns">
            <summary>
            Gets and sets the property ResourceArns.
            <para>
            A list of ARNs of AWS resources to include in the simulation. If this parameter is
            not provided then the value defaults to <code>*</code> (all resources). Each API in
            the <code>ActionNames</code> parameter is evaluated for each resource in this list.
            The simulation determines the access result (allowed or denied) of each combination
            and reports it in the response.
            </para>
              
            <para>
            The simulation does not automatically retrieve policies for the specified resources.
            If you want to include a resource policy in the simulation, then you must include
            the policy as a string in the <code>ResourcePolicy</code> parameter.
            </para>
              
            <para>
            For more information about ARNs, see <a href="http://docs.aws.amazon.com/general/latest/gr/aws-arns-and-namespaces.html">Amazon
            Resource Names (ARNs) and AWS Service Namespaces</a> in the <i>AWS General Reference</i>.
            </para>
            </summary>
        </member>
        <member name="P:Amazon.IdentityManagement.Model.SimulatePrincipalPolicyRequest.ResourceHandlingOption">
            <summary>
            Gets and sets the property ResourceHandlingOption.
            <para>
            Specifies the type of simulation to run. Different APIs that support resource-based
            policies require different combinations of resources. By specifying the type of simulation
            to run, you enable the policy simulator to enforce the presence of the required resources
            to ensure reliable simulation results. If your simulation does not match one of the
            following scenarios, then you can omit this parameter. The following list shows each
            of the supported scenario values and the resources that you must define to run the
            simulation.
            </para>
              
            <para>
            Each of the EC2 scenarios requires that you specify instance, image, and security-group
            resources. If your scenario includes an EBS volume, then you must specify that volume
            as a resource. If the EC2 scenario includes VPC, then you must supply the network-interface
            resource. If it includes an IP subnet, then you must specify the subnet resource.
            For more information on the EC2 scenario options, see <a href="http://docs.aws.amazon.com/AWSEC2/latest/UserGuide/ec2-supported-platforms.html">Supported
            Platforms</a> in the <i>AWS EC2 User Guide</i>.
            </para>
             <ul> <li>
            <para>
             <b>EC2-Classic-InstanceStore</b>
            </para>
              
            <para>
            instance, image, security-group
            </para>
             </li> <li>
            <para>
             <b>EC2-Classic-EBS</b>
            </para>
              
            <para>
            instance, image, security-group, volume
            </para>
             </li> <li>
            <para>
             <b>EC2-VPC-InstanceStore</b>
            </para>
              
            <para>
            instance, image, security-group, network-interface
            </para>
             </li> <li>
            <para>
             <b>EC2-VPC-InstanceStore-Subnet</b>
            </para>
              
            <para>
            instance, image, security-group, network-interface, subnet
            </para>
             </li> <li>
            <para>
             <b>EC2-VPC-EBS</b>
            </para>
              
            <para>
            instance, image, security-group, network-interface, volume
            </para>
             </li> <li>
            <para>
             <b>EC2-VPC-EBS-Subnet</b>
            </para>
              
            <para>
            instance, image, security-group, network-interface, subnet, volume
            </para>
             </li> </ul>
            </summary>
        </member>
        <member name="P:Amazon.IdentityManagement.Model.SimulatePrincipalPolicyRequest.ResourceOwner">
            <summary>
            Gets and sets the property ResourceOwner.
            <para>
            An AWS account ID that specifies the owner of any simulated resource that does not
            identify its owner in the resource ARN, such as an S3 bucket or object. If <code>ResourceOwner</code>
            is specified, it is also used as the account owner of any <code>ResourcePolicy</code>
            included in the simulation. If the <code>ResourceOwner</code> parameter is not specified,
            then the owner of the resources and the resource policy defaults to the account of
            the identity provided in <code>CallerArn</code>. This parameter is required only if
            you specify a resource-based policy and account that owns the resource is different
            from the account that owns the simulated calling user <code>CallerArn</code>.
            </para>
            </summary>
        </member>
        <member name="P:Amazon.IdentityManagement.Model.SimulatePrincipalPolicyRequest.ResourcePolicy">
            <summary>
            Gets and sets the property ResourcePolicy.
            <para>
            A resource-based policy to include in the simulation provided as a string. Each resource
            in the simulation is treated as if it had this policy attached. You can include only
            one resource-based policy in a simulation.
            </para>
              
            <para>
            The <a href="http://wikipedia.org/wiki/regex">regex pattern</a> for this parameter
            is a string of characters consisting of any printable ASCII character ranging from
            the space character (\u0020) through end of the ASCII character range (\u00FF). It
            also includes the special characters tab (\u0009), line feed (\u000A), and carriage
            return (\u000D).
            </para>
            </summary>
        </member>
        <member name="T:Amazon.IdentityManagement.Model.SimulatePrincipalPolicyResponse">
            <summary>
            Contains the response to a successful <a>SimulatePrincipalPolicy</a> or <a>SimulateCustomPolicy</a>
            request.
            </summary>
        </member>
        <member name="P:Amazon.IdentityManagement.Model.SimulatePrincipalPolicyResponse.EvaluationResults">
            <summary>
            Gets and sets the property EvaluationResults.
            <para>
            The results of the simulation.
            </para>
            </summary>
        </member>
        <member name="P:Amazon.IdentityManagement.Model.SimulatePrincipalPolicyResponse.IsTruncated">
            <summary>
            Gets and sets the property IsTruncated.
            <para>
            A flag that indicates whether there are more items to return. If your results were
            truncated, you can make a subsequent pagination request using the <code>Marker</code>
            request parameter to retrieve more items. Note that IAM might return fewer than the
            <code>MaxItems</code> number of results even when there are more results available.
            We recommend that you check <code>IsTruncated</code> after every call to ensure that
            you receive all of your results.
            </para>
            </summary>
        </member>
        <member name="P:Amazon.IdentityManagement.Model.SimulatePrincipalPolicyResponse.Marker">
            <summary>
            Gets and sets the property Marker.
            <para>
            When <code>IsTruncated</code> is <code>true</code>, this element is present and contains
            the value to use for the <code>Marker</code> parameter in a subsequent pagination
            request.
            </para>
            </summary>
        </member>
        <member name="T:Amazon.IdentityManagement.Model.SSHPublicKey">
            <summary>
            Contains information about an SSH public key.
             
              
            <para>
            This data type is used as a response element in the <a>GetSSHPublicKey</a> and <a>UploadSSHPublicKey</a>
            actions.
            </para>
            </summary>
        </member>
        <member name="P:Amazon.IdentityManagement.Model.SSHPublicKey.Fingerprint">
            <summary>
            Gets and sets the property Fingerprint.
            <para>
            The MD5 message digest of the SSH public key.
            </para>
            </summary>
        </member>
        <member name="P:Amazon.IdentityManagement.Model.SSHPublicKey.SSHPublicKeyBody">
            <summary>
            Gets and sets the property SSHPublicKeyBody.
            <para>
            The SSH public key.
            </para>
            </summary>
        </member>
        <member name="P:Amazon.IdentityManagement.Model.SSHPublicKey.SSHPublicKeyId">
            <summary>
            Gets and sets the property SSHPublicKeyId.
            <para>
            The unique identifier for the SSH public key.
            </para>
            </summary>
        </member>
        <member name="P:Amazon.IdentityManagement.Model.SSHPublicKey.Status">
            <summary>
            Gets and sets the property Status.
            <para>
            The status of the SSH public key. <code>Active</code> means the key can be used for
            authentication with an AWS CodeCommit repository. <code>Inactive</code> means the
            key cannot be used.
            </para>
            </summary>
        </member>
        <member name="P:Amazon.IdentityManagement.Model.SSHPublicKey.UploadDate">
            <summary>
            Gets and sets the property UploadDate.
            <para>
            The date and time, in <a href="http://www.iso.org/iso/iso8601">ISO 8601 date-time
            format</a>, when the SSH public key was uploaded.
            </para>
            </summary>
        </member>
        <member name="P:Amazon.IdentityManagement.Model.SSHPublicKey.UserName">
            <summary>
            Gets and sets the property UserName.
            <para>
            The name of the IAM user associated with the SSH public key.
            </para>
            </summary>
        </member>
        <member name="T:Amazon.IdentityManagement.Model.SSHPublicKeyMetadata">
            <summary>
            Contains information about an SSH public key, without the key's body or fingerprint.
             
              
            <para>
            This data type is used as a response element in the <a>ListSSHPublicKeys</a> action.
            </para>
            </summary>
        </member>
        <member name="P:Amazon.IdentityManagement.Model.SSHPublicKeyMetadata.SSHPublicKeyId">
            <summary>
            Gets and sets the property SSHPublicKeyId.
            <para>
            The unique identifier for the SSH public key.
            </para>
            </summary>
        </member>
        <member name="P:Amazon.IdentityManagement.Model.SSHPublicKeyMetadata.Status">
            <summary>
            Gets and sets the property Status.
            <para>
            The status of the SSH public key. <code>Active</code> means the key can be used for
            authentication with an AWS CodeCommit repository. <code>Inactive</code> means the
            key cannot be used.
            </para>
            </summary>
        </member>
        <member name="P:Amazon.IdentityManagement.Model.SSHPublicKeyMetadata.UploadDate">
            <summary>
            Gets and sets the property UploadDate.
            <para>
            The date and time, in <a href="http://www.iso.org/iso/iso8601">ISO 8601 date-time
            format</a>, when the SSH public key was uploaded.
            </para>
            </summary>
        </member>
        <member name="P:Amazon.IdentityManagement.Model.SSHPublicKeyMetadata.UserName">
            <summary>
            Gets and sets the property UserName.
            <para>
            The name of the IAM user associated with the SSH public key.
            </para>
            </summary>
        </member>
        <member name="T:Amazon.IdentityManagement.Model.Statement">
            <summary>
            Contains a reference to a <code>Statement</code> element in a policy document that
            determines the result of the simulation.
             
              
            <para>
            This data type is used by the <code>MatchedStatements</code> member of the <code>
            <a>EvaluationResult</a> </code> type.
            </para>
            </summary>
        </member>
        <member name="P:Amazon.IdentityManagement.Model.Statement.EndPosition">
            <summary>
            Gets and sets the property EndPosition.
            <para>
            The row and column of the end of a <code>Statement</code> in an IAM policy.
            </para>
            </summary>
        </member>
        <member name="P:Amazon.IdentityManagement.Model.Statement.SourcePolicyId">
            <summary>
            Gets and sets the property SourcePolicyId.
            <para>
            The identifier of the policy that was provided as an input.
            </para>
            </summary>
        </member>
        <member name="P:Amazon.IdentityManagement.Model.Statement.SourcePolicyType">
            <summary>
            Gets and sets the property SourcePolicyType.
            <para>
            The type of the policy.
            </para>
            </summary>
        </member>
        <member name="P:Amazon.IdentityManagement.Model.Statement.StartPosition">
            <summary>
            Gets and sets the property StartPosition.
            <para>
            The row and column of the beginning of the <code>Statement</code> in an IAM policy.
            </para>
            </summary>
        </member>
        <member name="T:Amazon.IdentityManagement.Model.UnrecognizedPublicKeyEncodingException">
            <summary>
             IdentityManagementService exception
             </summary>
        </member>
        <member name="M:Amazon.IdentityManagement.Model.UnrecognizedPublicKeyEncodingException.#ctor(System.String)">
            <summary>
            Constructs a new UnrecognizedPublicKeyEncodingException with the specified error
            message.
            </summary>
            <param name="message">
            Describes the error encountered.
            </param>
        </member>
        <member name="M:Amazon.IdentityManagement.Model.UnrecognizedPublicKeyEncodingException.#ctor(System.String,System.Exception)">
            <summary>
            Construct instance of UnrecognizedPublicKeyEncodingException
            </summary>
            <param name="message"></param>
            <param name="innerException"></param>
        </member>
        <member name="M:Amazon.IdentityManagement.Model.UnrecognizedPublicKeyEncodingException.#ctor(System.Exception)">
            <summary>
            Construct instance of UnrecognizedPublicKeyEncodingException
            </summary>
            <param name="innerException"></param>
        </member>
        <member name="M:Amazon.IdentityManagement.Model.UnrecognizedPublicKeyEncodingException.#ctor(System.String,System.Exception,Amazon.Runtime.ErrorType,System.String,System.String,System.Net.HttpStatusCode)">
            <summary>
            Construct instance of UnrecognizedPublicKeyEncodingException
            </summary>
            <param name="message"></param>
            <param name="innerException"></param>
            <param name="errorType"></param>
            <param name="errorCode"></param>
            <param name="requestId"></param>
            <param name="statusCode"></param>
        </member>
        <member name="M:Amazon.IdentityManagement.Model.UnrecognizedPublicKeyEncodingException.#ctor(System.String,Amazon.Runtime.ErrorType,System.String,System.String,System.Net.HttpStatusCode)">
            <summary>
            Construct instance of UnrecognizedPublicKeyEncodingException
            </summary>
            <param name="message"></param>
            <param name="errorType"></param>
            <param name="errorCode"></param>
            <param name="requestId"></param>
            <param name="statusCode"></param>
        </member>
        <member name="M:Amazon.IdentityManagement.Model.UnrecognizedPublicKeyEncodingException.#ctor(System.Runtime.Serialization.SerializationInfo,System.Runtime.Serialization.StreamingContext)">
            <summary>
            Constructs a new instance of the UnrecognizedPublicKeyEncodingException class with serialized data.
            </summary>
            <param name="info">The <see cref="T:System.Runtime.Serialization.SerializationInfo" /> that holds the serialized object data about the exception being thrown.</param>
            <param name="context">The <see cref="T:System.Runtime.Serialization.StreamingContext" /> that contains contextual information about the source or destination.</param>
            <exception cref="T:System.ArgumentNullException">The <paramref name="info" /> parameter is null. </exception>
            <exception cref="T:System.Runtime.Serialization.SerializationException">The class name is null or <see cref="P:System.Exception.HResult" /> is zero (0). </exception>
        </member>
        <member name="T:Amazon.IdentityManagement.Model.UpdateAccessKeyRequest">
            <summary>
            Container for the parameters to the UpdateAccessKey operation.
            Changes the status of the specified access key from Active to Inactive, or vice versa.
            This action can be used to disable a user's key as part of a key rotation work flow.
             
              
            <para>
            If the <code>UserName</code> field is not specified, the UserName is determined implicitly
            based on the AWS access key ID used to sign the request. Because this action works
            for access keys under the AWS account, you can use this action to manage root credentials
            even if the AWS account has no associated users.
            </para>
              
            <para>
            For information about rotating keys, see <a href="http://docs.aws.amazon.com/IAM/latest/UserGuide/ManagingCredentials.html">Managing
            Keys and Certificates</a> in the <i>IAM User Guide</i>.
            </para>
            </summary>
        </member>
        <member name="M:Amazon.IdentityManagement.Model.UpdateAccessKeyRequest.#ctor">
            <summary>
            Empty constructor used to set properties independently even when a simple constructor is available
            </summary>
        </member>
        <member name="M:Amazon.IdentityManagement.Model.UpdateAccessKeyRequest.#ctor(System.String,Amazon.IdentityManagement.StatusType)">
            <summary>
            Instantiates UpdateAccessKeyRequest with the parameterized properties
            </summary>
            <param name="accessKeyId">The access key ID of the secret access key you want to update. The <a href="http://wikipedia.org/wiki/regex">regex pattern</a> for this parameter is a string of characters that can consist of any upper or lowercased letter or digit.</param>
            <param name="status"> The status you want to assign to the secret access key. <code>Active</code> means the key can be used for API calls to AWS, while <code>Inactive</code> means the key cannot be used.</param>
        </member>
        <member name="P:Amazon.IdentityManagement.Model.UpdateAccessKeyRequest.AccessKeyId">
            <summary>
            Gets and sets the property AccessKeyId.
            <para>
            The access key ID of the secret access key you want to update.
            </para>
              
            <para>
            The <a href="http://wikipedia.org/wiki/regex">regex pattern</a> for this parameter
            is a string of characters that can consist of any upper or lowercased letter or digit.
            </para>
            </summary>
        </member>
        <member name="P:Amazon.IdentityManagement.Model.UpdateAccessKeyRequest.Status">
            <summary>
            Gets and sets the property Status.
            <para>
             The status you want to assign to the secret access key. <code>Active</code> means
            the key can be used for API calls to AWS, while <code>Inactive</code> means the key
            cannot be used.
            </para>
            </summary>
        </member>
        <member name="P:Amazon.IdentityManagement.Model.UpdateAccessKeyRequest.UserName">
            <summary>
            Gets and sets the property UserName.
            <para>
            The name of the user whose key you want to update.
            </para>
              
            <para>
            The <a href="http://wikipedia.org/wiki/regex">regex pattern</a> for this parameter
            is a string of characters consisting of upper and lowercase alphanumeric characters
            with no spaces. You can also include any of the following characters: =,.@-
            </para>
            </summary>
        </member>
        <member name="T:Amazon.IdentityManagement.Model.UpdateAccessKeyResponse">
            <summary>
            This is the response object from the UpdateAccessKey operation.
            </summary>
        </member>
        <member name="T:Amazon.IdentityManagement.Model.UpdateAccountPasswordPolicyRequest">
            <summary>
            Container for the parameters to the UpdateAccountPasswordPolicy operation.
            Updates the password policy settings for the AWS account.
             
             <note>
            <para>
            This action does not support partial updates. No parameters are required, but if you
            do not specify a parameter, that parameter's value reverts to its default value. See
            the <b>Request Parameters</b> section for each parameter's default value.
            </para>
             </note>
            <para>
             For more information about using a password policy, see <a href="http://docs.aws.amazon.com/IAM/latest/UserGuide/Using_ManagingPasswordPolicies.html">Managing
            an IAM Password Policy</a> in the <i>IAM User Guide</i>.
            </para>
            </summary>
        </member>
        <member name="P:Amazon.IdentityManagement.Model.UpdateAccountPasswordPolicyRequest.AllowUsersToChangePassword">
            <summary>
            Gets and sets the property AllowUsersToChangePassword.
            <para>
             Allows all IAM users in your account to use the AWS Management Console to change
            their own passwords. For more information, see <a href="http://docs.aws.amazon.com/IAM/latest/UserGuide/HowToPwdIAMUser.html">Letting
            IAM Users Change Their Own Passwords</a> in the <i>IAM User Guide</i>.
            </para>
              
            <para>
            Default value: false
            </para>
            </summary>
        </member>
        <member name="P:Amazon.IdentityManagement.Model.UpdateAccountPasswordPolicyRequest.HardExpiry">
            <summary>
            Gets and sets the property HardExpiry.
            <para>
            Prevents IAM users from setting a new password after their password has expired.
            </para>
              
            <para>
            Default value: false
            </para>
            </summary>
        </member>
        <member name="P:Amazon.IdentityManagement.Model.UpdateAccountPasswordPolicyRequest.MaxPasswordAge">
            <summary>
            Gets and sets the property MaxPasswordAge.
            <para>
            The number of days that an IAM user password is valid. The default value of 0 means
            IAM user passwords never expire.
            </para>
              
            <para>
            Default value: 0
            </para>
            </summary>
        </member>
        <member name="P:Amazon.IdentityManagement.Model.UpdateAccountPasswordPolicyRequest.MinimumPasswordLength">
            <summary>
            Gets and sets the property MinimumPasswordLength.
            <para>
            The minimum number of characters allowed in an IAM user password.
            </para>
              
            <para>
            Default value: 6
            </para>
            </summary>
        </member>
        <member name="P:Amazon.IdentityManagement.Model.UpdateAccountPasswordPolicyRequest.PasswordReusePrevention">
            <summary>
            Gets and sets the property PasswordReusePrevention.
            <para>
            Specifies the number of previous passwords that IAM users are prevented from reusing.
            The default value of 0 means IAM users are not prevented from reusing previous passwords.
            </para>
              
            <para>
            Default value: 0
            </para>
            </summary>
        </member>
        <member name="P:Amazon.IdentityManagement.Model.UpdateAccountPasswordPolicyRequest.RequireLowercaseCharacters">
            <summary>
            Gets and sets the property RequireLowercaseCharacters.
            <para>
            Specifies whether IAM user passwords must contain at least one lowercase character
            from the ISO basic Latin alphabet (a to z).
            </para>
              
            <para>
            Default value: false
            </para>
            </summary>
        </member>
        <member name="P:Amazon.IdentityManagement.Model.UpdateAccountPasswordPolicyRequest.RequireNumbers">
            <summary>
            Gets and sets the property RequireNumbers.
            <para>
            Specifies whether IAM user passwords must contain at least one numeric character (0
            to 9).
            </para>
              
            <para>
            Default value: false
            </para>
            </summary>
        </member>
        <member name="P:Amazon.IdentityManagement.Model.UpdateAccountPasswordPolicyRequest.RequireSymbols">
            <summary>
            Gets and sets the property RequireSymbols.
            <para>
            Specifies whether IAM user passwords must contain at least one of the following non-alphanumeric
            characters:
            </para>
              
            <para>
            ! @ # $ % ^ &amp;amp; * ( ) _ + - = [ ] { } | '
            </para>
              
            <para>
            Default value: false
            </para>
            </summary>
        </member>
        <member name="P:Amazon.IdentityManagement.Model.UpdateAccountPasswordPolicyRequest.RequireUppercaseCharacters">
            <summary>
            Gets and sets the property RequireUppercaseCharacters.
            <para>
            Specifies whether IAM user passwords must contain at least one uppercase character
            from the ISO basic Latin alphabet (A to Z).
            </para>
              
            <para>
            Default value: false
            </para>
            </summary>
        </member>
        <member name="T:Amazon.IdentityManagement.Model.UpdateAccountPasswordPolicyResponse">
            <summary>
            This is the response object from the UpdateAccountPasswordPolicy operation.
            </summary>
        </member>
        <member name="T:Amazon.IdentityManagement.Model.UpdateAssumeRolePolicyRequest">
            <summary>
            Container for the parameters to the UpdateAssumeRolePolicy operation.
            Updates the policy that grants an IAM entity permission to assume a role. This is
            typically referred to as the "role trust policy". For more information about roles,
            go to <a href="http://docs.aws.amazon.com/IAM/latest/UserGuide/roles-toplevel.html">Using
            Roles to Delegate Permissions and Federate Identities</a>.
            </summary>
        </member>
        <member name="P:Amazon.IdentityManagement.Model.UpdateAssumeRolePolicyRequest.PolicyDocument">
            <summary>
            Gets and sets the property PolicyDocument.
            <para>
            The policy that grants an entity permission to assume the role.
            </para>
              
            <para>
            The <a href="http://wikipedia.org/wiki/regex">regex pattern</a> for this parameter
            is a string of characters consisting of any printable ASCII character ranging from
            the space character (\u0020) through end of the ASCII character range (\u00FF). It
            also includes the special characters tab (\u0009), line feed (\u000A), and carriage
            return (\u000D).
            </para>
            </summary>
        </member>
        <member name="P:Amazon.IdentityManagement.Model.UpdateAssumeRolePolicyRequest.RoleName">
            <summary>
            Gets and sets the property RoleName.
            <para>
            The name of the role to update with the new policy.
            </para>
              
            <para>
            The <a href="http://wikipedia.org/wiki/regex">regex pattern</a> for this parameter
            is a string of characters consisting of upper and lowercase alphanumeric characters
            with no spaces. You can also include any of the following characters: =,.@-
            </para>
            </summary>
        </member>
        <member name="T:Amazon.IdentityManagement.Model.UpdateAssumeRolePolicyResponse">
            <summary>
            This is the response object from the UpdateAssumeRolePolicy operation.
            </summary>
        </member>
        <member name="T:Amazon.IdentityManagement.Model.UpdateGroupRequest">
            <summary>
            Container for the parameters to the UpdateGroup operation.
            Updates the name and/or the path of the specified IAM group.
             
             <important>
            <para>
             You should understand the implications of changing a group's path or name. For more
            information, see <a href="http://docs.aws.amazon.com/IAM/latest/UserGuide/Using_WorkingWithGroupsAndUsers.html">Renaming
            Users and Groups</a> in the <i>IAM User Guide</i>.
            </para>
             </important> <note>
            <para>
            To change an IAM group name the requester must have appropriate permissions on both
            the source object and the target object. For example, to change "Managers" to "MGRs",
            the entity making the request must have permission on both "Managers" and "MGRs",
            or must have permission on all (*). For more information about permissions, see <a
            href="http://docs.aws.amazon.com/IAM/latest/UserGuide/PermissionsAndPolicies.html">Permissions
            and Policies</a>.
            </para>
             </note>
            </summary>
        </member>
        <member name="M:Amazon.IdentityManagement.Model.UpdateGroupRequest.#ctor">
            <summary>
            Empty constructor used to set properties independently even when a simple constructor is available
            </summary>
        </member>
        <member name="M:Amazon.IdentityManagement.Model.UpdateGroupRequest.#ctor(System.String)">
            <summary>
            Instantiates UpdateGroupRequest with the parameterized properties
            </summary>
            <param name="groupName">Name of the IAM group to update. If you're changing the name of the group, this is the original name. The <a href="http://wikipedia.org/wiki/regex">regex pattern</a> for this parameter is a string of characters consisting of upper and lowercase alphanumeric characters with no spaces. You can also include any of the following characters: =,.@-</param>
        </member>
        <member name="P:Amazon.IdentityManagement.Model.UpdateGroupRequest.GroupName">
            <summary>
            Gets and sets the property GroupName.
            <para>
            Name of the IAM group to update. If you're changing the name of the group, this is
            the original name.
            </para>
              
            <para>
            The <a href="http://wikipedia.org/wiki/regex">regex pattern</a> for this parameter
            is a string of characters consisting of upper and lowercase alphanumeric characters
            with no spaces. You can also include any of the following characters: =,.@-
            </para>
            </summary>
        </member>
        <member name="P:Amazon.IdentityManagement.Model.UpdateGroupRequest.NewGroupName">
            <summary>
            Gets and sets the property NewGroupName.
            <para>
            New name for the IAM group. Only include this if changing the group's name.
            </para>
              
            <para>
            The <a href="http://wikipedia.org/wiki/regex">regex pattern</a> for this parameter
            is a string of characters consisting of upper and lowercase alphanumeric characters
            with no spaces. You can also include any of the following characters: =,.@-
            </para>
            </summary>
        </member>
        <member name="P:Amazon.IdentityManagement.Model.UpdateGroupRequest.NewPath">
            <summary>
            Gets and sets the property NewPath.
            <para>
            New path for the IAM group. Only include this if changing the group's path.
            </para>
              
            <para>
            The <a href="http://wikipedia.org/wiki/regex">regex pattern</a> for this parameter
            is a string of characters consisting of either a forward slash (/) by itself or a
            string that must begin and end with forward slashes, containing any ASCII character
            from the ! (\u0021) thru the DEL character (\u007F), including most punctuation characters,
            digits, and upper and lowercased letters.
            </para>
            </summary>
        </member>
        <member name="T:Amazon.IdentityManagement.Model.UpdateGroupResponse">
            <summary>
            This is the response object from the UpdateGroup operation.
            </summary>
        </member>
        <member name="T:Amazon.IdentityManagement.Model.UpdateLoginProfileRequest">
            <summary>
            Container for the parameters to the UpdateLoginProfile operation.
            Changes the password for the specified IAM user.
             
              
            <para>
            IAM users can change their own passwords by calling <a>ChangePassword</a>. For more
            information about modifying passwords, see <a href="http://docs.aws.amazon.com/IAM/latest/UserGuide/Using_ManagingLogins.html">Managing
            Passwords</a> in the <i>IAM User Guide</i>.
            </para>
            </summary>
        </member>
        <member name="M:Amazon.IdentityManagement.Model.UpdateLoginProfileRequest.#ctor">
            <summary>
            Empty constructor used to set properties independently even when a simple constructor is available
            </summary>
        </member>
        <member name="M:Amazon.IdentityManagement.Model.UpdateLoginProfileRequest.#ctor(System.String)">
            <summary>
            Instantiates UpdateLoginProfileRequest with the parameterized properties
            </summary>
            <param name="userName">The name of the user whose password you want to update. The <a href="http://wikipedia.org/wiki/regex">regex pattern</a> for this parameter is a string of characters consisting of upper and lowercase alphanumeric characters with no spaces. You can also include any of the following characters: =,.@-</param>
        </member>
        <member name="P:Amazon.IdentityManagement.Model.UpdateLoginProfileRequest.Password">
            <summary>
            Gets and sets the property Password.
            <para>
            The new password for the specified IAM user.
            </para>
              
            <para>
            The <a href="http://wikipedia.org/wiki/regex">regex pattern</a> for this parameter
            is a string of characters consisting of any printable ASCII character ranging from
            the space character (\u0020) through end of the ASCII character range (\u00FF). It
            also includes the special characters tab (\u0009), line feed (\u000A), and carriage
            return (\u000D). However, the format can be further restricted by the account administrator
            by setting a password policy on the AWS account. For more information, see <a>UpdateAccountPasswordPolicy</a>.
            </para>
            </summary>
        </member>
        <member name="P:Amazon.IdentityManagement.Model.UpdateLoginProfileRequest.PasswordResetRequired">
            <summary>
            Gets and sets the property PasswordResetRequired.
            <para>
            Allows this new password to be used only once by requiring the specified IAM user
            to set a new password on next sign-in.
            </para>
            </summary>
        </member>
        <member name="P:Amazon.IdentityManagement.Model.UpdateLoginProfileRequest.UserName">
            <summary>
            Gets and sets the property UserName.
            <para>
            The name of the user whose password you want to update.
            </para>
              
            <para>
            The <a href="http://wikipedia.org/wiki/regex">regex pattern</a> for this parameter
            is a string of characters consisting of upper and lowercase alphanumeric characters
            with no spaces. You can also include any of the following characters: =,.@-
            </para>
            </summary>
        </member>
        <member name="T:Amazon.IdentityManagement.Model.UpdateLoginProfileResponse">
            <summary>
            This is the response object from the UpdateLoginProfile operation.
            </summary>
        </member>
        <member name="T:Amazon.IdentityManagement.Model.UpdateOpenIDConnectProviderThumbprintRequest">
            <summary>
            Container for the parameters to the UpdateOpenIDConnectProviderThumbprint operation.
            Replaces the existing list of server certificate thumbprints associated with an OpenID
            Connect (OIDC) provider resource object with a new list of thumbprints.
             
              
            <para>
            The list that you pass with this action completely replaces the existing list of thumbprints.
            (The lists are not merged.)
            </para>
              
            <para>
            Typically, you need to update a thumbprint only when the identity provider's certificate
            changes, which occurs rarely. However, if the provider's certificate <i>does</i> change,
            any attempt to assume an IAM role that specifies the OIDC provider as a principal
            fails until the certificate thumbprint is updated.
            </para>
             <note>
            <para>
            Because trust for the OIDC provider is ultimately derived from the provider's certificate
            and is validated by the thumbprint, it is a best practice to limit access to the <code>UpdateOpenIDConnectProviderThumbprint</code>
            action to highly-privileged users.
            </para>
             </note>
            </summary>
        </member>
        <member name="P:Amazon.IdentityManagement.Model.UpdateOpenIDConnectProviderThumbprintRequest.OpenIDConnectProviderArn">
            <summary>
            Gets and sets the property OpenIDConnectProviderArn.
            <para>
            The Amazon Resource Name (ARN) of the IAM OIDC provider resource object for which
            you want to update the thumbprint. You can get a list of OIDC provider ARNs by using
            the <a>ListOpenIDConnectProviders</a> action.
            </para>
              
            <para>
            For more information about ARNs, see <a href="http://docs.aws.amazon.com/general/latest/gr/aws-arns-and-namespaces.html">Amazon
            Resource Names (ARNs) and AWS Service Namespaces</a> in the <i>AWS General Reference</i>.
            </para>
            </summary>
        </member>
        <member name="P:Amazon.IdentityManagement.Model.UpdateOpenIDConnectProviderThumbprintRequest.ThumbprintList">
            <summary>
            Gets and sets the property ThumbprintList.
            <para>
            A list of certificate thumbprints that are associated with the specified IAM OpenID
            Connect provider. For more information, see <a>CreateOpenIDConnectProvider</a>.
            </para>
            </summary>
        </member>
        <member name="T:Amazon.IdentityManagement.Model.UpdateOpenIDConnectProviderThumbprintResponse">
            <summary>
            This is the response object from the UpdateOpenIDConnectProviderThumbprint operation.
            </summary>
        </member>
        <member name="T:Amazon.IdentityManagement.Model.UpdateSAMLProviderRequest">
            <summary>
            Container for the parameters to the UpdateSAMLProvider operation.
            Updates the metadata document for an existing SAML provider resource object.
             
             <note>
            <para>
            This operation requires <a href="http://docs.aws.amazon.com/general/latest/gr/signature-version-4.html">Signature
            Version 4</a>.
            </para>
             </note>
            </summary>
        </member>
        <member name="P:Amazon.IdentityManagement.Model.UpdateSAMLProviderRequest.SAMLMetadataDocument">
            <summary>
            Gets and sets the property SAMLMetadataDocument.
            <para>
            An XML document generated by an identity provider (IdP) that supports SAML 2.0. The
            document includes the issuer's name, expiration information, and keys that can be
            used to validate the SAML authentication response (assertions) that are received from
            the IdP. You must generate the metadata document using the identity management software
            that is used as your organization's IdP.
            </para>
            </summary>
        </member>
        <member name="P:Amazon.IdentityManagement.Model.UpdateSAMLProviderRequest.SAMLProviderArn">
            <summary>
            Gets and sets the property SAMLProviderArn.
            <para>
            The Amazon Resource Name (ARN) of the SAML provider to update.
            </para>
              
            <para>
            For more information about ARNs, see <a href="http://docs.aws.amazon.com/general/latest/gr/aws-arns-and-namespaces.html">Amazon
            Resource Names (ARNs) and AWS Service Namespaces</a> in the <i>AWS General Reference</i>.
            </para>
            </summary>
        </member>
        <member name="T:Amazon.IdentityManagement.Model.UpdateSAMLProviderResponse">
            <summary>
            Contains the response to a successful <a>UpdateSAMLProvider</a> request.
            </summary>
        </member>
        <member name="P:Amazon.IdentityManagement.Model.UpdateSAMLProviderResponse.SAMLProviderArn">
            <summary>
            Gets and sets the property SAMLProviderArn.
            <para>
            The Amazon Resource Name (ARN) of the SAML provider that was updated.
            </para>
            </summary>
        </member>
        <member name="T:Amazon.IdentityManagement.Model.UpdateServerCertificateRequest">
            <summary>
            Container for the parameters to the UpdateServerCertificate operation.
            Updates the name and/or the path of the specified server certificate stored in IAM.
             
              
            <para>
            For more information about working with server certificates, including a list of AWS
            services that can use the server certificates that you manage with IAM, go to <a href="http://docs.aws.amazon.com/IAM/latest/UserGuide/id_credentials_server-certs.html">Working
            with Server Certificates</a> in the <i>IAM User Guide</i>.
            </para>
             <important>
            <para>
            You should understand the implications of changing a server certificate's path or
            name. For more information, see <a href="http://docs.aws.amazon.com/IAM/latest/UserGuide/id_credentials_server-certs_manage.html#RenamingServerCerts">Renaming
            a Server Certificate</a> in the <i>IAM User Guide</i>.
            </para>
             </important> <note>
            <para>
            To change a server certificate name the requester must have appropriate permissions
            on both the source object and the target object. For example, to change the name from
            "ProductionCert" to "ProdCert", the entity making the request must have permission
            on "ProductionCert" and "ProdCert", or must have permission on all (*). For more information
            about permissions, see <a href="http://docs.aws.amazon.com/IAM/latest/UserGuide/access.html">Access
            Management</a> in the <i>IAM User Guide</i>.
            </para>
             </note>
            </summary>
        </member>
        <member name="M:Amazon.IdentityManagement.Model.UpdateServerCertificateRequest.#ctor">
            <summary>
            Empty constructor used to set properties independently even when a simple constructor is available
            </summary>
        </member>
        <member name="M:Amazon.IdentityManagement.Model.UpdateServerCertificateRequest.#ctor(System.String)">
            <summary>
            Instantiates UpdateServerCertificateRequest with the parameterized properties
            </summary>
            <param name="serverCertificateName">The name of the server certificate that you want to update. The <a href="http://wikipedia.org/wiki/regex">regex pattern</a> for this parameter is a string of characters consisting of upper and lowercase alphanumeric characters with no spaces. You can also include any of the following characters: =,.@-</param>
        </member>
        <member name="P:Amazon.IdentityManagement.Model.UpdateServerCertificateRequest.NewPath">
            <summary>
            Gets and sets the property NewPath.
            <para>
            The new path for the server certificate. Include this only if you are updating the
            server certificate's path.
            </para>
              
            <para>
            The <a href="http://wikipedia.org/wiki/regex">regex pattern</a> for this parameter
            is a string of characters consisting of either a forward slash (/) by itself or a
            string that must begin and end with forward slashes, containing any ASCII character
            from the ! (\u0021) thru the DEL character (\u007F), including most punctuation characters,
            digits, and upper and lowercased letters.
            </para>
            </summary>
        </member>
        <member name="P:Amazon.IdentityManagement.Model.UpdateServerCertificateRequest.NewServerCertificateName">
            <summary>
            Gets and sets the property NewServerCertificateName.
            <para>
            The new name for the server certificate. Include this only if you are updating the
            server certificate's name. The name of the certificate cannot contain any spaces.
            </para>
              
            <para>
            The <a href="http://wikipedia.org/wiki/regex">regex pattern</a> for this parameter
            is a string of characters consisting of upper and lowercase alphanumeric characters
            with no spaces. You can also include any of the following characters: =,.@-
            </para>
            </summary>
        </member>
        <member name="P:Amazon.IdentityManagement.Model.UpdateServerCertificateRequest.ServerCertificateName">
            <summary>
            Gets and sets the property ServerCertificateName.
            <para>
            The name of the server certificate that you want to update.
            </para>
              
            <para>
            The <a href="http://wikipedia.org/wiki/regex">regex pattern</a> for this parameter
            is a string of characters consisting of upper and lowercase alphanumeric characters
            with no spaces. You can also include any of the following characters: =,.@-
            </para>
            </summary>
        </member>
        <member name="T:Amazon.IdentityManagement.Model.UpdateServerCertificateResponse">
            <summary>
            This is the response object from the UpdateServerCertificate operation.
            </summary>
        </member>
        <member name="T:Amazon.IdentityManagement.Model.UpdateSigningCertificateRequest">
            <summary>
            Container for the parameters to the UpdateSigningCertificate operation.
            Changes the status of the specified user signing certificate from active to disabled,
            or vice versa. This action can be used to disable an IAM user's signing certificate
            as part of a certificate rotation work flow.
             
              
            <para>
            If the <code>UserName</code> field is not specified, the UserName is determined implicitly
            based on the AWS access key ID used to sign the request. Because this action works
            for access keys under the AWS account, you can use this action to manage root credentials
            even if the AWS account has no associated users.
            </para>
            </summary>
        </member>
        <member name="M:Amazon.IdentityManagement.Model.UpdateSigningCertificateRequest.#ctor">
            <summary>
            Empty constructor used to set properties independently even when a simple constructor is available
            </summary>
        </member>
        <member name="M:Amazon.IdentityManagement.Model.UpdateSigningCertificateRequest.#ctor(System.String,Amazon.IdentityManagement.StatusType)">
            <summary>
            Instantiates UpdateSigningCertificateRequest with the parameterized properties
            </summary>
            <param name="certificateId">The ID of the signing certificate you want to update. The <a href="http://wikipedia.org/wiki/regex">regex pattern</a> for this parameter is a string of characters that can consist of any upper or lowercased letter or digit.</param>
            <param name="status"> The status you want to assign to the certificate. <code>Active</code> means the certificate can be used for API calls to AWS, while <code>Inactive</code> means the certificate cannot be used.</param>
        </member>
        <member name="P:Amazon.IdentityManagement.Model.UpdateSigningCertificateRequest.CertificateId">
            <summary>
            Gets and sets the property CertificateId.
            <para>
            The ID of the signing certificate you want to update.
            </para>
              
            <para>
            The <a href="http://wikipedia.org/wiki/regex">regex pattern</a> for this parameter
            is a string of characters that can consist of any upper or lowercased letter or digit.
            </para>
            </summary>
        </member>
        <member name="P:Amazon.IdentityManagement.Model.UpdateSigningCertificateRequest.Status">
            <summary>
            Gets and sets the property Status.
            <para>
             The status you want to assign to the certificate. <code>Active</code> means the certificate
            can be used for API calls to AWS, while <code>Inactive</code> means the certificate
            cannot be used.
            </para>
            </summary>
        </member>
        <member name="P:Amazon.IdentityManagement.Model.UpdateSigningCertificateRequest.UserName">
            <summary>
            Gets and sets the property UserName.
            <para>
            The name of the IAM user the signing certificate belongs to.
            </para>
              
            <para>
            The <a href="http://wikipedia.org/wiki/regex">regex pattern</a> for this parameter
            is a string of characters consisting of upper and lowercase alphanumeric characters
            with no spaces. You can also include any of the following characters: =,.@-
            </para>
            </summary>
        </member>
        <member name="T:Amazon.IdentityManagement.Model.UpdateSigningCertificateResponse">
            <summary>
            This is the response object from the UpdateSigningCertificate operation.
            </summary>
        </member>
        <member name="T:Amazon.IdentityManagement.Model.UpdateSSHPublicKeyRequest">
            <summary>
            Container for the parameters to the UpdateSSHPublicKey operation.
            Sets the status of an IAM user's SSH public key to active or inactive. SSH public
            keys that are inactive cannot be used for authentication. This action can be used
            to disable a user's SSH public key as part of a key rotation work flow.
             
              
            <para>
            The SSH public key affected by this action is used only for authenticating the associated
            IAM user to an AWS CodeCommit repository. For more information about using SSH keys
            to authenticate to an AWS CodeCommit repository, see <a href="http://docs.aws.amazon.com/codecommit/latest/userguide/setting-up-credentials-ssh.html">Set
            up AWS CodeCommit for SSH Connections</a> in the <i>AWS CodeCommit User Guide</i>.
            </para>
            </summary>
        </member>
        <member name="P:Amazon.IdentityManagement.Model.UpdateSSHPublicKeyRequest.SSHPublicKeyId">
            <summary>
            Gets and sets the property SSHPublicKeyId.
            <para>
            The unique identifier for the SSH public key.
            </para>
              
            <para>
            The <a href="http://wikipedia.org/wiki/regex">regex pattern</a> for this parameter
            is a string of characters that can consist of any upper or lowercased letter or digit.
            </para>
            </summary>
        </member>
        <member name="P:Amazon.IdentityManagement.Model.UpdateSSHPublicKeyRequest.Status">
            <summary>
            Gets and sets the property Status.
            <para>
            The status to assign to the SSH public key. <code>Active</code> means the key can
            be used for authentication with an AWS CodeCommit repository. <code>Inactive</code>
            means the key cannot be used.
            </para>
            </summary>
        </member>
        <member name="P:Amazon.IdentityManagement.Model.UpdateSSHPublicKeyRequest.UserName">
            <summary>
            Gets and sets the property UserName.
            <para>
            The name of the IAM user associated with the SSH public key.
            </para>
              
            <para>
            The <a href="http://wikipedia.org/wiki/regex">regex pattern</a> for this parameter
            is a string of characters consisting of upper and lowercase alphanumeric characters
            with no spaces. You can also include any of the following characters: =,.@-
            </para>
            </summary>
        </member>
        <member name="T:Amazon.IdentityManagement.Model.UpdateSSHPublicKeyResponse">
            <summary>
            This is the response object from the UpdateSSHPublicKey operation.
            </summary>
        </member>
        <member name="T:Amazon.IdentityManagement.Model.UpdateUserRequest">
            <summary>
            Container for the parameters to the UpdateUser operation.
            Updates the name and/or the path of the specified IAM user.
             
             <important>
            <para>
             You should understand the implications of changing an IAM user's path or name. For
            more information, see <a href="http://docs.aws.amazon.com/IAM/latest/UserGuide/id_users_manage.html#id_users_renaming">Renaming
            an IAM User</a> and <a href="http://docs.aws.amazon.com/IAM/latest/UserGuide/id_groups_manage_rename.html">Renaming
            an IAM Group</a> in the <i>IAM User Guide</i>.
            </para>
             </important> <note>
            <para>
             To change a user name the requester must have appropriate permissions on both the
            source object and the target object. For example, to change Bob to Robert, the entity
            making the request must have permission on Bob and Robert, or must have permission
            on all (*). For more information about permissions, see <a href="http://docs.aws.amazon.com/IAM/latest/UserGuide/PermissionsAndPolicies.html">Permissions
            and Policies</a>.
            </para>
             </note>
            </summary>
        </member>
        <member name="M:Amazon.IdentityManagement.Model.UpdateUserRequest.#ctor">
            <summary>
            Empty constructor used to set properties independently even when a simple constructor is available
            </summary>
        </member>
        <member name="M:Amazon.IdentityManagement.Model.UpdateUserRequest.#ctor(System.String)">
            <summary>
            Instantiates UpdateUserRequest with the parameterized properties
            </summary>
            <param name="userName">Name of the user to update. If you're changing the name of the user, this is the original user name. The <a href="http://wikipedia.org/wiki/regex">regex pattern</a> for this parameter is a string of characters consisting of upper and lowercase alphanumeric characters with no spaces. You can also include any of the following characters: =,.@-</param>
        </member>
        <member name="P:Amazon.IdentityManagement.Model.UpdateUserRequest.NewPath">
            <summary>
            Gets and sets the property NewPath.
            <para>
            New path for the IAM user. Include this parameter only if you're changing the user's
            path.
            </para>
              
            <para>
            The <a href="http://wikipedia.org/wiki/regex">regex pattern</a> for this parameter
            is a string of characters consisting of either a forward slash (/) by itself or a
            string that must begin and end with forward slashes, containing any ASCII character
            from the ! (\u0021) thru the DEL character (\u007F), including most punctuation characters,
            digits, and upper and lowercased letters.
            </para>
            </summary>
        </member>
        <member name="P:Amazon.IdentityManagement.Model.UpdateUserRequest.NewUserName">
            <summary>
            Gets and sets the property NewUserName.
            <para>
            New name for the user. Include this parameter only if you're changing the user's name.
            </para>
              
            <para>
            The <a href="http://wikipedia.org/wiki/regex">regex pattern</a> for this parameter
            is a string of characters consisting of upper and lowercase alphanumeric characters
            with no spaces. You can also include any of the following characters: =,.@-
            </para>
            </summary>
        </member>
        <member name="P:Amazon.IdentityManagement.Model.UpdateUserRequest.UserName">
            <summary>
            Gets and sets the property UserName.
            <para>
            Name of the user to update. If you're changing the name of the user, this is the original
            user name.
            </para>
              
            <para>
            The <a href="http://wikipedia.org/wiki/regex">regex pattern</a> for this parameter
            is a string of characters consisting of upper and lowercase alphanumeric characters
            with no spaces. You can also include any of the following characters: =,.@-
            </para>
            </summary>
        </member>
        <member name="T:Amazon.IdentityManagement.Model.UpdateUserResponse">
            <summary>
            This is the response object from the UpdateUser operation.
            </summary>
        </member>
        <member name="T:Amazon.IdentityManagement.Model.UploadServerCertificateRequest">
            <summary>
            Container for the parameters to the UploadServerCertificate operation.
            Uploads a server certificate entity for the AWS account. The server certificate entity
            includes a public key certificate, a private key, and an optional certificate chain,
            which should all be PEM-encoded.
             
              
            <para>
            For more information about working with server certificates, including a list of AWS
            services that can use the server certificates that you manage with IAM, go to <a href="http://docs.aws.amazon.com/IAM/latest/UserGuide/id_credentials_server-certs.html">Working
            with Server Certificates</a> in the <i>IAM User Guide</i>.
            </para>
              
            <para>
            For information about the number of server certificates you can upload, see <a href="http://docs.aws.amazon.com/IAM/latest/UserGuide/reference_iam-limits.html">Limitations
            on IAM Entities and Objects</a> in the <i>IAM User Guide</i>.
            </para>
             <note>
            <para>
            Because the body of the public key certificate, private key, and the certificate chain
            can be large, you should use POST rather than GET when calling <code>UploadServerCertificate</code>.
            For information about setting up signatures and authorization through the API, go
            to <a href="http://docs.aws.amazon.com/general/latest/gr/signing_aws_api_requests.html">Signing
            AWS API Requests</a> in the <i>AWS General Reference</i>. For general information
            about using the Query API with IAM, go to <a href="http://docs.aws.amazon.com/IAM/latest/UserGuide/programming.html">Calling
            the API by Making HTTP Query Requests</a> in the <i>IAM User Guide</i>.
            </para>
             </note>
            </summary>
        </member>
        <member name="M:Amazon.IdentityManagement.Model.UploadServerCertificateRequest.#ctor">
            <summary>
            Empty constructor used to set properties independently even when a simple constructor is available
            </summary>
        </member>
        <member name="M:Amazon.IdentityManagement.Model.UploadServerCertificateRequest.#ctor(System.String,System.String,System.String)">
            <summary>
            Instantiates UploadServerCertificateRequest with the parameterized properties
            </summary>
            <param name="serverCertificateName">The name for the server certificate. Do not include the path in this value. The name of the certificate cannot contain any spaces. The <a href="http://wikipedia.org/wiki/regex">regex pattern</a> for this parameter is a string of characters consisting of upper and lowercase alphanumeric characters with no spaces. You can also include any of the following characters: =,.@-</param>
            <param name="certificateBody">The contents of the public key certificate in PEM-encoded format. The <a href="http://wikipedia.org/wiki/regex">regex pattern</a> for this parameter is a string of characters consisting of any printable ASCII character ranging from the space character (\u0020) through end of the ASCII character range (\u00FF). It also includes the special characters tab (\u0009), line feed (\u000A), and carriage return (\u000D).</param>
            <param name="privateKey">The contents of the private key in PEM-encoded format. The <a href="http://wikipedia.org/wiki/regex">regex pattern</a> for this parameter is a string of characters consisting of any printable ASCII character ranging from the space character (\u0020) through end of the ASCII character range (\u00FF). It also includes the special characters tab (\u0009), line feed (\u000A), and carriage return (\u000D).</param>
        </member>
        <member name="P:Amazon.IdentityManagement.Model.UploadServerCertificateRequest.CertificateBody">
            <summary>
            Gets and sets the property CertificateBody.
            <para>
            The contents of the public key certificate in PEM-encoded format.
            </para>
              
            <para>
            The <a href="http://wikipedia.org/wiki/regex">regex pattern</a> for this parameter
            is a string of characters consisting of any printable ASCII character ranging from
            the space character (\u0020) through end of the ASCII character range (\u00FF). It
            also includes the special characters tab (\u0009), line feed (\u000A), and carriage
            return (\u000D).
            </para>
            </summary>
        </member>
        <member name="P:Amazon.IdentityManagement.Model.UploadServerCertificateRequest.CertificateChain">
            <summary>
            Gets and sets the property CertificateChain.
            <para>
            The contents of the certificate chain. This is typically a concatenation of the PEM-encoded
            public key certificates of the chain.
            </para>
              
            <para>
            The <a href="http://wikipedia.org/wiki/regex">regex pattern</a> for this parameter
            is a string of characters consisting of any printable ASCII character ranging from
            the space character (\u0020) through end of the ASCII character range (\u00FF). It
            also includes the special characters tab (\u0009), line feed (\u000A), and carriage
            return (\u000D).
            </para>
            </summary>
        </member>
        <member name="P:Amazon.IdentityManagement.Model.UploadServerCertificateRequest.Path">
            <summary>
            Gets and sets the property Path.
            <para>
            The path for the server certificate. For more information about paths, see <a href="http://docs.aws.amazon.com/IAM/latest/UserGuide/Using_Identifiers.html">IAM
            Identifiers</a> in the <i>IAM User Guide</i>.
            </para>
              
            <para>
            This parameter is optional. If it is not included, it defaults to a slash (/). The
            <a href="http://wikipedia.org/wiki/regex">regex pattern</a> for this parameter is
            a string of characters consisting of either a forward slash (/) by itself or a string
            that must begin and end with forward slashes, containing any ASCII character from
            the ! (\u0021) thru the DEL character (\u007F), including most punctuation characters,
            digits, and upper and lowercased letters.
            </para>
             <note>
            <para>
             If you are uploading a server certificate specifically for use with Amazon CloudFront
            distributions, you must specify a path using the <code>--path</code> option. The path
            must begin with <code>/cloudfront</code> and must include a trailing slash (for example,
            <code>/cloudfront/test/</code>).
            </para>
             </note>
            </summary>
        </member>
        <member name="P:Amazon.IdentityManagement.Model.UploadServerCertificateRequest.PrivateKey">
            <summary>
            Gets and sets the property PrivateKey.
            <para>
            The contents of the private key in PEM-encoded format.
            </para>
              
            <para>
            The <a href="http://wikipedia.org/wiki/regex">regex pattern</a> for this parameter
            is a string of characters consisting of any printable ASCII character ranging from
            the space character (\u0020) through end of the ASCII character range (\u00FF). It
            also includes the special characters tab (\u0009), line feed (\u000A), and carriage
            return (\u000D).
            </para>
            </summary>
        </member>
        <member name="P:Amazon.IdentityManagement.Model.UploadServerCertificateRequest.ServerCertificateName">
            <summary>
            Gets and sets the property ServerCertificateName.
            <para>
            The name for the server certificate. Do not include the path in this value. The name
            of the certificate cannot contain any spaces.
            </para>
              
            <para>
            The <a href="http://wikipedia.org/wiki/regex">regex pattern</a> for this parameter
            is a string of characters consisting of upper and lowercase alphanumeric characters
            with no spaces. You can also include any of the following characters: =,.@-
            </para>
            </summary>
        </member>
        <member name="T:Amazon.IdentityManagement.Model.UploadServerCertificateResponse">
            <summary>
            Contains the response to a successful <a>UploadServerCertificate</a> request.
            </summary>
        </member>
        <member name="P:Amazon.IdentityManagement.Model.UploadServerCertificateResponse.ServerCertificateMetadata">
            <summary>
            Gets and sets the property ServerCertificateMetadata.
            <para>
            The meta information of the uploaded server certificate without its certificate body,
            certificate chain, and private key.
            </para>
            </summary>
        </member>
        <member name="T:Amazon.IdentityManagement.Model.UploadSigningCertificateRequest">
            <summary>
            Container for the parameters to the UploadSigningCertificate operation.
            Uploads an X.509 signing certificate and associates it with the specified IAM user.
            Some AWS services use X.509 signing certificates to validate requests that are signed
            with a corresponding private key. When you upload the certificate, its default status
            is <code>Active</code>.
             
              
            <para>
            If the <code>UserName</code> field is not specified, the IAM user name is determined
            implicitly based on the AWS access key ID used to sign the request. Because this action
            works for access keys under the AWS account, you can use this action to manage root
            credentials even if the AWS account has no associated users.
            </para>
             <note>
            <para>
            Because the body of a X.509 certificate can be large, you should use POST rather than
            GET when calling <code>UploadSigningCertificate</code>. For information about setting
            up signatures and authorization through the API, go to <a href="http://docs.aws.amazon.com/general/latest/gr/signing_aws_api_requests.html">Signing
            AWS API Requests</a> in the <i>AWS General Reference</i>. For general information
            about using the Query API with IAM, go to <a href="http://docs.aws.amazon.com/IAM/latest/UserGuide/IAM_UsingQueryAPI.html">Making
            Query Requests</a> in the <i>IAM User Guide</i>.
            </para>
             </note>
            </summary>
        </member>
        <member name="M:Amazon.IdentityManagement.Model.UploadSigningCertificateRequest.#ctor">
            <summary>
            Empty constructor used to set properties independently even when a simple constructor is available
            </summary>
        </member>
        <member name="M:Amazon.IdentityManagement.Model.UploadSigningCertificateRequest.#ctor(System.String)">
            <summary>
            Instantiates UploadSigningCertificateRequest with the parameterized properties
            </summary>
            <param name="certificateBody">The contents of the signing certificate. The <a href="http://wikipedia.org/wiki/regex">regex pattern</a> for this parameter is a string of characters consisting of any printable ASCII character ranging from the space character (\u0020) through end of the ASCII character range (\u00FF). It also includes the special characters tab (\u0009), line feed (\u000A), and carriage return (\u000D).</param>
        </member>
        <member name="P:Amazon.IdentityManagement.Model.UploadSigningCertificateRequest.CertificateBody">
            <summary>
            Gets and sets the property CertificateBody.
            <para>
            The contents of the signing certificate.
            </para>
              
            <para>
            The <a href="http://wikipedia.org/wiki/regex">regex pattern</a> for this parameter
            is a string of characters consisting of any printable ASCII character ranging from
            the space character (\u0020) through end of the ASCII character range (\u00FF). It
            also includes the special characters tab (\u0009), line feed (\u000A), and carriage
            return (\u000D).
            </para>
            </summary>
        </member>
        <member name="P:Amazon.IdentityManagement.Model.UploadSigningCertificateRequest.UserName">
            <summary>
            Gets and sets the property UserName.
            <para>
            The name of the user the signing certificate is for.
            </para>
              
            <para>
            The <a href="http://wikipedia.org/wiki/regex">regex pattern</a> for this parameter
            is a string of characters consisting of upper and lowercase alphanumeric characters
            with no spaces. You can also include any of the following characters: =,.@-
            </para>
            </summary>
        </member>
        <member name="T:Amazon.IdentityManagement.Model.UploadSigningCertificateResponse">
            <summary>
            Contains the response to a successful <a>UploadSigningCertificate</a> request.
            </summary>
        </member>
        <member name="P:Amazon.IdentityManagement.Model.UploadSigningCertificateResponse.Certificate">
            <summary>
            Gets and sets the property Certificate.
            <para>
            Information about the certificate.
            </para>
            </summary>
        </member>
        <member name="T:Amazon.IdentityManagement.Model.UploadSSHPublicKeyRequest">
            <summary>
            Container for the parameters to the UploadSSHPublicKey operation.
            Uploads an SSH public key and associates it with the specified IAM user.
             
              
            <para>
            The SSH public key uploaded by this action can be used only for authenticating the
            associated IAM user to an AWS CodeCommit repository. For more information about using
            SSH keys to authenticate to an AWS CodeCommit repository, see <a href="http://docs.aws.amazon.com/codecommit/latest/userguide/setting-up-credentials-ssh.html">Set
            up AWS CodeCommit for SSH Connections</a> in the <i>AWS CodeCommit User Guide</i>.
            </para>
            </summary>
        </member>
        <member name="P:Amazon.IdentityManagement.Model.UploadSSHPublicKeyRequest.SSHPublicKeyBody">
            <summary>
            Gets and sets the property SSHPublicKeyBody.
            <para>
            The SSH public key. The public key must be encoded in ssh-rsa format or PEM format.
            </para>
              
            <para>
            The <a href="http://wikipedia.org/wiki/regex">regex pattern</a> for this parameter
            is a string of characters consisting of any printable ASCII character ranging from
            the space character (\u0020) through end of the ASCII character range (\u00FF). It
            also includes the special characters tab (\u0009), line feed (\u000A), and carriage
            return (\u000D).
            </para>
            </summary>
        </member>
        <member name="P:Amazon.IdentityManagement.Model.UploadSSHPublicKeyRequest.UserName">
            <summary>
            Gets and sets the property UserName.
            <para>
            The name of the IAM user to associate the SSH public key with.
            </para>
              
            <para>
            The <a href="http://wikipedia.org/wiki/regex">regex pattern</a> for this parameter
            is a string of characters consisting of upper and lowercase alphanumeric characters
            with no spaces. You can also include any of the following characters: =,.@-
            </para>
            </summary>
        </member>
        <member name="T:Amazon.IdentityManagement.Model.UploadSSHPublicKeyResponse">
            <summary>
            Contains the response to a successful <a>UploadSSHPublicKey</a> request.
            </summary>
        </member>
        <member name="P:Amazon.IdentityManagement.Model.UploadSSHPublicKeyResponse.SSHPublicKey">
            <summary>
            Gets and sets the property SSHPublicKey.
            <para>
            Contains information about the SSH public key.
            </para>
            </summary>
        </member>
        <member name="T:Amazon.IdentityManagement.Model.User">
            <summary>
            Contains information about an IAM user entity.
             
              
            <para>
            This data type is used as a response element in the following actions:
            </para>
             <ul> <li>
            <para>
             <a>CreateUser</a>
            </para>
             </li> <li>
            <para>
             <a>GetUser</a>
            </para>
             </li> <li>
            <para>
             <a>ListUsers</a>
            </para>
             </li> </ul>
            </summary>
        </member>
        <member name="M:Amazon.IdentityManagement.Model.User.#ctor">
            <summary>
            Empty constructor used to set properties independently even when a simple constructor is available
            </summary>
        </member>
        <member name="M:Amazon.IdentityManagement.Model.User.#ctor(System.String,System.String,System.String,System.String,System.DateTime)">
            <summary>
            Instantiates User with the parameterized properties
            </summary>
            <param name="path">The path to the user. For more information about paths, see <a href="http://docs.aws.amazon.com/IAM/latest/UserGuide/Using_Identifiers.html">IAM Identifiers</a> in the <i>Using IAM</i> guide.</param>
            <param name="userName">The friendly name identifying the user.</param>
            <param name="userId">The stable and unique string identifying the user. For more information about IDs, see <a href="http://docs.aws.amazon.com/IAM/latest/UserGuide/Using_Identifiers.html">IAM Identifiers</a> in the <i>Using IAM</i> guide.</param>
            <param name="arn">The Amazon Resource Name (ARN) that identifies the user. For more information about ARNs and how to use ARNs in policies, see <a href="http://docs.aws.amazon.com/IAM/latest/UserGuide/Using_Identifiers.html">IAM Identifiers</a> in the <i>Using IAM</i> guide. </param>
            <param name="createDate">The date and time, in <a href="http://www.iso.org/iso/iso8601">ISO 8601 date-time format</a>, when the user was created.</param>
        </member>
        <member name="P:Amazon.IdentityManagement.Model.User.Arn">
            <summary>
            Gets and sets the property Arn.
            <para>
            The Amazon Resource Name (ARN) that identifies the user. For more information about
            ARNs and how to use ARNs in policies, see <a href="http://docs.aws.amazon.com/IAM/latest/UserGuide/Using_Identifiers.html">IAM
            Identifiers</a> in the <i>Using IAM</i> guide.
            </para>
            </summary>
        </member>
        <member name="P:Amazon.IdentityManagement.Model.User.CreateDate">
            <summary>
            Gets and sets the property CreateDate.
            <para>
            The date and time, in <a href="http://www.iso.org/iso/iso8601">ISO 8601 date-time
            format</a>, when the user was created.
            </para>
            </summary>
        </member>
        <member name="P:Amazon.IdentityManagement.Model.User.PasswordLastUsed">
            <summary>
            Gets and sets the property PasswordLastUsed.
            <para>
            The date and time, in <a href="http://www.iso.org/iso/iso8601">ISO 8601 date-time
            format</a>, when the user's password was last used to sign in to an AWS website. For
            a list of AWS websites that capture a user's last sign-in time, see the <a href="http://docs.aws.amazon.com/IAM/latest/UserGuide/credential-reports.html">Credential
            Reports</a> topic in the <i>Using IAM</i> guide. If a password is used more than once
            in a five-minute span, only the first use is returned in this field. This field is
            null (not present) when:
            </para>
             <ul> <li>
            <para>
            The user does not have a password
            </para>
             </li> <li>
            <para>
            The password exists but has never been used (at least not since IAM started tracking
            this information on October 20th, 2014
            </para>
             </li> <li>
            <para>
            there is no sign-in data associated with the user
            </para>
             </li> </ul>
            <para>
            This value is returned only in the <a>GetUser</a> and <a>ListUsers</a> actions.
            </para>
            </summary>
        </member>
        <member name="P:Amazon.IdentityManagement.Model.User.Path">
            <summary>
            Gets and sets the property Path.
            <para>
            The path to the user. For more information about paths, see <a href="http://docs.aws.amazon.com/IAM/latest/UserGuide/Using_Identifiers.html">IAM
            Identifiers</a> in the <i>Using IAM</i> guide.
            </para>
            </summary>
        </member>
        <member name="P:Amazon.IdentityManagement.Model.User.UserId">
            <summary>
            Gets and sets the property UserId.
            <para>
            The stable and unique string identifying the user. For more information about IDs,
            see <a href="http://docs.aws.amazon.com/IAM/latest/UserGuide/Using_Identifiers.html">IAM
            Identifiers</a> in the <i>Using IAM</i> guide.
            </para>
            </summary>
        </member>
        <member name="P:Amazon.IdentityManagement.Model.User.UserName">
            <summary>
            Gets and sets the property UserName.
            <para>
            The friendly name identifying the user.
            </para>
            </summary>
        </member>
        <member name="T:Amazon.IdentityManagement.Model.UserDetail">
            <summary>
            Contains information about an IAM user, including all the user's policies and all
            the IAM groups the user is in.
             
              
            <para>
            This data type is used as a response element in the <a>GetAccountAuthorizationDetails</a>
            action.
            </para>
            </summary>
        </member>
        <member name="P:Amazon.IdentityManagement.Model.UserDetail.Arn">
            <summary>
            Gets and sets the property Arn.
            </summary>
        </member>
        <member name="P:Amazon.IdentityManagement.Model.UserDetail.AttachedManagedPolicies">
            <summary>
            Gets and sets the property AttachedManagedPolicies.
            <para>
            A list of the managed policies attached to the user.
            </para>
            </summary>
        </member>
        <member name="P:Amazon.IdentityManagement.Model.UserDetail.CreateDate">
            <summary>
            Gets and sets the property CreateDate.
            <para>
            The date and time, in <a href="http://www.iso.org/iso/iso8601">ISO 8601 date-time
            format</a>, when the user was created.
            </para>
            </summary>
        </member>
        <member name="P:Amazon.IdentityManagement.Model.UserDetail.GroupList">
            <summary>
            Gets and sets the property GroupList.
            <para>
            A list of IAM groups that the user is in.
            </para>
            </summary>
        </member>
        <member name="P:Amazon.IdentityManagement.Model.UserDetail.Path">
            <summary>
            Gets and sets the property Path.
            <para>
            The path to the user. For more information about paths, see <a href="http://docs.aws.amazon.com/IAM/latest/UserGuide/Using_Identifiers.html">IAM
            Identifiers</a> in the <i>Using IAM</i> guide.
            </para>
            </summary>
        </member>
        <member name="P:Amazon.IdentityManagement.Model.UserDetail.UserId">
            <summary>
            Gets and sets the property UserId.
            <para>
            The stable and unique string identifying the user. For more information about IDs,
            see <a href="http://docs.aws.amazon.com/IAM/latest/UserGuide/Using_Identifiers.html">IAM
            Identifiers</a> in the <i>Using IAM</i> guide.
            </para>
            </summary>
        </member>
        <member name="P:Amazon.IdentityManagement.Model.UserDetail.UserName">
            <summary>
            Gets and sets the property UserName.
            <para>
            The friendly name identifying the user.
            </para>
            </summary>
        </member>
        <member name="P:Amazon.IdentityManagement.Model.UserDetail.UserPolicyList">
            <summary>
            Gets and sets the property UserPolicyList.
            <para>
            A list of the inline policies embedded in the user.
            </para>
            </summary>
        </member>
        <member name="T:Amazon.IdentityManagement.Model.VirtualMFADevice">
            <summary>
            Contains information about a virtual MFA device.
            </summary>
        </member>
        <member name="P:Amazon.IdentityManagement.Model.VirtualMFADevice.Base32StringSeed">
            <summary>
            Gets and sets the property Base32StringSeed.
            <para>
             The Base32 seed defined as specified in <a href="http://www.ietf.org/rfc/rfc3548.txt">RFC3548</a>.
            The <code>Base32StringSeed</code> is Base64-encoded.
            </para>
            </summary>
        </member>
        <member name="P:Amazon.IdentityManagement.Model.VirtualMFADevice.EnableDate">
            <summary>
            Gets and sets the property EnableDate.
            <para>
            The date and time on which the virtual MFA device was enabled.
            </para>
            </summary>
        </member>
        <member name="P:Amazon.IdentityManagement.Model.VirtualMFADevice.QRCodePNG">
            <summary>
            Gets and sets the property QRCodePNG.
            <para>
             A QR code PNG image that encodes <code>otpauth://totp/$virtualMFADeviceName@$AccountName?secret=$Base32String</code>
            where <code>$virtualMFADeviceName</code> is one of the create call arguments, <code>AccountName</code>
            is the user name if set (otherwise, the account ID otherwise), and <code>Base32String</code>
            is the seed in Base32 format. The <code>Base32String</code> value is Base64-encoded.
             
            </para>
            </summary>
        </member>
        <member name="P:Amazon.IdentityManagement.Model.VirtualMFADevice.SerialNumber">
            <summary>
            Gets and sets the property SerialNumber.
            <para>
            The serial number associated with <code>VirtualMFADevice</code>.
            </para>
            </summary>
        </member>
        <member name="P:Amazon.IdentityManagement.Model.VirtualMFADevice.User">
            <summary>
            Gets and sets the property User.
            </summary>
        </member>
        <member name="T:Amazon.IdentityManagement.Model.Internal.MarshallTransformations.AccessKeyLastUsedUnmarshaller">
            <summary>
            Response Unmarshaller for AccessKeyLastUsed Object
            </summary>
        </member>
        <member name="M:Amazon.IdentityManagement.Model.Internal.MarshallTransformations.AccessKeyLastUsedUnmarshaller.Unmarshall(Amazon.Runtime.Internal.Transform.XmlUnmarshallerContext)">
            <summary>
            Unmarshaller the response from the service to the response class.
            </summary>
            <param name="context"></param>
            <returns></returns>
        </member>
        <member name="M:Amazon.IdentityManagement.Model.Internal.MarshallTransformations.AccessKeyLastUsedUnmarshaller.Unmarshall(Amazon.Runtime.Internal.Transform.JsonUnmarshallerContext)">
            <summary>
            Unmarshaller error response to exception.
            </summary>
            <param name="context"></param>
            <returns></returns>
        </member>
        <member name="P:Amazon.IdentityManagement.Model.Internal.MarshallTransformations.AccessKeyLastUsedUnmarshaller.Instance">
            <summary>
            Gets the singleton.
            </summary>
        </member>
        <member name="T:Amazon.IdentityManagement.Model.Internal.MarshallTransformations.AccessKeyMetadataUnmarshaller">
            <summary>
            Response Unmarshaller for AccessKeyMetadata Object
            </summary>
        </member>
        <member name="M:Amazon.IdentityManagement.Model.Internal.MarshallTransformations.AccessKeyMetadataUnmarshaller.Unmarshall(Amazon.Runtime.Internal.Transform.XmlUnmarshallerContext)">
            <summary>
            Unmarshaller the response from the service to the response class.
            </summary>
            <param name="context"></param>
            <returns></returns>
        </member>
        <member name="M:Amazon.IdentityManagement.Model.Internal.MarshallTransformations.AccessKeyMetadataUnmarshaller.Unmarshall(Amazon.Runtime.Internal.Transform.JsonUnmarshallerContext)">
            <summary>
            Unmarshaller error response to exception.
            </summary>
            <param name="context"></param>
            <returns></returns>
        </member>
        <member name="P:Amazon.IdentityManagement.Model.Internal.MarshallTransformations.AccessKeyMetadataUnmarshaller.Instance">
            <summary>
            Gets the singleton.
            </summary>
        </member>
        <member name="T:Amazon.IdentityManagement.Model.Internal.MarshallTransformations.AccessKeyUnmarshaller">
            <summary>
            Response Unmarshaller for AccessKey Object
            </summary>
        </member>
        <member name="M:Amazon.IdentityManagement.Model.Internal.MarshallTransformations.AccessKeyUnmarshaller.Unmarshall(Amazon.Runtime.Internal.Transform.XmlUnmarshallerContext)">
            <summary>
            Unmarshaller the response from the service to the response class.
            </summary>
            <param name="context"></param>
            <returns></returns>
        </member>
        <member name="M:Amazon.IdentityManagement.Model.Internal.MarshallTransformations.AccessKeyUnmarshaller.Unmarshall(Amazon.Runtime.Internal.Transform.JsonUnmarshallerContext)">
            <summary>
            Unmarshaller error response to exception.
            </summary>
            <param name="context"></param>
            <returns></returns>
        </member>
        <member name="P:Amazon.IdentityManagement.Model.Internal.MarshallTransformations.AccessKeyUnmarshaller.Instance">
            <summary>
            Gets the singleton.
            </summary>
        </member>
        <member name="T:Amazon.IdentityManagement.Model.Internal.MarshallTransformations.AddClientIDToOpenIDConnectProviderRequestMarshaller">
            <summary>
            AddClientIDToOpenIDConnectProvider Request Marshaller
            </summary>
        </member>
        <member name="M:Amazon.IdentityManagement.Model.Internal.MarshallTransformations.AddClientIDToOpenIDConnectProviderRequestMarshaller.Marshall(Amazon.Runtime.AmazonWebServiceRequest)">
            <summary>
            Marshaller the request object to the HTTP request.
            </summary>
            <param name="input"></param>
            <returns></returns>
        </member>
        <member name="M:Amazon.IdentityManagement.Model.Internal.MarshallTransformations.AddClientIDToOpenIDConnectProviderRequestMarshaller.Marshall(Amazon.IdentityManagement.Model.AddClientIDToOpenIDConnectProviderRequest)">
            <summary>
            Marshaller the request object to the HTTP request.
            </summary>
            <param name="publicRequest"></param>
            <returns></returns>
        </member>
        <member name="T:Amazon.IdentityManagement.Model.Internal.MarshallTransformations.AddClientIDToOpenIDConnectProviderResponseUnmarshaller">
            <summary>
            Response Unmarshaller for AddClientIDToOpenIDConnectProvider operation
            </summary>
        </member>
        <member name="M:Amazon.IdentityManagement.Model.Internal.MarshallTransformations.AddClientIDToOpenIDConnectProviderResponseUnmarshaller.Unmarshall(Amazon.Runtime.Internal.Transform.XmlUnmarshallerContext)">
            <summary>
            Unmarshaller the response from the service to the response class.
            </summary>
            <param name="context"></param>
            <returns></returns>
        </member>
        <member name="M:Amazon.IdentityManagement.Model.Internal.MarshallTransformations.AddClientIDToOpenIDConnectProviderResponseUnmarshaller.UnmarshallException(Amazon.Runtime.Internal.Transform.XmlUnmarshallerContext,System.Exception,System.Net.HttpStatusCode)">
            <summary>
            Unmarshaller error response to exception.
            </summary>
            <param name="context"></param>
            <param name="innerException"></param>
            <param name="statusCode"></param>
            <returns></returns>
        </member>
        <member name="P:Amazon.IdentityManagement.Model.Internal.MarshallTransformations.AddClientIDToOpenIDConnectProviderResponseUnmarshaller.Instance">
            <summary>
            Gets the singleton.
            </summary>
        </member>
        <member name="T:Amazon.IdentityManagement.Model.Internal.MarshallTransformations.AddRoleToInstanceProfileRequestMarshaller">
            <summary>
            AddRoleToInstanceProfile Request Marshaller
            </summary>
        </member>
        <member name="M:Amazon.IdentityManagement.Model.Internal.MarshallTransformations.AddRoleToInstanceProfileRequestMarshaller.Marshall(Amazon.Runtime.AmazonWebServiceRequest)">
            <summary>
            Marshaller the request object to the HTTP request.
            </summary>
            <param name="input"></param>
            <returns></returns>
        </member>
        <member name="M:Amazon.IdentityManagement.Model.Internal.MarshallTransformations.AddRoleToInstanceProfileRequestMarshaller.Marshall(Amazon.IdentityManagement.Model.AddRoleToInstanceProfileRequest)">
            <summary>
            Marshaller the request object to the HTTP request.
            </summary>
            <param name="publicRequest"></param>
            <returns></returns>
        </member>
        <member name="T:Amazon.IdentityManagement.Model.Internal.MarshallTransformations.AddRoleToInstanceProfileResponseUnmarshaller">
            <summary>
            Response Unmarshaller for AddRoleToInstanceProfile operation
            </summary>
        </member>
        <member name="M:Amazon.IdentityManagement.Model.Internal.MarshallTransformations.AddRoleToInstanceProfileResponseUnmarshaller.Unmarshall(Amazon.Runtime.Internal.Transform.XmlUnmarshallerContext)">
            <summary>
            Unmarshaller the response from the service to the response class.
            </summary>
            <param name="context"></param>
            <returns></returns>
        </member>
        <member name="M:Amazon.IdentityManagement.Model.Internal.MarshallTransformations.AddRoleToInstanceProfileResponseUnmarshaller.UnmarshallException(Amazon.Runtime.Internal.Transform.XmlUnmarshallerContext,System.Exception,System.Net.HttpStatusCode)">
            <summary>
            Unmarshaller error response to exception.
            </summary>
            <param name="context"></param>
            <param name="innerException"></param>
            <param name="statusCode"></param>
            <returns></returns>
        </member>
        <member name="P:Amazon.IdentityManagement.Model.Internal.MarshallTransformations.AddRoleToInstanceProfileResponseUnmarshaller.Instance">
            <summary>
            Gets the singleton.
            </summary>
        </member>
        <member name="T:Amazon.IdentityManagement.Model.Internal.MarshallTransformations.AddUserToGroupRequestMarshaller">
            <summary>
            AddUserToGroup Request Marshaller
            </summary>
        </member>
        <member name="M:Amazon.IdentityManagement.Model.Internal.MarshallTransformations.AddUserToGroupRequestMarshaller.Marshall(Amazon.Runtime.AmazonWebServiceRequest)">
            <summary>
            Marshaller the request object to the HTTP request.
            </summary>
            <param name="input"></param>
            <returns></returns>
        </member>
        <member name="M:Amazon.IdentityManagement.Model.Internal.MarshallTransformations.AddUserToGroupRequestMarshaller.Marshall(Amazon.IdentityManagement.Model.AddUserToGroupRequest)">
            <summary>
            Marshaller the request object to the HTTP request.
            </summary>
            <param name="publicRequest"></param>
            <returns></returns>
        </member>
        <member name="T:Amazon.IdentityManagement.Model.Internal.MarshallTransformations.AddUserToGroupResponseUnmarshaller">
            <summary>
            Response Unmarshaller for AddUserToGroup operation
            </summary>
        </member>
        <member name="M:Amazon.IdentityManagement.Model.Internal.MarshallTransformations.AddUserToGroupResponseUnmarshaller.Unmarshall(Amazon.Runtime.Internal.Transform.XmlUnmarshallerContext)">
            <summary>
            Unmarshaller the response from the service to the response class.
            </summary>
            <param name="context"></param>
            <returns></returns>
        </member>
        <member name="M:Amazon.IdentityManagement.Model.Internal.MarshallTransformations.AddUserToGroupResponseUnmarshaller.UnmarshallException(Amazon.Runtime.Internal.Transform.XmlUnmarshallerContext,System.Exception,System.Net.HttpStatusCode)">
            <summary>
            Unmarshaller error response to exception.
            </summary>
            <param name="context"></param>
            <param name="innerException"></param>
            <param name="statusCode"></param>
            <returns></returns>
        </member>
        <member name="P:Amazon.IdentityManagement.Model.Internal.MarshallTransformations.AddUserToGroupResponseUnmarshaller.Instance">
            <summary>
            Gets the singleton.
            </summary>
        </member>
        <member name="T:Amazon.IdentityManagement.Model.Internal.MarshallTransformations.AttachedPolicyTypeUnmarshaller">
            <summary>
            Response Unmarshaller for AttachedPolicyType Object
            </summary>
        </member>
        <member name="M:Amazon.IdentityManagement.Model.Internal.MarshallTransformations.AttachedPolicyTypeUnmarshaller.Unmarshall(Amazon.Runtime.Internal.Transform.XmlUnmarshallerContext)">
            <summary>
            Unmarshaller the response from the service to the response class.
            </summary>
            <param name="context"></param>
            <returns></returns>
        </member>
        <member name="M:Amazon.IdentityManagement.Model.Internal.MarshallTransformations.AttachedPolicyTypeUnmarshaller.Unmarshall(Amazon.Runtime.Internal.Transform.JsonUnmarshallerContext)">
            <summary>
            Unmarshaller error response to exception.
            </summary>
            <param name="context"></param>
            <returns></returns>
        </member>
        <member name="P:Amazon.IdentityManagement.Model.Internal.MarshallTransformations.AttachedPolicyTypeUnmarshaller.Instance">
            <summary>
            Gets the singleton.
            </summary>
        </member>
        <member name="T:Amazon.IdentityManagement.Model.Internal.MarshallTransformations.AttachGroupPolicyRequestMarshaller">
            <summary>
            AttachGroupPolicy Request Marshaller
            </summary>
        </member>
        <member name="M:Amazon.IdentityManagement.Model.Internal.MarshallTransformations.AttachGroupPolicyRequestMarshaller.Marshall(Amazon.Runtime.AmazonWebServiceRequest)">
            <summary>
            Marshaller the request object to the HTTP request.
            </summary>
            <param name="input"></param>
            <returns></returns>
        </member>
        <member name="M:Amazon.IdentityManagement.Model.Internal.MarshallTransformations.AttachGroupPolicyRequestMarshaller.Marshall(Amazon.IdentityManagement.Model.AttachGroupPolicyRequest)">
            <summary>
            Marshaller the request object to the HTTP request.
            </summary>
            <param name="publicRequest"></param>
            <returns></returns>
        </member>
        <member name="T:Amazon.IdentityManagement.Model.Internal.MarshallTransformations.AttachGroupPolicyResponseUnmarshaller">
            <summary>
            Response Unmarshaller for AttachGroupPolicy operation
            </summary>
        </member>
        <member name="M:Amazon.IdentityManagement.Model.Internal.MarshallTransformations.AttachGroupPolicyResponseUnmarshaller.Unmarshall(Amazon.Runtime.Internal.Transform.XmlUnmarshallerContext)">
            <summary>
            Unmarshaller the response from the service to the response class.
            </summary>
            <param name="context"></param>
            <returns></returns>
        </member>
        <member name="M:Amazon.IdentityManagement.Model.Internal.MarshallTransformations.AttachGroupPolicyResponseUnmarshaller.UnmarshallException(Amazon.Runtime.Internal.Transform.XmlUnmarshallerContext,System.Exception,System.Net.HttpStatusCode)">
            <summary>
            Unmarshaller error response to exception.
            </summary>
            <param name="context"></param>
            <param name="innerException"></param>
            <param name="statusCode"></param>
            <returns></returns>
        </member>
        <member name="P:Amazon.IdentityManagement.Model.Internal.MarshallTransformations.AttachGroupPolicyResponseUnmarshaller.Instance">
            <summary>
            Gets the singleton.
            </summary>
        </member>
        <member name="T:Amazon.IdentityManagement.Model.Internal.MarshallTransformations.AttachRolePolicyRequestMarshaller">
            <summary>
            AttachRolePolicy Request Marshaller
            </summary>
        </member>
        <member name="M:Amazon.IdentityManagement.Model.Internal.MarshallTransformations.AttachRolePolicyRequestMarshaller.Marshall(Amazon.Runtime.AmazonWebServiceRequest)">
            <summary>
            Marshaller the request object to the HTTP request.
            </summary>
            <param name="input"></param>
            <returns></returns>
        </member>
        <member name="M:Amazon.IdentityManagement.Model.Internal.MarshallTransformations.AttachRolePolicyRequestMarshaller.Marshall(Amazon.IdentityManagement.Model.AttachRolePolicyRequest)">
            <summary>
            Marshaller the request object to the HTTP request.
            </summary>
            <param name="publicRequest"></param>
            <returns></returns>
        </member>
        <member name="T:Amazon.IdentityManagement.Model.Internal.MarshallTransformations.AttachRolePolicyResponseUnmarshaller">
            <summary>
            Response Unmarshaller for AttachRolePolicy operation
            </summary>
        </member>
        <member name="M:Amazon.IdentityManagement.Model.Internal.MarshallTransformations.AttachRolePolicyResponseUnmarshaller.Unmarshall(Amazon.Runtime.Internal.Transform.XmlUnmarshallerContext)">
            <summary>
            Unmarshaller the response from the service to the response class.
            </summary>
            <param name="context"></param>
            <returns></returns>
        </member>
        <member name="M:Amazon.IdentityManagement.Model.Internal.MarshallTransformations.AttachRolePolicyResponseUnmarshaller.UnmarshallException(Amazon.Runtime.Internal.Transform.XmlUnmarshallerContext,System.Exception,System.Net.HttpStatusCode)">
            <summary>
            Unmarshaller error response to exception.
            </summary>
            <param name="context"></param>
            <param name="innerException"></param>
            <param name="statusCode"></param>
            <returns></returns>
        </member>
        <member name="P:Amazon.IdentityManagement.Model.Internal.MarshallTransformations.AttachRolePolicyResponseUnmarshaller.Instance">
            <summary>
            Gets the singleton.
            </summary>
        </member>
        <member name="T:Amazon.IdentityManagement.Model.Internal.MarshallTransformations.AttachUserPolicyRequestMarshaller">
            <summary>
            AttachUserPolicy Request Marshaller
            </summary>
        </member>
        <member name="M:Amazon.IdentityManagement.Model.Internal.MarshallTransformations.AttachUserPolicyRequestMarshaller.Marshall(Amazon.Runtime.AmazonWebServiceRequest)">
            <summary>
            Marshaller the request object to the HTTP request.
            </summary>
            <param name="input"></param>
            <returns></returns>
        </member>
        <member name="M:Amazon.IdentityManagement.Model.Internal.MarshallTransformations.AttachUserPolicyRequestMarshaller.Marshall(Amazon.IdentityManagement.Model.AttachUserPolicyRequest)">
            <summary>
            Marshaller the request object to the HTTP request.
            </summary>
            <param name="publicRequest"></param>
            <returns></returns>
        </member>
        <member name="T:Amazon.IdentityManagement.Model.Internal.MarshallTransformations.AttachUserPolicyResponseUnmarshaller">
            <summary>
            Response Unmarshaller for AttachUserPolicy operation
            </summary>
        </member>
        <member name="M:Amazon.IdentityManagement.Model.Internal.MarshallTransformations.AttachUserPolicyResponseUnmarshaller.Unmarshall(Amazon.Runtime.Internal.Transform.XmlUnmarshallerContext)">
            <summary>
            Unmarshaller the response from the service to the response class.
            </summary>
            <param name="context"></param>
            <returns></returns>
        </member>
        <member name="M:Amazon.IdentityManagement.Model.Internal.MarshallTransformations.AttachUserPolicyResponseUnmarshaller.UnmarshallException(Amazon.Runtime.Internal.Transform.XmlUnmarshallerContext,System.Exception,System.Net.HttpStatusCode)">
            <summary>
            Unmarshaller error response to exception.
            </summary>
            <param name="context"></param>
            <param name="innerException"></param>
            <param name="statusCode"></param>
            <returns></returns>
        </member>
        <member name="P:Amazon.IdentityManagement.Model.Internal.MarshallTransformations.AttachUserPolicyResponseUnmarshaller.Instance">
            <summary>
            Gets the singleton.
            </summary>
        </member>
        <member name="T:Amazon.IdentityManagement.Model.Internal.MarshallTransformations.ChangePasswordRequestMarshaller">
            <summary>
            ChangePassword Request Marshaller
            </summary>
        </member>
        <member name="M:Amazon.IdentityManagement.Model.Internal.MarshallTransformations.ChangePasswordRequestMarshaller.Marshall(Amazon.Runtime.AmazonWebServiceRequest)">
            <summary>
            Marshaller the request object to the HTTP request.
            </summary>
            <param name="input"></param>
            <returns></returns>
        </member>
        <member name="M:Amazon.IdentityManagement.Model.Internal.MarshallTransformations.ChangePasswordRequestMarshaller.Marshall(Amazon.IdentityManagement.Model.ChangePasswordRequest)">
            <summary>
            Marshaller the request object to the HTTP request.
            </summary>
            <param name="publicRequest"></param>
            <returns></returns>
        </member>
        <member name="T:Amazon.IdentityManagement.Model.Internal.MarshallTransformations.ChangePasswordResponseUnmarshaller">
            <summary>
            Response Unmarshaller for ChangePassword operation
            </summary>
        </member>
        <member name="M:Amazon.IdentityManagement.Model.Internal.MarshallTransformations.ChangePasswordResponseUnmarshaller.Unmarshall(Amazon.Runtime.Internal.Transform.XmlUnmarshallerContext)">
            <summary>
            Unmarshaller the response from the service to the response class.
            </summary>
            <param name="context"></param>
            <returns></returns>
        </member>
        <member name="M:Amazon.IdentityManagement.Model.Internal.MarshallTransformations.ChangePasswordResponseUnmarshaller.UnmarshallException(Amazon.Runtime.Internal.Transform.XmlUnmarshallerContext,System.Exception,System.Net.HttpStatusCode)">
            <summary>
            Unmarshaller error response to exception.
            </summary>
            <param name="context"></param>
            <param name="innerException"></param>
            <param name="statusCode"></param>
            <returns></returns>
        </member>
        <member name="P:Amazon.IdentityManagement.Model.Internal.MarshallTransformations.ChangePasswordResponseUnmarshaller.Instance">
            <summary>
            Gets the singleton.
            </summary>
        </member>
        <member name="T:Amazon.IdentityManagement.Model.Internal.MarshallTransformations.CreateAccessKeyRequestMarshaller">
            <summary>
            CreateAccessKey Request Marshaller
            </summary>
        </member>
        <member name="M:Amazon.IdentityManagement.Model.Internal.MarshallTransformations.CreateAccessKeyRequestMarshaller.Marshall(Amazon.Runtime.AmazonWebServiceRequest)">
            <summary>
            Marshaller the request object to the HTTP request.
            </summary>
            <param name="input"></param>
            <returns></returns>
        </member>
        <member name="M:Amazon.IdentityManagement.Model.Internal.MarshallTransformations.CreateAccessKeyRequestMarshaller.Marshall(Amazon.IdentityManagement.Model.CreateAccessKeyRequest)">
            <summary>
            Marshaller the request object to the HTTP request.
            </summary>
            <param name="publicRequest"></param>
            <returns></returns>
        </member>
        <member name="T:Amazon.IdentityManagement.Model.Internal.MarshallTransformations.CreateAccessKeyResponseUnmarshaller">
            <summary>
            Response Unmarshaller for CreateAccessKey operation
            </summary>
        </member>
        <member name="M:Amazon.IdentityManagement.Model.Internal.MarshallTransformations.CreateAccessKeyResponseUnmarshaller.Unmarshall(Amazon.Runtime.Internal.Transform.XmlUnmarshallerContext)">
            <summary>
            Unmarshaller the response from the service to the response class.
            </summary>
            <param name="context"></param>
            <returns></returns>
        </member>
        <member name="M:Amazon.IdentityManagement.Model.Internal.MarshallTransformations.CreateAccessKeyResponseUnmarshaller.UnmarshallException(Amazon.Runtime.Internal.Transform.XmlUnmarshallerContext,System.Exception,System.Net.HttpStatusCode)">
            <summary>
            Unmarshaller error response to exception.
            </summary>
            <param name="context"></param>
            <param name="innerException"></param>
            <param name="statusCode"></param>
            <returns></returns>
        </member>
        <member name="P:Amazon.IdentityManagement.Model.Internal.MarshallTransformations.CreateAccessKeyResponseUnmarshaller.Instance">
            <summary>
            Gets the singleton.
            </summary>
        </member>
        <member name="T:Amazon.IdentityManagement.Model.Internal.MarshallTransformations.CreateAccountAliasRequestMarshaller">
            <summary>
            CreateAccountAlias Request Marshaller
            </summary>
        </member>
        <member name="M:Amazon.IdentityManagement.Model.Internal.MarshallTransformations.CreateAccountAliasRequestMarshaller.Marshall(Amazon.Runtime.AmazonWebServiceRequest)">
            <summary>
            Marshaller the request object to the HTTP request.
            </summary>
            <param name="input"></param>
            <returns></returns>
        </member>
        <member name="M:Amazon.IdentityManagement.Model.Internal.MarshallTransformations.CreateAccountAliasRequestMarshaller.Marshall(Amazon.IdentityManagement.Model.CreateAccountAliasRequest)">
            <summary>
            Marshaller the request object to the HTTP request.
            </summary>
            <param name="publicRequest"></param>
            <returns></returns>
        </member>
        <member name="T:Amazon.IdentityManagement.Model.Internal.MarshallTransformations.CreateAccountAliasResponseUnmarshaller">
            <summary>
            Response Unmarshaller for CreateAccountAlias operation
            </summary>
        </member>
        <member name="M:Amazon.IdentityManagement.Model.Internal.MarshallTransformations.CreateAccountAliasResponseUnmarshaller.Unmarshall(Amazon.Runtime.Internal.Transform.XmlUnmarshallerContext)">
            <summary>
            Unmarshaller the response from the service to the response class.
            </summary>
            <param name="context"></param>
            <returns></returns>
        </member>
        <member name="M:Amazon.IdentityManagement.Model.Internal.MarshallTransformations.CreateAccountAliasResponseUnmarshaller.UnmarshallException(Amazon.Runtime.Internal.Transform.XmlUnmarshallerContext,System.Exception,System.Net.HttpStatusCode)">
            <summary>
            Unmarshaller error response to exception.
            </summary>
            <param name="context"></param>
            <param name="innerException"></param>
            <param name="statusCode"></param>
            <returns></returns>
        </member>
        <member name="P:Amazon.IdentityManagement.Model.Internal.MarshallTransformations.CreateAccountAliasResponseUnmarshaller.Instance">
            <summary>
            Gets the singleton.
            </summary>
        </member>
        <member name="T:Amazon.IdentityManagement.Model.Internal.MarshallTransformations.CreateGroupRequestMarshaller">
            <summary>
            CreateGroup Request Marshaller
            </summary>
        </member>
        <member name="M:Amazon.IdentityManagement.Model.Internal.MarshallTransformations.CreateGroupRequestMarshaller.Marshall(Amazon.Runtime.AmazonWebServiceRequest)">
            <summary>
            Marshaller the request object to the HTTP request.
            </summary>
            <param name="input"></param>
            <returns></returns>
        </member>
        <member name="M:Amazon.IdentityManagement.Model.Internal.MarshallTransformations.CreateGroupRequestMarshaller.Marshall(Amazon.IdentityManagement.Model.CreateGroupRequest)">
            <summary>
            Marshaller the request object to the HTTP request.
            </summary>
            <param name="publicRequest"></param>
            <returns></returns>
        </member>
        <member name="T:Amazon.IdentityManagement.Model.Internal.MarshallTransformations.CreateGroupResponseUnmarshaller">
            <summary>
            Response Unmarshaller for CreateGroup operation
            </summary>
        </member>
        <member name="M:Amazon.IdentityManagement.Model.Internal.MarshallTransformations.CreateGroupResponseUnmarshaller.Unmarshall(Amazon.Runtime.Internal.Transform.XmlUnmarshallerContext)">
            <summary>
            Unmarshaller the response from the service to the response class.
            </summary>
            <param name="context"></param>
            <returns></returns>
        </member>
        <member name="M:Amazon.IdentityManagement.Model.Internal.MarshallTransformations.CreateGroupResponseUnmarshaller.UnmarshallException(Amazon.Runtime.Internal.Transform.XmlUnmarshallerContext,System.Exception,System.Net.HttpStatusCode)">
            <summary>
            Unmarshaller error response to exception.
            </summary>
            <param name="context"></param>
            <param name="innerException"></param>
            <param name="statusCode"></param>
            <returns></returns>
        </member>
        <member name="P:Amazon.IdentityManagement.Model.Internal.MarshallTransformations.CreateGroupResponseUnmarshaller.Instance">
            <summary>
            Gets the singleton.
            </summary>
        </member>
        <member name="T:Amazon.IdentityManagement.Model.Internal.MarshallTransformations.CreateInstanceProfileRequestMarshaller">
            <summary>
            CreateInstanceProfile Request Marshaller
            </summary>
        </member>
        <member name="M:Amazon.IdentityManagement.Model.Internal.MarshallTransformations.CreateInstanceProfileRequestMarshaller.Marshall(Amazon.Runtime.AmazonWebServiceRequest)">
            <summary>
            Marshaller the request object to the HTTP request.
            </summary>
            <param name="input"></param>
            <returns></returns>
        </member>
        <member name="M:Amazon.IdentityManagement.Model.Internal.MarshallTransformations.CreateInstanceProfileRequestMarshaller.Marshall(Amazon.IdentityManagement.Model.CreateInstanceProfileRequest)">
            <summary>
            Marshaller the request object to the HTTP request.
            </summary>
            <param name="publicRequest"></param>
            <returns></returns>
        </member>
        <member name="T:Amazon.IdentityManagement.Model.Internal.MarshallTransformations.CreateInstanceProfileResponseUnmarshaller">
            <summary>
            Response Unmarshaller for CreateInstanceProfile operation
            </summary>
        </member>
        <member name="M:Amazon.IdentityManagement.Model.Internal.MarshallTransformations.CreateInstanceProfileResponseUnmarshaller.Unmarshall(Amazon.Runtime.Internal.Transform.XmlUnmarshallerContext)">
            <summary>
            Unmarshaller the response from the service to the response class.
            </summary>
            <param name="context"></param>
            <returns></returns>
        </member>
        <member name="M:Amazon.IdentityManagement.Model.Internal.MarshallTransformations.CreateInstanceProfileResponseUnmarshaller.UnmarshallException(Amazon.Runtime.Internal.Transform.XmlUnmarshallerContext,System.Exception,System.Net.HttpStatusCode)">
            <summary>
            Unmarshaller error response to exception.
            </summary>
            <param name="context"></param>
            <param name="innerException"></param>
            <param name="statusCode"></param>
            <returns></returns>
        </member>
        <member name="P:Amazon.IdentityManagement.Model.Internal.MarshallTransformations.CreateInstanceProfileResponseUnmarshaller.Instance">
            <summary>
            Gets the singleton.
            </summary>
        </member>
        <member name="T:Amazon.IdentityManagement.Model.Internal.MarshallTransformations.CreateLoginProfileRequestMarshaller">
            <summary>
            CreateLoginProfile Request Marshaller
            </summary>
        </member>
        <member name="M:Amazon.IdentityManagement.Model.Internal.MarshallTransformations.CreateLoginProfileRequestMarshaller.Marshall(Amazon.Runtime.AmazonWebServiceRequest)">
            <summary>
            Marshaller the request object to the HTTP request.
            </summary>
            <param name="input"></param>
            <returns></returns>
        </member>
        <member name="M:Amazon.IdentityManagement.Model.Internal.MarshallTransformations.CreateLoginProfileRequestMarshaller.Marshall(Amazon.IdentityManagement.Model.CreateLoginProfileRequest)">
            <summary>
            Marshaller the request object to the HTTP request.
            </summary>
            <param name="publicRequest"></param>
            <returns></returns>
        </member>
        <member name="T:Amazon.IdentityManagement.Model.Internal.MarshallTransformations.CreateLoginProfileResponseUnmarshaller">
            <summary>
            Response Unmarshaller for CreateLoginProfile operation
            </summary>
        </member>
        <member name="M:Amazon.IdentityManagement.Model.Internal.MarshallTransformations.CreateLoginProfileResponseUnmarshaller.Unmarshall(Amazon.Runtime.Internal.Transform.XmlUnmarshallerContext)">
            <summary>
            Unmarshaller the response from the service to the response class.
            </summary>
            <param name="context"></param>
            <returns></returns>
        </member>
        <member name="M:Amazon.IdentityManagement.Model.Internal.MarshallTransformations.CreateLoginProfileResponseUnmarshaller.UnmarshallException(Amazon.Runtime.Internal.Transform.XmlUnmarshallerContext,System.Exception,System.Net.HttpStatusCode)">
            <summary>
            Unmarshaller error response to exception.
            </summary>
            <param name="context"></param>
            <param name="innerException"></param>
            <param name="statusCode"></param>
            <returns></returns>
        </member>
        <member name="P:Amazon.IdentityManagement.Model.Internal.MarshallTransformations.CreateLoginProfileResponseUnmarshaller.Instance">
            <summary>
            Gets the singleton.
            </summary>
        </member>
        <member name="T:Amazon.IdentityManagement.Model.Internal.MarshallTransformations.CreateOpenIDConnectProviderRequestMarshaller">
            <summary>
            CreateOpenIDConnectProvider Request Marshaller
            </summary>
        </member>
        <member name="M:Amazon.IdentityManagement.Model.Internal.MarshallTransformations.CreateOpenIDConnectProviderRequestMarshaller.Marshall(Amazon.Runtime.AmazonWebServiceRequest)">
            <summary>
            Marshaller the request object to the HTTP request.
            </summary>
            <param name="input"></param>
            <returns></returns>
        </member>
        <member name="M:Amazon.IdentityManagement.Model.Internal.MarshallTransformations.CreateOpenIDConnectProviderRequestMarshaller.Marshall(Amazon.IdentityManagement.Model.CreateOpenIDConnectProviderRequest)">
            <summary>
            Marshaller the request object to the HTTP request.
            </summary>
            <param name="publicRequest"></param>
            <returns></returns>
        </member>
        <member name="T:Amazon.IdentityManagement.Model.Internal.MarshallTransformations.CreateOpenIDConnectProviderResponseUnmarshaller">
            <summary>
            Response Unmarshaller for CreateOpenIDConnectProvider operation
            </summary>
        </member>
        <member name="M:Amazon.IdentityManagement.Model.Internal.MarshallTransformations.CreateOpenIDConnectProviderResponseUnmarshaller.Unmarshall(Amazon.Runtime.Internal.Transform.XmlUnmarshallerContext)">
            <summary>
            Unmarshaller the response from the service to the response class.
            </summary>
            <param name="context"></param>
            <returns></returns>
        </member>
        <member name="M:Amazon.IdentityManagement.Model.Internal.MarshallTransformations.CreateOpenIDConnectProviderResponseUnmarshaller.UnmarshallException(Amazon.Runtime.Internal.Transform.XmlUnmarshallerContext,System.Exception,System.Net.HttpStatusCode)">
            <summary>
            Unmarshaller error response to exception.
            </summary>
            <param name="context"></param>
            <param name="innerException"></param>
            <param name="statusCode"></param>
            <returns></returns>
        </member>
        <member name="P:Amazon.IdentityManagement.Model.Internal.MarshallTransformations.CreateOpenIDConnectProviderResponseUnmarshaller.Instance">
            <summary>
            Gets the singleton.
            </summary>
        </member>
        <member name="T:Amazon.IdentityManagement.Model.Internal.MarshallTransformations.CreatePolicyRequestMarshaller">
            <summary>
            CreatePolicy Request Marshaller
            </summary>
        </member>
        <member name="M:Amazon.IdentityManagement.Model.Internal.MarshallTransformations.CreatePolicyRequestMarshaller.Marshall(Amazon.Runtime.AmazonWebServiceRequest)">
            <summary>
            Marshaller the request object to the HTTP request.
            </summary>
            <param name="input"></param>
            <returns></returns>
        </member>
        <member name="M:Amazon.IdentityManagement.Model.Internal.MarshallTransformations.CreatePolicyRequestMarshaller.Marshall(Amazon.IdentityManagement.Model.CreatePolicyRequest)">
            <summary>
            Marshaller the request object to the HTTP request.
            </summary>
            <param name="publicRequest"></param>
            <returns></returns>
        </member>
        <member name="T:Amazon.IdentityManagement.Model.Internal.MarshallTransformations.CreatePolicyResponseUnmarshaller">
            <summary>
            Response Unmarshaller for CreatePolicy operation
            </summary>
        </member>
        <member name="M:Amazon.IdentityManagement.Model.Internal.MarshallTransformations.CreatePolicyResponseUnmarshaller.Unmarshall(Amazon.Runtime.Internal.Transform.XmlUnmarshallerContext)">
            <summary>
            Unmarshaller the response from the service to the response class.
            </summary>
            <param name="context"></param>
            <returns></returns>
        </member>
        <member name="M:Amazon.IdentityManagement.Model.Internal.MarshallTransformations.CreatePolicyResponseUnmarshaller.UnmarshallException(Amazon.Runtime.Internal.Transform.XmlUnmarshallerContext,System.Exception,System.Net.HttpStatusCode)">
            <summary>
            Unmarshaller error response to exception.
            </summary>
            <param name="context"></param>
            <param name="innerException"></param>
            <param name="statusCode"></param>
            <returns></returns>
        </member>
        <member name="P:Amazon.IdentityManagement.Model.Internal.MarshallTransformations.CreatePolicyResponseUnmarshaller.Instance">
            <summary>
            Gets the singleton.
            </summary>
        </member>
        <member name="T:Amazon.IdentityManagement.Model.Internal.MarshallTransformations.CreatePolicyVersionRequestMarshaller">
            <summary>
            CreatePolicyVersion Request Marshaller
            </summary>
        </member>
        <member name="M:Amazon.IdentityManagement.Model.Internal.MarshallTransformations.CreatePolicyVersionRequestMarshaller.Marshall(Amazon.Runtime.AmazonWebServiceRequest)">
            <summary>
            Marshaller the request object to the HTTP request.
            </summary>
            <param name="input"></param>
            <returns></returns>
        </member>
        <member name="M:Amazon.IdentityManagement.Model.Internal.MarshallTransformations.CreatePolicyVersionRequestMarshaller.Marshall(Amazon.IdentityManagement.Model.CreatePolicyVersionRequest)">
            <summary>
            Marshaller the request object to the HTTP request.
            </summary>
            <param name="publicRequest"></param>
            <returns></returns>
        </member>
        <member name="T:Amazon.IdentityManagement.Model.Internal.MarshallTransformations.CreatePolicyVersionResponseUnmarshaller">
            <summary>
            Response Unmarshaller for CreatePolicyVersion operation
            </summary>
        </member>
        <member name="M:Amazon.IdentityManagement.Model.Internal.MarshallTransformations.CreatePolicyVersionResponseUnmarshaller.Unmarshall(Amazon.Runtime.Internal.Transform.XmlUnmarshallerContext)">
            <summary>
            Unmarshaller the response from the service to the response class.
            </summary>
            <param name="context"></param>
            <returns></returns>
        </member>
        <member name="M:Amazon.IdentityManagement.Model.Internal.MarshallTransformations.CreatePolicyVersionResponseUnmarshaller.UnmarshallException(Amazon.Runtime.Internal.Transform.XmlUnmarshallerContext,System.Exception,System.Net.HttpStatusCode)">
            <summary>
            Unmarshaller error response to exception.
            </summary>
            <param name="context"></param>
            <param name="innerException"></param>
            <param name="statusCode"></param>
            <returns></returns>
        </member>
        <member name="P:Amazon.IdentityManagement.Model.Internal.MarshallTransformations.CreatePolicyVersionResponseUnmarshaller.Instance">
            <summary>
            Gets the singleton.
            </summary>
        </member>
        <member name="T:Amazon.IdentityManagement.Model.Internal.MarshallTransformations.CreateRoleRequestMarshaller">
            <summary>
            CreateRole Request Marshaller
            </summary>
        </member>
        <member name="M:Amazon.IdentityManagement.Model.Internal.MarshallTransformations.CreateRoleRequestMarshaller.Marshall(Amazon.Runtime.AmazonWebServiceRequest)">
            <summary>
            Marshaller the request object to the HTTP request.
            </summary>
            <param name="input"></param>
            <returns></returns>
        </member>
        <member name="M:Amazon.IdentityManagement.Model.Internal.MarshallTransformations.CreateRoleRequestMarshaller.Marshall(Amazon.IdentityManagement.Model.CreateRoleRequest)">
            <summary>
            Marshaller the request object to the HTTP request.
            </summary>
            <param name="publicRequest"></param>
            <returns></returns>
        </member>
        <member name="T:Amazon.IdentityManagement.Model.Internal.MarshallTransformations.CreateRoleResponseUnmarshaller">
            <summary>
            Response Unmarshaller for CreateRole operation
            </summary>
        </member>
        <member name="M:Amazon.IdentityManagement.Model.Internal.MarshallTransformations.CreateRoleResponseUnmarshaller.Unmarshall(Amazon.Runtime.Internal.Transform.XmlUnmarshallerContext)">
            <summary>
            Unmarshaller the response from the service to the response class.
            </summary>
            <param name="context"></param>
            <returns></returns>
        </member>
        <member name="M:Amazon.IdentityManagement.Model.Internal.MarshallTransformations.CreateRoleResponseUnmarshaller.UnmarshallException(Amazon.Runtime.Internal.Transform.XmlUnmarshallerContext,System.Exception,System.Net.HttpStatusCode)">
            <summary>
            Unmarshaller error response to exception.
            </summary>
            <param name="context"></param>
            <param name="innerException"></param>
            <param name="statusCode"></param>
            <returns></returns>
        </member>
        <member name="P:Amazon.IdentityManagement.Model.Internal.MarshallTransformations.CreateRoleResponseUnmarshaller.Instance">
            <summary>
            Gets the singleton.
            </summary>
        </member>
        <member name="T:Amazon.IdentityManagement.Model.Internal.MarshallTransformations.CreateSAMLProviderRequestMarshaller">
            <summary>
            CreateSAMLProvider Request Marshaller
            </summary>
        </member>
        <member name="M:Amazon.IdentityManagement.Model.Internal.MarshallTransformations.CreateSAMLProviderRequestMarshaller.Marshall(Amazon.Runtime.AmazonWebServiceRequest)">
            <summary>
            Marshaller the request object to the HTTP request.
            </summary>
            <param name="input"></param>
            <returns></returns>
        </member>
        <member name="M:Amazon.IdentityManagement.Model.Internal.MarshallTransformations.CreateSAMLProviderRequestMarshaller.Marshall(Amazon.IdentityManagement.Model.CreateSAMLProviderRequest)">
            <summary>
            Marshaller the request object to the HTTP request.
            </summary>
            <param name="publicRequest"></param>
            <returns></returns>
        </member>
        <member name="T:Amazon.IdentityManagement.Model.Internal.MarshallTransformations.CreateSAMLProviderResponseUnmarshaller">
            <summary>
            Response Unmarshaller for CreateSAMLProvider operation
            </summary>
        </member>
        <member name="M:Amazon.IdentityManagement.Model.Internal.MarshallTransformations.CreateSAMLProviderResponseUnmarshaller.Unmarshall(Amazon.Runtime.Internal.Transform.XmlUnmarshallerContext)">
            <summary>
            Unmarshaller the response from the service to the response class.
            </summary>
            <param name="context"></param>
            <returns></returns>
        </member>
        <member name="M:Amazon.IdentityManagement.Model.Internal.MarshallTransformations.CreateSAMLProviderResponseUnmarshaller.UnmarshallException(Amazon.Runtime.Internal.Transform.XmlUnmarshallerContext,System.Exception,System.Net.HttpStatusCode)">
            <summary>
            Unmarshaller error response to exception.
            </summary>
            <param name="context"></param>
            <param name="innerException"></param>
            <param name="statusCode"></param>
            <returns></returns>
        </member>
        <member name="P:Amazon.IdentityManagement.Model.Internal.MarshallTransformations.CreateSAMLProviderResponseUnmarshaller.Instance">
            <summary>
            Gets the singleton.
            </summary>
        </member>
        <member name="T:Amazon.IdentityManagement.Model.Internal.MarshallTransformations.CreateUserRequestMarshaller">
            <summary>
            CreateUser Request Marshaller
            </summary>
        </member>
        <member name="M:Amazon.IdentityManagement.Model.Internal.MarshallTransformations.CreateUserRequestMarshaller.Marshall(Amazon.Runtime.AmazonWebServiceRequest)">
            <summary>
            Marshaller the request object to the HTTP request.
            </summary>
            <param name="input"></param>
            <returns></returns>
        </member>
        <member name="M:Amazon.IdentityManagement.Model.Internal.MarshallTransformations.CreateUserRequestMarshaller.Marshall(Amazon.IdentityManagement.Model.CreateUserRequest)">
            <summary>
            Marshaller the request object to the HTTP request.
            </summary>
            <param name="publicRequest"></param>
            <returns></returns>
        </member>
        <member name="T:Amazon.IdentityManagement.Model.Internal.MarshallTransformations.CreateUserResponseUnmarshaller">
            <summary>
            Response Unmarshaller for CreateUser operation
            </summary>
        </member>
        <member name="M:Amazon.IdentityManagement.Model.Internal.MarshallTransformations.CreateUserResponseUnmarshaller.Unmarshall(Amazon.Runtime.Internal.Transform.XmlUnmarshallerContext)">
            <summary>
            Unmarshaller the response from the service to the response class.
            </summary>
            <param name="context"></param>
            <returns></returns>
        </member>
        <member name="M:Amazon.IdentityManagement.Model.Internal.MarshallTransformations.CreateUserResponseUnmarshaller.UnmarshallException(Amazon.Runtime.Internal.Transform.XmlUnmarshallerContext,System.Exception,System.Net.HttpStatusCode)">
            <summary>
            Unmarshaller error response to exception.
            </summary>
            <param name="context"></param>
            <param name="innerException"></param>
            <param name="statusCode"></param>
            <returns></returns>
        </member>
        <member name="P:Amazon.IdentityManagement.Model.Internal.MarshallTransformations.CreateUserResponseUnmarshaller.Instance">
            <summary>
            Gets the singleton.
            </summary>
        </member>
        <member name="T:Amazon.IdentityManagement.Model.Internal.MarshallTransformations.CreateVirtualMFADeviceRequestMarshaller">
            <summary>
            CreateVirtualMFADevice Request Marshaller
            </summary>
        </member>
        <member name="M:Amazon.IdentityManagement.Model.Internal.MarshallTransformations.CreateVirtualMFADeviceRequestMarshaller.Marshall(Amazon.Runtime.AmazonWebServiceRequest)">
            <summary>
            Marshaller the request object to the HTTP request.
            </summary>
            <param name="input"></param>
            <returns></returns>
        </member>
        <member name="M:Amazon.IdentityManagement.Model.Internal.MarshallTransformations.CreateVirtualMFADeviceRequestMarshaller.Marshall(Amazon.IdentityManagement.Model.CreateVirtualMFADeviceRequest)">
            <summary>
            Marshaller the request object to the HTTP request.
            </summary>
            <param name="publicRequest"></param>
            <returns></returns>
        </member>
        <member name="T:Amazon.IdentityManagement.Model.Internal.MarshallTransformations.CreateVirtualMFADeviceResponseUnmarshaller">
            <summary>
            Response Unmarshaller for CreateVirtualMFADevice operation
            </summary>
        </member>
        <member name="M:Amazon.IdentityManagement.Model.Internal.MarshallTransformations.CreateVirtualMFADeviceResponseUnmarshaller.Unmarshall(Amazon.Runtime.Internal.Transform.XmlUnmarshallerContext)">
            <summary>
            Unmarshaller the response from the service to the response class.
            </summary>
            <param name="context"></param>
            <returns></returns>
        </member>
        <member name="M:Amazon.IdentityManagement.Model.Internal.MarshallTransformations.CreateVirtualMFADeviceResponseUnmarshaller.UnmarshallException(Amazon.Runtime.Internal.Transform.XmlUnmarshallerContext,System.Exception,System.Net.HttpStatusCode)">
            <summary>
            Unmarshaller error response to exception.
            </summary>
            <param name="context"></param>
            <param name="innerException"></param>
            <param name="statusCode"></param>
            <returns></returns>
        </member>
        <member name="P:Amazon.IdentityManagement.Model.Internal.MarshallTransformations.CreateVirtualMFADeviceResponseUnmarshaller.Instance">
            <summary>
            Gets the singleton.
            </summary>
        </member>
        <member name="T:Amazon.IdentityManagement.Model.Internal.MarshallTransformations.DeactivateMFADeviceRequestMarshaller">
            <summary>
            DeactivateMFADevice Request Marshaller
            </summary>
        </member>
        <member name="M:Amazon.IdentityManagement.Model.Internal.MarshallTransformations.DeactivateMFADeviceRequestMarshaller.Marshall(Amazon.Runtime.AmazonWebServiceRequest)">
            <summary>
            Marshaller the request object to the HTTP request.
            </summary>
            <param name="input"></param>
            <returns></returns>
        </member>
        <member name="M:Amazon.IdentityManagement.Model.Internal.MarshallTransformations.DeactivateMFADeviceRequestMarshaller.Marshall(Amazon.IdentityManagement.Model.DeactivateMFADeviceRequest)">
            <summary>
            Marshaller the request object to the HTTP request.
            </summary>
            <param name="publicRequest"></param>
            <returns></returns>
        </member>
        <member name="T:Amazon.IdentityManagement.Model.Internal.MarshallTransformations.DeactivateMFADeviceResponseUnmarshaller">
            <summary>
            Response Unmarshaller for DeactivateMFADevice operation
            </summary>
        </member>
        <member name="M:Amazon.IdentityManagement.Model.Internal.MarshallTransformations.DeactivateMFADeviceResponseUnmarshaller.Unmarshall(Amazon.Runtime.Internal.Transform.XmlUnmarshallerContext)">
            <summary>
            Unmarshaller the response from the service to the response class.
            </summary>
            <param name="context"></param>
            <returns></returns>
        </member>
        <member name="M:Amazon.IdentityManagement.Model.Internal.MarshallTransformations.DeactivateMFADeviceResponseUnmarshaller.UnmarshallException(Amazon.Runtime.Internal.Transform.XmlUnmarshallerContext,System.Exception,System.Net.HttpStatusCode)">
            <summary>
            Unmarshaller error response to exception.
            </summary>
            <param name="context"></param>
            <param name="innerException"></param>
            <param name="statusCode"></param>
            <returns></returns>
        </member>
        <member name="P:Amazon.IdentityManagement.Model.Internal.MarshallTransformations.DeactivateMFADeviceResponseUnmarshaller.Instance">
            <summary>
            Gets the singleton.
            </summary>
        </member>
        <member name="T:Amazon.IdentityManagement.Model.Internal.MarshallTransformations.DeleteAccessKeyRequestMarshaller">
            <summary>
            DeleteAccessKey Request Marshaller
            </summary>
        </member>
        <member name="M:Amazon.IdentityManagement.Model.Internal.MarshallTransformations.DeleteAccessKeyRequestMarshaller.Marshall(Amazon.Runtime.AmazonWebServiceRequest)">
            <summary>
            Marshaller the request object to the HTTP request.
            </summary>
            <param name="input"></param>
            <returns></returns>
        </member>
        <member name="M:Amazon.IdentityManagement.Model.Internal.MarshallTransformations.DeleteAccessKeyRequestMarshaller.Marshall(Amazon.IdentityManagement.Model.DeleteAccessKeyRequest)">
            <summary>
            Marshaller the request object to the HTTP request.
            </summary>
            <param name="publicRequest"></param>
            <returns></returns>
        </member>
        <member name="T:Amazon.IdentityManagement.Model.Internal.MarshallTransformations.DeleteAccessKeyResponseUnmarshaller">
            <summary>
            Response Unmarshaller for DeleteAccessKey operation
            </summary>
        </member>
        <member name="M:Amazon.IdentityManagement.Model.Internal.MarshallTransformations.DeleteAccessKeyResponseUnmarshaller.Unmarshall(Amazon.Runtime.Internal.Transform.XmlUnmarshallerContext)">
            <summary>
            Unmarshaller the response from the service to the response class.
            </summary>
            <param name="context"></param>
            <returns></returns>
        </member>
        <member name="M:Amazon.IdentityManagement.Model.Internal.MarshallTransformations.DeleteAccessKeyResponseUnmarshaller.UnmarshallException(Amazon.Runtime.Internal.Transform.XmlUnmarshallerContext,System.Exception,System.Net.HttpStatusCode)">
            <summary>
            Unmarshaller error response to exception.
            </summary>
            <param name="context"></param>
            <param name="innerException"></param>
            <param name="statusCode"></param>
            <returns></returns>
        </member>
        <member name="P:Amazon.IdentityManagement.Model.Internal.MarshallTransformations.DeleteAccessKeyResponseUnmarshaller.Instance">
            <summary>
            Gets the singleton.
            </summary>
        </member>
        <member name="T:Amazon.IdentityManagement.Model.Internal.MarshallTransformations.DeleteAccountAliasRequestMarshaller">
            <summary>
            DeleteAccountAlias Request Marshaller
            </summary>
        </member>
        <member name="M:Amazon.IdentityManagement.Model.Internal.MarshallTransformations.DeleteAccountAliasRequestMarshaller.Marshall(Amazon.Runtime.AmazonWebServiceRequest)">
            <summary>
            Marshaller the request object to the HTTP request.
            </summary>
            <param name="input"></param>
            <returns></returns>
        </member>
        <member name="M:Amazon.IdentityManagement.Model.Internal.MarshallTransformations.DeleteAccountAliasRequestMarshaller.Marshall(Amazon.IdentityManagement.Model.DeleteAccountAliasRequest)">
            <summary>
            Marshaller the request object to the HTTP request.
            </summary>
            <param name="publicRequest"></param>
            <returns></returns>
        </member>
        <member name="T:Amazon.IdentityManagement.Model.Internal.MarshallTransformations.DeleteAccountAliasResponseUnmarshaller">
            <summary>
            Response Unmarshaller for DeleteAccountAlias operation
            </summary>
        </member>
        <member name="M:Amazon.IdentityManagement.Model.Internal.MarshallTransformations.DeleteAccountAliasResponseUnmarshaller.Unmarshall(Amazon.Runtime.Internal.Transform.XmlUnmarshallerContext)">
            <summary>
            Unmarshaller the response from the service to the response class.
            </summary>
            <param name="context"></param>
            <returns></returns>
        </member>
        <member name="M:Amazon.IdentityManagement.Model.Internal.MarshallTransformations.DeleteAccountAliasResponseUnmarshaller.UnmarshallException(Amazon.Runtime.Internal.Transform.XmlUnmarshallerContext,System.Exception,System.Net.HttpStatusCode)">
            <summary>
            Unmarshaller error response to exception.
            </summary>
            <param name="context"></param>
            <param name="innerException"></param>
            <param name="statusCode"></param>
            <returns></returns>
        </member>
        <member name="P:Amazon.IdentityManagement.Model.Internal.MarshallTransformations.DeleteAccountAliasResponseUnmarshaller.Instance">
            <summary>
            Gets the singleton.
            </summary>
        </member>
        <member name="T:Amazon.IdentityManagement.Model.Internal.MarshallTransformations.DeleteAccountPasswordPolicyRequestMarshaller">
            <summary>
            DeleteAccountPasswordPolicy Request Marshaller
            </summary>
        </member>
        <member name="M:Amazon.IdentityManagement.Model.Internal.MarshallTransformations.DeleteAccountPasswordPolicyRequestMarshaller.Marshall(Amazon.Runtime.AmazonWebServiceRequest)">
            <summary>
            Marshaller the request object to the HTTP request.
            </summary>
            <param name="input"></param>
            <returns></returns>
        </member>
        <member name="M:Amazon.IdentityManagement.Model.Internal.MarshallTransformations.DeleteAccountPasswordPolicyRequestMarshaller.Marshall(Amazon.IdentityManagement.Model.DeleteAccountPasswordPolicyRequest)">
            <summary>
            Marshaller the request object to the HTTP request.
            </summary>
            <param name="publicRequest"></param>
            <returns></returns>
        </member>
        <member name="T:Amazon.IdentityManagement.Model.Internal.MarshallTransformations.DeleteAccountPasswordPolicyResponseUnmarshaller">
            <summary>
            Response Unmarshaller for DeleteAccountPasswordPolicy operation
            </summary>
        </member>
        <member name="M:Amazon.IdentityManagement.Model.Internal.MarshallTransformations.DeleteAccountPasswordPolicyResponseUnmarshaller.Unmarshall(Amazon.Runtime.Internal.Transform.XmlUnmarshallerContext)">
            <summary>
            Unmarshaller the response from the service to the response class.
            </summary>
            <param name="context"></param>
            <returns></returns>
        </member>
        <member name="M:Amazon.IdentityManagement.Model.Internal.MarshallTransformations.DeleteAccountPasswordPolicyResponseUnmarshaller.UnmarshallException(Amazon.Runtime.Internal.Transform.XmlUnmarshallerContext,System.Exception,System.Net.HttpStatusCode)">
            <summary>
            Unmarshaller error response to exception.
            </summary>
            <param name="context"></param>
            <param name="innerException"></param>
            <param name="statusCode"></param>
            <returns></returns>
        </member>
        <member name="P:Amazon.IdentityManagement.Model.Internal.MarshallTransformations.DeleteAccountPasswordPolicyResponseUnmarshaller.Instance">
            <summary>
            Gets the singleton.
            </summary>
        </member>
        <member name="T:Amazon.IdentityManagement.Model.Internal.MarshallTransformations.DeleteGroupPolicyRequestMarshaller">
            <summary>
            DeleteGroupPolicy Request Marshaller
            </summary>
        </member>
        <member name="M:Amazon.IdentityManagement.Model.Internal.MarshallTransformations.DeleteGroupPolicyRequestMarshaller.Marshall(Amazon.Runtime.AmazonWebServiceRequest)">
            <summary>
            Marshaller the request object to the HTTP request.
            </summary>
            <param name="input"></param>
            <returns></returns>
        </member>
        <member name="M:Amazon.IdentityManagement.Model.Internal.MarshallTransformations.DeleteGroupPolicyRequestMarshaller.Marshall(Amazon.IdentityManagement.Model.DeleteGroupPolicyRequest)">
            <summary>
            Marshaller the request object to the HTTP request.
            </summary>
            <param name="publicRequest"></param>
            <returns></returns>
        </member>
        <member name="T:Amazon.IdentityManagement.Model.Internal.MarshallTransformations.DeleteGroupPolicyResponseUnmarshaller">
            <summary>
            Response Unmarshaller for DeleteGroupPolicy operation
            </summary>
        </member>
        <member name="M:Amazon.IdentityManagement.Model.Internal.MarshallTransformations.DeleteGroupPolicyResponseUnmarshaller.Unmarshall(Amazon.Runtime.Internal.Transform.XmlUnmarshallerContext)">
            <summary>
            Unmarshaller the response from the service to the response class.
            </summary>
            <param name="context"></param>
            <returns></returns>
        </member>
        <member name="M:Amazon.IdentityManagement.Model.Internal.MarshallTransformations.DeleteGroupPolicyResponseUnmarshaller.UnmarshallException(Amazon.Runtime.Internal.Transform.XmlUnmarshallerContext,System.Exception,System.Net.HttpStatusCode)">
            <summary>
            Unmarshaller error response to exception.
            </summary>
            <param name="context"></param>
            <param name="innerException"></param>
            <param name="statusCode"></param>
            <returns></returns>
        </member>
        <member name="P:Amazon.IdentityManagement.Model.Internal.MarshallTransformations.DeleteGroupPolicyResponseUnmarshaller.Instance">
            <summary>
            Gets the singleton.
            </summary>
        </member>
        <member name="T:Amazon.IdentityManagement.Model.Internal.MarshallTransformations.DeleteGroupRequestMarshaller">
            <summary>
            DeleteGroup Request Marshaller
            </summary>
        </member>
        <member name="M:Amazon.IdentityManagement.Model.Internal.MarshallTransformations.DeleteGroupRequestMarshaller.Marshall(Amazon.Runtime.AmazonWebServiceRequest)">
            <summary>
            Marshaller the request object to the HTTP request.
            </summary>
            <param name="input"></param>
            <returns></returns>
        </member>
        <member name="M:Amazon.IdentityManagement.Model.Internal.MarshallTransformations.DeleteGroupRequestMarshaller.Marshall(Amazon.IdentityManagement.Model.DeleteGroupRequest)">
            <summary>
            Marshaller the request object to the HTTP request.
            </summary>
            <param name="publicRequest"></param>
            <returns></returns>
        </member>
        <member name="T:Amazon.IdentityManagement.Model.Internal.MarshallTransformations.DeleteGroupResponseUnmarshaller">
            <summary>
            Response Unmarshaller for DeleteGroup operation
            </summary>
        </member>
        <member name="M:Amazon.IdentityManagement.Model.Internal.MarshallTransformations.DeleteGroupResponseUnmarshaller.Unmarshall(Amazon.Runtime.Internal.Transform.XmlUnmarshallerContext)">
            <summary>
            Unmarshaller the response from the service to the response class.
            </summary>
            <param name="context"></param>
            <returns></returns>
        </member>
        <member name="M:Amazon.IdentityManagement.Model.Internal.MarshallTransformations.DeleteGroupResponseUnmarshaller.UnmarshallException(Amazon.Runtime.Internal.Transform.XmlUnmarshallerContext,System.Exception,System.Net.HttpStatusCode)">
            <summary>
            Unmarshaller error response to exception.
            </summary>
            <param name="context"></param>
            <param name="innerException"></param>
            <param name="statusCode"></param>
            <returns></returns>
        </member>
        <member name="P:Amazon.IdentityManagement.Model.Internal.MarshallTransformations.DeleteGroupResponseUnmarshaller.Instance">
            <summary>
            Gets the singleton.
            </summary>
        </member>
        <member name="T:Amazon.IdentityManagement.Model.Internal.MarshallTransformations.DeleteInstanceProfileRequestMarshaller">
            <summary>
            DeleteInstanceProfile Request Marshaller
            </summary>
        </member>
        <member name="M:Amazon.IdentityManagement.Model.Internal.MarshallTransformations.DeleteInstanceProfileRequestMarshaller.Marshall(Amazon.Runtime.AmazonWebServiceRequest)">
            <summary>
            Marshaller the request object to the HTTP request.
            </summary>
            <param name="input"></param>
            <returns></returns>
        </member>
        <member name="M:Amazon.IdentityManagement.Model.Internal.MarshallTransformations.DeleteInstanceProfileRequestMarshaller.Marshall(Amazon.IdentityManagement.Model.DeleteInstanceProfileRequest)">
            <summary>
            Marshaller the request object to the HTTP request.
            </summary>
            <param name="publicRequest"></param>
            <returns></returns>
        </member>
        <member name="T:Amazon.IdentityManagement.Model.Internal.MarshallTransformations.DeleteInstanceProfileResponseUnmarshaller">
            <summary>
            Response Unmarshaller for DeleteInstanceProfile operation
            </summary>
        </member>
        <member name="M:Amazon.IdentityManagement.Model.Internal.MarshallTransformations.DeleteInstanceProfileResponseUnmarshaller.Unmarshall(Amazon.Runtime.Internal.Transform.XmlUnmarshallerContext)">
            <summary>
            Unmarshaller the response from the service to the response class.
            </summary>
            <param name="context"></param>
            <returns></returns>
        </member>
        <member name="M:Amazon.IdentityManagement.Model.Internal.MarshallTransformations.DeleteInstanceProfileResponseUnmarshaller.UnmarshallException(Amazon.Runtime.Internal.Transform.XmlUnmarshallerContext,System.Exception,System.Net.HttpStatusCode)">
            <summary>
            Unmarshaller error response to exception.
            </summary>
            <param name="context"></param>
            <param name="innerException"></param>
            <param name="statusCode"></param>
            <returns></returns>
        </member>
        <member name="P:Amazon.IdentityManagement.Model.Internal.MarshallTransformations.DeleteInstanceProfileResponseUnmarshaller.Instance">
            <summary>
            Gets the singleton.
            </summary>
        </member>
        <member name="T:Amazon.IdentityManagement.Model.Internal.MarshallTransformations.DeleteLoginProfileRequestMarshaller">
            <summary>
            DeleteLoginProfile Request Marshaller
            </summary>
        </member>
        <member name="M:Amazon.IdentityManagement.Model.Internal.MarshallTransformations.DeleteLoginProfileRequestMarshaller.Marshall(Amazon.Runtime.AmazonWebServiceRequest)">
            <summary>
            Marshaller the request object to the HTTP request.
            </summary>
            <param name="input"></param>
            <returns></returns>
        </member>
        <member name="M:Amazon.IdentityManagement.Model.Internal.MarshallTransformations.DeleteLoginProfileRequestMarshaller.Marshall(Amazon.IdentityManagement.Model.DeleteLoginProfileRequest)">
            <summary>
            Marshaller the request object to the HTTP request.
            </summary>
            <param name="publicRequest"></param>
            <returns></returns>
        </member>
        <member name="T:Amazon.IdentityManagement.Model.Internal.MarshallTransformations.DeleteLoginProfileResponseUnmarshaller">
            <summary>
            Response Unmarshaller for DeleteLoginProfile operation
            </summary>
        </member>
        <member name="M:Amazon.IdentityManagement.Model.Internal.MarshallTransformations.DeleteLoginProfileResponseUnmarshaller.Unmarshall(Amazon.Runtime.Internal.Transform.XmlUnmarshallerContext)">
            <summary>
            Unmarshaller the response from the service to the response class.
            </summary>
            <param name="context"></param>
            <returns></returns>
        </member>
        <member name="M:Amazon.IdentityManagement.Model.Internal.MarshallTransformations.DeleteLoginProfileResponseUnmarshaller.UnmarshallException(Amazon.Runtime.Internal.Transform.XmlUnmarshallerContext,System.Exception,System.Net.HttpStatusCode)">
            <summary>
            Unmarshaller error response to exception.
            </summary>
            <param name="context"></param>
            <param name="innerException"></param>
            <param name="statusCode"></param>
            <returns></returns>
        </member>
        <member name="P:Amazon.IdentityManagement.Model.Internal.MarshallTransformations.DeleteLoginProfileResponseUnmarshaller.Instance">
            <summary>
            Gets the singleton.
            </summary>
        </member>
        <member name="T:Amazon.IdentityManagement.Model.Internal.MarshallTransformations.DeleteOpenIDConnectProviderRequestMarshaller">
            <summary>
            DeleteOpenIDConnectProvider Request Marshaller
            </summary>
        </member>
        <member name="M:Amazon.IdentityManagement.Model.Internal.MarshallTransformations.DeleteOpenIDConnectProviderRequestMarshaller.Marshall(Amazon.Runtime.AmazonWebServiceRequest)">
            <summary>
            Marshaller the request object to the HTTP request.
            </summary>
            <param name="input"></param>
            <returns></returns>
        </member>
        <member name="M:Amazon.IdentityManagement.Model.Internal.MarshallTransformations.DeleteOpenIDConnectProviderRequestMarshaller.Marshall(Amazon.IdentityManagement.Model.DeleteOpenIDConnectProviderRequest)">
            <summary>
            Marshaller the request object to the HTTP request.
            </summary>
            <param name="publicRequest"></param>
            <returns></returns>
        </member>
        <member name="T:Amazon.IdentityManagement.Model.Internal.MarshallTransformations.DeleteOpenIDConnectProviderResponseUnmarshaller">
            <summary>
            Response Unmarshaller for DeleteOpenIDConnectProvider operation
            </summary>
        </member>
        <member name="M:Amazon.IdentityManagement.Model.Internal.MarshallTransformations.DeleteOpenIDConnectProviderResponseUnmarshaller.Unmarshall(Amazon.Runtime.Internal.Transform.XmlUnmarshallerContext)">
            <summary>
            Unmarshaller the response from the service to the response class.
            </summary>
            <param name="context"></param>
            <returns></returns>
        </member>
        <member name="M:Amazon.IdentityManagement.Model.Internal.MarshallTransformations.DeleteOpenIDConnectProviderResponseUnmarshaller.UnmarshallException(Amazon.Runtime.Internal.Transform.XmlUnmarshallerContext,System.Exception,System.Net.HttpStatusCode)">
            <summary>
            Unmarshaller error response to exception.
            </summary>
            <param name="context"></param>
            <param name="innerException"></param>
            <param name="statusCode"></param>
            <returns></returns>
        </member>
        <member name="P:Amazon.IdentityManagement.Model.Internal.MarshallTransformations.DeleteOpenIDConnectProviderResponseUnmarshaller.Instance">
            <summary>
            Gets the singleton.
            </summary>
        </member>
        <member name="T:Amazon.IdentityManagement.Model.Internal.MarshallTransformations.DeletePolicyRequestMarshaller">
            <summary>
            DeletePolicy Request Marshaller
            </summary>
        </member>
        <member name="M:Amazon.IdentityManagement.Model.Internal.MarshallTransformations.DeletePolicyRequestMarshaller.Marshall(Amazon.Runtime.AmazonWebServiceRequest)">
            <summary>
            Marshaller the request object to the HTTP request.
            </summary>
            <param name="input"></param>
            <returns></returns>
        </member>
        <member name="M:Amazon.IdentityManagement.Model.Internal.MarshallTransformations.DeletePolicyRequestMarshaller.Marshall(Amazon.IdentityManagement.Model.DeletePolicyRequest)">
            <summary>
            Marshaller the request object to the HTTP request.
            </summary>
            <param name="publicRequest"></param>
            <returns></returns>
        </member>
        <member name="T:Amazon.IdentityManagement.Model.Internal.MarshallTransformations.DeletePolicyResponseUnmarshaller">
            <summary>
            Response Unmarshaller for DeletePolicy operation
            </summary>
        </member>
        <member name="M:Amazon.IdentityManagement.Model.Internal.MarshallTransformations.DeletePolicyResponseUnmarshaller.Unmarshall(Amazon.Runtime.Internal.Transform.XmlUnmarshallerContext)">
            <summary>
            Unmarshaller the response from the service to the response class.
            </summary>
            <param name="context"></param>
            <returns></returns>
        </member>
        <member name="M:Amazon.IdentityManagement.Model.Internal.MarshallTransformations.DeletePolicyResponseUnmarshaller.UnmarshallException(Amazon.Runtime.Internal.Transform.XmlUnmarshallerContext,System.Exception,System.Net.HttpStatusCode)">
            <summary>
            Unmarshaller error response to exception.
            </summary>
            <param name="context"></param>
            <param name="innerException"></param>
            <param name="statusCode"></param>
            <returns></returns>
        </member>
        <member name="P:Amazon.IdentityManagement.Model.Internal.MarshallTransformations.DeletePolicyResponseUnmarshaller.Instance">
            <summary>
            Gets the singleton.
            </summary>
        </member>
        <member name="T:Amazon.IdentityManagement.Model.Internal.MarshallTransformations.DeletePolicyVersionRequestMarshaller">
            <summary>
            DeletePolicyVersion Request Marshaller
            </summary>
        </member>
        <member name="M:Amazon.IdentityManagement.Model.Internal.MarshallTransformations.DeletePolicyVersionRequestMarshaller.Marshall(Amazon.Runtime.AmazonWebServiceRequest)">
            <summary>
            Marshaller the request object to the HTTP request.
            </summary>
            <param name="input"></param>
            <returns></returns>
        </member>
        <member name="M:Amazon.IdentityManagement.Model.Internal.MarshallTransformations.DeletePolicyVersionRequestMarshaller.Marshall(Amazon.IdentityManagement.Model.DeletePolicyVersionRequest)">
            <summary>
            Marshaller the request object to the HTTP request.
            </summary>
            <param name="publicRequest"></param>
            <returns></returns>
        </member>
        <member name="T:Amazon.IdentityManagement.Model.Internal.MarshallTransformations.DeletePolicyVersionResponseUnmarshaller">
            <summary>
            Response Unmarshaller for DeletePolicyVersion operation
            </summary>
        </member>
        <member name="M:Amazon.IdentityManagement.Model.Internal.MarshallTransformations.DeletePolicyVersionResponseUnmarshaller.Unmarshall(Amazon.Runtime.Internal.Transform.XmlUnmarshallerContext)">
            <summary>
            Unmarshaller the response from the service to the response class.
            </summary>
            <param name="context"></param>
            <returns></returns>
        </member>
        <member name="M:Amazon.IdentityManagement.Model.Internal.MarshallTransformations.DeletePolicyVersionResponseUnmarshaller.UnmarshallException(Amazon.Runtime.Internal.Transform.XmlUnmarshallerContext,System.Exception,System.Net.HttpStatusCode)">
            <summary>
            Unmarshaller error response to exception.
            </summary>
            <param name="context"></param>
            <param name="innerException"></param>
            <param name="statusCode"></param>
            <returns></returns>
        </member>
        <member name="P:Amazon.IdentityManagement.Model.Internal.MarshallTransformations.DeletePolicyVersionResponseUnmarshaller.Instance">
            <summary>
            Gets the singleton.
            </summary>
        </member>
        <member name="T:Amazon.IdentityManagement.Model.Internal.MarshallTransformations.DeleteRolePolicyRequestMarshaller">
            <summary>
            DeleteRolePolicy Request Marshaller
            </summary>
        </member>
        <member name="M:Amazon.IdentityManagement.Model.Internal.MarshallTransformations.DeleteRolePolicyRequestMarshaller.Marshall(Amazon.Runtime.AmazonWebServiceRequest)">
            <summary>
            Marshaller the request object to the HTTP request.
            </summary>
            <param name="input"></param>
            <returns></returns>
        </member>
        <member name="M:Amazon.IdentityManagement.Model.Internal.MarshallTransformations.DeleteRolePolicyRequestMarshaller.Marshall(Amazon.IdentityManagement.Model.DeleteRolePolicyRequest)">
            <summary>
            Marshaller the request object to the HTTP request.
            </summary>
            <param name="publicRequest"></param>
            <returns></returns>
        </member>
        <member name="T:Amazon.IdentityManagement.Model.Internal.MarshallTransformations.DeleteRolePolicyResponseUnmarshaller">
            <summary>
            Response Unmarshaller for DeleteRolePolicy operation
            </summary>
        </member>
        <member name="M:Amazon.IdentityManagement.Model.Internal.MarshallTransformations.DeleteRolePolicyResponseUnmarshaller.Unmarshall(Amazon.Runtime.Internal.Transform.XmlUnmarshallerContext)">
            <summary>
            Unmarshaller the response from the service to the response class.
            </summary>
            <param name="context"></param>
            <returns></returns>
        </member>
        <member name="M:Amazon.IdentityManagement.Model.Internal.MarshallTransformations.DeleteRolePolicyResponseUnmarshaller.UnmarshallException(Amazon.Runtime.Internal.Transform.XmlUnmarshallerContext,System.Exception,System.Net.HttpStatusCode)">
            <summary>
            Unmarshaller error response to exception.
            </summary>
            <param name="context"></param>
            <param name="innerException"></param>
            <param name="statusCode"></param>
            <returns></returns>
        </member>
        <member name="P:Amazon.IdentityManagement.Model.Internal.MarshallTransformations.DeleteRolePolicyResponseUnmarshaller.Instance">
            <summary>
            Gets the singleton.
            </summary>
        </member>
        <member name="T:Amazon.IdentityManagement.Model.Internal.MarshallTransformations.DeleteRoleRequestMarshaller">
            <summary>
            DeleteRole Request Marshaller
            </summary>
        </member>
        <member name="M:Amazon.IdentityManagement.Model.Internal.MarshallTransformations.DeleteRoleRequestMarshaller.Marshall(Amazon.Runtime.AmazonWebServiceRequest)">
            <summary>
            Marshaller the request object to the HTTP request.
            </summary>
            <param name="input"></param>
            <returns></returns>
        </member>
        <member name="M:Amazon.IdentityManagement.Model.Internal.MarshallTransformations.DeleteRoleRequestMarshaller.Marshall(Amazon.IdentityManagement.Model.DeleteRoleRequest)">
            <summary>
            Marshaller the request object to the HTTP request.
            </summary>
            <param name="publicRequest"></param>
            <returns></returns>
        </member>
        <member name="T:Amazon.IdentityManagement.Model.Internal.MarshallTransformations.DeleteRoleResponseUnmarshaller">
            <summary>
            Response Unmarshaller for DeleteRole operation
            </summary>
        </member>
        <member name="M:Amazon.IdentityManagement.Model.Internal.MarshallTransformations.DeleteRoleResponseUnmarshaller.Unmarshall(Amazon.Runtime.Internal.Transform.XmlUnmarshallerContext)">
            <summary>
            Unmarshaller the response from the service to the response class.
            </summary>
            <param name="context"></param>
            <returns></returns>
        </member>
        <member name="M:Amazon.IdentityManagement.Model.Internal.MarshallTransformations.DeleteRoleResponseUnmarshaller.UnmarshallException(Amazon.Runtime.Internal.Transform.XmlUnmarshallerContext,System.Exception,System.Net.HttpStatusCode)">
            <summary>
            Unmarshaller error response to exception.
            </summary>
            <param name="context"></param>
            <param name="innerException"></param>
            <param name="statusCode"></param>
            <returns></returns>
        </member>
        <member name="P:Amazon.IdentityManagement.Model.Internal.MarshallTransformations.DeleteRoleResponseUnmarshaller.Instance">
            <summary>
            Gets the singleton.
            </summary>
        </member>
        <member name="T:Amazon.IdentityManagement.Model.Internal.MarshallTransformations.DeleteSAMLProviderRequestMarshaller">
            <summary>
            DeleteSAMLProvider Request Marshaller
            </summary>
        </member>
        <member name="M:Amazon.IdentityManagement.Model.Internal.MarshallTransformations.DeleteSAMLProviderRequestMarshaller.Marshall(Amazon.Runtime.AmazonWebServiceRequest)">
            <summary>
            Marshaller the request object to the HTTP request.
            </summary>
            <param name="input"></param>
            <returns></returns>
        </member>
        <member name="M:Amazon.IdentityManagement.Model.Internal.MarshallTransformations.DeleteSAMLProviderRequestMarshaller.Marshall(Amazon.IdentityManagement.Model.DeleteSAMLProviderRequest)">
            <summary>
            Marshaller the request object to the HTTP request.
            </summary>
            <param name="publicRequest"></param>
            <returns></returns>
        </member>
        <member name="T:Amazon.IdentityManagement.Model.Internal.MarshallTransformations.DeleteSAMLProviderResponseUnmarshaller">
            <summary>
            Response Unmarshaller for DeleteSAMLProvider operation
            </summary>
        </member>
        <member name="M:Amazon.IdentityManagement.Model.Internal.MarshallTransformations.DeleteSAMLProviderResponseUnmarshaller.Unmarshall(Amazon.Runtime.Internal.Transform.XmlUnmarshallerContext)">
            <summary>
            Unmarshaller the response from the service to the response class.
            </summary>
            <param name="context"></param>
            <returns></returns>
        </member>
        <member name="M:Amazon.IdentityManagement.Model.Internal.MarshallTransformations.DeleteSAMLProviderResponseUnmarshaller.UnmarshallException(Amazon.Runtime.Internal.Transform.XmlUnmarshallerContext,System.Exception,System.Net.HttpStatusCode)">
            <summary>
            Unmarshaller error response to exception.
            </summary>
            <param name="context"></param>
            <param name="innerException"></param>
            <param name="statusCode"></param>
            <returns></returns>
        </member>
        <member name="P:Amazon.IdentityManagement.Model.Internal.MarshallTransformations.DeleteSAMLProviderResponseUnmarshaller.Instance">
            <summary>
            Gets the singleton.
            </summary>
        </member>
        <member name="T:Amazon.IdentityManagement.Model.Internal.MarshallTransformations.DeleteServerCertificateRequestMarshaller">
            <summary>
            DeleteServerCertificate Request Marshaller
            </summary>
        </member>
        <member name="M:Amazon.IdentityManagement.Model.Internal.MarshallTransformations.DeleteServerCertificateRequestMarshaller.Marshall(Amazon.Runtime.AmazonWebServiceRequest)">
            <summary>
            Marshaller the request object to the HTTP request.
            </summary>
            <param name="input"></param>
            <returns></returns>
        </member>
        <member name="M:Amazon.IdentityManagement.Model.Internal.MarshallTransformations.DeleteServerCertificateRequestMarshaller.Marshall(Amazon.IdentityManagement.Model.DeleteServerCertificateRequest)">
            <summary>
            Marshaller the request object to the HTTP request.
            </summary>
            <param name="publicRequest"></param>
            <returns></returns>
        </member>
        <member name="T:Amazon.IdentityManagement.Model.Internal.MarshallTransformations.DeleteServerCertificateResponseUnmarshaller">
            <summary>
            Response Unmarshaller for DeleteServerCertificate operation
            </summary>
        </member>
        <member name="M:Amazon.IdentityManagement.Model.Internal.MarshallTransformations.DeleteServerCertificateResponseUnmarshaller.Unmarshall(Amazon.Runtime.Internal.Transform.XmlUnmarshallerContext)">
            <summary>
            Unmarshaller the response from the service to the response class.
            </summary>
            <param name="context"></param>
            <returns></returns>
        </member>
        <member name="M:Amazon.IdentityManagement.Model.Internal.MarshallTransformations.DeleteServerCertificateResponseUnmarshaller.UnmarshallException(Amazon.Runtime.Internal.Transform.XmlUnmarshallerContext,System.Exception,System.Net.HttpStatusCode)">
            <summary>
            Unmarshaller error response to exception.
            </summary>
            <param name="context"></param>
            <param name="innerException"></param>
            <param name="statusCode"></param>
            <returns></returns>
        </member>
        <member name="P:Amazon.IdentityManagement.Model.Internal.MarshallTransformations.DeleteServerCertificateResponseUnmarshaller.Instance">
            <summary>
            Gets the singleton.
            </summary>
        </member>
        <member name="T:Amazon.IdentityManagement.Model.Internal.MarshallTransformations.DeleteSigningCertificateRequestMarshaller">
            <summary>
            DeleteSigningCertificate Request Marshaller
            </summary>
        </member>
        <member name="M:Amazon.IdentityManagement.Model.Internal.MarshallTransformations.DeleteSigningCertificateRequestMarshaller.Marshall(Amazon.Runtime.AmazonWebServiceRequest)">
            <summary>
            Marshaller the request object to the HTTP request.
            </summary>
            <param name="input"></param>
            <returns></returns>
        </member>
        <member name="M:Amazon.IdentityManagement.Model.Internal.MarshallTransformations.DeleteSigningCertificateRequestMarshaller.Marshall(Amazon.IdentityManagement.Model.DeleteSigningCertificateRequest)">
            <summary>
            Marshaller the request object to the HTTP request.
            </summary>
            <param name="publicRequest"></param>
            <returns></returns>
        </member>
        <member name="T:Amazon.IdentityManagement.Model.Internal.MarshallTransformations.DeleteSigningCertificateResponseUnmarshaller">
            <summary>
            Response Unmarshaller for DeleteSigningCertificate operation
            </summary>
        </member>
        <member name="M:Amazon.IdentityManagement.Model.Internal.MarshallTransformations.DeleteSigningCertificateResponseUnmarshaller.Unmarshall(Amazon.Runtime.Internal.Transform.XmlUnmarshallerContext)">
            <summary>
            Unmarshaller the response from the service to the response class.
            </summary>
            <param name="context"></param>
            <returns></returns>
        </member>
        <member name="M:Amazon.IdentityManagement.Model.Internal.MarshallTransformations.DeleteSigningCertificateResponseUnmarshaller.UnmarshallException(Amazon.Runtime.Internal.Transform.XmlUnmarshallerContext,System.Exception,System.Net.HttpStatusCode)">
            <summary>
            Unmarshaller error response to exception.
            </summary>
            <param name="context"></param>
            <param name="innerException"></param>
            <param name="statusCode"></param>
            <returns></returns>
        </member>
        <member name="P:Amazon.IdentityManagement.Model.Internal.MarshallTransformations.DeleteSigningCertificateResponseUnmarshaller.Instance">
            <summary>
            Gets the singleton.
            </summary>
        </member>
        <member name="T:Amazon.IdentityManagement.Model.Internal.MarshallTransformations.DeleteSSHPublicKeyRequestMarshaller">
            <summary>
            DeleteSSHPublicKey Request Marshaller
            </summary>
        </member>
        <member name="M:Amazon.IdentityManagement.Model.Internal.MarshallTransformations.DeleteSSHPublicKeyRequestMarshaller.Marshall(Amazon.Runtime.AmazonWebServiceRequest)">
            <summary>
            Marshaller the request object to the HTTP request.
            </summary>
            <param name="input"></param>
            <returns></returns>
        </member>
        <member name="M:Amazon.IdentityManagement.Model.Internal.MarshallTransformations.DeleteSSHPublicKeyRequestMarshaller.Marshall(Amazon.IdentityManagement.Model.DeleteSSHPublicKeyRequest)">
            <summary>
            Marshaller the request object to the HTTP request.
            </summary>
            <param name="publicRequest"></param>
            <returns></returns>
        </member>
        <member name="T:Amazon.IdentityManagement.Model.Internal.MarshallTransformations.DeleteSSHPublicKeyResponseUnmarshaller">
            <summary>
            Response Unmarshaller for DeleteSSHPublicKey operation
            </summary>
        </member>
        <member name="M:Amazon.IdentityManagement.Model.Internal.MarshallTransformations.DeleteSSHPublicKeyResponseUnmarshaller.Unmarshall(Amazon.Runtime.Internal.Transform.XmlUnmarshallerContext)">
            <summary>
            Unmarshaller the response from the service to the response class.
            </summary>
            <param name="context"></param>
            <returns></returns>
        </member>
        <member name="M:Amazon.IdentityManagement.Model.Internal.MarshallTransformations.DeleteSSHPublicKeyResponseUnmarshaller.UnmarshallException(Amazon.Runtime.Internal.Transform.XmlUnmarshallerContext,System.Exception,System.Net.HttpStatusCode)">
            <summary>
            Unmarshaller error response to exception.
            </summary>
            <param name="context"></param>
            <param name="innerException"></param>
            <param name="statusCode"></param>
            <returns></returns>
        </member>
        <member name="P:Amazon.IdentityManagement.Model.Internal.MarshallTransformations.DeleteSSHPublicKeyResponseUnmarshaller.Instance">
            <summary>
            Gets the singleton.
            </summary>
        </member>
        <member name="T:Amazon.IdentityManagement.Model.Internal.MarshallTransformations.DeleteUserPolicyRequestMarshaller">
            <summary>
            DeleteUserPolicy Request Marshaller
            </summary>
        </member>
        <member name="M:Amazon.IdentityManagement.Model.Internal.MarshallTransformations.DeleteUserPolicyRequestMarshaller.Marshall(Amazon.Runtime.AmazonWebServiceRequest)">
            <summary>
            Marshaller the request object to the HTTP request.
            </summary>
            <param name="input"></param>
            <returns></returns>
        </member>
        <member name="M:Amazon.IdentityManagement.Model.Internal.MarshallTransformations.DeleteUserPolicyRequestMarshaller.Marshall(Amazon.IdentityManagement.Model.DeleteUserPolicyRequest)">
            <summary>
            Marshaller the request object to the HTTP request.
            </summary>
            <param name="publicRequest"></param>
            <returns></returns>
        </member>
        <member name="T:Amazon.IdentityManagement.Model.Internal.MarshallTransformations.DeleteUserPolicyResponseUnmarshaller">
            <summary>
            Response Unmarshaller for DeleteUserPolicy operation
            </summary>
        </member>
        <member name="M:Amazon.IdentityManagement.Model.Internal.MarshallTransformations.DeleteUserPolicyResponseUnmarshaller.Unmarshall(Amazon.Runtime.Internal.Transform.XmlUnmarshallerContext)">
            <summary>
            Unmarshaller the response from the service to the response class.
            </summary>
            <param name="context"></param>
            <returns></returns>
        </member>
        <member name="M:Amazon.IdentityManagement.Model.Internal.MarshallTransformations.DeleteUserPolicyResponseUnmarshaller.UnmarshallException(Amazon.Runtime.Internal.Transform.XmlUnmarshallerContext,System.Exception,System.Net.HttpStatusCode)">
            <summary>
            Unmarshaller error response to exception.
            </summary>
            <param name="context"></param>
            <param name="innerException"></param>
            <param name="statusCode"></param>
            <returns></returns>
        </member>
        <member name="P:Amazon.IdentityManagement.Model.Internal.MarshallTransformations.DeleteUserPolicyResponseUnmarshaller.Instance">
            <summary>
            Gets the singleton.
            </summary>
        </member>
        <member name="T:Amazon.IdentityManagement.Model.Internal.MarshallTransformations.DeleteUserRequestMarshaller">
            <summary>
            DeleteUser Request Marshaller
            </summary>
        </member>
        <member name="M:Amazon.IdentityManagement.Model.Internal.MarshallTransformations.DeleteUserRequestMarshaller.Marshall(Amazon.Runtime.AmazonWebServiceRequest)">
            <summary>
            Marshaller the request object to the HTTP request.
            </summary>
            <param name="input"></param>
            <returns></returns>
        </member>
        <member name="M:Amazon.IdentityManagement.Model.Internal.MarshallTransformations.DeleteUserRequestMarshaller.Marshall(Amazon.IdentityManagement.Model.DeleteUserRequest)">
            <summary>
            Marshaller the request object to the HTTP request.
            </summary>
            <param name="publicRequest"></param>
            <returns></returns>
        </member>
        <member name="T:Amazon.IdentityManagement.Model.Internal.MarshallTransformations.DeleteUserResponseUnmarshaller">
            <summary>
            Response Unmarshaller for DeleteUser operation
            </summary>
        </member>
        <member name="M:Amazon.IdentityManagement.Model.Internal.MarshallTransformations.DeleteUserResponseUnmarshaller.Unmarshall(Amazon.Runtime.Internal.Transform.XmlUnmarshallerContext)">
            <summary>
            Unmarshaller the response from the service to the response class.
            </summary>
            <param name="context"></param>
            <returns></returns>
        </member>
        <member name="M:Amazon.IdentityManagement.Model.Internal.MarshallTransformations.DeleteUserResponseUnmarshaller.UnmarshallException(Amazon.Runtime.Internal.Transform.XmlUnmarshallerContext,System.Exception,System.Net.HttpStatusCode)">
            <summary>
            Unmarshaller error response to exception.
            </summary>
            <param name="context"></param>
            <param name="innerException"></param>
            <param name="statusCode"></param>
            <returns></returns>
        </member>
        <member name="P:Amazon.IdentityManagement.Model.Internal.MarshallTransformations.DeleteUserResponseUnmarshaller.Instance">
            <summary>
            Gets the singleton.
            </summary>
        </member>
        <member name="T:Amazon.IdentityManagement.Model.Internal.MarshallTransformations.DeleteVirtualMFADeviceRequestMarshaller">
            <summary>
            DeleteVirtualMFADevice Request Marshaller
            </summary>
        </member>
        <member name="M:Amazon.IdentityManagement.Model.Internal.MarshallTransformations.DeleteVirtualMFADeviceRequestMarshaller.Marshall(Amazon.Runtime.AmazonWebServiceRequest)">
            <summary>
            Marshaller the request object to the HTTP request.
            </summary>
            <param name="input"></param>
            <returns></returns>
        </member>
        <member name="M:Amazon.IdentityManagement.Model.Internal.MarshallTransformations.DeleteVirtualMFADeviceRequestMarshaller.Marshall(Amazon.IdentityManagement.Model.DeleteVirtualMFADeviceRequest)">
            <summary>
            Marshaller the request object to the HTTP request.
            </summary>
            <param name="publicRequest"></param>
            <returns></returns>
        </member>
        <member name="T:Amazon.IdentityManagement.Model.Internal.MarshallTransformations.DeleteVirtualMFADeviceResponseUnmarshaller">
            <summary>
            Response Unmarshaller for DeleteVirtualMFADevice operation
            </summary>
        </member>
        <member name="M:Amazon.IdentityManagement.Model.Internal.MarshallTransformations.DeleteVirtualMFADeviceResponseUnmarshaller.Unmarshall(Amazon.Runtime.Internal.Transform.XmlUnmarshallerContext)">
            <summary>
            Unmarshaller the response from the service to the response class.
            </summary>
            <param name="context"></param>
            <returns></returns>
        </member>
        <member name="M:Amazon.IdentityManagement.Model.Internal.MarshallTransformations.DeleteVirtualMFADeviceResponseUnmarshaller.UnmarshallException(Amazon.Runtime.Internal.Transform.XmlUnmarshallerContext,System.Exception,System.Net.HttpStatusCode)">
            <summary>
            Unmarshaller error response to exception.
            </summary>
            <param name="context"></param>
            <param name="innerException"></param>
            <param name="statusCode"></param>
            <returns></returns>
        </member>
        <member name="P:Amazon.IdentityManagement.Model.Internal.MarshallTransformations.DeleteVirtualMFADeviceResponseUnmarshaller.Instance">
            <summary>
            Gets the singleton.
            </summary>
        </member>
        <member name="T:Amazon.IdentityManagement.Model.Internal.MarshallTransformations.DetachGroupPolicyRequestMarshaller">
            <summary>
            DetachGroupPolicy Request Marshaller
            </summary>
        </member>
        <member name="M:Amazon.IdentityManagement.Model.Internal.MarshallTransformations.DetachGroupPolicyRequestMarshaller.Marshall(Amazon.Runtime.AmazonWebServiceRequest)">
            <summary>
            Marshaller the request object to the HTTP request.
            </summary>
            <param name="input"></param>
            <returns></returns>
        </member>
        <member name="M:Amazon.IdentityManagement.Model.Internal.MarshallTransformations.DetachGroupPolicyRequestMarshaller.Marshall(Amazon.IdentityManagement.Model.DetachGroupPolicyRequest)">
            <summary>
            Marshaller the request object to the HTTP request.
            </summary>
            <param name="publicRequest"></param>
            <returns></returns>
        </member>
        <member name="T:Amazon.IdentityManagement.Model.Internal.MarshallTransformations.DetachGroupPolicyResponseUnmarshaller">
            <summary>
            Response Unmarshaller for DetachGroupPolicy operation
            </summary>
        </member>
        <member name="M:Amazon.IdentityManagement.Model.Internal.MarshallTransformations.DetachGroupPolicyResponseUnmarshaller.Unmarshall(Amazon.Runtime.Internal.Transform.XmlUnmarshallerContext)">
            <summary>
            Unmarshaller the response from the service to the response class.
            </summary>
            <param name="context"></param>
            <returns></returns>
        </member>
        <member name="M:Amazon.IdentityManagement.Model.Internal.MarshallTransformations.DetachGroupPolicyResponseUnmarshaller.UnmarshallException(Amazon.Runtime.Internal.Transform.XmlUnmarshallerContext,System.Exception,System.Net.HttpStatusCode)">
            <summary>
            Unmarshaller error response to exception.
            </summary>
            <param name="context"></param>
            <param name="innerException"></param>
            <param name="statusCode"></param>
            <returns></returns>
        </member>
        <member name="P:Amazon.IdentityManagement.Model.Internal.MarshallTransformations.DetachGroupPolicyResponseUnmarshaller.Instance">
            <summary>
            Gets the singleton.
            </summary>
        </member>
        <member name="T:Amazon.IdentityManagement.Model.Internal.MarshallTransformations.DetachRolePolicyRequestMarshaller">
            <summary>
            DetachRolePolicy Request Marshaller
            </summary>
        </member>
        <member name="M:Amazon.IdentityManagement.Model.Internal.MarshallTransformations.DetachRolePolicyRequestMarshaller.Marshall(Amazon.Runtime.AmazonWebServiceRequest)">
            <summary>
            Marshaller the request object to the HTTP request.
            </summary>
            <param name="input"></param>
            <returns></returns>
        </member>
        <member name="M:Amazon.IdentityManagement.Model.Internal.MarshallTransformations.DetachRolePolicyRequestMarshaller.Marshall(Amazon.IdentityManagement.Model.DetachRolePolicyRequest)">
            <summary>
            Marshaller the request object to the HTTP request.
            </summary>
            <param name="publicRequest"></param>
            <returns></returns>
        </member>
        <member name="T:Amazon.IdentityManagement.Model.Internal.MarshallTransformations.DetachRolePolicyResponseUnmarshaller">
            <summary>
            Response Unmarshaller for DetachRolePolicy operation
            </summary>
        </member>
        <member name="M:Amazon.IdentityManagement.Model.Internal.MarshallTransformations.DetachRolePolicyResponseUnmarshaller.Unmarshall(Amazon.Runtime.Internal.Transform.XmlUnmarshallerContext)">
            <summary>
            Unmarshaller the response from the service to the response class.
            </summary>
            <param name="context"></param>
            <returns></returns>
        </member>
        <member name="M:Amazon.IdentityManagement.Model.Internal.MarshallTransformations.DetachRolePolicyResponseUnmarshaller.UnmarshallException(Amazon.Runtime.Internal.Transform.XmlUnmarshallerContext,System.Exception,System.Net.HttpStatusCode)">
            <summary>
            Unmarshaller error response to exception.
            </summary>
            <param name="context"></param>
            <param name="innerException"></param>
            <param name="statusCode"></param>
            <returns></returns>
        </member>
        <member name="P:Amazon.IdentityManagement.Model.Internal.MarshallTransformations.DetachRolePolicyResponseUnmarshaller.Instance">
            <summary>
            Gets the singleton.
            </summary>
        </member>
        <member name="T:Amazon.IdentityManagement.Model.Internal.MarshallTransformations.DetachUserPolicyRequestMarshaller">
            <summary>
            DetachUserPolicy Request Marshaller
            </summary>
        </member>
        <member name="M:Amazon.IdentityManagement.Model.Internal.MarshallTransformations.DetachUserPolicyRequestMarshaller.Marshall(Amazon.Runtime.AmazonWebServiceRequest)">
            <summary>
            Marshaller the request object to the HTTP request.
            </summary>
            <param name="input"></param>
            <returns></returns>
        </member>
        <member name="M:Amazon.IdentityManagement.Model.Internal.MarshallTransformations.DetachUserPolicyRequestMarshaller.Marshall(Amazon.IdentityManagement.Model.DetachUserPolicyRequest)">
            <summary>
            Marshaller the request object to the HTTP request.
            </summary>
            <param name="publicRequest"></param>
            <returns></returns>
        </member>
        <member name="T:Amazon.IdentityManagement.Model.Internal.MarshallTransformations.DetachUserPolicyResponseUnmarshaller">
            <summary>
            Response Unmarshaller for DetachUserPolicy operation
            </summary>
        </member>
        <member name="M:Amazon.IdentityManagement.Model.Internal.MarshallTransformations.DetachUserPolicyResponseUnmarshaller.Unmarshall(Amazon.Runtime.Internal.Transform.XmlUnmarshallerContext)">
            <summary>
            Unmarshaller the response from the service to the response class.
            </summary>
            <param name="context"></param>
            <returns></returns>
        </member>
        <member name="M:Amazon.IdentityManagement.Model.Internal.MarshallTransformations.DetachUserPolicyResponseUnmarshaller.UnmarshallException(Amazon.Runtime.Internal.Transform.XmlUnmarshallerContext,System.Exception,System.Net.HttpStatusCode)">
            <summary>
            Unmarshaller error response to exception.
            </summary>
            <param name="context"></param>
            <param name="innerException"></param>
            <param name="statusCode"></param>
            <returns></returns>
        </member>
        <member name="P:Amazon.IdentityManagement.Model.Internal.MarshallTransformations.DetachUserPolicyResponseUnmarshaller.Instance">
            <summary>
            Gets the singleton.
            </summary>
        </member>
        <member name="T:Amazon.IdentityManagement.Model.Internal.MarshallTransformations.EnableMFADeviceRequestMarshaller">
            <summary>
            EnableMFADevice Request Marshaller
            </summary>
        </member>
        <member name="M:Amazon.IdentityManagement.Model.Internal.MarshallTransformations.EnableMFADeviceRequestMarshaller.Marshall(Amazon.Runtime.AmazonWebServiceRequest)">
            <summary>
            Marshaller the request object to the HTTP request.
            </summary>
            <param name="input"></param>
            <returns></returns>
        </member>
        <member name="M:Amazon.IdentityManagement.Model.Internal.MarshallTransformations.EnableMFADeviceRequestMarshaller.Marshall(Amazon.IdentityManagement.Model.EnableMFADeviceRequest)">
            <summary>
            Marshaller the request object to the HTTP request.
            </summary>
            <param name="publicRequest"></param>
            <returns></returns>
        </member>
        <member name="T:Amazon.IdentityManagement.Model.Internal.MarshallTransformations.EnableMFADeviceResponseUnmarshaller">
            <summary>
            Response Unmarshaller for EnableMFADevice operation
            </summary>
        </member>
        <member name="M:Amazon.IdentityManagement.Model.Internal.MarshallTransformations.EnableMFADeviceResponseUnmarshaller.Unmarshall(Amazon.Runtime.Internal.Transform.XmlUnmarshallerContext)">
            <summary>
            Unmarshaller the response from the service to the response class.
            </summary>
            <param name="context"></param>
            <returns></returns>
        </member>
        <member name="M:Amazon.IdentityManagement.Model.Internal.MarshallTransformations.EnableMFADeviceResponseUnmarshaller.UnmarshallException(Amazon.Runtime.Internal.Transform.XmlUnmarshallerContext,System.Exception,System.Net.HttpStatusCode)">
            <summary>
            Unmarshaller error response to exception.
            </summary>
            <param name="context"></param>
            <param name="innerException"></param>
            <param name="statusCode"></param>
            <returns></returns>
        </member>
        <member name="P:Amazon.IdentityManagement.Model.Internal.MarshallTransformations.EnableMFADeviceResponseUnmarshaller.Instance">
            <summary>
            Gets the singleton.
            </summary>
        </member>
        <member name="T:Amazon.IdentityManagement.Model.Internal.MarshallTransformations.EvaluationResultUnmarshaller">
            <summary>
            Response Unmarshaller for EvaluationResult Object
            </summary>
        </member>
        <member name="M:Amazon.IdentityManagement.Model.Internal.MarshallTransformations.EvaluationResultUnmarshaller.Unmarshall(Amazon.Runtime.Internal.Transform.XmlUnmarshallerContext)">
            <summary>
            Unmarshaller the response from the service to the response class.
            </summary>
            <param name="context"></param>
            <returns></returns>
        </member>
        <member name="M:Amazon.IdentityManagement.Model.Internal.MarshallTransformations.EvaluationResultUnmarshaller.Unmarshall(Amazon.Runtime.Internal.Transform.JsonUnmarshallerContext)">
            <summary>
            Unmarshaller error response to exception.
            </summary>
            <param name="context"></param>
            <returns></returns>
        </member>
        <member name="P:Amazon.IdentityManagement.Model.Internal.MarshallTransformations.EvaluationResultUnmarshaller.Instance">
            <summary>
            Gets the singleton.
            </summary>
        </member>
        <member name="T:Amazon.IdentityManagement.Model.Internal.MarshallTransformations.GenerateCredentialReportRequestMarshaller">
            <summary>
            GenerateCredentialReport Request Marshaller
            </summary>
        </member>
        <member name="M:Amazon.IdentityManagement.Model.Internal.MarshallTransformations.GenerateCredentialReportRequestMarshaller.Marshall(Amazon.Runtime.AmazonWebServiceRequest)">
            <summary>
            Marshaller the request object to the HTTP request.
            </summary>
            <param name="input"></param>
            <returns></returns>
        </member>
        <member name="M:Amazon.IdentityManagement.Model.Internal.MarshallTransformations.GenerateCredentialReportRequestMarshaller.Marshall(Amazon.IdentityManagement.Model.GenerateCredentialReportRequest)">
            <summary>
            Marshaller the request object to the HTTP request.
            </summary>
            <param name="publicRequest"></param>
            <returns></returns>
        </member>
        <member name="T:Amazon.IdentityManagement.Model.Internal.MarshallTransformations.GenerateCredentialReportResponseUnmarshaller">
            <summary>
            Response Unmarshaller for GenerateCredentialReport operation
            </summary>
        </member>
        <member name="M:Amazon.IdentityManagement.Model.Internal.MarshallTransformations.GenerateCredentialReportResponseUnmarshaller.Unmarshall(Amazon.Runtime.Internal.Transform.XmlUnmarshallerContext)">
            <summary>
            Unmarshaller the response from the service to the response class.
            </summary>
            <param name="context"></param>
            <returns></returns>
        </member>
        <member name="M:Amazon.IdentityManagement.Model.Internal.MarshallTransformations.GenerateCredentialReportResponseUnmarshaller.UnmarshallException(Amazon.Runtime.Internal.Transform.XmlUnmarshallerContext,System.Exception,System.Net.HttpStatusCode)">
            <summary>
            Unmarshaller error response to exception.
            </summary>
            <param name="context"></param>
            <param name="innerException"></param>
            <param name="statusCode"></param>
            <returns></returns>
        </member>
        <member name="P:Amazon.IdentityManagement.Model.Internal.MarshallTransformations.GenerateCredentialReportResponseUnmarshaller.Instance">
            <summary>
            Gets the singleton.
            </summary>
        </member>
        <member name="T:Amazon.IdentityManagement.Model.Internal.MarshallTransformations.GetAccessKeyLastUsedRequestMarshaller">
            <summary>
            GetAccessKeyLastUsed Request Marshaller
            </summary>
        </member>
        <member name="M:Amazon.IdentityManagement.Model.Internal.MarshallTransformations.GetAccessKeyLastUsedRequestMarshaller.Marshall(Amazon.Runtime.AmazonWebServiceRequest)">
            <summary>
            Marshaller the request object to the HTTP request.
            </summary>
            <param name="input"></param>
            <returns></returns>
        </member>
        <member name="M:Amazon.IdentityManagement.Model.Internal.MarshallTransformations.GetAccessKeyLastUsedRequestMarshaller.Marshall(Amazon.IdentityManagement.Model.GetAccessKeyLastUsedRequest)">
            <summary>
            Marshaller the request object to the HTTP request.
            </summary>
            <param name="publicRequest"></param>
            <returns></returns>
        </member>
        <member name="T:Amazon.IdentityManagement.Model.Internal.MarshallTransformations.GetAccessKeyLastUsedResponseUnmarshaller">
            <summary>
            Response Unmarshaller for GetAccessKeyLastUsed operation
            </summary>
        </member>
        <member name="M:Amazon.IdentityManagement.Model.Internal.MarshallTransformations.GetAccessKeyLastUsedResponseUnmarshaller.Unmarshall(Amazon.Runtime.Internal.Transform.XmlUnmarshallerContext)">
            <summary>
            Unmarshaller the response from the service to the response class.
            </summary>
            <param name="context"></param>
            <returns></returns>
        </member>
        <member name="M:Amazon.IdentityManagement.Model.Internal.MarshallTransformations.GetAccessKeyLastUsedResponseUnmarshaller.UnmarshallException(Amazon.Runtime.Internal.Transform.XmlUnmarshallerContext,System.Exception,System.Net.HttpStatusCode)">
            <summary>
            Unmarshaller error response to exception.
            </summary>
            <param name="context"></param>
            <param name="innerException"></param>
            <param name="statusCode"></param>
            <returns></returns>
        </member>
        <member name="P:Amazon.IdentityManagement.Model.Internal.MarshallTransformations.GetAccessKeyLastUsedResponseUnmarshaller.Instance">
            <summary>
            Gets the singleton.
            </summary>
        </member>
        <member name="T:Amazon.IdentityManagement.Model.Internal.MarshallTransformations.GetAccountAuthorizationDetailsRequestMarshaller">
            <summary>
            GetAccountAuthorizationDetails Request Marshaller
            </summary>
        </member>
        <member name="M:Amazon.IdentityManagement.Model.Internal.MarshallTransformations.GetAccountAuthorizationDetailsRequestMarshaller.Marshall(Amazon.Runtime.AmazonWebServiceRequest)">
            <summary>
            Marshaller the request object to the HTTP request.
            </summary>
            <param name="input"></param>
            <returns></returns>
        </member>
        <member name="M:Amazon.IdentityManagement.Model.Internal.MarshallTransformations.GetAccountAuthorizationDetailsRequestMarshaller.Marshall(Amazon.IdentityManagement.Model.GetAccountAuthorizationDetailsRequest)">
            <summary>
            Marshaller the request object to the HTTP request.
            </summary>
            <param name="publicRequest"></param>
            <returns></returns>
        </member>
        <member name="T:Amazon.IdentityManagement.Model.Internal.MarshallTransformations.GetAccountAuthorizationDetailsResponseUnmarshaller">
            <summary>
            Response Unmarshaller for GetAccountAuthorizationDetails operation
            </summary>
        </member>
        <member name="M:Amazon.IdentityManagement.Model.Internal.MarshallTransformations.GetAccountAuthorizationDetailsResponseUnmarshaller.Unmarshall(Amazon.Runtime.Internal.Transform.XmlUnmarshallerContext)">
            <summary>
            Unmarshaller the response from the service to the response class.
            </summary>
            <param name="context"></param>
            <returns></returns>
        </member>
        <member name="M:Amazon.IdentityManagement.Model.Internal.MarshallTransformations.GetAccountAuthorizationDetailsResponseUnmarshaller.UnmarshallException(Amazon.Runtime.Internal.Transform.XmlUnmarshallerContext,System.Exception,System.Net.HttpStatusCode)">
            <summary>
            Unmarshaller error response to exception.
            </summary>
            <param name="context"></param>
            <param name="innerException"></param>
            <param name="statusCode"></param>
            <returns></returns>
        </member>
        <member name="P:Amazon.IdentityManagement.Model.Internal.MarshallTransformations.GetAccountAuthorizationDetailsResponseUnmarshaller.Instance">
            <summary>
            Gets the singleton.
            </summary>
        </member>
        <member name="T:Amazon.IdentityManagement.Model.Internal.MarshallTransformations.GetAccountPasswordPolicyRequestMarshaller">
            <summary>
            GetAccountPasswordPolicy Request Marshaller
            </summary>
        </member>
        <member name="M:Amazon.IdentityManagement.Model.Internal.MarshallTransformations.GetAccountPasswordPolicyRequestMarshaller.Marshall(Amazon.Runtime.AmazonWebServiceRequest)">
            <summary>
            Marshaller the request object to the HTTP request.
            </summary>
            <param name="input"></param>
            <returns></returns>
        </member>
        <member name="M:Amazon.IdentityManagement.Model.Internal.MarshallTransformations.GetAccountPasswordPolicyRequestMarshaller.Marshall(Amazon.IdentityManagement.Model.GetAccountPasswordPolicyRequest)">
            <summary>
            Marshaller the request object to the HTTP request.
            </summary>
            <param name="publicRequest"></param>
            <returns></returns>
        </member>
        <member name="T:Amazon.IdentityManagement.Model.Internal.MarshallTransformations.GetAccountPasswordPolicyResponseUnmarshaller">
            <summary>
            Response Unmarshaller for GetAccountPasswordPolicy operation
            </summary>
        </member>
        <member name="M:Amazon.IdentityManagement.Model.Internal.MarshallTransformations.GetAccountPasswordPolicyResponseUnmarshaller.Unmarshall(Amazon.Runtime.Internal.Transform.XmlUnmarshallerContext)">
            <summary>
            Unmarshaller the response from the service to the response class.
            </summary>
            <param name="context"></param>
            <returns></returns>
        </member>
        <member name="M:Amazon.IdentityManagement.Model.Internal.MarshallTransformations.GetAccountPasswordPolicyResponseUnmarshaller.UnmarshallException(Amazon.Runtime.Internal.Transform.XmlUnmarshallerContext,System.Exception,System.Net.HttpStatusCode)">
            <summary>
            Unmarshaller error response to exception.
            </summary>
            <param name="context"></param>
            <param name="innerException"></param>
            <param name="statusCode"></param>
            <returns></returns>
        </member>
        <member name="P:Amazon.IdentityManagement.Model.Internal.MarshallTransformations.GetAccountPasswordPolicyResponseUnmarshaller.Instance">
            <summary>
            Gets the singleton.
            </summary>
        </member>
        <member name="T:Amazon.IdentityManagement.Model.Internal.MarshallTransformations.GetAccountSummaryRequestMarshaller">
            <summary>
            GetAccountSummary Request Marshaller
            </summary>
        </member>
        <member name="M:Amazon.IdentityManagement.Model.Internal.MarshallTransformations.GetAccountSummaryRequestMarshaller.Marshall(Amazon.Runtime.AmazonWebServiceRequest)">
            <summary>
            Marshaller the request object to the HTTP request.
            </summary>
            <param name="input"></param>
            <returns></returns>
        </member>
        <member name="M:Amazon.IdentityManagement.Model.Internal.MarshallTransformations.GetAccountSummaryRequestMarshaller.Marshall(Amazon.IdentityManagement.Model.GetAccountSummaryRequest)">
            <summary>
            Marshaller the request object to the HTTP request.
            </summary>
            <param name="publicRequest"></param>
            <returns></returns>
        </member>
        <member name="T:Amazon.IdentityManagement.Model.Internal.MarshallTransformations.GetAccountSummaryResponseUnmarshaller">
            <summary>
            Response Unmarshaller for GetAccountSummary operation
            </summary>
        </member>
        <member name="M:Amazon.IdentityManagement.Model.Internal.MarshallTransformations.GetAccountSummaryResponseUnmarshaller.Unmarshall(Amazon.Runtime.Internal.Transform.XmlUnmarshallerContext)">
            <summary>
            Unmarshaller the response from the service to the response class.
            </summary>
            <param name="context"></param>
            <returns></returns>
        </member>
        <member name="M:Amazon.IdentityManagement.Model.Internal.MarshallTransformations.GetAccountSummaryResponseUnmarshaller.UnmarshallException(Amazon.Runtime.Internal.Transform.XmlUnmarshallerContext,System.Exception,System.Net.HttpStatusCode)">
            <summary>
            Unmarshaller error response to exception.
            </summary>
            <param name="context"></param>
            <param name="innerException"></param>
            <param name="statusCode"></param>
            <returns></returns>
        </member>
        <member name="P:Amazon.IdentityManagement.Model.Internal.MarshallTransformations.GetAccountSummaryResponseUnmarshaller.Instance">
            <summary>
            Gets the singleton.
            </summary>
        </member>
        <member name="T:Amazon.IdentityManagement.Model.Internal.MarshallTransformations.GetContextKeysForCustomPolicyRequestMarshaller">
            <summary>
            GetContextKeysForCustomPolicy Request Marshaller
            </summary>
        </member>
        <member name="M:Amazon.IdentityManagement.Model.Internal.MarshallTransformations.GetContextKeysForCustomPolicyRequestMarshaller.Marshall(Amazon.Runtime.AmazonWebServiceRequest)">
            <summary>
            Marshaller the request object to the HTTP request.
            </summary>
            <param name="input"></param>
            <returns></returns>
        </member>
        <member name="M:Amazon.IdentityManagement.Model.Internal.MarshallTransformations.GetContextKeysForCustomPolicyRequestMarshaller.Marshall(Amazon.IdentityManagement.Model.GetContextKeysForCustomPolicyRequest)">
            <summary>
            Marshaller the request object to the HTTP request.
            </summary>
            <param name="publicRequest"></param>
            <returns></returns>
        </member>
        <member name="T:Amazon.IdentityManagement.Model.Internal.MarshallTransformations.GetContextKeysForCustomPolicyResponseUnmarshaller">
            <summary>
            Response Unmarshaller for GetContextKeysForCustomPolicy operation
            </summary>
        </member>
        <member name="M:Amazon.IdentityManagement.Model.Internal.MarshallTransformations.GetContextKeysForCustomPolicyResponseUnmarshaller.Unmarshall(Amazon.Runtime.Internal.Transform.XmlUnmarshallerContext)">
            <summary>
            Unmarshaller the response from the service to the response class.
            </summary>
            <param name="context"></param>
            <returns></returns>
        </member>
        <member name="M:Amazon.IdentityManagement.Model.Internal.MarshallTransformations.GetContextKeysForCustomPolicyResponseUnmarshaller.UnmarshallException(Amazon.Runtime.Internal.Transform.XmlUnmarshallerContext,System.Exception,System.Net.HttpStatusCode)">
            <summary>
            Unmarshaller error response to exception.
            </summary>
            <param name="context"></param>
            <param name="innerException"></param>
            <param name="statusCode"></param>
            <returns></returns>
        </member>
        <member name="P:Amazon.IdentityManagement.Model.Internal.MarshallTransformations.GetContextKeysForCustomPolicyResponseUnmarshaller.Instance">
            <summary>
            Gets the singleton.
            </summary>
        </member>
        <member name="T:Amazon.IdentityManagement.Model.Internal.MarshallTransformations.GetContextKeysForPrincipalPolicyRequestMarshaller">
            <summary>
            GetContextKeysForPrincipalPolicy Request Marshaller
            </summary>
        </member>
        <member name="M:Amazon.IdentityManagement.Model.Internal.MarshallTransformations.GetContextKeysForPrincipalPolicyRequestMarshaller.Marshall(Amazon.Runtime.AmazonWebServiceRequest)">
            <summary>
            Marshaller the request object to the HTTP request.
            </summary>
            <param name="input"></param>
            <returns></returns>
        </member>
        <member name="M:Amazon.IdentityManagement.Model.Internal.MarshallTransformations.GetContextKeysForPrincipalPolicyRequestMarshaller.Marshall(Amazon.IdentityManagement.Model.GetContextKeysForPrincipalPolicyRequest)">
            <summary>
            Marshaller the request object to the HTTP request.
            </summary>
            <param name="publicRequest"></param>
            <returns></returns>
        </member>
        <member name="T:Amazon.IdentityManagement.Model.Internal.MarshallTransformations.GetContextKeysForPrincipalPolicyResponseUnmarshaller">
            <summary>
            Response Unmarshaller for GetContextKeysForPrincipalPolicy operation
            </summary>
        </member>
        <member name="M:Amazon.IdentityManagement.Model.Internal.MarshallTransformations.GetContextKeysForPrincipalPolicyResponseUnmarshaller.Unmarshall(Amazon.Runtime.Internal.Transform.XmlUnmarshallerContext)">
            <summary>
            Unmarshaller the response from the service to the response class.
            </summary>
            <param name="context"></param>
            <returns></returns>
        </member>
        <member name="M:Amazon.IdentityManagement.Model.Internal.MarshallTransformations.GetContextKeysForPrincipalPolicyResponseUnmarshaller.UnmarshallException(Amazon.Runtime.Internal.Transform.XmlUnmarshallerContext,System.Exception,System.Net.HttpStatusCode)">
            <summary>
            Unmarshaller error response to exception.
            </summary>
            <param name="context"></param>
            <param name="innerException"></param>
            <param name="statusCode"></param>
            <returns></returns>
        </member>
        <member name="P:Amazon.IdentityManagement.Model.Internal.MarshallTransformations.GetContextKeysForPrincipalPolicyResponseUnmarshaller.Instance">
            <summary>
            Gets the singleton.
            </summary>
        </member>
        <member name="T:Amazon.IdentityManagement.Model.Internal.MarshallTransformations.GetCredentialReportRequestMarshaller">
            <summary>
            GetCredentialReport Request Marshaller
            </summary>
        </member>
        <member name="M:Amazon.IdentityManagement.Model.Internal.MarshallTransformations.GetCredentialReportRequestMarshaller.Marshall(Amazon.Runtime.AmazonWebServiceRequest)">
            <summary>
            Marshaller the request object to the HTTP request.
            </summary>
            <param name="input"></param>
            <returns></returns>
        </member>
        <member name="M:Amazon.IdentityManagement.Model.Internal.MarshallTransformations.GetCredentialReportRequestMarshaller.Marshall(Amazon.IdentityManagement.Model.GetCredentialReportRequest)">
            <summary>
            Marshaller the request object to the HTTP request.
            </summary>
            <param name="publicRequest"></param>
            <returns></returns>
        </member>
        <member name="T:Amazon.IdentityManagement.Model.Internal.MarshallTransformations.GetCredentialReportResponseUnmarshaller">
            <summary>
            Response Unmarshaller for GetCredentialReport operation
            </summary>
        </member>
        <member name="M:Amazon.IdentityManagement.Model.Internal.MarshallTransformations.GetCredentialReportResponseUnmarshaller.Unmarshall(Amazon.Runtime.Internal.Transform.XmlUnmarshallerContext)">
            <summary>
            Unmarshaller the response from the service to the response class.
            </summary>
            <param name="context"></param>
            <returns></returns>
        </member>
        <member name="M:Amazon.IdentityManagement.Model.Internal.MarshallTransformations.GetCredentialReportResponseUnmarshaller.UnmarshallException(Amazon.Runtime.Internal.Transform.XmlUnmarshallerContext,System.Exception,System.Net.HttpStatusCode)">
            <summary>
            Unmarshaller error response to exception.
            </summary>
            <param name="context"></param>
            <param name="innerException"></param>
            <param name="statusCode"></param>
            <returns></returns>
        </member>
        <member name="P:Amazon.IdentityManagement.Model.Internal.MarshallTransformations.GetCredentialReportResponseUnmarshaller.Instance">
            <summary>
            Gets the singleton.
            </summary>
        </member>
        <member name="T:Amazon.IdentityManagement.Model.Internal.MarshallTransformations.GetGroupPolicyRequestMarshaller">
            <summary>
            GetGroupPolicy Request Marshaller
            </summary>
        </member>
        <member name="M:Amazon.IdentityManagement.Model.Internal.MarshallTransformations.GetGroupPolicyRequestMarshaller.Marshall(Amazon.Runtime.AmazonWebServiceRequest)">
            <summary>
            Marshaller the request object to the HTTP request.
            </summary>
            <param name="input"></param>
            <returns></returns>
        </member>
        <member name="M:Amazon.IdentityManagement.Model.Internal.MarshallTransformations.GetGroupPolicyRequestMarshaller.Marshall(Amazon.IdentityManagement.Model.GetGroupPolicyRequest)">
            <summary>
            Marshaller the request object to the HTTP request.
            </summary>
            <param name="publicRequest"></param>
            <returns></returns>
        </member>
        <member name="T:Amazon.IdentityManagement.Model.Internal.MarshallTransformations.GetGroupPolicyResponseUnmarshaller">
            <summary>
            Response Unmarshaller for GetGroupPolicy operation
            </summary>
        </member>
        <member name="M:Amazon.IdentityManagement.Model.Internal.MarshallTransformations.GetGroupPolicyResponseUnmarshaller.Unmarshall(Amazon.Runtime.Internal.Transform.XmlUnmarshallerContext)">
            <summary>
            Unmarshaller the response from the service to the response class.
            </summary>
            <param name="context"></param>
            <returns></returns>
        </member>
        <member name="M:Amazon.IdentityManagement.Model.Internal.MarshallTransformations.GetGroupPolicyResponseUnmarshaller.UnmarshallException(Amazon.Runtime.Internal.Transform.XmlUnmarshallerContext,System.Exception,System.Net.HttpStatusCode)">
            <summary>
            Unmarshaller error response to exception.
            </summary>
            <param name="context"></param>
            <param name="innerException"></param>
            <param name="statusCode"></param>
            <returns></returns>
        </member>
        <member name="P:Amazon.IdentityManagement.Model.Internal.MarshallTransformations.GetGroupPolicyResponseUnmarshaller.Instance">
            <summary>
            Gets the singleton.
            </summary>
        </member>
        <member name="T:Amazon.IdentityManagement.Model.Internal.MarshallTransformations.GetGroupRequestMarshaller">
            <summary>
            GetGroup Request Marshaller
            </summary>
        </member>
        <member name="M:Amazon.IdentityManagement.Model.Internal.MarshallTransformations.GetGroupRequestMarshaller.Marshall(Amazon.Runtime.AmazonWebServiceRequest)">
            <summary>
            Marshaller the request object to the HTTP request.
            </summary>
            <param name="input"></param>
            <returns></returns>
        </member>
        <member name="M:Amazon.IdentityManagement.Model.Internal.MarshallTransformations.GetGroupRequestMarshaller.Marshall(Amazon.IdentityManagement.Model.GetGroupRequest)">
            <summary>
            Marshaller the request object to the HTTP request.
            </summary>
            <param name="publicRequest"></param>
            <returns></returns>
        </member>
        <member name="T:Amazon.IdentityManagement.Model.Internal.MarshallTransformations.GetGroupResponseUnmarshaller">
            <summary>
            Response Unmarshaller for GetGroup operation
            </summary>
        </member>
        <member name="M:Amazon.IdentityManagement.Model.Internal.MarshallTransformations.GetGroupResponseUnmarshaller.Unmarshall(Amazon.Runtime.Internal.Transform.XmlUnmarshallerContext)">
            <summary>
            Unmarshaller the response from the service to the response class.
            </summary>
            <param name="context"></param>
            <returns></returns>
        </member>
        <member name="M:Amazon.IdentityManagement.Model.Internal.MarshallTransformations.GetGroupResponseUnmarshaller.UnmarshallException(Amazon.Runtime.Internal.Transform.XmlUnmarshallerContext,System.Exception,System.Net.HttpStatusCode)">
            <summary>
            Unmarshaller error response to exception.
            </summary>
            <param name="context"></param>
            <param name="innerException"></param>
            <param name="statusCode"></param>
            <returns></returns>
        </member>
        <member name="P:Amazon.IdentityManagement.Model.Internal.MarshallTransformations.GetGroupResponseUnmarshaller.Instance">
            <summary>
            Gets the singleton.
            </summary>
        </member>
        <member name="T:Amazon.IdentityManagement.Model.Internal.MarshallTransformations.GetInstanceProfileRequestMarshaller">
            <summary>
            GetInstanceProfile Request Marshaller
            </summary>
        </member>
        <member name="M:Amazon.IdentityManagement.Model.Internal.MarshallTransformations.GetInstanceProfileRequestMarshaller.Marshall(Amazon.Runtime.AmazonWebServiceRequest)">
            <summary>
            Marshaller the request object to the HTTP request.
            </summary>
            <param name="input"></param>
            <returns></returns>
        </member>
        <member name="M:Amazon.IdentityManagement.Model.Internal.MarshallTransformations.GetInstanceProfileRequestMarshaller.Marshall(Amazon.IdentityManagement.Model.GetInstanceProfileRequest)">
            <summary>
            Marshaller the request object to the HTTP request.
            </summary>
            <param name="publicRequest"></param>
            <returns></returns>
        </member>
        <member name="T:Amazon.IdentityManagement.Model.Internal.MarshallTransformations.GetInstanceProfileResponseUnmarshaller">
            <summary>
            Response Unmarshaller for GetInstanceProfile operation
            </summary>
        </member>
        <member name="M:Amazon.IdentityManagement.Model.Internal.MarshallTransformations.GetInstanceProfileResponseUnmarshaller.Unmarshall(Amazon.Runtime.Internal.Transform.XmlUnmarshallerContext)">
            <summary>
            Unmarshaller the response from the service to the response class.
            </summary>
            <param name="context"></param>
            <returns></returns>
        </member>
        <member name="M:Amazon.IdentityManagement.Model.Internal.MarshallTransformations.GetInstanceProfileResponseUnmarshaller.UnmarshallException(Amazon.Runtime.Internal.Transform.XmlUnmarshallerContext,System.Exception,System.Net.HttpStatusCode)">
            <summary>
            Unmarshaller error response to exception.
            </summary>
            <param name="context"></param>
            <param name="innerException"></param>
            <param name="statusCode"></param>
            <returns></returns>
        </member>
        <member name="P:Amazon.IdentityManagement.Model.Internal.MarshallTransformations.GetInstanceProfileResponseUnmarshaller.Instance">
            <summary>
            Gets the singleton.
            </summary>
        </member>
        <member name="T:Amazon.IdentityManagement.Model.Internal.MarshallTransformations.GetLoginProfileRequestMarshaller">
            <summary>
            GetLoginProfile Request Marshaller
            </summary>
        </member>
        <member name="M:Amazon.IdentityManagement.Model.Internal.MarshallTransformations.GetLoginProfileRequestMarshaller.Marshall(Amazon.Runtime.AmazonWebServiceRequest)">
            <summary>
            Marshaller the request object to the HTTP request.
            </summary>
            <param name="input"></param>
            <returns></returns>
        </member>
        <member name="M:Amazon.IdentityManagement.Model.Internal.MarshallTransformations.GetLoginProfileRequestMarshaller.Marshall(Amazon.IdentityManagement.Model.GetLoginProfileRequest)">
            <summary>
            Marshaller the request object to the HTTP request.
            </summary>
            <param name="publicRequest"></param>
            <returns></returns>
        </member>
        <member name="T:Amazon.IdentityManagement.Model.Internal.MarshallTransformations.GetLoginProfileResponseUnmarshaller">
            <summary>
            Response Unmarshaller for GetLoginProfile operation
            </summary>
        </member>
        <member name="M:Amazon.IdentityManagement.Model.Internal.MarshallTransformations.GetLoginProfileResponseUnmarshaller.Unmarshall(Amazon.Runtime.Internal.Transform.XmlUnmarshallerContext)">
            <summary>
            Unmarshaller the response from the service to the response class.
            </summary>
            <param name="context"></param>
            <returns></returns>
        </member>
        <member name="M:Amazon.IdentityManagement.Model.Internal.MarshallTransformations.GetLoginProfileResponseUnmarshaller.UnmarshallException(Amazon.Runtime.Internal.Transform.XmlUnmarshallerContext,System.Exception,System.Net.HttpStatusCode)">
            <summary>
            Unmarshaller error response to exception.
            </summary>
            <param name="context"></param>
            <param name="innerException"></param>
            <param name="statusCode"></param>
            <returns></returns>
        </member>
        <member name="P:Amazon.IdentityManagement.Model.Internal.MarshallTransformations.GetLoginProfileResponseUnmarshaller.Instance">
            <summary>
            Gets the singleton.
            </summary>
        </member>
        <member name="T:Amazon.IdentityManagement.Model.Internal.MarshallTransformations.GetOpenIDConnectProviderRequestMarshaller">
            <summary>
            GetOpenIDConnectProvider Request Marshaller
            </summary>
        </member>
        <member name="M:Amazon.IdentityManagement.Model.Internal.MarshallTransformations.GetOpenIDConnectProviderRequestMarshaller.Marshall(Amazon.Runtime.AmazonWebServiceRequest)">
            <summary>
            Marshaller the request object to the HTTP request.
            </summary>
            <param name="input"></param>
            <returns></returns>
        </member>
        <member name="M:Amazon.IdentityManagement.Model.Internal.MarshallTransformations.GetOpenIDConnectProviderRequestMarshaller.Marshall(Amazon.IdentityManagement.Model.GetOpenIDConnectProviderRequest)">
            <summary>
            Marshaller the request object to the HTTP request.
            </summary>
            <param name="publicRequest"></param>
            <returns></returns>
        </member>
        <member name="T:Amazon.IdentityManagement.Model.Internal.MarshallTransformations.GetOpenIDConnectProviderResponseUnmarshaller">
            <summary>
            Response Unmarshaller for GetOpenIDConnectProvider operation
            </summary>
        </member>
        <member name="M:Amazon.IdentityManagement.Model.Internal.MarshallTransformations.GetOpenIDConnectProviderResponseUnmarshaller.Unmarshall(Amazon.Runtime.Internal.Transform.XmlUnmarshallerContext)">
            <summary>
            Unmarshaller the response from the service to the response class.
            </summary>
            <param name="context"></param>
            <returns></returns>
        </member>
        <member name="M:Amazon.IdentityManagement.Model.Internal.MarshallTransformations.GetOpenIDConnectProviderResponseUnmarshaller.UnmarshallException(Amazon.Runtime.Internal.Transform.XmlUnmarshallerContext,System.Exception,System.Net.HttpStatusCode)">
            <summary>
            Unmarshaller error response to exception.
            </summary>
            <param name="context"></param>
            <param name="innerException"></param>
            <param name="statusCode"></param>
            <returns></returns>
        </member>
        <member name="P:Amazon.IdentityManagement.Model.Internal.MarshallTransformations.GetOpenIDConnectProviderResponseUnmarshaller.Instance">
            <summary>
            Gets the singleton.
            </summary>
        </member>
        <member name="T:Amazon.IdentityManagement.Model.Internal.MarshallTransformations.GetPolicyRequestMarshaller">
            <summary>
            GetPolicy Request Marshaller
            </summary>
        </member>
        <member name="M:Amazon.IdentityManagement.Model.Internal.MarshallTransformations.GetPolicyRequestMarshaller.Marshall(Amazon.Runtime.AmazonWebServiceRequest)">
            <summary>
            Marshaller the request object to the HTTP request.
            </summary>
            <param name="input"></param>
            <returns></returns>
        </member>
        <member name="M:Amazon.IdentityManagement.Model.Internal.MarshallTransformations.GetPolicyRequestMarshaller.Marshall(Amazon.IdentityManagement.Model.GetPolicyRequest)">
            <summary>
            Marshaller the request object to the HTTP request.
            </summary>
            <param name="publicRequest"></param>
            <returns></returns>
        </member>
        <member name="T:Amazon.IdentityManagement.Model.Internal.MarshallTransformations.GetPolicyResponseUnmarshaller">
            <summary>
            Response Unmarshaller for GetPolicy operation
            </summary>
        </member>
        <member name="M:Amazon.IdentityManagement.Model.Internal.MarshallTransformations.GetPolicyResponseUnmarshaller.Unmarshall(Amazon.Runtime.Internal.Transform.XmlUnmarshallerContext)">
            <summary>
            Unmarshaller the response from the service to the response class.
            </summary>
            <param name="context"></param>
            <returns></returns>
        </member>
        <member name="M:Amazon.IdentityManagement.Model.Internal.MarshallTransformations.GetPolicyResponseUnmarshaller.UnmarshallException(Amazon.Runtime.Internal.Transform.XmlUnmarshallerContext,System.Exception,System.Net.HttpStatusCode)">
            <summary>
            Unmarshaller error response to exception.
            </summary>
            <param name="context"></param>
            <param name="innerException"></param>
            <param name="statusCode"></param>
            <returns></returns>
        </member>
        <member name="P:Amazon.IdentityManagement.Model.Internal.MarshallTransformations.GetPolicyResponseUnmarshaller.Instance">
            <summary>
            Gets the singleton.
            </summary>
        </member>
        <member name="T:Amazon.IdentityManagement.Model.Internal.MarshallTransformations.GetPolicyVersionRequestMarshaller">
            <summary>
            GetPolicyVersion Request Marshaller
            </summary>
        </member>
        <member name="M:Amazon.IdentityManagement.Model.Internal.MarshallTransformations.GetPolicyVersionRequestMarshaller.Marshall(Amazon.Runtime.AmazonWebServiceRequest)">
            <summary>
            Marshaller the request object to the HTTP request.
            </summary>
            <param name="input"></param>
            <returns></returns>
        </member>
        <member name="M:Amazon.IdentityManagement.Model.Internal.MarshallTransformations.GetPolicyVersionRequestMarshaller.Marshall(Amazon.IdentityManagement.Model.GetPolicyVersionRequest)">
            <summary>
            Marshaller the request object to the HTTP request.
            </summary>
            <param name="publicRequest"></param>
            <returns></returns>
        </member>
        <member name="T:Amazon.IdentityManagement.Model.Internal.MarshallTransformations.GetPolicyVersionResponseUnmarshaller">
            <summary>
            Response Unmarshaller for GetPolicyVersion operation
            </summary>
        </member>
        <member name="M:Amazon.IdentityManagement.Model.Internal.MarshallTransformations.GetPolicyVersionResponseUnmarshaller.Unmarshall(Amazon.Runtime.Internal.Transform.XmlUnmarshallerContext)">
            <summary>
            Unmarshaller the response from the service to the response class.
            </summary>
            <param name="context"></param>
            <returns></returns>
        </member>
        <member name="M:Amazon.IdentityManagement.Model.Internal.MarshallTransformations.GetPolicyVersionResponseUnmarshaller.UnmarshallException(Amazon.Runtime.Internal.Transform.XmlUnmarshallerContext,System.Exception,System.Net.HttpStatusCode)">
            <summary>
            Unmarshaller error response to exception.
            </summary>
            <param name="context"></param>
            <param name="innerException"></param>
            <param name="statusCode"></param>
            <returns></returns>
        </member>
        <member name="P:Amazon.IdentityManagement.Model.Internal.MarshallTransformations.GetPolicyVersionResponseUnmarshaller.Instance">
            <summary>
            Gets the singleton.
            </summary>
        </member>
        <member name="T:Amazon.IdentityManagement.Model.Internal.MarshallTransformations.GetRolePolicyRequestMarshaller">
            <summary>
            GetRolePolicy Request Marshaller
            </summary>
        </member>
        <member name="M:Amazon.IdentityManagement.Model.Internal.MarshallTransformations.GetRolePolicyRequestMarshaller.Marshall(Amazon.Runtime.AmazonWebServiceRequest)">
            <summary>
            Marshaller the request object to the HTTP request.
            </summary>
            <param name="input"></param>
            <returns></returns>
        </member>
        <member name="M:Amazon.IdentityManagement.Model.Internal.MarshallTransformations.GetRolePolicyRequestMarshaller.Marshall(Amazon.IdentityManagement.Model.GetRolePolicyRequest)">
            <summary>
            Marshaller the request object to the HTTP request.
            </summary>
            <param name="publicRequest"></param>
            <returns></returns>
        </member>
        <member name="T:Amazon.IdentityManagement.Model.Internal.MarshallTransformations.GetRolePolicyResponseUnmarshaller">
            <summary>
            Response Unmarshaller for GetRolePolicy operation
            </summary>
        </member>
        <member name="M:Amazon.IdentityManagement.Model.Internal.MarshallTransformations.GetRolePolicyResponseUnmarshaller.Unmarshall(Amazon.Runtime.Internal.Transform.XmlUnmarshallerContext)">
            <summary>
            Unmarshaller the response from the service to the response class.
            </summary>
            <param name="context"></param>
            <returns></returns>
        </member>
        <member name="M:Amazon.IdentityManagement.Model.Internal.MarshallTransformations.GetRolePolicyResponseUnmarshaller.UnmarshallException(Amazon.Runtime.Internal.Transform.XmlUnmarshallerContext,System.Exception,System.Net.HttpStatusCode)">
            <summary>
            Unmarshaller error response to exception.
            </summary>
            <param name="context"></param>
            <param name="innerException"></param>
            <param name="statusCode"></param>
            <returns></returns>
        </member>
        <member name="P:Amazon.IdentityManagement.Model.Internal.MarshallTransformations.GetRolePolicyResponseUnmarshaller.Instance">
            <summary>
            Gets the singleton.
            </summary>
        </member>
        <member name="T:Amazon.IdentityManagement.Model.Internal.MarshallTransformations.GetRoleRequestMarshaller">
            <summary>
            GetRole Request Marshaller
            </summary>
        </member>
        <member name="M:Amazon.IdentityManagement.Model.Internal.MarshallTransformations.GetRoleRequestMarshaller.Marshall(Amazon.Runtime.AmazonWebServiceRequest)">
            <summary>
            Marshaller the request object to the HTTP request.
            </summary>
            <param name="input"></param>
            <returns></returns>
        </member>
        <member name="M:Amazon.IdentityManagement.Model.Internal.MarshallTransformations.GetRoleRequestMarshaller.Marshall(Amazon.IdentityManagement.Model.GetRoleRequest)">
            <summary>
            Marshaller the request object to the HTTP request.
            </summary>
            <param name="publicRequest"></param>
            <returns></returns>
        </member>
        <member name="T:Amazon.IdentityManagement.Model.Internal.MarshallTransformations.GetRoleResponseUnmarshaller">
            <summary>
            Response Unmarshaller for GetRole operation
            </summary>
        </member>
        <member name="M:Amazon.IdentityManagement.Model.Internal.MarshallTransformations.GetRoleResponseUnmarshaller.Unmarshall(Amazon.Runtime.Internal.Transform.XmlUnmarshallerContext)">
            <summary>
            Unmarshaller the response from the service to the response class.
            </summary>
            <param name="context"></param>
            <returns></returns>
        </member>
        <member name="M:Amazon.IdentityManagement.Model.Internal.MarshallTransformations.GetRoleResponseUnmarshaller.UnmarshallException(Amazon.Runtime.Internal.Transform.XmlUnmarshallerContext,System.Exception,System.Net.HttpStatusCode)">
            <summary>
            Unmarshaller error response to exception.
            </summary>
            <param name="context"></param>
            <param name="innerException"></param>
            <param name="statusCode"></param>
            <returns></returns>
        </member>
        <member name="P:Amazon.IdentityManagement.Model.Internal.MarshallTransformations.GetRoleResponseUnmarshaller.Instance">
            <summary>
            Gets the singleton.
            </summary>
        </member>
        <member name="T:Amazon.IdentityManagement.Model.Internal.MarshallTransformations.GetSAMLProviderRequestMarshaller">
            <summary>
            GetSAMLProvider Request Marshaller
            </summary>
        </member>
        <member name="M:Amazon.IdentityManagement.Model.Internal.MarshallTransformations.GetSAMLProviderRequestMarshaller.Marshall(Amazon.Runtime.AmazonWebServiceRequest)">
            <summary>
            Marshaller the request object to the HTTP request.
            </summary>
            <param name="input"></param>
            <returns></returns>
        </member>
        <member name="M:Amazon.IdentityManagement.Model.Internal.MarshallTransformations.GetSAMLProviderRequestMarshaller.Marshall(Amazon.IdentityManagement.Model.GetSAMLProviderRequest)">
            <summary>
            Marshaller the request object to the HTTP request.
            </summary>
            <param name="publicRequest"></param>
            <returns></returns>
        </member>
        <member name="T:Amazon.IdentityManagement.Model.Internal.MarshallTransformations.GetSAMLProviderResponseUnmarshaller">
            <summary>
            Response Unmarshaller for GetSAMLProvider operation
            </summary>
        </member>
        <member name="M:Amazon.IdentityManagement.Model.Internal.MarshallTransformations.GetSAMLProviderResponseUnmarshaller.Unmarshall(Amazon.Runtime.Internal.Transform.XmlUnmarshallerContext)">
            <summary>
            Unmarshaller the response from the service to the response class.
            </summary>
            <param name="context"></param>
            <returns></returns>
        </member>
        <member name="M:Amazon.IdentityManagement.Model.Internal.MarshallTransformations.GetSAMLProviderResponseUnmarshaller.UnmarshallException(Amazon.Runtime.Internal.Transform.XmlUnmarshallerContext,System.Exception,System.Net.HttpStatusCode)">
            <summary>
            Unmarshaller error response to exception.
            </summary>
            <param name="context"></param>
            <param name="innerException"></param>
            <param name="statusCode"></param>
            <returns></returns>
        </member>
        <member name="P:Amazon.IdentityManagement.Model.Internal.MarshallTransformations.GetSAMLProviderResponseUnmarshaller.Instance">
            <summary>
            Gets the singleton.
            </summary>
        </member>
        <member name="T:Amazon.IdentityManagement.Model.Internal.MarshallTransformations.GetServerCertificateRequestMarshaller">
            <summary>
            GetServerCertificate Request Marshaller
            </summary>
        </member>
        <member name="M:Amazon.IdentityManagement.Model.Internal.MarshallTransformations.GetServerCertificateRequestMarshaller.Marshall(Amazon.Runtime.AmazonWebServiceRequest)">
            <summary>
            Marshaller the request object to the HTTP request.
            </summary>
            <param name="input"></param>
            <returns></returns>
        </member>
        <member name="M:Amazon.IdentityManagement.Model.Internal.MarshallTransformations.GetServerCertificateRequestMarshaller.Marshall(Amazon.IdentityManagement.Model.GetServerCertificateRequest)">
            <summary>
            Marshaller the request object to the HTTP request.
            </summary>
            <param name="publicRequest"></param>
            <returns></returns>
        </member>
        <member name="T:Amazon.IdentityManagement.Model.Internal.MarshallTransformations.GetServerCertificateResponseUnmarshaller">
            <summary>
            Response Unmarshaller for GetServerCertificate operation
            </summary>
        </member>
        <member name="M:Amazon.IdentityManagement.Model.Internal.MarshallTransformations.GetServerCertificateResponseUnmarshaller.Unmarshall(Amazon.Runtime.Internal.Transform.XmlUnmarshallerContext)">
            <summary>
            Unmarshaller the response from the service to the response class.
            </summary>
            <param name="context"></param>
            <returns></returns>
        </member>
        <member name="M:Amazon.IdentityManagement.Model.Internal.MarshallTransformations.GetServerCertificateResponseUnmarshaller.UnmarshallException(Amazon.Runtime.Internal.Transform.XmlUnmarshallerContext,System.Exception,System.Net.HttpStatusCode)">
            <summary>
            Unmarshaller error response to exception.
            </summary>
            <param name="context"></param>
            <param name="innerException"></param>
            <param name="statusCode"></param>
            <returns></returns>
        </member>
        <member name="P:Amazon.IdentityManagement.Model.Internal.MarshallTransformations.GetServerCertificateResponseUnmarshaller.Instance">
            <summary>
            Gets the singleton.
            </summary>
        </member>
        <member name="T:Amazon.IdentityManagement.Model.Internal.MarshallTransformations.GetSSHPublicKeyRequestMarshaller">
            <summary>
            GetSSHPublicKey Request Marshaller
            </summary>
        </member>
        <member name="M:Amazon.IdentityManagement.Model.Internal.MarshallTransformations.GetSSHPublicKeyRequestMarshaller.Marshall(Amazon.Runtime.AmazonWebServiceRequest)">
            <summary>
            Marshaller the request object to the HTTP request.
            </summary>
            <param name="input"></param>
            <returns></returns>
        </member>
        <member name="M:Amazon.IdentityManagement.Model.Internal.MarshallTransformations.GetSSHPublicKeyRequestMarshaller.Marshall(Amazon.IdentityManagement.Model.GetSSHPublicKeyRequest)">
            <summary>
            Marshaller the request object to the HTTP request.
            </summary>
            <param name="publicRequest"></param>
            <returns></returns>
        </member>
        <member name="T:Amazon.IdentityManagement.Model.Internal.MarshallTransformations.GetSSHPublicKeyResponseUnmarshaller">
            <summary>
            Response Unmarshaller for GetSSHPublicKey operation
            </summary>
        </member>
        <member name="M:Amazon.IdentityManagement.Model.Internal.MarshallTransformations.GetSSHPublicKeyResponseUnmarshaller.Unmarshall(Amazon.Runtime.Internal.Transform.XmlUnmarshallerContext)">
            <summary>
            Unmarshaller the response from the service to the response class.
            </summary>
            <param name="context"></param>
            <returns></returns>
        </member>
        <member name="M:Amazon.IdentityManagement.Model.Internal.MarshallTransformations.GetSSHPublicKeyResponseUnmarshaller.UnmarshallException(Amazon.Runtime.Internal.Transform.XmlUnmarshallerContext,System.Exception,System.Net.HttpStatusCode)">
            <summary>
            Unmarshaller error response to exception.
            </summary>
            <param name="context"></param>
            <param name="innerException"></param>
            <param name="statusCode"></param>
            <returns></returns>
        </member>
        <member name="P:Amazon.IdentityManagement.Model.Internal.MarshallTransformations.GetSSHPublicKeyResponseUnmarshaller.Instance">
            <summary>
            Gets the singleton.
            </summary>
        </member>
        <member name="T:Amazon.IdentityManagement.Model.Internal.MarshallTransformations.GetUserPolicyRequestMarshaller">
            <summary>
            GetUserPolicy Request Marshaller
            </summary>
        </member>
        <member name="M:Amazon.IdentityManagement.Model.Internal.MarshallTransformations.GetUserPolicyRequestMarshaller.Marshall(Amazon.Runtime.AmazonWebServiceRequest)">
            <summary>
            Marshaller the request object to the HTTP request.
            </summary>
            <param name="input"></param>
            <returns></returns>
        </member>
        <member name="M:Amazon.IdentityManagement.Model.Internal.MarshallTransformations.GetUserPolicyRequestMarshaller.Marshall(Amazon.IdentityManagement.Model.GetUserPolicyRequest)">
            <summary>
            Marshaller the request object to the HTTP request.
            </summary>
            <param name="publicRequest"></param>
            <returns></returns>
        </member>
        <member name="T:Amazon.IdentityManagement.Model.Internal.MarshallTransformations.GetUserPolicyResponseUnmarshaller">
            <summary>
            Response Unmarshaller for GetUserPolicy operation
            </summary>
        </member>
        <member name="M:Amazon.IdentityManagement.Model.Internal.MarshallTransformations.GetUserPolicyResponseUnmarshaller.Unmarshall(Amazon.Runtime.Internal.Transform.XmlUnmarshallerContext)">
            <summary>
            Unmarshaller the response from the service to the response class.
            </summary>
            <param name="context"></param>
            <returns></returns>
        </member>
        <member name="M:Amazon.IdentityManagement.Model.Internal.MarshallTransformations.GetUserPolicyResponseUnmarshaller.UnmarshallException(Amazon.Runtime.Internal.Transform.XmlUnmarshallerContext,System.Exception,System.Net.HttpStatusCode)">
            <summary>
            Unmarshaller error response to exception.
            </summary>
            <param name="context"></param>
            <param name="innerException"></param>
            <param name="statusCode"></param>
            <returns></returns>
        </member>
        <member name="P:Amazon.IdentityManagement.Model.Internal.MarshallTransformations.GetUserPolicyResponseUnmarshaller.Instance">
            <summary>
            Gets the singleton.
            </summary>
        </member>
        <member name="T:Amazon.IdentityManagement.Model.Internal.MarshallTransformations.GetUserRequestMarshaller">
            <summary>
            GetUser Request Marshaller
            </summary>
        </member>
        <member name="M:Amazon.IdentityManagement.Model.Internal.MarshallTransformations.GetUserRequestMarshaller.Marshall(Amazon.Runtime.AmazonWebServiceRequest)">
            <summary>
            Marshaller the request object to the HTTP request.
            </summary>
            <param name="input"></param>
            <returns></returns>
        </member>
        <member name="M:Amazon.IdentityManagement.Model.Internal.MarshallTransformations.GetUserRequestMarshaller.Marshall(Amazon.IdentityManagement.Model.GetUserRequest)">
            <summary>
            Marshaller the request object to the HTTP request.
            </summary>
            <param name="publicRequest"></param>
            <returns></returns>
        </member>
        <member name="T:Amazon.IdentityManagement.Model.Internal.MarshallTransformations.GetUserResponseUnmarshaller">
            <summary>
            Response Unmarshaller for GetUser operation
            </summary>
        </member>
        <member name="M:Amazon.IdentityManagement.Model.Internal.MarshallTransformations.GetUserResponseUnmarshaller.Unmarshall(Amazon.Runtime.Internal.Transform.XmlUnmarshallerContext)">
            <summary>
            Unmarshaller the response from the service to the response class.
            </summary>
            <param name="context"></param>
            <returns></returns>
        </member>
        <member name="M:Amazon.IdentityManagement.Model.Internal.MarshallTransformations.GetUserResponseUnmarshaller.UnmarshallException(Amazon.Runtime.Internal.Transform.XmlUnmarshallerContext,System.Exception,System.Net.HttpStatusCode)">
            <summary>
            Unmarshaller error response to exception.
            </summary>
            <param name="context"></param>
            <param name="innerException"></param>
            <param name="statusCode"></param>
            <returns></returns>
        </member>
        <member name="P:Amazon.IdentityManagement.Model.Internal.MarshallTransformations.GetUserResponseUnmarshaller.Instance">
            <summary>
            Gets the singleton.
            </summary>
        </member>
        <member name="T:Amazon.IdentityManagement.Model.Internal.MarshallTransformations.GroupDetailUnmarshaller">
            <summary>
            Response Unmarshaller for GroupDetail Object
            </summary>
        </member>
        <member name="M:Amazon.IdentityManagement.Model.Internal.MarshallTransformations.GroupDetailUnmarshaller.Unmarshall(Amazon.Runtime.Internal.Transform.XmlUnmarshallerContext)">
            <summary>
            Unmarshaller the response from the service to the response class.
            </summary>
            <param name="context"></param>
            <returns></returns>
        </member>
        <member name="M:Amazon.IdentityManagement.Model.Internal.MarshallTransformations.GroupDetailUnmarshaller.Unmarshall(Amazon.Runtime.Internal.Transform.JsonUnmarshallerContext)">
            <summary>
            Unmarshaller error response to exception.
            </summary>
            <param name="context"></param>
            <returns></returns>
        </member>
        <member name="P:Amazon.IdentityManagement.Model.Internal.MarshallTransformations.GroupDetailUnmarshaller.Instance">
            <summary>
            Gets the singleton.
            </summary>
        </member>
        <member name="T:Amazon.IdentityManagement.Model.Internal.MarshallTransformations.GroupUnmarshaller">
            <summary>
            Response Unmarshaller for Group Object
            </summary>
        </member>
        <member name="M:Amazon.IdentityManagement.Model.Internal.MarshallTransformations.GroupUnmarshaller.Unmarshall(Amazon.Runtime.Internal.Transform.XmlUnmarshallerContext)">
            <summary>
            Unmarshaller the response from the service to the response class.
            </summary>
            <param name="context"></param>
            <returns></returns>
        </member>
        <member name="M:Amazon.IdentityManagement.Model.Internal.MarshallTransformations.GroupUnmarshaller.Unmarshall(Amazon.Runtime.Internal.Transform.JsonUnmarshallerContext)">
            <summary>
            Unmarshaller error response to exception.
            </summary>
            <param name="context"></param>
            <returns></returns>
        </member>
        <member name="P:Amazon.IdentityManagement.Model.Internal.MarshallTransformations.GroupUnmarshaller.Instance">
            <summary>
            Gets the singleton.
            </summary>
        </member>
        <member name="T:Amazon.IdentityManagement.Model.Internal.MarshallTransformations.InstanceProfileUnmarshaller">
            <summary>
            Response Unmarshaller for InstanceProfile Object
            </summary>
        </member>
        <member name="M:Amazon.IdentityManagement.Model.Internal.MarshallTransformations.InstanceProfileUnmarshaller.Unmarshall(Amazon.Runtime.Internal.Transform.XmlUnmarshallerContext)">
            <summary>
            Unmarshaller the response from the service to the response class.
            </summary>
            <param name="context"></param>
            <returns></returns>
        </member>
        <member name="M:Amazon.IdentityManagement.Model.Internal.MarshallTransformations.InstanceProfileUnmarshaller.Unmarshall(Amazon.Runtime.Internal.Transform.JsonUnmarshallerContext)">
            <summary>
            Unmarshaller error response to exception.
            </summary>
            <param name="context"></param>
            <returns></returns>
        </member>
        <member name="P:Amazon.IdentityManagement.Model.Internal.MarshallTransformations.InstanceProfileUnmarshaller.Instance">
            <summary>
            Gets the singleton.
            </summary>
        </member>
        <member name="T:Amazon.IdentityManagement.Model.Internal.MarshallTransformations.ListAccessKeysRequestMarshaller">
            <summary>
            ListAccessKeys Request Marshaller
            </summary>
        </member>
        <member name="M:Amazon.IdentityManagement.Model.Internal.MarshallTransformations.ListAccessKeysRequestMarshaller.Marshall(Amazon.Runtime.AmazonWebServiceRequest)">
            <summary>
            Marshaller the request object to the HTTP request.
            </summary>
            <param name="input"></param>
            <returns></returns>
        </member>
        <member name="M:Amazon.IdentityManagement.Model.Internal.MarshallTransformations.ListAccessKeysRequestMarshaller.Marshall(Amazon.IdentityManagement.Model.ListAccessKeysRequest)">
            <summary>
            Marshaller the request object to the HTTP request.
            </summary>
            <param name="publicRequest"></param>
            <returns></returns>
        </member>
        <member name="T:Amazon.IdentityManagement.Model.Internal.MarshallTransformations.ListAccessKeysResponseUnmarshaller">
            <summary>
            Response Unmarshaller for ListAccessKeys operation
            </summary>
        </member>
        <member name="M:Amazon.IdentityManagement.Model.Internal.MarshallTransformations.ListAccessKeysResponseUnmarshaller.Unmarshall(Amazon.Runtime.Internal.Transform.XmlUnmarshallerContext)">
            <summary>
            Unmarshaller the response from the service to the response class.
            </summary>
            <param name="context"></param>
            <returns></returns>
        </member>
        <member name="M:Amazon.IdentityManagement.Model.Internal.MarshallTransformations.ListAccessKeysResponseUnmarshaller.UnmarshallException(Amazon.Runtime.Internal.Transform.XmlUnmarshallerContext,System.Exception,System.Net.HttpStatusCode)">
            <summary>
            Unmarshaller error response to exception.
            </summary>
            <param name="context"></param>
            <param name="innerException"></param>
            <param name="statusCode"></param>
            <returns></returns>
        </member>
        <member name="P:Amazon.IdentityManagement.Model.Internal.MarshallTransformations.ListAccessKeysResponseUnmarshaller.Instance">
            <summary>
            Gets the singleton.
            </summary>
        </member>
        <member name="T:Amazon.IdentityManagement.Model.Internal.MarshallTransformations.ListAccountAliasesRequestMarshaller">
            <summary>
            ListAccountAliases Request Marshaller
            </summary>
        </member>
        <member name="M:Amazon.IdentityManagement.Model.Internal.MarshallTransformations.ListAccountAliasesRequestMarshaller.Marshall(Amazon.Runtime.AmazonWebServiceRequest)">
            <summary>
            Marshaller the request object to the HTTP request.
            </summary>
            <param name="input"></param>
            <returns></returns>
        </member>
        <member name="M:Amazon.IdentityManagement.Model.Internal.MarshallTransformations.ListAccountAliasesRequestMarshaller.Marshall(Amazon.IdentityManagement.Model.ListAccountAliasesRequest)">
            <summary>
            Marshaller the request object to the HTTP request.
            </summary>
            <param name="publicRequest"></param>
            <returns></returns>
        </member>
        <member name="T:Amazon.IdentityManagement.Model.Internal.MarshallTransformations.ListAccountAliasesResponseUnmarshaller">
            <summary>
            Response Unmarshaller for ListAccountAliases operation
            </summary>
        </member>
        <member name="M:Amazon.IdentityManagement.Model.Internal.MarshallTransformations.ListAccountAliasesResponseUnmarshaller.Unmarshall(Amazon.Runtime.Internal.Transform.XmlUnmarshallerContext)">
            <summary>
            Unmarshaller the response from the service to the response class.
            </summary>
            <param name="context"></param>
            <returns></returns>
        </member>
        <member name="M:Amazon.IdentityManagement.Model.Internal.MarshallTransformations.ListAccountAliasesResponseUnmarshaller.UnmarshallException(Amazon.Runtime.Internal.Transform.XmlUnmarshallerContext,System.Exception,System.Net.HttpStatusCode)">
            <summary>
            Unmarshaller error response to exception.
            </summary>
            <param name="context"></param>
            <param name="innerException"></param>
            <param name="statusCode"></param>
            <returns></returns>
        </member>
        <member name="P:Amazon.IdentityManagement.Model.Internal.MarshallTransformations.ListAccountAliasesResponseUnmarshaller.Instance">
            <summary>
            Gets the singleton.
            </summary>
        </member>
        <member name="T:Amazon.IdentityManagement.Model.Internal.MarshallTransformations.ListAttachedGroupPoliciesRequestMarshaller">
            <summary>
            ListAttachedGroupPolicies Request Marshaller
            </summary>
        </member>
        <member name="M:Amazon.IdentityManagement.Model.Internal.MarshallTransformations.ListAttachedGroupPoliciesRequestMarshaller.Marshall(Amazon.Runtime.AmazonWebServiceRequest)">
            <summary>
            Marshaller the request object to the HTTP request.
            </summary>
            <param name="input"></param>
            <returns></returns>
        </member>
        <member name="M:Amazon.IdentityManagement.Model.Internal.MarshallTransformations.ListAttachedGroupPoliciesRequestMarshaller.Marshall(Amazon.IdentityManagement.Model.ListAttachedGroupPoliciesRequest)">
            <summary>
            Marshaller the request object to the HTTP request.
            </summary>
            <param name="publicRequest"></param>
            <returns></returns>
        </member>
        <member name="T:Amazon.IdentityManagement.Model.Internal.MarshallTransformations.ListAttachedGroupPoliciesResponseUnmarshaller">
            <summary>
            Response Unmarshaller for ListAttachedGroupPolicies operation
            </summary>
        </member>
        <member name="M:Amazon.IdentityManagement.Model.Internal.MarshallTransformations.ListAttachedGroupPoliciesResponseUnmarshaller.Unmarshall(Amazon.Runtime.Internal.Transform.XmlUnmarshallerContext)">
            <summary>
            Unmarshaller the response from the service to the response class.
            </summary>
            <param name="context"></param>
            <returns></returns>
        </member>
        <member name="M:Amazon.IdentityManagement.Model.Internal.MarshallTransformations.ListAttachedGroupPoliciesResponseUnmarshaller.UnmarshallException(Amazon.Runtime.Internal.Transform.XmlUnmarshallerContext,System.Exception,System.Net.HttpStatusCode)">
            <summary>
            Unmarshaller error response to exception.
            </summary>
            <param name="context"></param>
            <param name="innerException"></param>
            <param name="statusCode"></param>
            <returns></returns>
        </member>
        <member name="P:Amazon.IdentityManagement.Model.Internal.MarshallTransformations.ListAttachedGroupPoliciesResponseUnmarshaller.Instance">
            <summary>
            Gets the singleton.
            </summary>
        </member>
        <member name="T:Amazon.IdentityManagement.Model.Internal.MarshallTransformations.ListAttachedRolePoliciesRequestMarshaller">
            <summary>
            ListAttachedRolePolicies Request Marshaller
            </summary>
        </member>
        <member name="M:Amazon.IdentityManagement.Model.Internal.MarshallTransformations.ListAttachedRolePoliciesRequestMarshaller.Marshall(Amazon.Runtime.AmazonWebServiceRequest)">
            <summary>
            Marshaller the request object to the HTTP request.
            </summary>
            <param name="input"></param>
            <returns></returns>
        </member>
        <member name="M:Amazon.IdentityManagement.Model.Internal.MarshallTransformations.ListAttachedRolePoliciesRequestMarshaller.Marshall(Amazon.IdentityManagement.Model.ListAttachedRolePoliciesRequest)">
            <summary>
            Marshaller the request object to the HTTP request.
            </summary>
            <param name="publicRequest"></param>
            <returns></returns>
        </member>
        <member name="T:Amazon.IdentityManagement.Model.Internal.MarshallTransformations.ListAttachedRolePoliciesResponseUnmarshaller">
            <summary>
            Response Unmarshaller for ListAttachedRolePolicies operation
            </summary>
        </member>
        <member name="M:Amazon.IdentityManagement.Model.Internal.MarshallTransformations.ListAttachedRolePoliciesResponseUnmarshaller.Unmarshall(Amazon.Runtime.Internal.Transform.XmlUnmarshallerContext)">
            <summary>
            Unmarshaller the response from the service to the response class.
            </summary>
            <param name="context"></param>
            <returns></returns>
        </member>
        <member name="M:Amazon.IdentityManagement.Model.Internal.MarshallTransformations.ListAttachedRolePoliciesResponseUnmarshaller.UnmarshallException(Amazon.Runtime.Internal.Transform.XmlUnmarshallerContext,System.Exception,System.Net.HttpStatusCode)">
            <summary>
            Unmarshaller error response to exception.
            </summary>
            <param name="context"></param>
            <param name="innerException"></param>
            <param name="statusCode"></param>
            <returns></returns>
        </member>
        <member name="P:Amazon.IdentityManagement.Model.Internal.MarshallTransformations.ListAttachedRolePoliciesResponseUnmarshaller.Instance">
            <summary>
            Gets the singleton.
            </summary>
        </member>
        <member name="T:Amazon.IdentityManagement.Model.Internal.MarshallTransformations.ListAttachedUserPoliciesRequestMarshaller">
            <summary>
            ListAttachedUserPolicies Request Marshaller
            </summary>
        </member>
        <member name="M:Amazon.IdentityManagement.Model.Internal.MarshallTransformations.ListAttachedUserPoliciesRequestMarshaller.Marshall(Amazon.Runtime.AmazonWebServiceRequest)">
            <summary>
            Marshaller the request object to the HTTP request.
            </summary>
            <param name="input"></param>
            <returns></returns>
        </member>
        <member name="M:Amazon.IdentityManagement.Model.Internal.MarshallTransformations.ListAttachedUserPoliciesRequestMarshaller.Marshall(Amazon.IdentityManagement.Model.ListAttachedUserPoliciesRequest)">
            <summary>
            Marshaller the request object to the HTTP request.
            </summary>
            <param name="publicRequest"></param>
            <returns></returns>
        </member>
        <member name="T:Amazon.IdentityManagement.Model.Internal.MarshallTransformations.ListAttachedUserPoliciesResponseUnmarshaller">
            <summary>
            Response Unmarshaller for ListAttachedUserPolicies operation
            </summary>
        </member>
        <member name="M:Amazon.IdentityManagement.Model.Internal.MarshallTransformations.ListAttachedUserPoliciesResponseUnmarshaller.Unmarshall(Amazon.Runtime.Internal.Transform.XmlUnmarshallerContext)">
            <summary>
            Unmarshaller the response from the service to the response class.
            </summary>
            <param name="context"></param>
            <returns></returns>
        </member>
        <member name="M:Amazon.IdentityManagement.Model.Internal.MarshallTransformations.ListAttachedUserPoliciesResponseUnmarshaller.UnmarshallException(Amazon.Runtime.Internal.Transform.XmlUnmarshallerContext,System.Exception,System.Net.HttpStatusCode)">
            <summary>
            Unmarshaller error response to exception.
            </summary>
            <param name="context"></param>
            <param name="innerException"></param>
            <param name="statusCode"></param>
            <returns></returns>
        </member>
        <member name="P:Amazon.IdentityManagement.Model.Internal.MarshallTransformations.ListAttachedUserPoliciesResponseUnmarshaller.Instance">
            <summary>
            Gets the singleton.
            </summary>
        </member>
        <member name="T:Amazon.IdentityManagement.Model.Internal.MarshallTransformations.ListEntitiesForPolicyRequestMarshaller">
            <summary>
            ListEntitiesForPolicy Request Marshaller
            </summary>
        </member>
        <member name="M:Amazon.IdentityManagement.Model.Internal.MarshallTransformations.ListEntitiesForPolicyRequestMarshaller.Marshall(Amazon.Runtime.AmazonWebServiceRequest)">
            <summary>
            Marshaller the request object to the HTTP request.
            </summary>
            <param name="input"></param>
            <returns></returns>
        </member>
        <member name="M:Amazon.IdentityManagement.Model.Internal.MarshallTransformations.ListEntitiesForPolicyRequestMarshaller.Marshall(Amazon.IdentityManagement.Model.ListEntitiesForPolicyRequest)">
            <summary>
            Marshaller the request object to the HTTP request.
            </summary>
            <param name="publicRequest"></param>
            <returns></returns>
        </member>
        <member name="T:Amazon.IdentityManagement.Model.Internal.MarshallTransformations.ListEntitiesForPolicyResponseUnmarshaller">
            <summary>
            Response Unmarshaller for ListEntitiesForPolicy operation
            </summary>
        </member>
        <member name="M:Amazon.IdentityManagement.Model.Internal.MarshallTransformations.ListEntitiesForPolicyResponseUnmarshaller.Unmarshall(Amazon.Runtime.Internal.Transform.XmlUnmarshallerContext)">
            <summary>
            Unmarshaller the response from the service to the response class.
            </summary>
            <param name="context"></param>
            <returns></returns>
        </member>
        <member name="M:Amazon.IdentityManagement.Model.Internal.MarshallTransformations.ListEntitiesForPolicyResponseUnmarshaller.UnmarshallException(Amazon.Runtime.Internal.Transform.XmlUnmarshallerContext,System.Exception,System.Net.HttpStatusCode)">
            <summary>
            Unmarshaller error response to exception.
            </summary>
            <param name="context"></param>
            <param name="innerException"></param>
            <param name="statusCode"></param>
            <returns></returns>
        </member>
        <member name="P:Amazon.IdentityManagement.Model.Internal.MarshallTransformations.ListEntitiesForPolicyResponseUnmarshaller.Instance">
            <summary>
            Gets the singleton.
            </summary>
        </member>
        <member name="T:Amazon.IdentityManagement.Model.Internal.MarshallTransformations.ListGroupPoliciesRequestMarshaller">
            <summary>
            ListGroupPolicies Request Marshaller
            </summary>
        </member>
        <member name="M:Amazon.IdentityManagement.Model.Internal.MarshallTransformations.ListGroupPoliciesRequestMarshaller.Marshall(Amazon.Runtime.AmazonWebServiceRequest)">
            <summary>
            Marshaller the request object to the HTTP request.
            </summary>
            <param name="input"></param>
            <returns></returns>
        </member>
        <member name="M:Amazon.IdentityManagement.Model.Internal.MarshallTransformations.ListGroupPoliciesRequestMarshaller.Marshall(Amazon.IdentityManagement.Model.ListGroupPoliciesRequest)">
            <summary>
            Marshaller the request object to the HTTP request.
            </summary>
            <param name="publicRequest"></param>
            <returns></returns>
        </member>
        <member name="T:Amazon.IdentityManagement.Model.Internal.MarshallTransformations.ListGroupPoliciesResponseUnmarshaller">
            <summary>
            Response Unmarshaller for ListGroupPolicies operation
            </summary>
        </member>
        <member name="M:Amazon.IdentityManagement.Model.Internal.MarshallTransformations.ListGroupPoliciesResponseUnmarshaller.Unmarshall(Amazon.Runtime.Internal.Transform.XmlUnmarshallerContext)">
            <summary>
            Unmarshaller the response from the service to the response class.
            </summary>
            <param name="context"></param>
            <returns></returns>
        </member>
        <member name="M:Amazon.IdentityManagement.Model.Internal.MarshallTransformations.ListGroupPoliciesResponseUnmarshaller.UnmarshallException(Amazon.Runtime.Internal.Transform.XmlUnmarshallerContext,System.Exception,System.Net.HttpStatusCode)">
            <summary>
            Unmarshaller error response to exception.
            </summary>
            <param name="context"></param>
            <param name="innerException"></param>
            <param name="statusCode"></param>
            <returns></returns>
        </member>
        <member name="P:Amazon.IdentityManagement.Model.Internal.MarshallTransformations.ListGroupPoliciesResponseUnmarshaller.Instance">
            <summary>
            Gets the singleton.
            </summary>
        </member>
        <member name="T:Amazon.IdentityManagement.Model.Internal.MarshallTransformations.ListGroupsForUserRequestMarshaller">
            <summary>
            ListGroupsForUser Request Marshaller
            </summary>
        </member>
        <member name="M:Amazon.IdentityManagement.Model.Internal.MarshallTransformations.ListGroupsForUserRequestMarshaller.Marshall(Amazon.Runtime.AmazonWebServiceRequest)">
            <summary>
            Marshaller the request object to the HTTP request.
            </summary>
            <param name="input"></param>
            <returns></returns>
        </member>
        <member name="M:Amazon.IdentityManagement.Model.Internal.MarshallTransformations.ListGroupsForUserRequestMarshaller.Marshall(Amazon.IdentityManagement.Model.ListGroupsForUserRequest)">
            <summary>
            Marshaller the request object to the HTTP request.
            </summary>
            <param name="publicRequest"></param>
            <returns></returns>
        </member>
        <member name="T:Amazon.IdentityManagement.Model.Internal.MarshallTransformations.ListGroupsForUserResponseUnmarshaller">
            <summary>
            Response Unmarshaller for ListGroupsForUser operation
            </summary>
        </member>
        <member name="M:Amazon.IdentityManagement.Model.Internal.MarshallTransformations.ListGroupsForUserResponseUnmarshaller.Unmarshall(Amazon.Runtime.Internal.Transform.XmlUnmarshallerContext)">
            <summary>
            Unmarshaller the response from the service to the response class.
            </summary>
            <param name="context"></param>
            <returns></returns>
        </member>
        <member name="M:Amazon.IdentityManagement.Model.Internal.MarshallTransformations.ListGroupsForUserResponseUnmarshaller.UnmarshallException(Amazon.Runtime.Internal.Transform.XmlUnmarshallerContext,System.Exception,System.Net.HttpStatusCode)">
            <summary>
            Unmarshaller error response to exception.
            </summary>
            <param name="context"></param>
            <param name="innerException"></param>
            <param name="statusCode"></param>
            <returns></returns>
        </member>
        <member name="P:Amazon.IdentityManagement.Model.Internal.MarshallTransformations.ListGroupsForUserResponseUnmarshaller.Instance">
            <summary>
            Gets the singleton.
            </summary>
        </member>
        <member name="T:Amazon.IdentityManagement.Model.Internal.MarshallTransformations.ListGroupsRequestMarshaller">
            <summary>
            ListGroups Request Marshaller
            </summary>
        </member>
        <member name="M:Amazon.IdentityManagement.Model.Internal.MarshallTransformations.ListGroupsRequestMarshaller.Marshall(Amazon.Runtime.AmazonWebServiceRequest)">
            <summary>
            Marshaller the request object to the HTTP request.
            </summary>
            <param name="input"></param>
            <returns></returns>
        </member>
        <member name="M:Amazon.IdentityManagement.Model.Internal.MarshallTransformations.ListGroupsRequestMarshaller.Marshall(Amazon.IdentityManagement.Model.ListGroupsRequest)">
            <summary>
            Marshaller the request object to the HTTP request.
            </summary>
            <param name="publicRequest"></param>
            <returns></returns>
        </member>
        <member name="T:Amazon.IdentityManagement.Model.Internal.MarshallTransformations.ListGroupsResponseUnmarshaller">
            <summary>
            Response Unmarshaller for ListGroups operation
            </summary>
        </member>
        <member name="M:Amazon.IdentityManagement.Model.Internal.MarshallTransformations.ListGroupsResponseUnmarshaller.Unmarshall(Amazon.Runtime.Internal.Transform.XmlUnmarshallerContext)">
            <summary>
            Unmarshaller the response from the service to the response class.
            </summary>
            <param name="context"></param>
            <returns></returns>
        </member>
        <member name="M:Amazon.IdentityManagement.Model.Internal.MarshallTransformations.ListGroupsResponseUnmarshaller.UnmarshallException(Amazon.Runtime.Internal.Transform.XmlUnmarshallerContext,System.Exception,System.Net.HttpStatusCode)">
            <summary>
            Unmarshaller error response to exception.
            </summary>
            <param name="context"></param>
            <param name="innerException"></param>
            <param name="statusCode"></param>
            <returns></returns>
        </member>
        <member name="P:Amazon.IdentityManagement.Model.Internal.MarshallTransformations.ListGroupsResponseUnmarshaller.Instance">
            <summary>
            Gets the singleton.
            </summary>
        </member>
        <member name="T:Amazon.IdentityManagement.Model.Internal.MarshallTransformations.ListInstanceProfilesForRoleRequestMarshaller">
            <summary>
            ListInstanceProfilesForRole Request Marshaller
            </summary>
        </member>
        <member name="M:Amazon.IdentityManagement.Model.Internal.MarshallTransformations.ListInstanceProfilesForRoleRequestMarshaller.Marshall(Amazon.Runtime.AmazonWebServiceRequest)">
            <summary>
            Marshaller the request object to the HTTP request.
            </summary>
            <param name="input"></param>
            <returns></returns>
        </member>
        <member name="M:Amazon.IdentityManagement.Model.Internal.MarshallTransformations.ListInstanceProfilesForRoleRequestMarshaller.Marshall(Amazon.IdentityManagement.Model.ListInstanceProfilesForRoleRequest)">
            <summary>
            Marshaller the request object to the HTTP request.
            </summary>
            <param name="publicRequest"></param>
            <returns></returns>
        </member>
        <member name="T:Amazon.IdentityManagement.Model.Internal.MarshallTransformations.ListInstanceProfilesForRoleResponseUnmarshaller">
            <summary>
            Response Unmarshaller for ListInstanceProfilesForRole operation
            </summary>
        </member>
        <member name="M:Amazon.IdentityManagement.Model.Internal.MarshallTransformations.ListInstanceProfilesForRoleResponseUnmarshaller.Unmarshall(Amazon.Runtime.Internal.Transform.XmlUnmarshallerContext)">
            <summary>
            Unmarshaller the response from the service to the response class.
            </summary>
            <param name="context"></param>
            <returns></returns>
        </member>
        <member name="M:Amazon.IdentityManagement.Model.Internal.MarshallTransformations.ListInstanceProfilesForRoleResponseUnmarshaller.UnmarshallException(Amazon.Runtime.Internal.Transform.XmlUnmarshallerContext,System.Exception,System.Net.HttpStatusCode)">
            <summary>
            Unmarshaller error response to exception.
            </summary>
            <param name="context"></param>
            <param name="innerException"></param>
            <param name="statusCode"></param>
            <returns></returns>
        </member>
        <member name="P:Amazon.IdentityManagement.Model.Internal.MarshallTransformations.ListInstanceProfilesForRoleResponseUnmarshaller.Instance">
            <summary>
            Gets the singleton.
            </summary>
        </member>
        <member name="T:Amazon.IdentityManagement.Model.Internal.MarshallTransformations.ListInstanceProfilesRequestMarshaller">
            <summary>
            ListInstanceProfiles Request Marshaller
            </summary>
        </member>
        <member name="M:Amazon.IdentityManagement.Model.Internal.MarshallTransformations.ListInstanceProfilesRequestMarshaller.Marshall(Amazon.Runtime.AmazonWebServiceRequest)">
            <summary>
            Marshaller the request object to the HTTP request.
            </summary>
            <param name="input"></param>
            <returns></returns>
        </member>
        <member name="M:Amazon.IdentityManagement.Model.Internal.MarshallTransformations.ListInstanceProfilesRequestMarshaller.Marshall(Amazon.IdentityManagement.Model.ListInstanceProfilesRequest)">
            <summary>
            Marshaller the request object to the HTTP request.
            </summary>
            <param name="publicRequest"></param>
            <returns></returns>
        </member>
        <member name="T:Amazon.IdentityManagement.Model.Internal.MarshallTransformations.ListInstanceProfilesResponseUnmarshaller">
            <summary>
            Response Unmarshaller for ListInstanceProfiles operation
            </summary>
        </member>
        <member name="M:Amazon.IdentityManagement.Model.Internal.MarshallTransformations.ListInstanceProfilesResponseUnmarshaller.Unmarshall(Amazon.Runtime.Internal.Transform.XmlUnmarshallerContext)">
            <summary>
            Unmarshaller the response from the service to the response class.
            </summary>
            <param name="context"></param>
            <returns></returns>
        </member>
        <member name="M:Amazon.IdentityManagement.Model.Internal.MarshallTransformations.ListInstanceProfilesResponseUnmarshaller.UnmarshallException(Amazon.Runtime.Internal.Transform.XmlUnmarshallerContext,System.Exception,System.Net.HttpStatusCode)">
            <summary>
            Unmarshaller error response to exception.
            </summary>
            <param name="context"></param>
            <param name="innerException"></param>
            <param name="statusCode"></param>
            <returns></returns>
        </member>
        <member name="P:Amazon.IdentityManagement.Model.Internal.MarshallTransformations.ListInstanceProfilesResponseUnmarshaller.Instance">
            <summary>
            Gets the singleton.
            </summary>
        </member>
        <member name="T:Amazon.IdentityManagement.Model.Internal.MarshallTransformations.ListMFADevicesRequestMarshaller">
            <summary>
            ListMFADevices Request Marshaller
            </summary>
        </member>
        <member name="M:Amazon.IdentityManagement.Model.Internal.MarshallTransformations.ListMFADevicesRequestMarshaller.Marshall(Amazon.Runtime.AmazonWebServiceRequest)">
            <summary>
            Marshaller the request object to the HTTP request.
            </summary>
            <param name="input"></param>
            <returns></returns>
        </member>
        <member name="M:Amazon.IdentityManagement.Model.Internal.MarshallTransformations.ListMFADevicesRequestMarshaller.Marshall(Amazon.IdentityManagement.Model.ListMFADevicesRequest)">
            <summary>
            Marshaller the request object to the HTTP request.
            </summary>
            <param name="publicRequest"></param>
            <returns></returns>
        </member>
        <member name="T:Amazon.IdentityManagement.Model.Internal.MarshallTransformations.ListMFADevicesResponseUnmarshaller">
            <summary>
            Response Unmarshaller for ListMFADevices operation
            </summary>
        </member>
        <member name="M:Amazon.IdentityManagement.Model.Internal.MarshallTransformations.ListMFADevicesResponseUnmarshaller.Unmarshall(Amazon.Runtime.Internal.Transform.XmlUnmarshallerContext)">
            <summary>
            Unmarshaller the response from the service to the response class.
            </summary>
            <param name="context"></param>
            <returns></returns>
        </member>
        <member name="M:Amazon.IdentityManagement.Model.Internal.MarshallTransformations.ListMFADevicesResponseUnmarshaller.UnmarshallException(Amazon.Runtime.Internal.Transform.XmlUnmarshallerContext,System.Exception,System.Net.HttpStatusCode)">
            <summary>
            Unmarshaller error response to exception.
            </summary>
            <param name="context"></param>
            <param name="innerException"></param>
            <param name="statusCode"></param>
            <returns></returns>
        </member>
        <member name="P:Amazon.IdentityManagement.Model.Internal.MarshallTransformations.ListMFADevicesResponseUnmarshaller.Instance">
            <summary>
            Gets the singleton.
            </summary>
        </member>
        <member name="T:Amazon.IdentityManagement.Model.Internal.MarshallTransformations.ListOpenIDConnectProvidersRequestMarshaller">
            <summary>
            ListOpenIDConnectProviders Request Marshaller
            </summary>
        </member>
        <member name="M:Amazon.IdentityManagement.Model.Internal.MarshallTransformations.ListOpenIDConnectProvidersRequestMarshaller.Marshall(Amazon.Runtime.AmazonWebServiceRequest)">
            <summary>
            Marshaller the request object to the HTTP request.
            </summary>
            <param name="input"></param>
            <returns></returns>
        </member>
        <member name="M:Amazon.IdentityManagement.Model.Internal.MarshallTransformations.ListOpenIDConnectProvidersRequestMarshaller.Marshall(Amazon.IdentityManagement.Model.ListOpenIDConnectProvidersRequest)">
            <summary>
            Marshaller the request object to the HTTP request.
            </summary>
            <param name="publicRequest"></param>
            <returns></returns>
        </member>
        <member name="T:Amazon.IdentityManagement.Model.Internal.MarshallTransformations.ListOpenIDConnectProvidersResponseUnmarshaller">
            <summary>
            Response Unmarshaller for ListOpenIDConnectProviders operation
            </summary>
        </member>
        <member name="M:Amazon.IdentityManagement.Model.Internal.MarshallTransformations.ListOpenIDConnectProvidersResponseUnmarshaller.Unmarshall(Amazon.Runtime.Internal.Transform.XmlUnmarshallerContext)">
            <summary>
            Unmarshaller the response from the service to the response class.
            </summary>
            <param name="context"></param>
            <returns></returns>
        </member>
        <member name="M:Amazon.IdentityManagement.Model.Internal.MarshallTransformations.ListOpenIDConnectProvidersResponseUnmarshaller.UnmarshallException(Amazon.Runtime.Internal.Transform.XmlUnmarshallerContext,System.Exception,System.Net.HttpStatusCode)">
            <summary>
            Unmarshaller error response to exception.
            </summary>
            <param name="context"></param>
            <param name="innerException"></param>
            <param name="statusCode"></param>
            <returns></returns>
        </member>
        <member name="P:Amazon.IdentityManagement.Model.Internal.MarshallTransformations.ListOpenIDConnectProvidersResponseUnmarshaller.Instance">
            <summary>
            Gets the singleton.
            </summary>
        </member>
        <member name="T:Amazon.IdentityManagement.Model.Internal.MarshallTransformations.ListPoliciesRequestMarshaller">
            <summary>
            ListPolicies Request Marshaller
            </summary>
        </member>
        <member name="M:Amazon.IdentityManagement.Model.Internal.MarshallTransformations.ListPoliciesRequestMarshaller.Marshall(Amazon.Runtime.AmazonWebServiceRequest)">
            <summary>
            Marshaller the request object to the HTTP request.
            </summary>
            <param name="input"></param>
            <returns></returns>
        </member>
        <member name="M:Amazon.IdentityManagement.Model.Internal.MarshallTransformations.ListPoliciesRequestMarshaller.Marshall(Amazon.IdentityManagement.Model.ListPoliciesRequest)">
            <summary>
            Marshaller the request object to the HTTP request.
            </summary>
            <param name="publicRequest"></param>
            <returns></returns>
        </member>
        <member name="T:Amazon.IdentityManagement.Model.Internal.MarshallTransformations.ListPoliciesResponseUnmarshaller">
            <summary>
            Response Unmarshaller for ListPolicies operation
            </summary>
        </member>
        <member name="M:Amazon.IdentityManagement.Model.Internal.MarshallTransformations.ListPoliciesResponseUnmarshaller.Unmarshall(Amazon.Runtime.Internal.Transform.XmlUnmarshallerContext)">
            <summary>
            Unmarshaller the response from the service to the response class.
            </summary>
            <param name="context"></param>
            <returns></returns>
        </member>
        <member name="M:Amazon.IdentityManagement.Model.Internal.MarshallTransformations.ListPoliciesResponseUnmarshaller.UnmarshallException(Amazon.Runtime.Internal.Transform.XmlUnmarshallerContext,System.Exception,System.Net.HttpStatusCode)">
            <summary>
            Unmarshaller error response to exception.
            </summary>
            <param name="context"></param>
            <param name="innerException"></param>
            <param name="statusCode"></param>
            <returns></returns>
        </member>
        <member name="P:Amazon.IdentityManagement.Model.Internal.MarshallTransformations.ListPoliciesResponseUnmarshaller.Instance">
            <summary>
            Gets the singleton.
            </summary>
        </member>
        <member name="T:Amazon.IdentityManagement.Model.Internal.MarshallTransformations.ListPolicyVersionsRequestMarshaller">
            <summary>
            ListPolicyVersions Request Marshaller
            </summary>
        </member>
        <member name="M:Amazon.IdentityManagement.Model.Internal.MarshallTransformations.ListPolicyVersionsRequestMarshaller.Marshall(Amazon.Runtime.AmazonWebServiceRequest)">
            <summary>
            Marshaller the request object to the HTTP request.
            </summary>
            <param name="input"></param>
            <returns></returns>
        </member>
        <member name="M:Amazon.IdentityManagement.Model.Internal.MarshallTransformations.ListPolicyVersionsRequestMarshaller.Marshall(Amazon.IdentityManagement.Model.ListPolicyVersionsRequest)">
            <summary>
            Marshaller the request object to the HTTP request.
            </summary>
            <param name="publicRequest"></param>
            <returns></returns>
        </member>
        <member name="T:Amazon.IdentityManagement.Model.Internal.MarshallTransformations.ListPolicyVersionsResponseUnmarshaller">
            <summary>
            Response Unmarshaller for ListPolicyVersions operation
            </summary>
        </member>
        <member name="M:Amazon.IdentityManagement.Model.Internal.MarshallTransformations.ListPolicyVersionsResponseUnmarshaller.Unmarshall(Amazon.Runtime.Internal.Transform.XmlUnmarshallerContext)">
            <summary>
            Unmarshaller the response from the service to the response class.
            </summary>
            <param name="context"></param>
            <returns></returns>
        </member>
        <member name="M:Amazon.IdentityManagement.Model.Internal.MarshallTransformations.ListPolicyVersionsResponseUnmarshaller.UnmarshallException(Amazon.Runtime.Internal.Transform.XmlUnmarshallerContext,System.Exception,System.Net.HttpStatusCode)">
            <summary>
            Unmarshaller error response to exception.
            </summary>
            <param name="context"></param>
            <param name="innerException"></param>
            <param name="statusCode"></param>
            <returns></returns>
        </member>
        <member name="P:Amazon.IdentityManagement.Model.Internal.MarshallTransformations.ListPolicyVersionsResponseUnmarshaller.Instance">
            <summary>
            Gets the singleton.
            </summary>
        </member>
        <member name="T:Amazon.IdentityManagement.Model.Internal.MarshallTransformations.ListRolePoliciesRequestMarshaller">
            <summary>
            ListRolePolicies Request Marshaller
            </summary>
        </member>
        <member name="M:Amazon.IdentityManagement.Model.Internal.MarshallTransformations.ListRolePoliciesRequestMarshaller.Marshall(Amazon.Runtime.AmazonWebServiceRequest)">
            <summary>
            Marshaller the request object to the HTTP request.
            </summary>
            <param name="input"></param>
            <returns></returns>
        </member>
        <member name="M:Amazon.IdentityManagement.Model.Internal.MarshallTransformations.ListRolePoliciesRequestMarshaller.Marshall(Amazon.IdentityManagement.Model.ListRolePoliciesRequest)">
            <summary>
            Marshaller the request object to the HTTP request.
            </summary>
            <param name="publicRequest"></param>
            <returns></returns>
        </member>
        <member name="T:Amazon.IdentityManagement.Model.Internal.MarshallTransformations.ListRolePoliciesResponseUnmarshaller">
            <summary>
            Response Unmarshaller for ListRolePolicies operation
            </summary>
        </member>
        <member name="M:Amazon.IdentityManagement.Model.Internal.MarshallTransformations.ListRolePoliciesResponseUnmarshaller.Unmarshall(Amazon.Runtime.Internal.Transform.XmlUnmarshallerContext)">
            <summary>
            Unmarshaller the response from the service to the response class.
            </summary>
            <param name="context"></param>
            <returns></returns>
        </member>
        <member name="M:Amazon.IdentityManagement.Model.Internal.MarshallTransformations.ListRolePoliciesResponseUnmarshaller.UnmarshallException(Amazon.Runtime.Internal.Transform.XmlUnmarshallerContext,System.Exception,System.Net.HttpStatusCode)">
            <summary>
            Unmarshaller error response to exception.
            </summary>
            <param name="context"></param>
            <param name="innerException"></param>
            <param name="statusCode"></param>
            <returns></returns>
        </member>
        <member name="P:Amazon.IdentityManagement.Model.Internal.MarshallTransformations.ListRolePoliciesResponseUnmarshaller.Instance">
            <summary>
            Gets the singleton.
            </summary>
        </member>
        <member name="T:Amazon.IdentityManagement.Model.Internal.MarshallTransformations.ListRolesRequestMarshaller">
            <summary>
            ListRoles Request Marshaller
            </summary>
        </member>
        <member name="M:Amazon.IdentityManagement.Model.Internal.MarshallTransformations.ListRolesRequestMarshaller.Marshall(Amazon.Runtime.AmazonWebServiceRequest)">
            <summary>
            Marshaller the request object to the HTTP request.
            </summary>
            <param name="input"></param>
            <returns></returns>
        </member>
        <member name="M:Amazon.IdentityManagement.Model.Internal.MarshallTransformations.ListRolesRequestMarshaller.Marshall(Amazon.IdentityManagement.Model.ListRolesRequest)">
            <summary>
            Marshaller the request object to the HTTP request.
            </summary>
            <param name="publicRequest"></param>
            <returns></returns>
        </member>
        <member name="T:Amazon.IdentityManagement.Model.Internal.MarshallTransformations.ListRolesResponseUnmarshaller">
            <summary>
            Response Unmarshaller for ListRoles operation
            </summary>
        </member>
        <member name="M:Amazon.IdentityManagement.Model.Internal.MarshallTransformations.ListRolesResponseUnmarshaller.Unmarshall(Amazon.Runtime.Internal.Transform.XmlUnmarshallerContext)">
            <summary>
            Unmarshaller the response from the service to the response class.
            </summary>
            <param name="context"></param>
            <returns></returns>
        </member>
        <member name="M:Amazon.IdentityManagement.Model.Internal.MarshallTransformations.ListRolesResponseUnmarshaller.UnmarshallException(Amazon.Runtime.Internal.Transform.XmlUnmarshallerContext,System.Exception,System.Net.HttpStatusCode)">
            <summary>
            Unmarshaller error response to exception.
            </summary>
            <param name="context"></param>
            <param name="innerException"></param>
            <param name="statusCode"></param>
            <returns></returns>
        </member>
        <member name="P:Amazon.IdentityManagement.Model.Internal.MarshallTransformations.ListRolesResponseUnmarshaller.Instance">
            <summary>
            Gets the singleton.
            </summary>
        </member>
        <member name="T:Amazon.IdentityManagement.Model.Internal.MarshallTransformations.ListSAMLProvidersRequestMarshaller">
            <summary>
            ListSAMLProviders Request Marshaller
            </summary>
        </member>
        <member name="M:Amazon.IdentityManagement.Model.Internal.MarshallTransformations.ListSAMLProvidersRequestMarshaller.Marshall(Amazon.Runtime.AmazonWebServiceRequest)">
            <summary>
            Marshaller the request object to the HTTP request.
            </summary>
            <param name="input"></param>
            <returns></returns>
        </member>
        <member name="M:Amazon.IdentityManagement.Model.Internal.MarshallTransformations.ListSAMLProvidersRequestMarshaller.Marshall(Amazon.IdentityManagement.Model.ListSAMLProvidersRequest)">
            <summary>
            Marshaller the request object to the HTTP request.
            </summary>
            <param name="publicRequest"></param>
            <returns></returns>
        </member>
        <member name="T:Amazon.IdentityManagement.Model.Internal.MarshallTransformations.ListSAMLProvidersResponseUnmarshaller">
            <summary>
            Response Unmarshaller for ListSAMLProviders operation
            </summary>
        </member>
        <member name="M:Amazon.IdentityManagement.Model.Internal.MarshallTransformations.ListSAMLProvidersResponseUnmarshaller.Unmarshall(Amazon.Runtime.Internal.Transform.XmlUnmarshallerContext)">
            <summary>
            Unmarshaller the response from the service to the response class.
            </summary>
            <param name="context"></param>
            <returns></returns>
        </member>
        <member name="M:Amazon.IdentityManagement.Model.Internal.MarshallTransformations.ListSAMLProvidersResponseUnmarshaller.UnmarshallException(Amazon.Runtime.Internal.Transform.XmlUnmarshallerContext,System.Exception,System.Net.HttpStatusCode)">
            <summary>
            Unmarshaller error response to exception.
            </summary>
            <param name="context"></param>
            <param name="innerException"></param>
            <param name="statusCode"></param>
            <returns></returns>
        </member>
        <member name="P:Amazon.IdentityManagement.Model.Internal.MarshallTransformations.ListSAMLProvidersResponseUnmarshaller.Instance">
            <summary>
            Gets the singleton.
            </summary>
        </member>
        <member name="T:Amazon.IdentityManagement.Model.Internal.MarshallTransformations.ListServerCertificatesRequestMarshaller">
            <summary>
            ListServerCertificates Request Marshaller
            </summary>
        </member>
        <member name="M:Amazon.IdentityManagement.Model.Internal.MarshallTransformations.ListServerCertificatesRequestMarshaller.Marshall(Amazon.Runtime.AmazonWebServiceRequest)">
            <summary>
            Marshaller the request object to the HTTP request.
            </summary>
            <param name="input"></param>
            <returns></returns>
        </member>
        <member name="M:Amazon.IdentityManagement.Model.Internal.MarshallTransformations.ListServerCertificatesRequestMarshaller.Marshall(Amazon.IdentityManagement.Model.ListServerCertificatesRequest)">
            <summary>
            Marshaller the request object to the HTTP request.
            </summary>
            <param name="publicRequest"></param>
            <returns></returns>
        </member>
        <member name="T:Amazon.IdentityManagement.Model.Internal.MarshallTransformations.ListServerCertificatesResponseUnmarshaller">
            <summary>
            Response Unmarshaller for ListServerCertificates operation
            </summary>
        </member>
        <member name="M:Amazon.IdentityManagement.Model.Internal.MarshallTransformations.ListServerCertificatesResponseUnmarshaller.Unmarshall(Amazon.Runtime.Internal.Transform.XmlUnmarshallerContext)">
            <summary>
            Unmarshaller the response from the service to the response class.
            </summary>
            <param name="context"></param>
            <returns></returns>
        </member>
        <member name="M:Amazon.IdentityManagement.Model.Internal.MarshallTransformations.ListServerCertificatesResponseUnmarshaller.UnmarshallException(Amazon.Runtime.Internal.Transform.XmlUnmarshallerContext,System.Exception,System.Net.HttpStatusCode)">
            <summary>
            Unmarshaller error response to exception.
            </summary>
            <param name="context"></param>
            <param name="innerException"></param>
            <param name="statusCode"></param>
            <returns></returns>
        </member>
        <member name="P:Amazon.IdentityManagement.Model.Internal.MarshallTransformations.ListServerCertificatesResponseUnmarshaller.Instance">
            <summary>
            Gets the singleton.
            </summary>
        </member>
        <member name="T:Amazon.IdentityManagement.Model.Internal.MarshallTransformations.ListSigningCertificatesRequestMarshaller">
            <summary>
            ListSigningCertificates Request Marshaller
            </summary>
        </member>
        <member name="M:Amazon.IdentityManagement.Model.Internal.MarshallTransformations.ListSigningCertificatesRequestMarshaller.Marshall(Amazon.Runtime.AmazonWebServiceRequest)">
            <summary>
            Marshaller the request object to the HTTP request.
            </summary>
            <param name="input"></param>
            <returns></returns>
        </member>
        <member name="M:Amazon.IdentityManagement.Model.Internal.MarshallTransformations.ListSigningCertificatesRequestMarshaller.Marshall(Amazon.IdentityManagement.Model.ListSigningCertificatesRequest)">
            <summary>
            Marshaller the request object to the HTTP request.
            </summary>
            <param name="publicRequest"></param>
            <returns></returns>
        </member>
        <member name="T:Amazon.IdentityManagement.Model.Internal.MarshallTransformations.ListSigningCertificatesResponseUnmarshaller">
            <summary>
            Response Unmarshaller for ListSigningCertificates operation
            </summary>
        </member>
        <member name="M:Amazon.IdentityManagement.Model.Internal.MarshallTransformations.ListSigningCertificatesResponseUnmarshaller.Unmarshall(Amazon.Runtime.Internal.Transform.XmlUnmarshallerContext)">
            <summary>
            Unmarshaller the response from the service to the response class.
            </summary>
            <param name="context"></param>
            <returns></returns>
        </member>
        <member name="M:Amazon.IdentityManagement.Model.Internal.MarshallTransformations.ListSigningCertificatesResponseUnmarshaller.UnmarshallException(Amazon.Runtime.Internal.Transform.XmlUnmarshallerContext,System.Exception,System.Net.HttpStatusCode)">
            <summary>
            Unmarshaller error response to exception.
            </summary>
            <param name="context"></param>
            <param name="innerException"></param>
            <param name="statusCode"></param>
            <returns></returns>
        </member>
        <member name="P:Amazon.IdentityManagement.Model.Internal.MarshallTransformations.ListSigningCertificatesResponseUnmarshaller.Instance">
            <summary>
            Gets the singleton.
            </summary>
        </member>
        <member name="T:Amazon.IdentityManagement.Model.Internal.MarshallTransformations.ListSSHPublicKeysRequestMarshaller">
            <summary>
            ListSSHPublicKeys Request Marshaller
            </summary>
        </member>
        <member name="M:Amazon.IdentityManagement.Model.Internal.MarshallTransformations.ListSSHPublicKeysRequestMarshaller.Marshall(Amazon.Runtime.AmazonWebServiceRequest)">
            <summary>
            Marshaller the request object to the HTTP request.
            </summary>
            <param name="input"></param>
            <returns></returns>
        </member>
        <member name="M:Amazon.IdentityManagement.Model.Internal.MarshallTransformations.ListSSHPublicKeysRequestMarshaller.Marshall(Amazon.IdentityManagement.Model.ListSSHPublicKeysRequest)">
            <summary>
            Marshaller the request object to the HTTP request.
            </summary>
            <param name="publicRequest"></param>
            <returns></returns>
        </member>
        <member name="T:Amazon.IdentityManagement.Model.Internal.MarshallTransformations.ListSSHPublicKeysResponseUnmarshaller">
            <summary>
            Response Unmarshaller for ListSSHPublicKeys operation
            </summary>
        </member>
        <member name="M:Amazon.IdentityManagement.Model.Internal.MarshallTransformations.ListSSHPublicKeysResponseUnmarshaller.Unmarshall(Amazon.Runtime.Internal.Transform.XmlUnmarshallerContext)">
            <summary>
            Unmarshaller the response from the service to the response class.
            </summary>
            <param name="context"></param>
            <returns></returns>
        </member>
        <member name="M:Amazon.IdentityManagement.Model.Internal.MarshallTransformations.ListSSHPublicKeysResponseUnmarshaller.UnmarshallException(Amazon.Runtime.Internal.Transform.XmlUnmarshallerContext,System.Exception,System.Net.HttpStatusCode)">
            <summary>
            Unmarshaller error response to exception.
            </summary>
            <param name="context"></param>
            <param name="innerException"></param>
            <param name="statusCode"></param>
            <returns></returns>
        </member>
        <member name="P:Amazon.IdentityManagement.Model.Internal.MarshallTransformations.ListSSHPublicKeysResponseUnmarshaller.Instance">
            <summary>
            Gets the singleton.
            </summary>
        </member>
        <member name="T:Amazon.IdentityManagement.Model.Internal.MarshallTransformations.ListUserPoliciesRequestMarshaller">
            <summary>
            ListUserPolicies Request Marshaller
            </summary>
        </member>
        <member name="M:Amazon.IdentityManagement.Model.Internal.MarshallTransformations.ListUserPoliciesRequestMarshaller.Marshall(Amazon.Runtime.AmazonWebServiceRequest)">
            <summary>
            Marshaller the request object to the HTTP request.
            </summary>
            <param name="input"></param>
            <returns></returns>
        </member>
        <member name="M:Amazon.IdentityManagement.Model.Internal.MarshallTransformations.ListUserPoliciesRequestMarshaller.Marshall(Amazon.IdentityManagement.Model.ListUserPoliciesRequest)">
            <summary>
            Marshaller the request object to the HTTP request.
            </summary>
            <param name="publicRequest"></param>
            <returns></returns>
        </member>
        <member name="T:Amazon.IdentityManagement.Model.Internal.MarshallTransformations.ListUserPoliciesResponseUnmarshaller">
            <summary>
            Response Unmarshaller for ListUserPolicies operation
            </summary>
        </member>
        <member name="M:Amazon.IdentityManagement.Model.Internal.MarshallTransformations.ListUserPoliciesResponseUnmarshaller.Unmarshall(Amazon.Runtime.Internal.Transform.XmlUnmarshallerContext)">
            <summary>
            Unmarshaller the response from the service to the response class.
            </summary>
            <param name="context"></param>
            <returns></returns>
        </member>
        <member name="M:Amazon.IdentityManagement.Model.Internal.MarshallTransformations.ListUserPoliciesResponseUnmarshaller.UnmarshallException(Amazon.Runtime.Internal.Transform.XmlUnmarshallerContext,System.Exception,System.Net.HttpStatusCode)">
            <summary>
            Unmarshaller error response to exception.
            </summary>
            <param name="context"></param>
            <param name="innerException"></param>
            <param name="statusCode"></param>
            <returns></returns>
        </member>
        <member name="P:Amazon.IdentityManagement.Model.Internal.MarshallTransformations.ListUserPoliciesResponseUnmarshaller.Instance">
            <summary>
            Gets the singleton.
            </summary>
        </member>
        <member name="T:Amazon.IdentityManagement.Model.Internal.MarshallTransformations.ListUsersRequestMarshaller">
            <summary>
            ListUsers Request Marshaller
            </summary>
        </member>
        <member name="M:Amazon.IdentityManagement.Model.Internal.MarshallTransformations.ListUsersRequestMarshaller.Marshall(Amazon.Runtime.AmazonWebServiceRequest)">
            <summary>
            Marshaller the request object to the HTTP request.
            </summary>
            <param name="input"></param>
            <returns></returns>
        </member>
        <member name="M:Amazon.IdentityManagement.Model.Internal.MarshallTransformations.ListUsersRequestMarshaller.Marshall(Amazon.IdentityManagement.Model.ListUsersRequest)">
            <summary>
            Marshaller the request object to the HTTP request.
            </summary>
            <param name="publicRequest"></param>
            <returns></returns>
        </member>
        <member name="T:Amazon.IdentityManagement.Model.Internal.MarshallTransformations.ListUsersResponseUnmarshaller">
            <summary>
            Response Unmarshaller for ListUsers operation
            </summary>
        </member>
        <member name="M:Amazon.IdentityManagement.Model.Internal.MarshallTransformations.ListUsersResponseUnmarshaller.Unmarshall(Amazon.Runtime.Internal.Transform.XmlUnmarshallerContext)">
            <summary>
            Unmarshaller the response from the service to the response class.
            </summary>
            <param name="context"></param>
            <returns></returns>
        </member>
        <member name="M:Amazon.IdentityManagement.Model.Internal.MarshallTransformations.ListUsersResponseUnmarshaller.UnmarshallException(Amazon.Runtime.Internal.Transform.XmlUnmarshallerContext,System.Exception,System.Net.HttpStatusCode)">
            <summary>
            Unmarshaller error response to exception.
            </summary>
            <param name="context"></param>
            <param name="innerException"></param>
            <param name="statusCode"></param>
            <returns></returns>
        </member>
        <member name="P:Amazon.IdentityManagement.Model.Internal.MarshallTransformations.ListUsersResponseUnmarshaller.Instance">
            <summary>
            Gets the singleton.
            </summary>
        </member>
        <member name="T:Amazon.IdentityManagement.Model.Internal.MarshallTransformations.ListVirtualMFADevicesRequestMarshaller">
            <summary>
            ListVirtualMFADevices Request Marshaller
            </summary>
        </member>
        <member name="M:Amazon.IdentityManagement.Model.Internal.MarshallTransformations.ListVirtualMFADevicesRequestMarshaller.Marshall(Amazon.Runtime.AmazonWebServiceRequest)">
            <summary>
            Marshaller the request object to the HTTP request.
            </summary>
            <param name="input"></param>
            <returns></returns>
        </member>
        <member name="M:Amazon.IdentityManagement.Model.Internal.MarshallTransformations.ListVirtualMFADevicesRequestMarshaller.Marshall(Amazon.IdentityManagement.Model.ListVirtualMFADevicesRequest)">
            <summary>
            Marshaller the request object to the HTTP request.
            </summary>
            <param name="publicRequest"></param>
            <returns></returns>
        </member>
        <member name="T:Amazon.IdentityManagement.Model.Internal.MarshallTransformations.ListVirtualMFADevicesResponseUnmarshaller">
            <summary>
            Response Unmarshaller for ListVirtualMFADevices operation
            </summary>
        </member>
        <member name="M:Amazon.IdentityManagement.Model.Internal.MarshallTransformations.ListVirtualMFADevicesResponseUnmarshaller.Unmarshall(Amazon.Runtime.Internal.Transform.XmlUnmarshallerContext)">
            <summary>
            Unmarshaller the response from the service to the response class.
            </summary>
            <param name="context"></param>
            <returns></returns>
        </member>
        <member name="M:Amazon.IdentityManagement.Model.Internal.MarshallTransformations.ListVirtualMFADevicesResponseUnmarshaller.UnmarshallException(Amazon.Runtime.Internal.Transform.XmlUnmarshallerContext,System.Exception,System.Net.HttpStatusCode)">
            <summary>
            Unmarshaller error response to exception.
            </summary>
            <param name="context"></param>
            <param name="innerException"></param>
            <param name="statusCode"></param>
            <returns></returns>
        </member>
        <member name="P:Amazon.IdentityManagement.Model.Internal.MarshallTransformations.ListVirtualMFADevicesResponseUnmarshaller.Instance">
            <summary>
            Gets the singleton.
            </summary>
        </member>
        <member name="T:Amazon.IdentityManagement.Model.Internal.MarshallTransformations.LoginProfileUnmarshaller">
            <summary>
            Response Unmarshaller for LoginProfile Object
            </summary>
        </member>
        <member name="M:Amazon.IdentityManagement.Model.Internal.MarshallTransformations.LoginProfileUnmarshaller.Unmarshall(Amazon.Runtime.Internal.Transform.XmlUnmarshallerContext)">
            <summary>
            Unmarshaller the response from the service to the response class.
            </summary>
            <param name="context"></param>
            <returns></returns>
        </member>
        <member name="M:Amazon.IdentityManagement.Model.Internal.MarshallTransformations.LoginProfileUnmarshaller.Unmarshall(Amazon.Runtime.Internal.Transform.JsonUnmarshallerContext)">
            <summary>
            Unmarshaller error response to exception.
            </summary>
            <param name="context"></param>
            <returns></returns>
        </member>
        <member name="P:Amazon.IdentityManagement.Model.Internal.MarshallTransformations.LoginProfileUnmarshaller.Instance">
            <summary>
            Gets the singleton.
            </summary>
        </member>
        <member name="T:Amazon.IdentityManagement.Model.Internal.MarshallTransformations.ManagedPolicyDetailUnmarshaller">
            <summary>
            Response Unmarshaller for ManagedPolicyDetail Object
            </summary>
        </member>
        <member name="M:Amazon.IdentityManagement.Model.Internal.MarshallTransformations.ManagedPolicyDetailUnmarshaller.Unmarshall(Amazon.Runtime.Internal.Transform.XmlUnmarshallerContext)">
            <summary>
            Unmarshaller the response from the service to the response class.
            </summary>
            <param name="context"></param>
            <returns></returns>
        </member>
        <member name="M:Amazon.IdentityManagement.Model.Internal.MarshallTransformations.ManagedPolicyDetailUnmarshaller.Unmarshall(Amazon.Runtime.Internal.Transform.JsonUnmarshallerContext)">
            <summary>
            Unmarshaller error response to exception.
            </summary>
            <param name="context"></param>
            <returns></returns>
        </member>
        <member name="P:Amazon.IdentityManagement.Model.Internal.MarshallTransformations.ManagedPolicyDetailUnmarshaller.Instance">
            <summary>
            Gets the singleton.
            </summary>
        </member>
        <member name="T:Amazon.IdentityManagement.Model.Internal.MarshallTransformations.ManagedPolicyUnmarshaller">
            <summary>
            Response Unmarshaller for ManagedPolicy Object
            </summary>
        </member>
        <member name="M:Amazon.IdentityManagement.Model.Internal.MarshallTransformations.ManagedPolicyUnmarshaller.Unmarshall(Amazon.Runtime.Internal.Transform.XmlUnmarshallerContext)">
            <summary>
            Unmarshaller the response from the service to the response class.
            </summary>
            <param name="context"></param>
            <returns></returns>
        </member>
        <member name="M:Amazon.IdentityManagement.Model.Internal.MarshallTransformations.ManagedPolicyUnmarshaller.Unmarshall(Amazon.Runtime.Internal.Transform.JsonUnmarshallerContext)">
            <summary>
            Unmarshaller error response to exception.
            </summary>
            <param name="context"></param>
            <returns></returns>
        </member>
        <member name="P:Amazon.IdentityManagement.Model.Internal.MarshallTransformations.ManagedPolicyUnmarshaller.Instance">
            <summary>
            Gets the singleton.
            </summary>
        </member>
        <member name="T:Amazon.IdentityManagement.Model.Internal.MarshallTransformations.MFADeviceUnmarshaller">
            <summary>
            Response Unmarshaller for MFADevice Object
            </summary>
        </member>
        <member name="M:Amazon.IdentityManagement.Model.Internal.MarshallTransformations.MFADeviceUnmarshaller.Unmarshall(Amazon.Runtime.Internal.Transform.XmlUnmarshallerContext)">
            <summary>
            Unmarshaller the response from the service to the response class.
            </summary>
            <param name="context"></param>
            <returns></returns>
        </member>
        <member name="M:Amazon.IdentityManagement.Model.Internal.MarshallTransformations.MFADeviceUnmarshaller.Unmarshall(Amazon.Runtime.Internal.Transform.JsonUnmarshallerContext)">
            <summary>
            Unmarshaller error response to exception.
            </summary>
            <param name="context"></param>
            <returns></returns>
        </member>
        <member name="P:Amazon.IdentityManagement.Model.Internal.MarshallTransformations.MFADeviceUnmarshaller.Instance">
            <summary>
            Gets the singleton.
            </summary>
        </member>
        <member name="T:Amazon.IdentityManagement.Model.Internal.MarshallTransformations.OpenIDConnectProviderListEntryUnmarshaller">
            <summary>
            Response Unmarshaller for OpenIDConnectProviderListEntry Object
            </summary>
        </member>
        <member name="M:Amazon.IdentityManagement.Model.Internal.MarshallTransformations.OpenIDConnectProviderListEntryUnmarshaller.Unmarshall(Amazon.Runtime.Internal.Transform.XmlUnmarshallerContext)">
            <summary>
            Unmarshaller the response from the service to the response class.
            </summary>
            <param name="context"></param>
            <returns></returns>
        </member>
        <member name="M:Amazon.IdentityManagement.Model.Internal.MarshallTransformations.OpenIDConnectProviderListEntryUnmarshaller.Unmarshall(Amazon.Runtime.Internal.Transform.JsonUnmarshallerContext)">
            <summary>
            Unmarshaller error response to exception.
            </summary>
            <param name="context"></param>
            <returns></returns>
        </member>
        <member name="P:Amazon.IdentityManagement.Model.Internal.MarshallTransformations.OpenIDConnectProviderListEntryUnmarshaller.Instance">
            <summary>
            Gets the singleton.
            </summary>
        </member>
        <member name="T:Amazon.IdentityManagement.Model.Internal.MarshallTransformations.PasswordPolicyUnmarshaller">
            <summary>
            Response Unmarshaller for PasswordPolicy Object
            </summary>
        </member>
        <member name="M:Amazon.IdentityManagement.Model.Internal.MarshallTransformations.PasswordPolicyUnmarshaller.Unmarshall(Amazon.Runtime.Internal.Transform.XmlUnmarshallerContext)">
            <summary>
            Unmarshaller the response from the service to the response class.
            </summary>
            <param name="context"></param>
            <returns></returns>
        </member>
        <member name="M:Amazon.IdentityManagement.Model.Internal.MarshallTransformations.PasswordPolicyUnmarshaller.Unmarshall(Amazon.Runtime.Internal.Transform.JsonUnmarshallerContext)">
            <summary>
            Unmarshaller error response to exception.
            </summary>
            <param name="context"></param>
            <returns></returns>
        </member>
        <member name="P:Amazon.IdentityManagement.Model.Internal.MarshallTransformations.PasswordPolicyUnmarshaller.Instance">
            <summary>
            Gets the singleton.
            </summary>
        </member>
        <member name="T:Amazon.IdentityManagement.Model.Internal.MarshallTransformations.PolicyDetailUnmarshaller">
            <summary>
            Response Unmarshaller for PolicyDetail Object
            </summary>
        </member>
        <member name="M:Amazon.IdentityManagement.Model.Internal.MarshallTransformations.PolicyDetailUnmarshaller.Unmarshall(Amazon.Runtime.Internal.Transform.XmlUnmarshallerContext)">
            <summary>
            Unmarshaller the response from the service to the response class.
            </summary>
            <param name="context"></param>
            <returns></returns>
        </member>
        <member name="M:Amazon.IdentityManagement.Model.Internal.MarshallTransformations.PolicyDetailUnmarshaller.Unmarshall(Amazon.Runtime.Internal.Transform.JsonUnmarshallerContext)">
            <summary>
            Unmarshaller error response to exception.
            </summary>
            <param name="context"></param>
            <returns></returns>
        </member>
        <member name="P:Amazon.IdentityManagement.Model.Internal.MarshallTransformations.PolicyDetailUnmarshaller.Instance">
            <summary>
            Gets the singleton.
            </summary>
        </member>
        <member name="T:Amazon.IdentityManagement.Model.Internal.MarshallTransformations.PolicyGroupUnmarshaller">
            <summary>
            Response Unmarshaller for PolicyGroup Object
            </summary>
        </member>
        <member name="M:Amazon.IdentityManagement.Model.Internal.MarshallTransformations.PolicyGroupUnmarshaller.Unmarshall(Amazon.Runtime.Internal.Transform.XmlUnmarshallerContext)">
            <summary>
            Unmarshaller the response from the service to the response class.
            </summary>
            <param name="context"></param>
            <returns></returns>
        </member>
        <member name="M:Amazon.IdentityManagement.Model.Internal.MarshallTransformations.PolicyGroupUnmarshaller.Unmarshall(Amazon.Runtime.Internal.Transform.JsonUnmarshallerContext)">
            <summary>
            Unmarshaller error response to exception.
            </summary>
            <param name="context"></param>
            <returns></returns>
        </member>
        <member name="P:Amazon.IdentityManagement.Model.Internal.MarshallTransformations.PolicyGroupUnmarshaller.Instance">
            <summary>
            Gets the singleton.
            </summary>
        </member>
        <member name="T:Amazon.IdentityManagement.Model.Internal.MarshallTransformations.PolicyRoleUnmarshaller">
            <summary>
            Response Unmarshaller for PolicyRole Object
            </summary>
        </member>
        <member name="M:Amazon.IdentityManagement.Model.Internal.MarshallTransformations.PolicyRoleUnmarshaller.Unmarshall(Amazon.Runtime.Internal.Transform.XmlUnmarshallerContext)">
            <summary>
            Unmarshaller the response from the service to the response class.
            </summary>
            <param name="context"></param>
            <returns></returns>
        </member>
        <member name="M:Amazon.IdentityManagement.Model.Internal.MarshallTransformations.PolicyRoleUnmarshaller.Unmarshall(Amazon.Runtime.Internal.Transform.JsonUnmarshallerContext)">
            <summary>
            Unmarshaller error response to exception.
            </summary>
            <param name="context"></param>
            <returns></returns>
        </member>
        <member name="P:Amazon.IdentityManagement.Model.Internal.MarshallTransformations.PolicyRoleUnmarshaller.Instance">
            <summary>
            Gets the singleton.
            </summary>
        </member>
        <member name="T:Amazon.IdentityManagement.Model.Internal.MarshallTransformations.PolicyUserUnmarshaller">
            <summary>
            Response Unmarshaller for PolicyUser Object
            </summary>
        </member>
        <member name="M:Amazon.IdentityManagement.Model.Internal.MarshallTransformations.PolicyUserUnmarshaller.Unmarshall(Amazon.Runtime.Internal.Transform.XmlUnmarshallerContext)">
            <summary>
            Unmarshaller the response from the service to the response class.
            </summary>
            <param name="context"></param>
            <returns></returns>
        </member>
        <member name="M:Amazon.IdentityManagement.Model.Internal.MarshallTransformations.PolicyUserUnmarshaller.Unmarshall(Amazon.Runtime.Internal.Transform.JsonUnmarshallerContext)">
            <summary>
            Unmarshaller error response to exception.
            </summary>
            <param name="context"></param>
            <returns></returns>
        </member>
        <member name="P:Amazon.IdentityManagement.Model.Internal.MarshallTransformations.PolicyUserUnmarshaller.Instance">
            <summary>
            Gets the singleton.
            </summary>
        </member>
        <member name="T:Amazon.IdentityManagement.Model.Internal.MarshallTransformations.PolicyVersionUnmarshaller">
            <summary>
            Response Unmarshaller for PolicyVersion Object
            </summary>
        </member>
        <member name="M:Amazon.IdentityManagement.Model.Internal.MarshallTransformations.PolicyVersionUnmarshaller.Unmarshall(Amazon.Runtime.Internal.Transform.XmlUnmarshallerContext)">
            <summary>
            Unmarshaller the response from the service to the response class.
            </summary>
            <param name="context"></param>
            <returns></returns>
        </member>
        <member name="M:Amazon.IdentityManagement.Model.Internal.MarshallTransformations.PolicyVersionUnmarshaller.Unmarshall(Amazon.Runtime.Internal.Transform.JsonUnmarshallerContext)">
            <summary>
            Unmarshaller error response to exception.
            </summary>
            <param name="context"></param>
            <returns></returns>
        </member>
        <member name="P:Amazon.IdentityManagement.Model.Internal.MarshallTransformations.PolicyVersionUnmarshaller.Instance">
            <summary>
            Gets the singleton.
            </summary>
        </member>
        <member name="T:Amazon.IdentityManagement.Model.Internal.MarshallTransformations.PositionUnmarshaller">
            <summary>
            Response Unmarshaller for Position Object
            </summary>
        </member>
        <member name="M:Amazon.IdentityManagement.Model.Internal.MarshallTransformations.PositionUnmarshaller.Unmarshall(Amazon.Runtime.Internal.Transform.XmlUnmarshallerContext)">
            <summary>
            Unmarshaller the response from the service to the response class.
            </summary>
            <param name="context"></param>
            <returns></returns>
        </member>
        <member name="M:Amazon.IdentityManagement.Model.Internal.MarshallTransformations.PositionUnmarshaller.Unmarshall(Amazon.Runtime.Internal.Transform.JsonUnmarshallerContext)">
            <summary>
            Unmarshaller error response to exception.
            </summary>
            <param name="context"></param>
            <returns></returns>
        </member>
        <member name="P:Amazon.IdentityManagement.Model.Internal.MarshallTransformations.PositionUnmarshaller.Instance">
            <summary>
            Gets the singleton.
            </summary>
        </member>
        <member name="T:Amazon.IdentityManagement.Model.Internal.MarshallTransformations.PutGroupPolicyRequestMarshaller">
            <summary>
            PutGroupPolicy Request Marshaller
            </summary>
        </member>
        <member name="M:Amazon.IdentityManagement.Model.Internal.MarshallTransformations.PutGroupPolicyRequestMarshaller.Marshall(Amazon.Runtime.AmazonWebServiceRequest)">
            <summary>
            Marshaller the request object to the HTTP request.
            </summary>
            <param name="input"></param>
            <returns></returns>
        </member>
        <member name="M:Amazon.IdentityManagement.Model.Internal.MarshallTransformations.PutGroupPolicyRequestMarshaller.Marshall(Amazon.IdentityManagement.Model.PutGroupPolicyRequest)">
            <summary>
            Marshaller the request object to the HTTP request.
            </summary>
            <param name="publicRequest"></param>
            <returns></returns>
        </member>
        <member name="T:Amazon.IdentityManagement.Model.Internal.MarshallTransformations.PutGroupPolicyResponseUnmarshaller">
            <summary>
            Response Unmarshaller for PutGroupPolicy operation
            </summary>
        </member>
        <member name="M:Amazon.IdentityManagement.Model.Internal.MarshallTransformations.PutGroupPolicyResponseUnmarshaller.Unmarshall(Amazon.Runtime.Internal.Transform.XmlUnmarshallerContext)">
            <summary>
            Unmarshaller the response from the service to the response class.
            </summary>
            <param name="context"></param>
            <returns></returns>
        </member>
        <member name="M:Amazon.IdentityManagement.Model.Internal.MarshallTransformations.PutGroupPolicyResponseUnmarshaller.UnmarshallException(Amazon.Runtime.Internal.Transform.XmlUnmarshallerContext,System.Exception,System.Net.HttpStatusCode)">
            <summary>
            Unmarshaller error response to exception.
            </summary>
            <param name="context"></param>
            <param name="innerException"></param>
            <param name="statusCode"></param>
            <returns></returns>
        </member>
        <member name="P:Amazon.IdentityManagement.Model.Internal.MarshallTransformations.PutGroupPolicyResponseUnmarshaller.Instance">
            <summary>
            Gets the singleton.
            </summary>
        </member>
        <member name="T:Amazon.IdentityManagement.Model.Internal.MarshallTransformations.PutRolePolicyRequestMarshaller">
            <summary>
            PutRolePolicy Request Marshaller
            </summary>
        </member>
        <member name="M:Amazon.IdentityManagement.Model.Internal.MarshallTransformations.PutRolePolicyRequestMarshaller.Marshall(Amazon.Runtime.AmazonWebServiceRequest)">
            <summary>
            Marshaller the request object to the HTTP request.
            </summary>
            <param name="input"></param>
            <returns></returns>
        </member>
        <member name="M:Amazon.IdentityManagement.Model.Internal.MarshallTransformations.PutRolePolicyRequestMarshaller.Marshall(Amazon.IdentityManagement.Model.PutRolePolicyRequest)">
            <summary>
            Marshaller the request object to the HTTP request.
            </summary>
            <param name="publicRequest"></param>
            <returns></returns>
        </member>
        <member name="T:Amazon.IdentityManagement.Model.Internal.MarshallTransformations.PutRolePolicyResponseUnmarshaller">
            <summary>
            Response Unmarshaller for PutRolePolicy operation
            </summary>
        </member>
        <member name="M:Amazon.IdentityManagement.Model.Internal.MarshallTransformations.PutRolePolicyResponseUnmarshaller.Unmarshall(Amazon.Runtime.Internal.Transform.XmlUnmarshallerContext)">
            <summary>
            Unmarshaller the response from the service to the response class.
            </summary>
            <param name="context"></param>
            <returns></returns>
        </member>
        <member name="M:Amazon.IdentityManagement.Model.Internal.MarshallTransformations.PutRolePolicyResponseUnmarshaller.UnmarshallException(Amazon.Runtime.Internal.Transform.XmlUnmarshallerContext,System.Exception,System.Net.HttpStatusCode)">
            <summary>
            Unmarshaller error response to exception.
            </summary>
            <param name="context"></param>
            <param name="innerException"></param>
            <param name="statusCode"></param>
            <returns></returns>
        </member>
        <member name="P:Amazon.IdentityManagement.Model.Internal.MarshallTransformations.PutRolePolicyResponseUnmarshaller.Instance">
            <summary>
            Gets the singleton.
            </summary>
        </member>
        <member name="T:Amazon.IdentityManagement.Model.Internal.MarshallTransformations.PutUserPolicyRequestMarshaller">
            <summary>
            PutUserPolicy Request Marshaller
            </summary>
        </member>
        <member name="M:Amazon.IdentityManagement.Model.Internal.MarshallTransformations.PutUserPolicyRequestMarshaller.Marshall(Amazon.Runtime.AmazonWebServiceRequest)">
            <summary>
            Marshaller the request object to the HTTP request.
            </summary>
            <param name="input"></param>
            <returns></returns>
        </member>
        <member name="M:Amazon.IdentityManagement.Model.Internal.MarshallTransformations.PutUserPolicyRequestMarshaller.Marshall(Amazon.IdentityManagement.Model.PutUserPolicyRequest)">
            <summary>
            Marshaller the request object to the HTTP request.
            </summary>
            <param name="publicRequest"></param>
            <returns></returns>
        </member>
        <member name="T:Amazon.IdentityManagement.Model.Internal.MarshallTransformations.PutUserPolicyResponseUnmarshaller">
            <summary>
            Response Unmarshaller for PutUserPolicy operation
            </summary>
        </member>
        <member name="M:Amazon.IdentityManagement.Model.Internal.MarshallTransformations.PutUserPolicyResponseUnmarshaller.Unmarshall(Amazon.Runtime.Internal.Transform.XmlUnmarshallerContext)">
            <summary>
            Unmarshaller the response from the service to the response class.
            </summary>
            <param name="context"></param>
            <returns></returns>
        </member>
        <member name="M:Amazon.IdentityManagement.Model.Internal.MarshallTransformations.PutUserPolicyResponseUnmarshaller.UnmarshallException(Amazon.Runtime.Internal.Transform.XmlUnmarshallerContext,System.Exception,System.Net.HttpStatusCode)">
            <summary>
            Unmarshaller error response to exception.
            </summary>
            <param name="context"></param>
            <param name="innerException"></param>
            <param name="statusCode"></param>
            <returns></returns>
        </member>
        <member name="P:Amazon.IdentityManagement.Model.Internal.MarshallTransformations.PutUserPolicyResponseUnmarshaller.Instance">
            <summary>
            Gets the singleton.
            </summary>
        </member>
        <member name="T:Amazon.IdentityManagement.Model.Internal.MarshallTransformations.RemoveClientIDFromOpenIDConnectProviderRequestMarshaller">
            <summary>
            RemoveClientIDFromOpenIDConnectProvider Request Marshaller
            </summary>
        </member>
        <member name="M:Amazon.IdentityManagement.Model.Internal.MarshallTransformations.RemoveClientIDFromOpenIDConnectProviderRequestMarshaller.Marshall(Amazon.Runtime.AmazonWebServiceRequest)">
            <summary>
            Marshaller the request object to the HTTP request.
            </summary>
            <param name="input"></param>
            <returns></returns>
        </member>
        <member name="M:Amazon.IdentityManagement.Model.Internal.MarshallTransformations.RemoveClientIDFromOpenIDConnectProviderRequestMarshaller.Marshall(Amazon.IdentityManagement.Model.RemoveClientIDFromOpenIDConnectProviderRequest)">
            <summary>
            Marshaller the request object to the HTTP request.
            </summary>
            <param name="publicRequest"></param>
            <returns></returns>
        </member>
        <member name="T:Amazon.IdentityManagement.Model.Internal.MarshallTransformations.RemoveClientIDFromOpenIDConnectProviderResponseUnmarshaller">
            <summary>
            Response Unmarshaller for RemoveClientIDFromOpenIDConnectProvider operation
            </summary>
        </member>
        <member name="M:Amazon.IdentityManagement.Model.Internal.MarshallTransformations.RemoveClientIDFromOpenIDConnectProviderResponseUnmarshaller.Unmarshall(Amazon.Runtime.Internal.Transform.XmlUnmarshallerContext)">
            <summary>
            Unmarshaller the response from the service to the response class.
            </summary>
            <param name="context"></param>
            <returns></returns>
        </member>
        <member name="M:Amazon.IdentityManagement.Model.Internal.MarshallTransformations.RemoveClientIDFromOpenIDConnectProviderResponseUnmarshaller.UnmarshallException(Amazon.Runtime.Internal.Transform.XmlUnmarshallerContext,System.Exception,System.Net.HttpStatusCode)">
            <summary>
            Unmarshaller error response to exception.
            </summary>
            <param name="context"></param>
            <param name="innerException"></param>
            <param name="statusCode"></param>
            <returns></returns>
        </member>
        <member name="P:Amazon.IdentityManagement.Model.Internal.MarshallTransformations.RemoveClientIDFromOpenIDConnectProviderResponseUnmarshaller.Instance">
            <summary>
            Gets the singleton.
            </summary>
        </member>
        <member name="T:Amazon.IdentityManagement.Model.Internal.MarshallTransformations.RemoveRoleFromInstanceProfileRequestMarshaller">
            <summary>
            RemoveRoleFromInstanceProfile Request Marshaller
            </summary>
        </member>
        <member name="M:Amazon.IdentityManagement.Model.Internal.MarshallTransformations.RemoveRoleFromInstanceProfileRequestMarshaller.Marshall(Amazon.Runtime.AmazonWebServiceRequest)">
            <summary>
            Marshaller the request object to the HTTP request.
            </summary>
            <param name="input"></param>
            <returns></returns>
        </member>
        <member name="M:Amazon.IdentityManagement.Model.Internal.MarshallTransformations.RemoveRoleFromInstanceProfileRequestMarshaller.Marshall(Amazon.IdentityManagement.Model.RemoveRoleFromInstanceProfileRequest)">
            <summary>
            Marshaller the request object to the HTTP request.
            </summary>
            <param name="publicRequest"></param>
            <returns></returns>
        </member>
        <member name="T:Amazon.IdentityManagement.Model.Internal.MarshallTransformations.RemoveRoleFromInstanceProfileResponseUnmarshaller">
            <summary>
            Response Unmarshaller for RemoveRoleFromInstanceProfile operation
            </summary>
        </member>
        <member name="M:Amazon.IdentityManagement.Model.Internal.MarshallTransformations.RemoveRoleFromInstanceProfileResponseUnmarshaller.Unmarshall(Amazon.Runtime.Internal.Transform.XmlUnmarshallerContext)">
            <summary>
            Unmarshaller the response from the service to the response class.
            </summary>
            <param name="context"></param>
            <returns></returns>
        </member>
        <member name="M:Amazon.IdentityManagement.Model.Internal.MarshallTransformations.RemoveRoleFromInstanceProfileResponseUnmarshaller.UnmarshallException(Amazon.Runtime.Internal.Transform.XmlUnmarshallerContext,System.Exception,System.Net.HttpStatusCode)">
            <summary>
            Unmarshaller error response to exception.
            </summary>
            <param name="context"></param>
            <param name="innerException"></param>
            <param name="statusCode"></param>
            <returns></returns>
        </member>
        <member name="P:Amazon.IdentityManagement.Model.Internal.MarshallTransformations.RemoveRoleFromInstanceProfileResponseUnmarshaller.Instance">
            <summary>
            Gets the singleton.
            </summary>
        </member>
        <member name="T:Amazon.IdentityManagement.Model.Internal.MarshallTransformations.RemoveUserFromGroupRequestMarshaller">
            <summary>
            RemoveUserFromGroup Request Marshaller
            </summary>
        </member>
        <member name="M:Amazon.IdentityManagement.Model.Internal.MarshallTransformations.RemoveUserFromGroupRequestMarshaller.Marshall(Amazon.Runtime.AmazonWebServiceRequest)">
            <summary>
            Marshaller the request object to the HTTP request.
            </summary>
            <param name="input"></param>
            <returns></returns>
        </member>
        <member name="M:Amazon.IdentityManagement.Model.Internal.MarshallTransformations.RemoveUserFromGroupRequestMarshaller.Marshall(Amazon.IdentityManagement.Model.RemoveUserFromGroupRequest)">
            <summary>
            Marshaller the request object to the HTTP request.
            </summary>
            <param name="publicRequest"></param>
            <returns></returns>
        </member>
        <member name="T:Amazon.IdentityManagement.Model.Internal.MarshallTransformations.RemoveUserFromGroupResponseUnmarshaller">
            <summary>
            Response Unmarshaller for RemoveUserFromGroup operation
            </summary>
        </member>
        <member name="M:Amazon.IdentityManagement.Model.Internal.MarshallTransformations.RemoveUserFromGroupResponseUnmarshaller.Unmarshall(Amazon.Runtime.Internal.Transform.XmlUnmarshallerContext)">
            <summary>
            Unmarshaller the response from the service to the response class.
            </summary>
            <param name="context"></param>
            <returns></returns>
        </member>
        <member name="M:Amazon.IdentityManagement.Model.Internal.MarshallTransformations.RemoveUserFromGroupResponseUnmarshaller.UnmarshallException(Amazon.Runtime.Internal.Transform.XmlUnmarshallerContext,System.Exception,System.Net.HttpStatusCode)">
            <summary>
            Unmarshaller error response to exception.
            </summary>
            <param name="context"></param>
            <param name="innerException"></param>
            <param name="statusCode"></param>
            <returns></returns>
        </member>
        <member name="P:Amazon.IdentityManagement.Model.Internal.MarshallTransformations.RemoveUserFromGroupResponseUnmarshaller.Instance">
            <summary>
            Gets the singleton.
            </summary>
        </member>
        <member name="T:Amazon.IdentityManagement.Model.Internal.MarshallTransformations.ResourceSpecificResultUnmarshaller">
            <summary>
            Response Unmarshaller for ResourceSpecificResult Object
            </summary>
        </member>
        <member name="M:Amazon.IdentityManagement.Model.Internal.MarshallTransformations.ResourceSpecificResultUnmarshaller.Unmarshall(Amazon.Runtime.Internal.Transform.XmlUnmarshallerContext)">
            <summary>
            Unmarshaller the response from the service to the response class.
            </summary>
            <param name="context"></param>
            <returns></returns>
        </member>
        <member name="M:Amazon.IdentityManagement.Model.Internal.MarshallTransformations.ResourceSpecificResultUnmarshaller.Unmarshall(Amazon.Runtime.Internal.Transform.JsonUnmarshallerContext)">
            <summary>
            Unmarshaller error response to exception.
            </summary>
            <param name="context"></param>
            <returns></returns>
        </member>
        <member name="P:Amazon.IdentityManagement.Model.Internal.MarshallTransformations.ResourceSpecificResultUnmarshaller.Instance">
            <summary>
            Gets the singleton.
            </summary>
        </member>
        <member name="T:Amazon.IdentityManagement.Model.Internal.MarshallTransformations.ResyncMFADeviceRequestMarshaller">
            <summary>
            ResyncMFADevice Request Marshaller
            </summary>
        </member>
        <member name="M:Amazon.IdentityManagement.Model.Internal.MarshallTransformations.ResyncMFADeviceRequestMarshaller.Marshall(Amazon.Runtime.AmazonWebServiceRequest)">
            <summary>
            Marshaller the request object to the HTTP request.
            </summary>
            <param name="input"></param>
            <returns></returns>
        </member>
        <member name="M:Amazon.IdentityManagement.Model.Internal.MarshallTransformations.ResyncMFADeviceRequestMarshaller.Marshall(Amazon.IdentityManagement.Model.ResyncMFADeviceRequest)">
            <summary>
            Marshaller the request object to the HTTP request.
            </summary>
            <param name="publicRequest"></param>
            <returns></returns>
        </member>
        <member name="T:Amazon.IdentityManagement.Model.Internal.MarshallTransformations.ResyncMFADeviceResponseUnmarshaller">
            <summary>
            Response Unmarshaller for ResyncMFADevice operation
            </summary>
        </member>
        <member name="M:Amazon.IdentityManagement.Model.Internal.MarshallTransformations.ResyncMFADeviceResponseUnmarshaller.Unmarshall(Amazon.Runtime.Internal.Transform.XmlUnmarshallerContext)">
            <summary>
            Unmarshaller the response from the service to the response class.
            </summary>
            <param name="context"></param>
            <returns></returns>
        </member>
        <member name="M:Amazon.IdentityManagement.Model.Internal.MarshallTransformations.ResyncMFADeviceResponseUnmarshaller.UnmarshallException(Amazon.Runtime.Internal.Transform.XmlUnmarshallerContext,System.Exception,System.Net.HttpStatusCode)">
            <summary>
            Unmarshaller error response to exception.
            </summary>
            <param name="context"></param>
            <param name="innerException"></param>
            <param name="statusCode"></param>
            <returns></returns>
        </member>
        <member name="P:Amazon.IdentityManagement.Model.Internal.MarshallTransformations.ResyncMFADeviceResponseUnmarshaller.Instance">
            <summary>
            Gets the singleton.
            </summary>
        </member>
        <member name="T:Amazon.IdentityManagement.Model.Internal.MarshallTransformations.RoleDetailUnmarshaller">
            <summary>
            Response Unmarshaller for RoleDetail Object
            </summary>
        </member>
        <member name="M:Amazon.IdentityManagement.Model.Internal.MarshallTransformations.RoleDetailUnmarshaller.Unmarshall(Amazon.Runtime.Internal.Transform.XmlUnmarshallerContext)">
            <summary>
            Unmarshaller the response from the service to the response class.
            </summary>
            <param name="context"></param>
            <returns></returns>
        </member>
        <member name="M:Amazon.IdentityManagement.Model.Internal.MarshallTransformations.RoleDetailUnmarshaller.Unmarshall(Amazon.Runtime.Internal.Transform.JsonUnmarshallerContext)">
            <summary>
            Unmarshaller error response to exception.
            </summary>
            <param name="context"></param>
            <returns></returns>
        </member>
        <member name="P:Amazon.IdentityManagement.Model.Internal.MarshallTransformations.RoleDetailUnmarshaller.Instance">
            <summary>
            Gets the singleton.
            </summary>
        </member>
        <member name="T:Amazon.IdentityManagement.Model.Internal.MarshallTransformations.RoleUnmarshaller">
            <summary>
            Response Unmarshaller for Role Object
            </summary>
        </member>
        <member name="M:Amazon.IdentityManagement.Model.Internal.MarshallTransformations.RoleUnmarshaller.Unmarshall(Amazon.Runtime.Internal.Transform.XmlUnmarshallerContext)">
            <summary>
            Unmarshaller the response from the service to the response class.
            </summary>
            <param name="context"></param>
            <returns></returns>
        </member>
        <member name="M:Amazon.IdentityManagement.Model.Internal.MarshallTransformations.RoleUnmarshaller.Unmarshall(Amazon.Runtime.Internal.Transform.JsonUnmarshallerContext)">
            <summary>
            Unmarshaller error response to exception.
            </summary>
            <param name="context"></param>
            <returns></returns>
        </member>
        <member name="P:Amazon.IdentityManagement.Model.Internal.MarshallTransformations.RoleUnmarshaller.Instance">
            <summary>
            Gets the singleton.
            </summary>
        </member>
        <member name="T:Amazon.IdentityManagement.Model.Internal.MarshallTransformations.SAMLProviderListEntryUnmarshaller">
            <summary>
            Response Unmarshaller for SAMLProviderListEntry Object
            </summary>
        </member>
        <member name="M:Amazon.IdentityManagement.Model.Internal.MarshallTransformations.SAMLProviderListEntryUnmarshaller.Unmarshall(Amazon.Runtime.Internal.Transform.XmlUnmarshallerContext)">
            <summary>
            Unmarshaller the response from the service to the response class.
            </summary>
            <param name="context"></param>
            <returns></returns>
        </member>
        <member name="M:Amazon.IdentityManagement.Model.Internal.MarshallTransformations.SAMLProviderListEntryUnmarshaller.Unmarshall(Amazon.Runtime.Internal.Transform.JsonUnmarshallerContext)">
            <summary>
            Unmarshaller error response to exception.
            </summary>
            <param name="context"></param>
            <returns></returns>
        </member>
        <member name="P:Amazon.IdentityManagement.Model.Internal.MarshallTransformations.SAMLProviderListEntryUnmarshaller.Instance">
            <summary>
            Gets the singleton.
            </summary>
        </member>
        <member name="T:Amazon.IdentityManagement.Model.Internal.MarshallTransformations.ServerCertificateMetadataUnmarshaller">
            <summary>
            Response Unmarshaller for ServerCertificateMetadata Object
            </summary>
        </member>
        <member name="M:Amazon.IdentityManagement.Model.Internal.MarshallTransformations.ServerCertificateMetadataUnmarshaller.Unmarshall(Amazon.Runtime.Internal.Transform.XmlUnmarshallerContext)">
            <summary>
            Unmarshaller the response from the service to the response class.
            </summary>
            <param name="context"></param>
            <returns></returns>
        </member>
        <member name="M:Amazon.IdentityManagement.Model.Internal.MarshallTransformations.ServerCertificateMetadataUnmarshaller.Unmarshall(Amazon.Runtime.Internal.Transform.JsonUnmarshallerContext)">
            <summary>
            Unmarshaller error response to exception.
            </summary>
            <param name="context"></param>
            <returns></returns>
        </member>
        <member name="P:Amazon.IdentityManagement.Model.Internal.MarshallTransformations.ServerCertificateMetadataUnmarshaller.Instance">
            <summary>
            Gets the singleton.
            </summary>
        </member>
        <member name="T:Amazon.IdentityManagement.Model.Internal.MarshallTransformations.ServerCertificateUnmarshaller">
            <summary>
            Response Unmarshaller for ServerCertificate Object
            </summary>
        </member>
        <member name="M:Amazon.IdentityManagement.Model.Internal.MarshallTransformations.ServerCertificateUnmarshaller.Unmarshall(Amazon.Runtime.Internal.Transform.XmlUnmarshallerContext)">
            <summary>
            Unmarshaller the response from the service to the response class.
            </summary>
            <param name="context"></param>
            <returns></returns>
        </member>
        <member name="M:Amazon.IdentityManagement.Model.Internal.MarshallTransformations.ServerCertificateUnmarshaller.Unmarshall(Amazon.Runtime.Internal.Transform.JsonUnmarshallerContext)">
            <summary>
            Unmarshaller error response to exception.
            </summary>
            <param name="context"></param>
            <returns></returns>
        </member>
        <member name="P:Amazon.IdentityManagement.Model.Internal.MarshallTransformations.ServerCertificateUnmarshaller.Instance">
            <summary>
            Gets the singleton.
            </summary>
        </member>
        <member name="T:Amazon.IdentityManagement.Model.Internal.MarshallTransformations.SetDefaultPolicyVersionRequestMarshaller">
            <summary>
            SetDefaultPolicyVersion Request Marshaller
            </summary>
        </member>
        <member name="M:Amazon.IdentityManagement.Model.Internal.MarshallTransformations.SetDefaultPolicyVersionRequestMarshaller.Marshall(Amazon.Runtime.AmazonWebServiceRequest)">
            <summary>
            Marshaller the request object to the HTTP request.
            </summary>
            <param name="input"></param>
            <returns></returns>
        </member>
        <member name="M:Amazon.IdentityManagement.Model.Internal.MarshallTransformations.SetDefaultPolicyVersionRequestMarshaller.Marshall(Amazon.IdentityManagement.Model.SetDefaultPolicyVersionRequest)">
            <summary>
            Marshaller the request object to the HTTP request.
            </summary>
            <param name="publicRequest"></param>
            <returns></returns>
        </member>
        <member name="T:Amazon.IdentityManagement.Model.Internal.MarshallTransformations.SetDefaultPolicyVersionResponseUnmarshaller">
            <summary>
            Response Unmarshaller for SetDefaultPolicyVersion operation
            </summary>
        </member>
        <member name="M:Amazon.IdentityManagement.Model.Internal.MarshallTransformations.SetDefaultPolicyVersionResponseUnmarshaller.Unmarshall(Amazon.Runtime.Internal.Transform.XmlUnmarshallerContext)">
            <summary>
            Unmarshaller the response from the service to the response class.
            </summary>
            <param name="context"></param>
            <returns></returns>
        </member>
        <member name="M:Amazon.IdentityManagement.Model.Internal.MarshallTransformations.SetDefaultPolicyVersionResponseUnmarshaller.UnmarshallException(Amazon.Runtime.Internal.Transform.XmlUnmarshallerContext,System.Exception,System.Net.HttpStatusCode)">
            <summary>
            Unmarshaller error response to exception.
            </summary>
            <param name="context"></param>
            <param name="innerException"></param>
            <param name="statusCode"></param>
            <returns></returns>
        </member>
        <member name="P:Amazon.IdentityManagement.Model.Internal.MarshallTransformations.SetDefaultPolicyVersionResponseUnmarshaller.Instance">
            <summary>
            Gets the singleton.
            </summary>
        </member>
        <member name="T:Amazon.IdentityManagement.Model.Internal.MarshallTransformations.SigningCertificateUnmarshaller">
            <summary>
            Response Unmarshaller for SigningCertificate Object
            </summary>
        </member>
        <member name="M:Amazon.IdentityManagement.Model.Internal.MarshallTransformations.SigningCertificateUnmarshaller.Unmarshall(Amazon.Runtime.Internal.Transform.XmlUnmarshallerContext)">
            <summary>
            Unmarshaller the response from the service to the response class.
            </summary>
            <param name="context"></param>
            <returns></returns>
        </member>
        <member name="M:Amazon.IdentityManagement.Model.Internal.MarshallTransformations.SigningCertificateUnmarshaller.Unmarshall(Amazon.Runtime.Internal.Transform.JsonUnmarshallerContext)">
            <summary>
            Unmarshaller error response to exception.
            </summary>
            <param name="context"></param>
            <returns></returns>
        </member>
        <member name="P:Amazon.IdentityManagement.Model.Internal.MarshallTransformations.SigningCertificateUnmarshaller.Instance">
            <summary>
            Gets the singleton.
            </summary>
        </member>
        <member name="T:Amazon.IdentityManagement.Model.Internal.MarshallTransformations.SimulateCustomPolicyRequestMarshaller">
            <summary>
            SimulateCustomPolicy Request Marshaller
            </summary>
        </member>
        <member name="M:Amazon.IdentityManagement.Model.Internal.MarshallTransformations.SimulateCustomPolicyRequestMarshaller.Marshall(Amazon.Runtime.AmazonWebServiceRequest)">
            <summary>
            Marshaller the request object to the HTTP request.
            </summary>
            <param name="input"></param>
            <returns></returns>
        </member>
        <member name="M:Amazon.IdentityManagement.Model.Internal.MarshallTransformations.SimulateCustomPolicyRequestMarshaller.Marshall(Amazon.IdentityManagement.Model.SimulateCustomPolicyRequest)">
            <summary>
            Marshaller the request object to the HTTP request.
            </summary>
            <param name="publicRequest"></param>
            <returns></returns>
        </member>
        <member name="T:Amazon.IdentityManagement.Model.Internal.MarshallTransformations.SimulateCustomPolicyResponseUnmarshaller">
            <summary>
            Response Unmarshaller for SimulateCustomPolicy operation
            </summary>
        </member>
        <member name="M:Amazon.IdentityManagement.Model.Internal.MarshallTransformations.SimulateCustomPolicyResponseUnmarshaller.Unmarshall(Amazon.Runtime.Internal.Transform.XmlUnmarshallerContext)">
            <summary>
            Unmarshaller the response from the service to the response class.
            </summary>
            <param name="context"></param>
            <returns></returns>
        </member>
        <member name="M:Amazon.IdentityManagement.Model.Internal.MarshallTransformations.SimulateCustomPolicyResponseUnmarshaller.UnmarshallException(Amazon.Runtime.Internal.Transform.XmlUnmarshallerContext,System.Exception,System.Net.HttpStatusCode)">
            <summary>
            Unmarshaller error response to exception.
            </summary>
            <param name="context"></param>
            <param name="innerException"></param>
            <param name="statusCode"></param>
            <returns></returns>
        </member>
        <member name="P:Amazon.IdentityManagement.Model.Internal.MarshallTransformations.SimulateCustomPolicyResponseUnmarshaller.Instance">
            <summary>
            Gets the singleton.
            </summary>
        </member>
        <member name="T:Amazon.IdentityManagement.Model.Internal.MarshallTransformations.SimulatePrincipalPolicyRequestMarshaller">
            <summary>
            SimulatePrincipalPolicy Request Marshaller
            </summary>
        </member>
        <member name="M:Amazon.IdentityManagement.Model.Internal.MarshallTransformations.SimulatePrincipalPolicyRequestMarshaller.Marshall(Amazon.Runtime.AmazonWebServiceRequest)">
            <summary>
            Marshaller the request object to the HTTP request.
            </summary>
            <param name="input"></param>
            <returns></returns>
        </member>
        <member name="M:Amazon.IdentityManagement.Model.Internal.MarshallTransformations.SimulatePrincipalPolicyRequestMarshaller.Marshall(Amazon.IdentityManagement.Model.SimulatePrincipalPolicyRequest)">
            <summary>
            Marshaller the request object to the HTTP request.
            </summary>
            <param name="publicRequest"></param>
            <returns></returns>
        </member>
        <member name="T:Amazon.IdentityManagement.Model.Internal.MarshallTransformations.SimulatePrincipalPolicyResponseUnmarshaller">
            <summary>
            Response Unmarshaller for SimulatePrincipalPolicy operation
            </summary>
        </member>
        <member name="M:Amazon.IdentityManagement.Model.Internal.MarshallTransformations.SimulatePrincipalPolicyResponseUnmarshaller.Unmarshall(Amazon.Runtime.Internal.Transform.XmlUnmarshallerContext)">
            <summary>
            Unmarshaller the response from the service to the response class.
            </summary>
            <param name="context"></param>
            <returns></returns>
        </member>
        <member name="M:Amazon.IdentityManagement.Model.Internal.MarshallTransformations.SimulatePrincipalPolicyResponseUnmarshaller.UnmarshallException(Amazon.Runtime.Internal.Transform.XmlUnmarshallerContext,System.Exception,System.Net.HttpStatusCode)">
            <summary>
            Unmarshaller error response to exception.
            </summary>
            <param name="context"></param>
            <param name="innerException"></param>
            <param name="statusCode"></param>
            <returns></returns>
        </member>
        <member name="P:Amazon.IdentityManagement.Model.Internal.MarshallTransformations.SimulatePrincipalPolicyResponseUnmarshaller.Instance">
            <summary>
            Gets the singleton.
            </summary>
        </member>
        <member name="T:Amazon.IdentityManagement.Model.Internal.MarshallTransformations.SSHPublicKeyMetadataUnmarshaller">
            <summary>
            Response Unmarshaller for SSHPublicKeyMetadata Object
            </summary>
        </member>
        <member name="M:Amazon.IdentityManagement.Model.Internal.MarshallTransformations.SSHPublicKeyMetadataUnmarshaller.Unmarshall(Amazon.Runtime.Internal.Transform.XmlUnmarshallerContext)">
            <summary>
            Unmarshaller the response from the service to the response class.
            </summary>
            <param name="context"></param>
            <returns></returns>
        </member>
        <member name="M:Amazon.IdentityManagement.Model.Internal.MarshallTransformations.SSHPublicKeyMetadataUnmarshaller.Unmarshall(Amazon.Runtime.Internal.Transform.JsonUnmarshallerContext)">
            <summary>
            Unmarshaller error response to exception.
            </summary>
            <param name="context"></param>
            <returns></returns>
        </member>
        <member name="P:Amazon.IdentityManagement.Model.Internal.MarshallTransformations.SSHPublicKeyMetadataUnmarshaller.Instance">
            <summary>
            Gets the singleton.
            </summary>
        </member>
        <member name="T:Amazon.IdentityManagement.Model.Internal.MarshallTransformations.SSHPublicKeyUnmarshaller">
            <summary>
            Response Unmarshaller for SSHPublicKey Object
            </summary>
        </member>
        <member name="M:Amazon.IdentityManagement.Model.Internal.MarshallTransformations.SSHPublicKeyUnmarshaller.Unmarshall(Amazon.Runtime.Internal.Transform.XmlUnmarshallerContext)">
            <summary>
            Unmarshaller the response from the service to the response class.
            </summary>
            <param name="context"></param>
            <returns></returns>
        </member>
        <member name="M:Amazon.IdentityManagement.Model.Internal.MarshallTransformations.SSHPublicKeyUnmarshaller.Unmarshall(Amazon.Runtime.Internal.Transform.JsonUnmarshallerContext)">
            <summary>
            Unmarshaller error response to exception.
            </summary>
            <param name="context"></param>
            <returns></returns>
        </member>
        <member name="P:Amazon.IdentityManagement.Model.Internal.MarshallTransformations.SSHPublicKeyUnmarshaller.Instance">
            <summary>
            Gets the singleton.
            </summary>
        </member>
        <member name="T:Amazon.IdentityManagement.Model.Internal.MarshallTransformations.StatementUnmarshaller">
            <summary>
            Response Unmarshaller for Statement Object
            </summary>
        </member>
        <member name="M:Amazon.IdentityManagement.Model.Internal.MarshallTransformations.StatementUnmarshaller.Unmarshall(Amazon.Runtime.Internal.Transform.XmlUnmarshallerContext)">
            <summary>
            Unmarshaller the response from the service to the response class.
            </summary>
            <param name="context"></param>
            <returns></returns>
        </member>
        <member name="M:Amazon.IdentityManagement.Model.Internal.MarshallTransformations.StatementUnmarshaller.Unmarshall(Amazon.Runtime.Internal.Transform.JsonUnmarshallerContext)">
            <summary>
            Unmarshaller error response to exception.
            </summary>
            <param name="context"></param>
            <returns></returns>
        </member>
        <member name="P:Amazon.IdentityManagement.Model.Internal.MarshallTransformations.StatementUnmarshaller.Instance">
            <summary>
            Gets the singleton.
            </summary>
        </member>
        <member name="T:Amazon.IdentityManagement.Model.Internal.MarshallTransformations.UpdateAccessKeyRequestMarshaller">
            <summary>
            UpdateAccessKey Request Marshaller
            </summary>
        </member>
        <member name="M:Amazon.IdentityManagement.Model.Internal.MarshallTransformations.UpdateAccessKeyRequestMarshaller.Marshall(Amazon.Runtime.AmazonWebServiceRequest)">
            <summary>
            Marshaller the request object to the HTTP request.
            </summary>
            <param name="input"></param>
            <returns></returns>
        </member>
        <member name="M:Amazon.IdentityManagement.Model.Internal.MarshallTransformations.UpdateAccessKeyRequestMarshaller.Marshall(Amazon.IdentityManagement.Model.UpdateAccessKeyRequest)">
            <summary>
            Marshaller the request object to the HTTP request.
            </summary>
            <param name="publicRequest"></param>
            <returns></returns>
        </member>
        <member name="T:Amazon.IdentityManagement.Model.Internal.MarshallTransformations.UpdateAccessKeyResponseUnmarshaller">
            <summary>
            Response Unmarshaller for UpdateAccessKey operation
            </summary>
        </member>
        <member name="M:Amazon.IdentityManagement.Model.Internal.MarshallTransformations.UpdateAccessKeyResponseUnmarshaller.Unmarshall(Amazon.Runtime.Internal.Transform.XmlUnmarshallerContext)">
            <summary>
            Unmarshaller the response from the service to the response class.
            </summary>
            <param name="context"></param>
            <returns></returns>
        </member>
        <member name="M:Amazon.IdentityManagement.Model.Internal.MarshallTransformations.UpdateAccessKeyResponseUnmarshaller.UnmarshallException(Amazon.Runtime.Internal.Transform.XmlUnmarshallerContext,System.Exception,System.Net.HttpStatusCode)">
            <summary>
            Unmarshaller error response to exception.
            </summary>
            <param name="context"></param>
            <param name="innerException"></param>
            <param name="statusCode"></param>
            <returns></returns>
        </member>
        <member name="P:Amazon.IdentityManagement.Model.Internal.MarshallTransformations.UpdateAccessKeyResponseUnmarshaller.Instance">
            <summary>
            Gets the singleton.
            </summary>
        </member>
        <member name="T:Amazon.IdentityManagement.Model.Internal.MarshallTransformations.UpdateAccountPasswordPolicyRequestMarshaller">
            <summary>
            UpdateAccountPasswordPolicy Request Marshaller
            </summary>
        </member>
        <member name="M:Amazon.IdentityManagement.Model.Internal.MarshallTransformations.UpdateAccountPasswordPolicyRequestMarshaller.Marshall(Amazon.Runtime.AmazonWebServiceRequest)">
            <summary>
            Marshaller the request object to the HTTP request.
            </summary>
            <param name="input"></param>
            <returns></returns>
        </member>
        <member name="M:Amazon.IdentityManagement.Model.Internal.MarshallTransformations.UpdateAccountPasswordPolicyRequestMarshaller.Marshall(Amazon.IdentityManagement.Model.UpdateAccountPasswordPolicyRequest)">
            <summary>
            Marshaller the request object to the HTTP request.
            </summary>
            <param name="publicRequest"></param>
            <returns></returns>
        </member>
        <member name="T:Amazon.IdentityManagement.Model.Internal.MarshallTransformations.UpdateAccountPasswordPolicyResponseUnmarshaller">
            <summary>
            Response Unmarshaller for UpdateAccountPasswordPolicy operation
            </summary>
        </member>
        <member name="M:Amazon.IdentityManagement.Model.Internal.MarshallTransformations.UpdateAccountPasswordPolicyResponseUnmarshaller.Unmarshall(Amazon.Runtime.Internal.Transform.XmlUnmarshallerContext)">
            <summary>
            Unmarshaller the response from the service to the response class.
            </summary>
            <param name="context"></param>
            <returns></returns>
        </member>
        <member name="M:Amazon.IdentityManagement.Model.Internal.MarshallTransformations.UpdateAccountPasswordPolicyResponseUnmarshaller.UnmarshallException(Amazon.Runtime.Internal.Transform.XmlUnmarshallerContext,System.Exception,System.Net.HttpStatusCode)">
            <summary>
            Unmarshaller error response to exception.
            </summary>
            <param name="context"></param>
            <param name="innerException"></param>
            <param name="statusCode"></param>
            <returns></returns>
        </member>
        <member name="P:Amazon.IdentityManagement.Model.Internal.MarshallTransformations.UpdateAccountPasswordPolicyResponseUnmarshaller.Instance">
            <summary>
            Gets the singleton.
            </summary>
        </member>
        <member name="T:Amazon.IdentityManagement.Model.Internal.MarshallTransformations.UpdateAssumeRolePolicyRequestMarshaller">
            <summary>
            UpdateAssumeRolePolicy Request Marshaller
            </summary>
        </member>
        <member name="M:Amazon.IdentityManagement.Model.Internal.MarshallTransformations.UpdateAssumeRolePolicyRequestMarshaller.Marshall(Amazon.Runtime.AmazonWebServiceRequest)">
            <summary>
            Marshaller the request object to the HTTP request.
            </summary>
            <param name="input"></param>
            <returns></returns>
        </member>
        <member name="M:Amazon.IdentityManagement.Model.Internal.MarshallTransformations.UpdateAssumeRolePolicyRequestMarshaller.Marshall(Amazon.IdentityManagement.Model.UpdateAssumeRolePolicyRequest)">
            <summary>
            Marshaller the request object to the HTTP request.
            </summary>
            <param name="publicRequest"></param>
            <returns></returns>
        </member>
        <member name="T:Amazon.IdentityManagement.Model.Internal.MarshallTransformations.UpdateAssumeRolePolicyResponseUnmarshaller">
            <summary>
            Response Unmarshaller for UpdateAssumeRolePolicy operation
            </summary>
        </member>
        <member name="M:Amazon.IdentityManagement.Model.Internal.MarshallTransformations.UpdateAssumeRolePolicyResponseUnmarshaller.Unmarshall(Amazon.Runtime.Internal.Transform.XmlUnmarshallerContext)">
            <summary>
            Unmarshaller the response from the service to the response class.
            </summary>
            <param name="context"></param>
            <returns></returns>
        </member>
        <member name="M:Amazon.IdentityManagement.Model.Internal.MarshallTransformations.UpdateAssumeRolePolicyResponseUnmarshaller.UnmarshallException(Amazon.Runtime.Internal.Transform.XmlUnmarshallerContext,System.Exception,System.Net.HttpStatusCode)">
            <summary>
            Unmarshaller error response to exception.
            </summary>
            <param name="context"></param>
            <param name="innerException"></param>
            <param name="statusCode"></param>
            <returns></returns>
        </member>
        <member name="P:Amazon.IdentityManagement.Model.Internal.MarshallTransformations.UpdateAssumeRolePolicyResponseUnmarshaller.Instance">
            <summary>
            Gets the singleton.
            </summary>
        </member>
        <member name="T:Amazon.IdentityManagement.Model.Internal.MarshallTransformations.UpdateGroupRequestMarshaller">
            <summary>
            UpdateGroup Request Marshaller
            </summary>
        </member>
        <member name="M:Amazon.IdentityManagement.Model.Internal.MarshallTransformations.UpdateGroupRequestMarshaller.Marshall(Amazon.Runtime.AmazonWebServiceRequest)">
            <summary>
            Marshaller the request object to the HTTP request.
            </summary>
            <param name="input"></param>
            <returns></returns>
        </member>
        <member name="M:Amazon.IdentityManagement.Model.Internal.MarshallTransformations.UpdateGroupRequestMarshaller.Marshall(Amazon.IdentityManagement.Model.UpdateGroupRequest)">
            <summary>
            Marshaller the request object to the HTTP request.
            </summary>
            <param name="publicRequest"></param>
            <returns></returns>
        </member>
        <member name="T:Amazon.IdentityManagement.Model.Internal.MarshallTransformations.UpdateGroupResponseUnmarshaller">
            <summary>
            Response Unmarshaller for UpdateGroup operation
            </summary>
        </member>
        <member name="M:Amazon.IdentityManagement.Model.Internal.MarshallTransformations.UpdateGroupResponseUnmarshaller.Unmarshall(Amazon.Runtime.Internal.Transform.XmlUnmarshallerContext)">
            <summary>
            Unmarshaller the response from the service to the response class.
            </summary>
            <param name="context"></param>
            <returns></returns>
        </member>
        <member name="M:Amazon.IdentityManagement.Model.Internal.MarshallTransformations.UpdateGroupResponseUnmarshaller.UnmarshallException(Amazon.Runtime.Internal.Transform.XmlUnmarshallerContext,System.Exception,System.Net.HttpStatusCode)">
            <summary>
            Unmarshaller error response to exception.
            </summary>
            <param name="context"></param>
            <param name="innerException"></param>
            <param name="statusCode"></param>
            <returns></returns>
        </member>
        <member name="P:Amazon.IdentityManagement.Model.Internal.MarshallTransformations.UpdateGroupResponseUnmarshaller.Instance">
            <summary>
            Gets the singleton.
            </summary>
        </member>
        <member name="T:Amazon.IdentityManagement.Model.Internal.MarshallTransformations.UpdateLoginProfileRequestMarshaller">
            <summary>
            UpdateLoginProfile Request Marshaller
            </summary>
        </member>
        <member name="M:Amazon.IdentityManagement.Model.Internal.MarshallTransformations.UpdateLoginProfileRequestMarshaller.Marshall(Amazon.Runtime.AmazonWebServiceRequest)">
            <summary>
            Marshaller the request object to the HTTP request.
            </summary>
            <param name="input"></param>
            <returns></returns>
        </member>
        <member name="M:Amazon.IdentityManagement.Model.Internal.MarshallTransformations.UpdateLoginProfileRequestMarshaller.Marshall(Amazon.IdentityManagement.Model.UpdateLoginProfileRequest)">
            <summary>
            Marshaller the request object to the HTTP request.
            </summary>
            <param name="publicRequest"></param>
            <returns></returns>
        </member>
        <member name="T:Amazon.IdentityManagement.Model.Internal.MarshallTransformations.UpdateLoginProfileResponseUnmarshaller">
            <summary>
            Response Unmarshaller for UpdateLoginProfile operation
            </summary>
        </member>
        <member name="M:Amazon.IdentityManagement.Model.Internal.MarshallTransformations.UpdateLoginProfileResponseUnmarshaller.Unmarshall(Amazon.Runtime.Internal.Transform.XmlUnmarshallerContext)">
            <summary>
            Unmarshaller the response from the service to the response class.
            </summary>
            <param name="context"></param>
            <returns></returns>
        </member>
        <member name="M:Amazon.IdentityManagement.Model.Internal.MarshallTransformations.UpdateLoginProfileResponseUnmarshaller.UnmarshallException(Amazon.Runtime.Internal.Transform.XmlUnmarshallerContext,System.Exception,System.Net.HttpStatusCode)">
            <summary>
            Unmarshaller error response to exception.
            </summary>
            <param name="context"></param>
            <param name="innerException"></param>
            <param name="statusCode"></param>
            <returns></returns>
        </member>
        <member name="P:Amazon.IdentityManagement.Model.Internal.MarshallTransformations.UpdateLoginProfileResponseUnmarshaller.Instance">
            <summary>
            Gets the singleton.
            </summary>
        </member>
        <member name="T:Amazon.IdentityManagement.Model.Internal.MarshallTransformations.UpdateOpenIDConnectProviderThumbprintRequestMarshaller">
            <summary>
            UpdateOpenIDConnectProviderThumbprint Request Marshaller
            </summary>
        </member>
        <member name="M:Amazon.IdentityManagement.Model.Internal.MarshallTransformations.UpdateOpenIDConnectProviderThumbprintRequestMarshaller.Marshall(Amazon.Runtime.AmazonWebServiceRequest)">
            <summary>
            Marshaller the request object to the HTTP request.
            </summary>
            <param name="input"></param>
            <returns></returns>
        </member>
        <member name="M:Amazon.IdentityManagement.Model.Internal.MarshallTransformations.UpdateOpenIDConnectProviderThumbprintRequestMarshaller.Marshall(Amazon.IdentityManagement.Model.UpdateOpenIDConnectProviderThumbprintRequest)">
            <summary>
            Marshaller the request object to the HTTP request.
            </summary>
            <param name="publicRequest"></param>
            <returns></returns>
        </member>
        <member name="T:Amazon.IdentityManagement.Model.Internal.MarshallTransformations.UpdateOpenIDConnectProviderThumbprintResponseUnmarshaller">
            <summary>
            Response Unmarshaller for UpdateOpenIDConnectProviderThumbprint operation
            </summary>
        </member>
        <member name="M:Amazon.IdentityManagement.Model.Internal.MarshallTransformations.UpdateOpenIDConnectProviderThumbprintResponseUnmarshaller.Unmarshall(Amazon.Runtime.Internal.Transform.XmlUnmarshallerContext)">
            <summary>
            Unmarshaller the response from the service to the response class.
            </summary>
            <param name="context"></param>
            <returns></returns>
        </member>
        <member name="M:Amazon.IdentityManagement.Model.Internal.MarshallTransformations.UpdateOpenIDConnectProviderThumbprintResponseUnmarshaller.UnmarshallException(Amazon.Runtime.Internal.Transform.XmlUnmarshallerContext,System.Exception,System.Net.HttpStatusCode)">
            <summary>
            Unmarshaller error response to exception.
            </summary>
            <param name="context"></param>
            <param name="innerException"></param>
            <param name="statusCode"></param>
            <returns></returns>
        </member>
        <member name="P:Amazon.IdentityManagement.Model.Internal.MarshallTransformations.UpdateOpenIDConnectProviderThumbprintResponseUnmarshaller.Instance">
            <summary>
            Gets the singleton.
            </summary>
        </member>
        <member name="T:Amazon.IdentityManagement.Model.Internal.MarshallTransformations.UpdateSAMLProviderRequestMarshaller">
            <summary>
            UpdateSAMLProvider Request Marshaller
            </summary>
        </member>
        <member name="M:Amazon.IdentityManagement.Model.Internal.MarshallTransformations.UpdateSAMLProviderRequestMarshaller.Marshall(Amazon.Runtime.AmazonWebServiceRequest)">
            <summary>
            Marshaller the request object to the HTTP request.
            </summary>
            <param name="input"></param>
            <returns></returns>
        </member>
        <member name="M:Amazon.IdentityManagement.Model.Internal.MarshallTransformations.UpdateSAMLProviderRequestMarshaller.Marshall(Amazon.IdentityManagement.Model.UpdateSAMLProviderRequest)">
            <summary>
            Marshaller the request object to the HTTP request.
            </summary>
            <param name="publicRequest"></param>
            <returns></returns>
        </member>
        <member name="T:Amazon.IdentityManagement.Model.Internal.MarshallTransformations.UpdateSAMLProviderResponseUnmarshaller">
            <summary>
            Response Unmarshaller for UpdateSAMLProvider operation
            </summary>
        </member>
        <member name="M:Amazon.IdentityManagement.Model.Internal.MarshallTransformations.UpdateSAMLProviderResponseUnmarshaller.Unmarshall(Amazon.Runtime.Internal.Transform.XmlUnmarshallerContext)">
            <summary>
            Unmarshaller the response from the service to the response class.
            </summary>
            <param name="context"></param>
            <returns></returns>
        </member>
        <member name="M:Amazon.IdentityManagement.Model.Internal.MarshallTransformations.UpdateSAMLProviderResponseUnmarshaller.UnmarshallException(Amazon.Runtime.Internal.Transform.XmlUnmarshallerContext,System.Exception,System.Net.HttpStatusCode)">
            <summary>
            Unmarshaller error response to exception.
            </summary>
            <param name="context"></param>
            <param name="innerException"></param>
            <param name="statusCode"></param>
            <returns></returns>
        </member>
        <member name="P:Amazon.IdentityManagement.Model.Internal.MarshallTransformations.UpdateSAMLProviderResponseUnmarshaller.Instance">
            <summary>
            Gets the singleton.
            </summary>
        </member>
        <member name="T:Amazon.IdentityManagement.Model.Internal.MarshallTransformations.UpdateServerCertificateRequestMarshaller">
            <summary>
            UpdateServerCertificate Request Marshaller
            </summary>
        </member>
        <member name="M:Amazon.IdentityManagement.Model.Internal.MarshallTransformations.UpdateServerCertificateRequestMarshaller.Marshall(Amazon.Runtime.AmazonWebServiceRequest)">
            <summary>
            Marshaller the request object to the HTTP request.
            </summary>
            <param name="input"></param>
            <returns></returns>
        </member>
        <member name="M:Amazon.IdentityManagement.Model.Internal.MarshallTransformations.UpdateServerCertificateRequestMarshaller.Marshall(Amazon.IdentityManagement.Model.UpdateServerCertificateRequest)">
            <summary>
            Marshaller the request object to the HTTP request.
            </summary>
            <param name="publicRequest"></param>
            <returns></returns>
        </member>
        <member name="T:Amazon.IdentityManagement.Model.Internal.MarshallTransformations.UpdateServerCertificateResponseUnmarshaller">
            <summary>
            Response Unmarshaller for UpdateServerCertificate operation
            </summary>
        </member>
        <member name="M:Amazon.IdentityManagement.Model.Internal.MarshallTransformations.UpdateServerCertificateResponseUnmarshaller.Unmarshall(Amazon.Runtime.Internal.Transform.XmlUnmarshallerContext)">
            <summary>
            Unmarshaller the response from the service to the response class.
            </summary>
            <param name="context"></param>
            <returns></returns>
        </member>
        <member name="M:Amazon.IdentityManagement.Model.Internal.MarshallTransformations.UpdateServerCertificateResponseUnmarshaller.UnmarshallException(Amazon.Runtime.Internal.Transform.XmlUnmarshallerContext,System.Exception,System.Net.HttpStatusCode)">
            <summary>
            Unmarshaller error response to exception.
            </summary>
            <param name="context"></param>
            <param name="innerException"></param>
            <param name="statusCode"></param>
            <returns></returns>
        </member>
        <member name="P:Amazon.IdentityManagement.Model.Internal.MarshallTransformations.UpdateServerCertificateResponseUnmarshaller.Instance">
            <summary>
            Gets the singleton.
            </summary>
        </member>
        <member name="T:Amazon.IdentityManagement.Model.Internal.MarshallTransformations.UpdateSigningCertificateRequestMarshaller">
            <summary>
            UpdateSigningCertificate Request Marshaller
            </summary>
        </member>
        <member name="M:Amazon.IdentityManagement.Model.Internal.MarshallTransformations.UpdateSigningCertificateRequestMarshaller.Marshall(Amazon.Runtime.AmazonWebServiceRequest)">
            <summary>
            Marshaller the request object to the HTTP request.
            </summary>
            <param name="input"></param>
            <returns></returns>
        </member>
        <member name="M:Amazon.IdentityManagement.Model.Internal.MarshallTransformations.UpdateSigningCertificateRequestMarshaller.Marshall(Amazon.IdentityManagement.Model.UpdateSigningCertificateRequest)">
            <summary>
            Marshaller the request object to the HTTP request.
            </summary>
            <param name="publicRequest"></param>
            <returns></returns>
        </member>
        <member name="T:Amazon.IdentityManagement.Model.Internal.MarshallTransformations.UpdateSigningCertificateResponseUnmarshaller">
            <summary>
            Response Unmarshaller for UpdateSigningCertificate operation
            </summary>
        </member>
        <member name="M:Amazon.IdentityManagement.Model.Internal.MarshallTransformations.UpdateSigningCertificateResponseUnmarshaller.Unmarshall(Amazon.Runtime.Internal.Transform.XmlUnmarshallerContext)">
            <summary>
            Unmarshaller the response from the service to the response class.
            </summary>
            <param name="context"></param>
            <returns></returns>
        </member>
        <member name="M:Amazon.IdentityManagement.Model.Internal.MarshallTransformations.UpdateSigningCertificateResponseUnmarshaller.UnmarshallException(Amazon.Runtime.Internal.Transform.XmlUnmarshallerContext,System.Exception,System.Net.HttpStatusCode)">
            <summary>
            Unmarshaller error response to exception.
            </summary>
            <param name="context"></param>
            <param name="innerException"></param>
            <param name="statusCode"></param>
            <returns></returns>
        </member>
        <member name="P:Amazon.IdentityManagement.Model.Internal.MarshallTransformations.UpdateSigningCertificateResponseUnmarshaller.Instance">
            <summary>
            Gets the singleton.
            </summary>
        </member>
        <member name="T:Amazon.IdentityManagement.Model.Internal.MarshallTransformations.UpdateSSHPublicKeyRequestMarshaller">
            <summary>
            UpdateSSHPublicKey Request Marshaller
            </summary>
        </member>
        <member name="M:Amazon.IdentityManagement.Model.Internal.MarshallTransformations.UpdateSSHPublicKeyRequestMarshaller.Marshall(Amazon.Runtime.AmazonWebServiceRequest)">
            <summary>
            Marshaller the request object to the HTTP request.
            </summary>
            <param name="input"></param>
            <returns></returns>
        </member>
        <member name="M:Amazon.IdentityManagement.Model.Internal.MarshallTransformations.UpdateSSHPublicKeyRequestMarshaller.Marshall(Amazon.IdentityManagement.Model.UpdateSSHPublicKeyRequest)">
            <summary>
            Marshaller the request object to the HTTP request.
            </summary>
            <param name="publicRequest"></param>
            <returns></returns>
        </member>
        <member name="T:Amazon.IdentityManagement.Model.Internal.MarshallTransformations.UpdateSSHPublicKeyResponseUnmarshaller">
            <summary>
            Response Unmarshaller for UpdateSSHPublicKey operation
            </summary>
        </member>
        <member name="M:Amazon.IdentityManagement.Model.Internal.MarshallTransformations.UpdateSSHPublicKeyResponseUnmarshaller.Unmarshall(Amazon.Runtime.Internal.Transform.XmlUnmarshallerContext)">
            <summary>
            Unmarshaller the response from the service to the response class.
            </summary>
            <param name="context"></param>
            <returns></returns>
        </member>
        <member name="M:Amazon.IdentityManagement.Model.Internal.MarshallTransformations.UpdateSSHPublicKeyResponseUnmarshaller.UnmarshallException(Amazon.Runtime.Internal.Transform.XmlUnmarshallerContext,System.Exception,System.Net.HttpStatusCode)">
            <summary>
            Unmarshaller error response to exception.
            </summary>
            <param name="context"></param>
            <param name="innerException"></param>
            <param name="statusCode"></param>
            <returns></returns>
        </member>
        <member name="P:Amazon.IdentityManagement.Model.Internal.MarshallTransformations.UpdateSSHPublicKeyResponseUnmarshaller.Instance">
            <summary>
            Gets the singleton.
            </summary>
        </member>
        <member name="T:Amazon.IdentityManagement.Model.Internal.MarshallTransformations.UpdateUserRequestMarshaller">
            <summary>
            UpdateUser Request Marshaller
            </summary>
        </member>
        <member name="M:Amazon.IdentityManagement.Model.Internal.MarshallTransformations.UpdateUserRequestMarshaller.Marshall(Amazon.Runtime.AmazonWebServiceRequest)">
            <summary>
            Marshaller the request object to the HTTP request.
            </summary>
            <param name="input"></param>
            <returns></returns>
        </member>
        <member name="M:Amazon.IdentityManagement.Model.Internal.MarshallTransformations.UpdateUserRequestMarshaller.Marshall(Amazon.IdentityManagement.Model.UpdateUserRequest)">
            <summary>
            Marshaller the request object to the HTTP request.
            </summary>
            <param name="publicRequest"></param>
            <returns></returns>
        </member>
        <member name="T:Amazon.IdentityManagement.Model.Internal.MarshallTransformations.UpdateUserResponseUnmarshaller">
            <summary>
            Response Unmarshaller for UpdateUser operation
            </summary>
        </member>
        <member name="M:Amazon.IdentityManagement.Model.Internal.MarshallTransformations.UpdateUserResponseUnmarshaller.Unmarshall(Amazon.Runtime.Internal.Transform.XmlUnmarshallerContext)">
            <summary>
            Unmarshaller the response from the service to the response class.
            </summary>
            <param name="context"></param>
            <returns></returns>
        </member>
        <member name="M:Amazon.IdentityManagement.Model.Internal.MarshallTransformations.UpdateUserResponseUnmarshaller.UnmarshallException(Amazon.Runtime.Internal.Transform.XmlUnmarshallerContext,System.Exception,System.Net.HttpStatusCode)">
            <summary>
            Unmarshaller error response to exception.
            </summary>
            <param name="context"></param>
            <param name="innerException"></param>
            <param name="statusCode"></param>
            <returns></returns>
        </member>
        <member name="P:Amazon.IdentityManagement.Model.Internal.MarshallTransformations.UpdateUserResponseUnmarshaller.Instance">
            <summary>
            Gets the singleton.
            </summary>
        </member>
        <member name="T:Amazon.IdentityManagement.Model.Internal.MarshallTransformations.UploadServerCertificateRequestMarshaller">
            <summary>
            UploadServerCertificate Request Marshaller
            </summary>
        </member>
        <member name="M:Amazon.IdentityManagement.Model.Internal.MarshallTransformations.UploadServerCertificateRequestMarshaller.Marshall(Amazon.Runtime.AmazonWebServiceRequest)">
            <summary>
            Marshaller the request object to the HTTP request.
            </summary>
            <param name="input"></param>
            <returns></returns>
        </member>
        <member name="M:Amazon.IdentityManagement.Model.Internal.MarshallTransformations.UploadServerCertificateRequestMarshaller.Marshall(Amazon.IdentityManagement.Model.UploadServerCertificateRequest)">
            <summary>
            Marshaller the request object to the HTTP request.
            </summary>
            <param name="publicRequest"></param>
            <returns></returns>
        </member>
        <member name="T:Amazon.IdentityManagement.Model.Internal.MarshallTransformations.UploadServerCertificateResponseUnmarshaller">
            <summary>
            Response Unmarshaller for UploadServerCertificate operation
            </summary>
        </member>
        <member name="M:Amazon.IdentityManagement.Model.Internal.MarshallTransformations.UploadServerCertificateResponseUnmarshaller.Unmarshall(Amazon.Runtime.Internal.Transform.XmlUnmarshallerContext)">
            <summary>
            Unmarshaller the response from the service to the response class.
            </summary>
            <param name="context"></param>
            <returns></returns>
        </member>
        <member name="M:Amazon.IdentityManagement.Model.Internal.MarshallTransformations.UploadServerCertificateResponseUnmarshaller.UnmarshallException(Amazon.Runtime.Internal.Transform.XmlUnmarshallerContext,System.Exception,System.Net.HttpStatusCode)">
            <summary>
            Unmarshaller error response to exception.
            </summary>
            <param name="context"></param>
            <param name="innerException"></param>
            <param name="statusCode"></param>
            <returns></returns>
        </member>
        <member name="P:Amazon.IdentityManagement.Model.Internal.MarshallTransformations.UploadServerCertificateResponseUnmarshaller.Instance">
            <summary>
            Gets the singleton.
            </summary>
        </member>
        <member name="T:Amazon.IdentityManagement.Model.Internal.MarshallTransformations.UploadSigningCertificateRequestMarshaller">
            <summary>
            UploadSigningCertificate Request Marshaller
            </summary>
        </member>
        <member name="M:Amazon.IdentityManagement.Model.Internal.MarshallTransformations.UploadSigningCertificateRequestMarshaller.Marshall(Amazon.Runtime.AmazonWebServiceRequest)">
            <summary>
            Marshaller the request object to the HTTP request.
            </summary>
            <param name="input"></param>
            <returns></returns>
        </member>
        <member name="M:Amazon.IdentityManagement.Model.Internal.MarshallTransformations.UploadSigningCertificateRequestMarshaller.Marshall(Amazon.IdentityManagement.Model.UploadSigningCertificateRequest)">
            <summary>
            Marshaller the request object to the HTTP request.
            </summary>
            <param name="publicRequest"></param>
            <returns></returns>
        </member>
        <member name="T:Amazon.IdentityManagement.Model.Internal.MarshallTransformations.UploadSigningCertificateResponseUnmarshaller">
            <summary>
            Response Unmarshaller for UploadSigningCertificate operation
            </summary>
        </member>
        <member name="M:Amazon.IdentityManagement.Model.Internal.MarshallTransformations.UploadSigningCertificateResponseUnmarshaller.Unmarshall(Amazon.Runtime.Internal.Transform.XmlUnmarshallerContext)">
            <summary>
            Unmarshaller the response from the service to the response class.
            </summary>
            <param name="context"></param>
            <returns></returns>
        </member>
        <member name="M:Amazon.IdentityManagement.Model.Internal.MarshallTransformations.UploadSigningCertificateResponseUnmarshaller.UnmarshallException(Amazon.Runtime.Internal.Transform.XmlUnmarshallerContext,System.Exception,System.Net.HttpStatusCode)">
            <summary>
            Unmarshaller error response to exception.
            </summary>
            <param name="context"></param>
            <param name="innerException"></param>
            <param name="statusCode"></param>
            <returns></returns>
        </member>
        <member name="P:Amazon.IdentityManagement.Model.Internal.MarshallTransformations.UploadSigningCertificateResponseUnmarshaller.Instance">
            <summary>
            Gets the singleton.
            </summary>
        </member>
        <member name="T:Amazon.IdentityManagement.Model.Internal.MarshallTransformations.UploadSSHPublicKeyRequestMarshaller">
            <summary>
            UploadSSHPublicKey Request Marshaller
            </summary>
        </member>
        <member name="M:Amazon.IdentityManagement.Model.Internal.MarshallTransformations.UploadSSHPublicKeyRequestMarshaller.Marshall(Amazon.Runtime.AmazonWebServiceRequest)">
            <summary>
            Marshaller the request object to the HTTP request.
            </summary>
            <param name="input"></param>
            <returns></returns>
        </member>
        <member name="M:Amazon.IdentityManagement.Model.Internal.MarshallTransformations.UploadSSHPublicKeyRequestMarshaller.Marshall(Amazon.IdentityManagement.Model.UploadSSHPublicKeyRequest)">
            <summary>
            Marshaller the request object to the HTTP request.
            </summary>
            <param name="publicRequest"></param>
            <returns></returns>
        </member>
        <member name="T:Amazon.IdentityManagement.Model.Internal.MarshallTransformations.UploadSSHPublicKeyResponseUnmarshaller">
            <summary>
            Response Unmarshaller for UploadSSHPublicKey operation
            </summary>
        </member>
        <member name="M:Amazon.IdentityManagement.Model.Internal.MarshallTransformations.UploadSSHPublicKeyResponseUnmarshaller.Unmarshall(Amazon.Runtime.Internal.Transform.XmlUnmarshallerContext)">
            <summary>
            Unmarshaller the response from the service to the response class.
            </summary>
            <param name="context"></param>
            <returns></returns>
        </member>
        <member name="M:Amazon.IdentityManagement.Model.Internal.MarshallTransformations.UploadSSHPublicKeyResponseUnmarshaller.UnmarshallException(Amazon.Runtime.Internal.Transform.XmlUnmarshallerContext,System.Exception,System.Net.HttpStatusCode)">
            <summary>
            Unmarshaller error response to exception.
            </summary>
            <param name="context"></param>
            <param name="innerException"></param>
            <param name="statusCode"></param>
            <returns></returns>
        </member>
        <member name="P:Amazon.IdentityManagement.Model.Internal.MarshallTransformations.UploadSSHPublicKeyResponseUnmarshaller.Instance">
            <summary>
            Gets the singleton.
            </summary>
        </member>
        <member name="T:Amazon.IdentityManagement.Model.Internal.MarshallTransformations.UserDetailUnmarshaller">
            <summary>
            Response Unmarshaller for UserDetail Object
            </summary>
        </member>
        <member name="M:Amazon.IdentityManagement.Model.Internal.MarshallTransformations.UserDetailUnmarshaller.Unmarshall(Amazon.Runtime.Internal.Transform.XmlUnmarshallerContext)">
            <summary>
            Unmarshaller the response from the service to the response class.
            </summary>
            <param name="context"></param>
            <returns></returns>
        </member>
        <member name="M:Amazon.IdentityManagement.Model.Internal.MarshallTransformations.UserDetailUnmarshaller.Unmarshall(Amazon.Runtime.Internal.Transform.JsonUnmarshallerContext)">
            <summary>
            Unmarshaller error response to exception.
            </summary>
            <param name="context"></param>
            <returns></returns>
        </member>
        <member name="P:Amazon.IdentityManagement.Model.Internal.MarshallTransformations.UserDetailUnmarshaller.Instance">
            <summary>
            Gets the singleton.
            </summary>
        </member>
        <member name="T:Amazon.IdentityManagement.Model.Internal.MarshallTransformations.UserUnmarshaller">
            <summary>
            Response Unmarshaller for User Object
            </summary>
        </member>
        <member name="M:Amazon.IdentityManagement.Model.Internal.MarshallTransformations.UserUnmarshaller.Unmarshall(Amazon.Runtime.Internal.Transform.XmlUnmarshallerContext)">
            <summary>
            Unmarshaller the response from the service to the response class.
            </summary>
            <param name="context"></param>
            <returns></returns>
        </member>
        <member name="M:Amazon.IdentityManagement.Model.Internal.MarshallTransformations.UserUnmarshaller.Unmarshall(Amazon.Runtime.Internal.Transform.JsonUnmarshallerContext)">
            <summary>
            Unmarshaller error response to exception.
            </summary>
            <param name="context"></param>
            <returns></returns>
        </member>
        <member name="P:Amazon.IdentityManagement.Model.Internal.MarshallTransformations.UserUnmarshaller.Instance">
            <summary>
            Gets the singleton.
            </summary>
        </member>
        <member name="T:Amazon.IdentityManagement.Model.Internal.MarshallTransformations.VirtualMFADeviceUnmarshaller">
            <summary>
            Response Unmarshaller for VirtualMFADevice Object
            </summary>
        </member>
        <member name="M:Amazon.IdentityManagement.Model.Internal.MarshallTransformations.VirtualMFADeviceUnmarshaller.Unmarshall(Amazon.Runtime.Internal.Transform.XmlUnmarshallerContext)">
            <summary>
            Unmarshaller the response from the service to the response class.
            </summary>
            <param name="context"></param>
            <returns></returns>
        </member>
        <member name="M:Amazon.IdentityManagement.Model.Internal.MarshallTransformations.VirtualMFADeviceUnmarshaller.Unmarshall(Amazon.Runtime.Internal.Transform.JsonUnmarshallerContext)">
            <summary>
            Unmarshaller error response to exception.
            </summary>
            <param name="context"></param>
            <returns></returns>
        </member>
        <member name="P:Amazon.IdentityManagement.Model.Internal.MarshallTransformations.VirtualMFADeviceUnmarshaller.Instance">
            <summary>
            Gets the singleton.
            </summary>
        </member>
        <member name="T:Amazon.IdentityManagement.AmazonIdentityManagementServiceRequest">
            <summary>
            Base class for IdentityManagementService operation requests.
            </summary>
        </member>
        <member name="T:Amazon.IdentityManagement.AmazonIdentityManagementServiceClient">
             <summary>
             Implementation for accessing IdentityManagementService
             
             AWS Identity and Access Management
             <para>
             AWS Identity and Access Management (IAM) is a web service that you can use to manage
             users and user permissions under your AWS account. This guide provides descriptions
             of IAM actions that you can call programmatically. For general information about IAM,
             see <a href="http://aws.amazon.com/iam/">AWS Identity and Access Management (IAM)</a>.
             For the user guide for IAM, see <a href="http://docs.aws.amazon.com/IAM/latest/UserGuide/">Using
             IAM</a>.
             </para>
              <note>
             <para>
             AWS provides SDKs that consist of libraries and sample code for various programming
             languages and platforms (Java, Ruby, .NET, iOS, Android, etc.). The SDKs provide a
             convenient way to create programmatic access to IAM and AWS. For example, the SDKs
             take care of tasks such as cryptographically signing requests (see below), managing
             errors, and retrying requests automatically. For information about the AWS SDKs, including
             how to download and install them, see the <a href="http://aws.amazon.com/tools/">Tools
             for Amazon Web Services</a> page.
             </para>
              </note>
             <para>
             We recommend that you use the AWS SDKs to make programmatic API calls to IAM. However,
             you can also use the IAM Query API to make direct calls to the IAM web service. To
             learn more about the IAM Query API, see <a href="http://docs.aws.amazon.com/IAM/latest/UserGuide/IAM_UsingQueryAPI.html">Making
             Query Requests</a> in the <i>Using IAM</i> guide. IAM supports GET and POST requests
             for all actions. That is, the API does not require you to use GET for some actions
             and POST for others. However, GET requests are subject to the limitation size of a
             URL. Therefore, for operations that require larger sizes, use a POST request.
             </para>
               
             <para>
              <b>Signing Requests</b>
             </para>
               
             <para>
             Requests must be signed using an access key ID and a secret access key. We strongly
             recommend that you do not use your AWS account access key ID and secret access key
             for everyday work with IAM. You can use the access key ID and secret access key for
             an IAM user or you can use the AWS Security Token Service to generate temporary security
             credentials and use those to sign requests.
             </para>
               
             <para>
             To sign requests, we recommend that you use <a href="http://docs.aws.amazon.com/general/latest/gr/signature-version-4.html">Signature
             Version 4</a>. If you have an existing application that uses Signature Version 2,
             you do not have to update it to use Signature Version 4. However, some operations
             now require Signature Version 4. The documentation for operations that require version
             4 indicate this requirement.
             </para>
               
             <para>
              <b>Additional Resources</b>
             </para>
               
             <para>
             For more information, see the following:
             </para>
              <ul> <li>
             <para>
              <a href="http://docs.aws.amazon.com/general/latest/gr/aws-security-credentials.html">AWS
             Security Credentials</a>. This topic provides general information about the types
             of credentials used for accessing AWS.
             </para>
              </li> <li>
             <para>
              <a href="http://docs.aws.amazon.com/IAM/latest/UserGuide/IAMBestPractices.html">IAM
             Best Practices</a>. This topic presents a list of suggestions for using the IAM service
             to help secure your AWS resources.
             </para>
              </li> <li>
             <para>
              <a href="http://docs.aws.amazon.com/general/latest/gr/signing_aws_api_requests.html">Signing
             AWS API Requests</a>. This set of topics walk you through the process of signing a
             request using an access key ID and secret access key.
             </para>
              </li> </ul>
             </summary>
        </member>
        <member name="M:Amazon.IdentityManagement.AmazonIdentityManagementServiceClient.#ctor">
             <summary>
             Constructs AmazonIdentityManagementServiceClient with the credentials loaded from the application's
             default configuration, and if unsuccessful from the Instance Profile service on an EC2 instance.
              
             Example App.config with credentials set.
             <code>
             &lt;?xml version="1.0" encoding="utf-8" ?&gt;
             &lt;configuration&gt;
                 &lt;appSettings&gt;
                     &lt;add key="AWSProfileName" value="AWS Default"/&gt;
                 &lt;/appSettings&gt;
             &lt;/configuration&gt;
             </code>
             
             </summary>
        </member>
        <member name="M:Amazon.IdentityManagement.AmazonIdentityManagementServiceClient.#ctor(Amazon.RegionEndpoint)">
             <summary>
             Constructs AmazonIdentityManagementServiceClient with the credentials loaded from the application's
             default configuration, and if unsuccessful from the Instance Profile service on an EC2 instance.
              
             Example App.config with credentials set.
             <code>
             &lt;?xml version="1.0" encoding="utf-8" ?&gt;
             &lt;configuration&gt;
                 &lt;appSettings&gt;
                     &lt;add key="AWSProfileName" value="AWS Default"/&gt;
                 &lt;/appSettings&gt;
             &lt;/configuration&gt;
             </code>
             
             </summary>
             <param name="region">The region to connect.</param>
        </member>
        <member name="M:Amazon.IdentityManagement.AmazonIdentityManagementServiceClient.#ctor(Amazon.IdentityManagement.AmazonIdentityManagementServiceConfig)">
             <summary>
             Constructs AmazonIdentityManagementServiceClient with the credentials loaded from the application's
             default configuration, and if unsuccessful from the Instance Profile service on an EC2 instance.
              
             Example App.config with credentials set.
             <code>
             &lt;?xml version="1.0" encoding="utf-8" ?&gt;
             &lt;configuration&gt;
                 &lt;appSettings&gt;
                     &lt;add key="AWSProfileName" value="AWS Default"/&gt;
                 &lt;/appSettings&gt;
             &lt;/configuration&gt;
             </code>
             
             </summary>
             <param name="config">The AmazonIdentityManagementServiceClient Configuration Object</param>
        </member>
        <member name="M:Amazon.IdentityManagement.AmazonIdentityManagementServiceClient.#ctor(Amazon.Runtime.AWSCredentials)">
            <summary>
            Constructs AmazonIdentityManagementServiceClient with AWS Credentials
            </summary>
            <param name="credentials">AWS Credentials</param>
        </member>
        <member name="M:Amazon.IdentityManagement.AmazonIdentityManagementServiceClient.#ctor(Amazon.Runtime.AWSCredentials,Amazon.RegionEndpoint)">
            <summary>
            Constructs AmazonIdentityManagementServiceClient with AWS Credentials
            </summary>
            <param name="credentials">AWS Credentials</param>
            <param name="region">The region to connect.</param>
        </member>
        <member name="M:Amazon.IdentityManagement.AmazonIdentityManagementServiceClient.#ctor(Amazon.Runtime.AWSCredentials,Amazon.IdentityManagement.AmazonIdentityManagementServiceConfig)">
            <summary>
            Constructs AmazonIdentityManagementServiceClient with AWS Credentials and an
            AmazonIdentityManagementServiceClient Configuration object.
            </summary>
            <param name="credentials">AWS Credentials</param>
            <param name="clientConfig">The AmazonIdentityManagementServiceClient Configuration Object</param>
        </member>
        <member name="M:Amazon.IdentityManagement.AmazonIdentityManagementServiceClient.#ctor(System.String,System.String)">
            <summary>
            Constructs AmazonIdentityManagementServiceClient with AWS Access Key ID and AWS Secret Key
            </summary>
            <param name="awsAccessKeyId">AWS Access Key ID</param>
            <param name="awsSecretAccessKey">AWS Secret Access Key</param>
        </member>
        <member name="M:Amazon.IdentityManagement.AmazonIdentityManagementServiceClient.#ctor(System.String,System.String,Amazon.RegionEndpoint)">
            <summary>
            Constructs AmazonIdentityManagementServiceClient with AWS Access Key ID and AWS Secret Key
            </summary>
            <param name="awsAccessKeyId">AWS Access Key ID</param>
            <param name="awsSecretAccessKey">AWS Secret Access Key</param>
            <param name="region">The region to connect.</param>
        </member>
        <member name="M:Amazon.IdentityManagement.AmazonIdentityManagementServiceClient.#ctor(System.String,System.String,Amazon.IdentityManagement.AmazonIdentityManagementServiceConfig)">
            <summary>
            Constructs AmazonIdentityManagementServiceClient with AWS Access Key ID, AWS Secret Key and an
            AmazonIdentityManagementServiceClient Configuration object.
            </summary>
            <param name="awsAccessKeyId">AWS Access Key ID</param>
            <param name="awsSecretAccessKey">AWS Secret Access Key</param>
            <param name="clientConfig">The AmazonIdentityManagementServiceClient Configuration Object</param>
        </member>
        <member name="M:Amazon.IdentityManagement.AmazonIdentityManagementServiceClient.#ctor(System.String,System.String,System.String)">
            <summary>
            Constructs AmazonIdentityManagementServiceClient with AWS Access Key ID and AWS Secret Key
            </summary>
            <param name="awsAccessKeyId">AWS Access Key ID</param>
            <param name="awsSecretAccessKey">AWS Secret Access Key</param>
            <param name="awsSessionToken">AWS Session Token</param>
        </member>
        <member name="M:Amazon.IdentityManagement.AmazonIdentityManagementServiceClient.#ctor(System.String,System.String,System.String,Amazon.RegionEndpoint)">
            <summary>
            Constructs AmazonIdentityManagementServiceClient with AWS Access Key ID and AWS Secret Key
            </summary>
            <param name="awsAccessKeyId">AWS Access Key ID</param>
            <param name="awsSecretAccessKey">AWS Secret Access Key</param>
            <param name="awsSessionToken">AWS Session Token</param>
            <param name="region">The region to connect.</param>
        </member>
        <member name="M:Amazon.IdentityManagement.AmazonIdentityManagementServiceClient.#ctor(System.String,System.String,System.String,Amazon.IdentityManagement.AmazonIdentityManagementServiceConfig)">
            <summary>
            Constructs AmazonIdentityManagementServiceClient with AWS Access Key ID, AWS Secret Key and an
            AmazonIdentityManagementServiceClient Configuration object.
            </summary>
            <param name="awsAccessKeyId">AWS Access Key ID</param>
            <param name="awsSecretAccessKey">AWS Secret Access Key</param>
            <param name="awsSessionToken">AWS Session Token</param>
            <param name="clientConfig">The AmazonIdentityManagementServiceClient Configuration Object</param>
        </member>
        <member name="M:Amazon.IdentityManagement.AmazonIdentityManagementServiceClient.CreateSigner">
            <summary>
            Creates the signer for the service.
            </summary>
        </member>
        <member name="M:Amazon.IdentityManagement.AmazonIdentityManagementServiceClient.Dispose(System.Boolean)">
            <summary>
            Disposes the service client.
            </summary>
        </member>
        <member name="M:Amazon.IdentityManagement.AmazonIdentityManagementServiceClient.AddClientIDToOpenIDConnectProvider(Amazon.IdentityManagement.Model.AddClientIDToOpenIDConnectProviderRequest)">
            <summary>
            Adds a new client ID (also known as audience) to the list of client IDs already registered
            for the specified IAM OpenID Connect (OIDC) provider resource.
             
              
            <para>
            This action is idempotent; it does not fail or return an error if you add an existing
            client ID to the provider.
            </para>
            </summary>
            <param name="request">Container for the necessary parameters to execute the AddClientIDToOpenIDConnectProvider service method.</param>
             
            <returns>The response from the AddClientIDToOpenIDConnectProvider service method, as returned by IdentityManagementService.</returns>
            <exception cref="T:Amazon.IdentityManagement.Model.InvalidInputException">
            The request was rejected because an invalid or out-of-range value was supplied for
            an input parameter.
            </exception>
            <exception cref="T:Amazon.IdentityManagement.Model.LimitExceededException">
            The request was rejected because it attempted to create resources beyond the current
            AWS account limits. The error message describes the limit exceeded.
            </exception>
            <exception cref="T:Amazon.IdentityManagement.Model.NoSuchEntityException">
            The request was rejected because it referenced an entity that does not exist. The
            error message describes the entity.
            </exception>
            <exception cref="T:Amazon.IdentityManagement.Model.ServiceFailureException">
            The request processing has failed because of an unknown error, exception or failure.
            </exception>
        </member>
        <member name="M:Amazon.IdentityManagement.AmazonIdentityManagementServiceClient.AddClientIDToOpenIDConnectProviderAsync(Amazon.IdentityManagement.Model.AddClientIDToOpenIDConnectProviderRequest,System.Threading.CancellationToken)">
            <summary>
            Initiates the asynchronous execution of the AddClientIDToOpenIDConnectProvider operation.
            </summary>
             
            <param name="request">Container for the necessary parameters to execute the AddClientIDToOpenIDConnectProvider operation.</param>
            <param name="cancellationToken">
                A cancellation token that can be used by other objects or threads to receive notice of cancellation.
            </param>
            <returns>The task object representing the asynchronous operation.</returns>
        </member>
        <member name="M:Amazon.IdentityManagement.AmazonIdentityManagementServiceClient.AddRoleToInstanceProfile(Amazon.IdentityManagement.Model.AddRoleToInstanceProfileRequest)">
            <summary>
            Adds the specified IAM role to the specified instance profile.
             
             <note>
            <para>
            The caller of this API must be granted the <code>PassRole</code> permission on the
            IAM role by a permission policy.
            </para>
             </note>
            <para>
            For more information about roles, go to <a href="http://docs.aws.amazon.com/IAM/latest/UserGuide/WorkingWithRoles.html">Working
            with Roles</a>. For more information about instance profiles, go to <a href="http://docs.aws.amazon.com/IAM/latest/UserGuide/AboutInstanceProfiles.html">About
            Instance Profiles</a>.
            </para>
            </summary>
            <param name="request">Container for the necessary parameters to execute the AddRoleToInstanceProfile service method.</param>
             
            <returns>The response from the AddRoleToInstanceProfile service method, as returned by IdentityManagementService.</returns>
            <exception cref="T:Amazon.IdentityManagement.Model.EntityAlreadyExistsException">
            The request was rejected because it attempted to create a resource that already exists.
            </exception>
            <exception cref="T:Amazon.IdentityManagement.Model.LimitExceededException">
            The request was rejected because it attempted to create resources beyond the current
            AWS account limits. The error message describes the limit exceeded.
            </exception>
            <exception cref="T:Amazon.IdentityManagement.Model.NoSuchEntityException">
            The request was rejected because it referenced an entity that does not exist. The
            error message describes the entity.
            </exception>
            <exception cref="T:Amazon.IdentityManagement.Model.ServiceFailureException">
            The request processing has failed because of an unknown error, exception or failure.
            </exception>
        </member>
        <member name="M:Amazon.IdentityManagement.AmazonIdentityManagementServiceClient.AddRoleToInstanceProfileAsync(Amazon.IdentityManagement.Model.AddRoleToInstanceProfileRequest,System.Threading.CancellationToken)">
            <summary>
            Initiates the asynchronous execution of the AddRoleToInstanceProfile operation.
            </summary>
             
            <param name="request">Container for the necessary parameters to execute the AddRoleToInstanceProfile operation.</param>
            <param name="cancellationToken">
                A cancellation token that can be used by other objects or threads to receive notice of cancellation.
            </param>
            <returns>The task object representing the asynchronous operation.</returns>
        </member>
        <member name="M:Amazon.IdentityManagement.AmazonIdentityManagementServiceClient.AddUserToGroup(Amazon.IdentityManagement.Model.AddUserToGroupRequest)">
            <summary>
            Adds the specified user to the specified group.
            </summary>
            <param name="request">Container for the necessary parameters to execute the AddUserToGroup service method.</param>
             
            <returns>The response from the AddUserToGroup service method, as returned by IdentityManagementService.</returns>
            <exception cref="T:Amazon.IdentityManagement.Model.LimitExceededException">
            The request was rejected because it attempted to create resources beyond the current
            AWS account limits. The error message describes the limit exceeded.
            </exception>
            <exception cref="T:Amazon.IdentityManagement.Model.NoSuchEntityException">
            The request was rejected because it referenced an entity that does not exist. The
            error message describes the entity.
            </exception>
            <exception cref="T:Amazon.IdentityManagement.Model.ServiceFailureException">
            The request processing has failed because of an unknown error, exception or failure.
            </exception>
        </member>
        <member name="M:Amazon.IdentityManagement.AmazonIdentityManagementServiceClient.AddUserToGroupAsync(Amazon.IdentityManagement.Model.AddUserToGroupRequest,System.Threading.CancellationToken)">
            <summary>
            Initiates the asynchronous execution of the AddUserToGroup operation.
            </summary>
             
            <param name="request">Container for the necessary parameters to execute the AddUserToGroup operation.</param>
            <param name="cancellationToken">
                A cancellation token that can be used by other objects or threads to receive notice of cancellation.
            </param>
            <returns>The task object representing the asynchronous operation.</returns>
        </member>
        <member name="M:Amazon.IdentityManagement.AmazonIdentityManagementServiceClient.AttachGroupPolicy(Amazon.IdentityManagement.Model.AttachGroupPolicyRequest)">
            <summary>
            Attaches the specified managed policy to the specified IAM group.
             
              
            <para>
            You use this API to attach a managed policy to a group. To embed an inline policy
            in a group, use <a>PutGroupPolicy</a>.
            </para>
              
            <para>
            For more information about policies, see <a href="http://docs.aws.amazon.com/IAM/latest/UserGuide/policies-managed-vs-inline.html">Managed
            Policies and Inline Policies</a> in the <i>IAM User Guide</i>.
            </para>
            </summary>
            <param name="request">Container for the necessary parameters to execute the AttachGroupPolicy service method.</param>
             
            <returns>The response from the AttachGroupPolicy service method, as returned by IdentityManagementService.</returns>
            <exception cref="T:Amazon.IdentityManagement.Model.InvalidInputException">
            The request was rejected because an invalid or out-of-range value was supplied for
            an input parameter.
            </exception>
            <exception cref="T:Amazon.IdentityManagement.Model.LimitExceededException">
            The request was rejected because it attempted to create resources beyond the current
            AWS account limits. The error message describes the limit exceeded.
            </exception>
            <exception cref="T:Amazon.IdentityManagement.Model.NoSuchEntityException">
            The request was rejected because it referenced an entity that does not exist. The
            error message describes the entity.
            </exception>
            <exception cref="T:Amazon.IdentityManagement.Model.ServiceFailureException">
            The request processing has failed because of an unknown error, exception or failure.
            </exception>
        </member>
        <member name="M:Amazon.IdentityManagement.AmazonIdentityManagementServiceClient.AttachGroupPolicyAsync(Amazon.IdentityManagement.Model.AttachGroupPolicyRequest,System.Threading.CancellationToken)">
            <summary>
            Initiates the asynchronous execution of the AttachGroupPolicy operation.
            </summary>
             
            <param name="request">Container for the necessary parameters to execute the AttachGroupPolicy operation.</param>
            <param name="cancellationToken">
                A cancellation token that can be used by other objects or threads to receive notice of cancellation.
            </param>
            <returns>The task object representing the asynchronous operation.</returns>
        </member>
        <member name="M:Amazon.IdentityManagement.AmazonIdentityManagementServiceClient.AttachRolePolicy(Amazon.IdentityManagement.Model.AttachRolePolicyRequest)">
            <summary>
            Attaches the specified managed policy to the specified IAM role.
             
              
            <para>
            When you attach a managed policy to a role, the managed policy becomes part of the
            role's permission (access) policy. You cannot use a managed policy as the role's trust
            policy. The role's trust policy is created at the same time as the role, using <a>CreateRole</a>.
            You can update a role's trust policy using <a>UpdateAssumeRolePolicy</a>.
            </para>
              
            <para>
            Use this API to attach a <i>managed</i> policy to a role. To embed an inline policy
            in a role, use <a>PutRolePolicy</a>. For more information about policies, see <a href="http://docs.aws.amazon.com/IAM/latest/UserGuide/policies-managed-vs-inline.html">Managed
            Policies and Inline Policies</a> in the <i>IAM User Guide</i>.
            </para>
            </summary>
            <param name="request">Container for the necessary parameters to execute the AttachRolePolicy service method.</param>
             
            <returns>The response from the AttachRolePolicy service method, as returned by IdentityManagementService.</returns>
            <exception cref="T:Amazon.IdentityManagement.Model.InvalidInputException">
            The request was rejected because an invalid or out-of-range value was supplied for
            an input parameter.
            </exception>
            <exception cref="T:Amazon.IdentityManagement.Model.LimitExceededException">
            The request was rejected because it attempted to create resources beyond the current
            AWS account limits. The error message describes the limit exceeded.
            </exception>
            <exception cref="T:Amazon.IdentityManagement.Model.NoSuchEntityException">
            The request was rejected because it referenced an entity that does not exist. The
            error message describes the entity.
            </exception>
            <exception cref="T:Amazon.IdentityManagement.Model.ServiceFailureException">
            The request processing has failed because of an unknown error, exception or failure.
            </exception>
        </member>
        <member name="M:Amazon.IdentityManagement.AmazonIdentityManagementServiceClient.AttachRolePolicyAsync(Amazon.IdentityManagement.Model.AttachRolePolicyRequest,System.Threading.CancellationToken)">
            <summary>
            Initiates the asynchronous execution of the AttachRolePolicy operation.
            </summary>
             
            <param name="request">Container for the necessary parameters to execute the AttachRolePolicy operation.</param>
            <param name="cancellationToken">
                A cancellation token that can be used by other objects or threads to receive notice of cancellation.
            </param>
            <returns>The task object representing the asynchronous operation.</returns>
        </member>
        <member name="M:Amazon.IdentityManagement.AmazonIdentityManagementServiceClient.AttachUserPolicy(Amazon.IdentityManagement.Model.AttachUserPolicyRequest)">
            <summary>
            Attaches the specified managed policy to the specified user.
             
              
            <para>
            You use this API to attach a <i>managed</i> policy to a user. To embed an inline policy
            in a user, use <a>PutUserPolicy</a>.
            </para>
              
            <para>
            For more information about policies, see <a href="http://docs.aws.amazon.com/IAM/latest/UserGuide/policies-managed-vs-inline.html">Managed
            Policies and Inline Policies</a> in the <i>IAM User Guide</i>.
            </para>
            </summary>
            <param name="request">Container for the necessary parameters to execute the AttachUserPolicy service method.</param>
             
            <returns>The response from the AttachUserPolicy service method, as returned by IdentityManagementService.</returns>
            <exception cref="T:Amazon.IdentityManagement.Model.InvalidInputException">
            The request was rejected because an invalid or out-of-range value was supplied for
            an input parameter.
            </exception>
            <exception cref="T:Amazon.IdentityManagement.Model.LimitExceededException">
            The request was rejected because it attempted to create resources beyond the current
            AWS account limits. The error message describes the limit exceeded.
            </exception>
            <exception cref="T:Amazon.IdentityManagement.Model.NoSuchEntityException">
            The request was rejected because it referenced an entity that does not exist. The
            error message describes the entity.
            </exception>
            <exception cref="T:Amazon.IdentityManagement.Model.ServiceFailureException">
            The request processing has failed because of an unknown error, exception or failure.
            </exception>
        </member>
        <member name="M:Amazon.IdentityManagement.AmazonIdentityManagementServiceClient.AttachUserPolicyAsync(Amazon.IdentityManagement.Model.AttachUserPolicyRequest,System.Threading.CancellationToken)">
            <summary>
            Initiates the asynchronous execution of the AttachUserPolicy operation.
            </summary>
             
            <param name="request">Container for the necessary parameters to execute the AttachUserPolicy operation.</param>
            <param name="cancellationToken">
                A cancellation token that can be used by other objects or threads to receive notice of cancellation.
            </param>
            <returns>The task object representing the asynchronous operation.</returns>
        </member>
        <member name="M:Amazon.IdentityManagement.AmazonIdentityManagementServiceClient.ChangePassword(Amazon.IdentityManagement.Model.ChangePasswordRequest)">
            <summary>
            Changes the password of the IAM user who is calling this action. The root account
            password is not affected by this action.
             
              
            <para>
            To change the password for a different user, see <a>UpdateLoginProfile</a>. For more
            information about modifying passwords, see <a href="http://docs.aws.amazon.com/IAM/latest/UserGuide/Using_ManagingLogins.html">Managing
            Passwords</a> in the <i>IAM User Guide</i>.
            </para>
            </summary>
            <param name="request">Container for the necessary parameters to execute the ChangePassword service method.</param>
             
            <returns>The response from the ChangePassword service method, as returned by IdentityManagementService.</returns>
            <exception cref="T:Amazon.IdentityManagement.Model.EntityTemporarilyUnmodifiableException">
            The request was rejected because it referenced an entity that is temporarily unmodifiable,
            such as a user name that was deleted and then recreated. The error indicates that
            the request is likely to succeed if you try again after waiting several minutes. The
            error message describes the entity.
            </exception>
            <exception cref="T:Amazon.IdentityManagement.Model.InvalidUserTypeException">
            The request was rejected because the type of user for the transaction was incorrect.
            </exception>
            <exception cref="T:Amazon.IdentityManagement.Model.LimitExceededException">
            The request was rejected because it attempted to create resources beyond the current
            AWS account limits. The error message describes the limit exceeded.
            </exception>
            <exception cref="T:Amazon.IdentityManagement.Model.NoSuchEntityException">
            The request was rejected because it referenced an entity that does not exist. The
            error message describes the entity.
            </exception>
            <exception cref="T:Amazon.IdentityManagement.Model.PasswordPolicyViolationException">
            The request was rejected because the provided password did not meet the requirements
            imposed by the account password policy.
            </exception>
            <exception cref="T:Amazon.IdentityManagement.Model.ServiceFailureException">
            The request processing has failed because of an unknown error, exception or failure.
            </exception>
        </member>
        <member name="M:Amazon.IdentityManagement.AmazonIdentityManagementServiceClient.ChangePasswordAsync(Amazon.IdentityManagement.Model.ChangePasswordRequest,System.Threading.CancellationToken)">
            <summary>
            Initiates the asynchronous execution of the ChangePassword operation.
            </summary>
             
            <param name="request">Container for the necessary parameters to execute the ChangePassword operation.</param>
            <param name="cancellationToken">
                A cancellation token that can be used by other objects or threads to receive notice of cancellation.
            </param>
            <returns>The task object representing the asynchronous operation.</returns>
        </member>
        <member name="M:Amazon.IdentityManagement.AmazonIdentityManagementServiceClient.CreateAccessKey">
            <summary>
            Creates a new AWS secret access key and corresponding AWS access key ID for the specified
            user. The default status for new keys is <code>Active</code>.
             
              
            <para>
            If you do not specify a user name, IAM determines the user name implicitly based on
            the AWS access key ID signing the request. Because this action works for access keys
            under the AWS account, you can use this action to manage root credentials even if
            the AWS account has no associated users.
            </para>
              
            <para>
             For information about limits on the number of keys you can create, see <a href="http://docs.aws.amazon.com/IAM/latest/UserGuide/LimitationsOnEntities.html">Limitations
            on IAM Entities</a> in the <i>IAM User Guide</i>.
            </para>
             <important>
            <para>
            To ensure the security of your AWS account, the secret access key is accessible only
            during key and user creation. You must save the key (for example, in a text file)
            if you want to be able to access it again. If a secret key is lost, you can delete
            the access keys for the associated user and then create new keys.
            </para>
             </important>
            </summary>
             
            <returns>The response from the CreateAccessKey service method, as returned by IdentityManagementService.</returns>
            <exception cref="T:Amazon.IdentityManagement.Model.LimitExceededException">
            The request was rejected because it attempted to create resources beyond the current
            AWS account limits. The error message describes the limit exceeded.
            </exception>
            <exception cref="T:Amazon.IdentityManagement.Model.NoSuchEntityException">
            The request was rejected because it referenced an entity that does not exist. The
            error message describes the entity.
            </exception>
            <exception cref="T:Amazon.IdentityManagement.Model.ServiceFailureException">
            The request processing has failed because of an unknown error, exception or failure.
            </exception>
        </member>
        <member name="M:Amazon.IdentityManagement.AmazonIdentityManagementServiceClient.CreateAccessKey(Amazon.IdentityManagement.Model.CreateAccessKeyRequest)">
            <summary>
            Creates a new AWS secret access key and corresponding AWS access key ID for the specified
            user. The default status for new keys is <code>Active</code>.
             
              
            <para>
            If you do not specify a user name, IAM determines the user name implicitly based on
            the AWS access key ID signing the request. Because this action works for access keys
            under the AWS account, you can use this action to manage root credentials even if
            the AWS account has no associated users.
            </para>
              
            <para>
             For information about limits on the number of keys you can create, see <a href="http://docs.aws.amazon.com/IAM/latest/UserGuide/LimitationsOnEntities.html">Limitations
            on IAM Entities</a> in the <i>IAM User Guide</i>.
            </para>
             <important>
            <para>
            To ensure the security of your AWS account, the secret access key is accessible only
            during key and user creation. You must save the key (for example, in a text file)
            if you want to be able to access it again. If a secret key is lost, you can delete
            the access keys for the associated user and then create new keys.
            </para>
             </important>
            </summary>
            <param name="request">Container for the necessary parameters to execute the CreateAccessKey service method.</param>
             
            <returns>The response from the CreateAccessKey service method, as returned by IdentityManagementService.</returns>
            <exception cref="T:Amazon.IdentityManagement.Model.LimitExceededException">
            The request was rejected because it attempted to create resources beyond the current
            AWS account limits. The error message describes the limit exceeded.
            </exception>
            <exception cref="T:Amazon.IdentityManagement.Model.NoSuchEntityException">
            The request was rejected because it referenced an entity that does not exist. The
            error message describes the entity.
            </exception>
            <exception cref="T:Amazon.IdentityManagement.Model.ServiceFailureException">
            The request processing has failed because of an unknown error, exception or failure.
            </exception>
        </member>
        <member name="M:Amazon.IdentityManagement.AmazonIdentityManagementServiceClient.CreateAccessKeyAsync(System.Threading.CancellationToken)">
            <summary>
            Creates a new AWS secret access key and corresponding AWS access key ID for the specified
            user. The default status for new keys is <code>Active</code>.
             
              
            <para>
            If you do not specify a user name, IAM determines the user name implicitly based on
            the AWS access key ID signing the request. Because this action works for access keys
            under the AWS account, you can use this action to manage root credentials even if
            the AWS account has no associated users.
            </para>
              
            <para>
             For information about limits on the number of keys you can create, see <a href="http://docs.aws.amazon.com/IAM/latest/UserGuide/LimitationsOnEntities.html">Limitations
            on IAM Entities</a> in the <i>IAM User Guide</i>.
            </para>
             <important>
            <para>
            To ensure the security of your AWS account, the secret access key is accessible only
            during key and user creation. You must save the key (for example, in a text file)
            if you want to be able to access it again. If a secret key is lost, you can delete
            the access keys for the associated user and then create new keys.
            </para>
             </important>
            </summary>
            <param name="cancellationToken">
                A cancellation token that can be used by other objects or threads to receive notice of cancellation.
            </param>
             
            <returns>The response from the CreateAccessKey service method, as returned by IdentityManagementService.</returns>
            <exception cref="T:Amazon.IdentityManagement.Model.LimitExceededException">
            The request was rejected because it attempted to create resources beyond the current
            AWS account limits. The error message describes the limit exceeded.
            </exception>
            <exception cref="T:Amazon.IdentityManagement.Model.NoSuchEntityException">
            The request was rejected because it referenced an entity that does not exist. The
            error message describes the entity.
            </exception>
            <exception cref="T:Amazon.IdentityManagement.Model.ServiceFailureException">
            The request processing has failed because of an unknown error, exception or failure.
            </exception>
        </member>
        <member name="M:Amazon.IdentityManagement.AmazonIdentityManagementServiceClient.CreateAccessKeyAsync(Amazon.IdentityManagement.Model.CreateAccessKeyRequest,System.Threading.CancellationToken)">
            <summary>
            Initiates the asynchronous execution of the CreateAccessKey operation.
            </summary>
             
            <param name="request">Container for the necessary parameters to execute the CreateAccessKey operation.</param>
            <param name="cancellationToken">
                A cancellation token that can be used by other objects or threads to receive notice of cancellation.
            </param>
            <returns>The task object representing the asynchronous operation.</returns>
        </member>
        <member name="M:Amazon.IdentityManagement.AmazonIdentityManagementServiceClient.CreateAccountAlias(Amazon.IdentityManagement.Model.CreateAccountAliasRequest)">
            <summary>
            Creates an alias for your AWS account. For information about using an AWS account
            alias, see <a href="http://docs.aws.amazon.com/IAM/latest/UserGuide/AccountAlias.html">Using
            an Alias for Your AWS Account ID</a> in the <i>IAM User Guide</i>.
            </summary>
            <param name="request">Container for the necessary parameters to execute the CreateAccountAlias service method.</param>
             
            <returns>The response from the CreateAccountAlias service method, as returned by IdentityManagementService.</returns>
            <exception cref="T:Amazon.IdentityManagement.Model.EntityAlreadyExistsException">
            The request was rejected because it attempted to create a resource that already exists.
            </exception>
            <exception cref="T:Amazon.IdentityManagement.Model.LimitExceededException">
            The request was rejected because it attempted to create resources beyond the current
            AWS account limits. The error message describes the limit exceeded.
            </exception>
            <exception cref="T:Amazon.IdentityManagement.Model.ServiceFailureException">
            The request processing has failed because of an unknown error, exception or failure.
            </exception>
        </member>
        <member name="M:Amazon.IdentityManagement.AmazonIdentityManagementServiceClient.CreateAccountAliasAsync(Amazon.IdentityManagement.Model.CreateAccountAliasRequest,System.Threading.CancellationToken)">
            <summary>
            Initiates the asynchronous execution of the CreateAccountAlias operation.
            </summary>
             
            <param name="request">Container for the necessary parameters to execute the CreateAccountAlias operation.</param>
            <param name="cancellationToken">
                A cancellation token that can be used by other objects or threads to receive notice of cancellation.
            </param>
            <returns>The task object representing the asynchronous operation.</returns>
        </member>
        <member name="M:Amazon.IdentityManagement.AmazonIdentityManagementServiceClient.CreateGroup(Amazon.IdentityManagement.Model.CreateGroupRequest)">
            <summary>
            Creates a new group.
             
              
            <para>
             For information about the number of groups you can create, see <a href="http://docs.aws.amazon.com/IAM/latest/UserGuide/LimitationsOnEntities.html">Limitations
            on IAM Entities</a> in the <i>IAM User Guide</i>.
            </para>
            </summary>
            <param name="request">Container for the necessary parameters to execute the CreateGroup service method.</param>
             
            <returns>The response from the CreateGroup service method, as returned by IdentityManagementService.</returns>
            <exception cref="T:Amazon.IdentityManagement.Model.EntityAlreadyExistsException">
            The request was rejected because it attempted to create a resource that already exists.
            </exception>
            <exception cref="T:Amazon.IdentityManagement.Model.LimitExceededException">
            The request was rejected because it attempted to create resources beyond the current
            AWS account limits. The error message describes the limit exceeded.
            </exception>
            <exception cref="T:Amazon.IdentityManagement.Model.NoSuchEntityException">
            The request was rejected because it referenced an entity that does not exist. The
            error message describes the entity.
            </exception>
            <exception cref="T:Amazon.IdentityManagement.Model.ServiceFailureException">
            The request processing has failed because of an unknown error, exception or failure.
            </exception>
        </member>
        <member name="M:Amazon.IdentityManagement.AmazonIdentityManagementServiceClient.CreateGroupAsync(Amazon.IdentityManagement.Model.CreateGroupRequest,System.Threading.CancellationToken)">
            <summary>
            Initiates the asynchronous execution of the CreateGroup operation.
            </summary>
             
            <param name="request">Container for the necessary parameters to execute the CreateGroup operation.</param>
            <param name="cancellationToken">
                A cancellation token that can be used by other objects or threads to receive notice of cancellation.
            </param>
            <returns>The task object representing the asynchronous operation.</returns>
        </member>
        <member name="M:Amazon.IdentityManagement.AmazonIdentityManagementServiceClient.CreateInstanceProfile(Amazon.IdentityManagement.Model.CreateInstanceProfileRequest)">
            <summary>
            Creates a new instance profile. For information about instance profiles, go to <a
            href="http://docs.aws.amazon.com/IAM/latest/UserGuide/AboutInstanceProfiles.html">About
            Instance Profiles</a>.
             
              
            <para>
             For information about the number of instance profiles you can create, see <a href="http://docs.aws.amazon.com/IAM/latest/UserGuide/LimitationsOnEntities.html">Limitations
            on IAM Entities</a> in the <i>IAM User Guide</i>.
            </para>
            </summary>
            <param name="request">Container for the necessary parameters to execute the CreateInstanceProfile service method.</param>
             
            <returns>The response from the CreateInstanceProfile service method, as returned by IdentityManagementService.</returns>
            <exception cref="T:Amazon.IdentityManagement.Model.EntityAlreadyExistsException">
            The request was rejected because it attempted to create a resource that already exists.
            </exception>
            <exception cref="T:Amazon.IdentityManagement.Model.LimitExceededException">
            The request was rejected because it attempted to create resources beyond the current
            AWS account limits. The error message describes the limit exceeded.
            </exception>
            <exception cref="T:Amazon.IdentityManagement.Model.ServiceFailureException">
            The request processing has failed because of an unknown error, exception or failure.
            </exception>
        </member>
        <member name="M:Amazon.IdentityManagement.AmazonIdentityManagementServiceClient.CreateInstanceProfileAsync(Amazon.IdentityManagement.Model.CreateInstanceProfileRequest,System.Threading.CancellationToken)">
            <summary>
            Initiates the asynchronous execution of the CreateInstanceProfile operation.
            </summary>
             
            <param name="request">Container for the necessary parameters to execute the CreateInstanceProfile operation.</param>
            <param name="cancellationToken">
                A cancellation token that can be used by other objects or threads to receive notice of cancellation.
            </param>
            <returns>The task object representing the asynchronous operation.</returns>
        </member>
        <member name="M:Amazon.IdentityManagement.AmazonIdentityManagementServiceClient.CreateLoginProfile(Amazon.IdentityManagement.Model.CreateLoginProfileRequest)">
            <summary>
            Creates a password for the specified user, giving the user the ability to access
            AWS services through the AWS Management Console. For more information about managing
            passwords, see <a href="http://docs.aws.amazon.com/IAM/latest/UserGuide/Using_ManagingLogins.html">Managing
            Passwords</a> in the <i>IAM User Guide</i>.
            </summary>
            <param name="request">Container for the necessary parameters to execute the CreateLoginProfile service method.</param>
             
            <returns>The response from the CreateLoginProfile service method, as returned by IdentityManagementService.</returns>
            <exception cref="T:Amazon.IdentityManagement.Model.EntityAlreadyExistsException">
            The request was rejected because it attempted to create a resource that already exists.
            </exception>
            <exception cref="T:Amazon.IdentityManagement.Model.LimitExceededException">
            The request was rejected because it attempted to create resources beyond the current
            AWS account limits. The error message describes the limit exceeded.
            </exception>
            <exception cref="T:Amazon.IdentityManagement.Model.NoSuchEntityException">
            The request was rejected because it referenced an entity that does not exist. The
            error message describes the entity.
            </exception>
            <exception cref="T:Amazon.IdentityManagement.Model.PasswordPolicyViolationException">
            The request was rejected because the provided password did not meet the requirements
            imposed by the account password policy.
            </exception>
            <exception cref="T:Amazon.IdentityManagement.Model.ServiceFailureException">
            The request processing has failed because of an unknown error, exception or failure.
            </exception>
        </member>
        <member name="M:Amazon.IdentityManagement.AmazonIdentityManagementServiceClient.CreateLoginProfileAsync(Amazon.IdentityManagement.Model.CreateLoginProfileRequest,System.Threading.CancellationToken)">
            <summary>
            Initiates the asynchronous execution of the CreateLoginProfile operation.
            </summary>
             
            <param name="request">Container for the necessary parameters to execute the CreateLoginProfile operation.</param>
            <param name="cancellationToken">
                A cancellation token that can be used by other objects or threads to receive notice of cancellation.
            </param>
            <returns>The task object representing the asynchronous operation.</returns>
        </member>
        <member name="M:Amazon.IdentityManagement.AmazonIdentityManagementServiceClient.CreateOpenIDConnectProvider(Amazon.IdentityManagement.Model.CreateOpenIDConnectProviderRequest)">
            <summary>
            Creates an IAM entity to describe an identity provider (IdP) that supports <a href="http://openid.net/connect/">OpenID
            Connect (OIDC)</a>.
             
              
            <para>
            The OIDC provider that you create with this operation can be used as a principal in
            a role's trust policy to establish a trust relationship between AWS and the OIDC provider.
            </para>
              
            <para>
            When you create the IAM OIDC provider, you specify the URL of the OIDC identity provider
            (IdP) to trust, a list of client IDs (also known as audiences) that identify the application
            or applications that are allowed to authenticate using the OIDC provider, and a list
            of thumbprints of the server certificate(s) that the IdP uses. You get all of this
            information from the OIDC IdP that you want to use for access to AWS.
            </para>
             <note>
            <para>
            Because trust for the OIDC provider is ultimately derived from the IAM provider that
            this action creates, it is a best practice to limit access to the <a>CreateOpenIDConnectProvider</a>
            action to highly-privileged users.
            </para>
             </note>
            </summary>
            <param name="request">Container for the necessary parameters to execute the CreateOpenIDConnectProvider service method.</param>
             
            <returns>The response from the CreateOpenIDConnectProvider service method, as returned by IdentityManagementService.</returns>
            <exception cref="T:Amazon.IdentityManagement.Model.EntityAlreadyExistsException">
            The request was rejected because it attempted to create a resource that already exists.
            </exception>
            <exception cref="T:Amazon.IdentityManagement.Model.InvalidInputException">
            The request was rejected because an invalid or out-of-range value was supplied for
            an input parameter.
            </exception>
            <exception cref="T:Amazon.IdentityManagement.Model.LimitExceededException">
            The request was rejected because it attempted to create resources beyond the current
            AWS account limits. The error message describes the limit exceeded.
            </exception>
            <exception cref="T:Amazon.IdentityManagement.Model.ServiceFailureException">
            The request processing has failed because of an unknown error, exception or failure.
            </exception>
        </member>
        <member name="M:Amazon.IdentityManagement.AmazonIdentityManagementServiceClient.CreateOpenIDConnectProviderAsync(Amazon.IdentityManagement.Model.CreateOpenIDConnectProviderRequest,System.Threading.CancellationToken)">
            <summary>
            Initiates the asynchronous execution of the CreateOpenIDConnectProvider operation.
            </summary>
             
            <param name="request">Container for the necessary parameters to execute the CreateOpenIDConnectProvider operation.</param>
            <param name="cancellationToken">
                A cancellation token that can be used by other objects or threads to receive notice of cancellation.
            </param>
            <returns>The task object representing the asynchronous operation.</returns>
        </member>
        <member name="M:Amazon.IdentityManagement.AmazonIdentityManagementServiceClient.CreatePolicy(Amazon.IdentityManagement.Model.CreatePolicyRequest)">
            <summary>
            Creates a new managed policy for your AWS account.
             
              
            <para>
            This operation creates a policy version with a version identifier of <code>v1</code>
            and sets v1 as the policy's default version. For more information about policy versions,
            see <a href="http://docs.aws.amazon.com/IAM/latest/UserGuide/policies-managed-versions.html">Versioning
            for Managed Policies</a> in the <i>IAM User Guide</i>.
            </para>
              
            <para>
            For more information about managed policies in general, see <a href="http://docs.aws.amazon.com/IAM/latest/UserGuide/policies-managed-vs-inline.html">Managed
            Policies and Inline Policies</a> in the <i>IAM User Guide</i>.
            </para>
            </summary>
            <param name="request">Container for the necessary parameters to execute the CreatePolicy service method.</param>
             
            <returns>The response from the CreatePolicy service method, as returned by IdentityManagementService.</returns>
            <exception cref="T:Amazon.IdentityManagement.Model.EntityAlreadyExistsException">
            The request was rejected because it attempted to create a resource that already exists.
            </exception>
            <exception cref="T:Amazon.IdentityManagement.Model.InvalidInputException">
            The request was rejected because an invalid or out-of-range value was supplied for
            an input parameter.
            </exception>
            <exception cref="T:Amazon.IdentityManagement.Model.LimitExceededException">
            The request was rejected because it attempted to create resources beyond the current
            AWS account limits. The error message describes the limit exceeded.
            </exception>
            <exception cref="T:Amazon.IdentityManagement.Model.MalformedPolicyDocumentException">
            The request was rejected because the policy document was malformed. The error message
            describes the specific error.
            </exception>
            <exception cref="T:Amazon.IdentityManagement.Model.ServiceFailureException">
            The request processing has failed because of an unknown error, exception or failure.
            </exception>
        </member>
        <member name="M:Amazon.IdentityManagement.AmazonIdentityManagementServiceClient.CreatePolicyAsync(Amazon.IdentityManagement.Model.CreatePolicyRequest,System.Threading.CancellationToken)">
            <summary>
            Initiates the asynchronous execution of the CreatePolicy operation.
            </summary>
             
            <param name="request">Container for the necessary parameters to execute the CreatePolicy operation.</param>
            <param name="cancellationToken">
                A cancellation token that can be used by other objects or threads to receive notice of cancellation.
            </param>
            <returns>The task object representing the asynchronous operation.</returns>
        </member>
        <member name="M:Amazon.IdentityManagement.AmazonIdentityManagementServiceClient.CreatePolicyVersion(Amazon.IdentityManagement.Model.CreatePolicyVersionRequest)">
            <summary>
            Creates a new version of the specified managed policy. To update a managed policy,
            you create a new policy version. A managed policy can have up to five versions. If
            the policy has five versions, you must delete an existing version using <a>DeletePolicyVersion</a>
            before you create a new version.
             
              
            <para>
            Optionally, you can set the new version as the policy's default version. The default
            version is the version that is in effect for the IAM users, groups, and roles to which
            the policy is attached.
            </para>
              
            <para>
            For more information about managed policy versions, see <a href="http://docs.aws.amazon.com/IAM/latest/UserGuide/policies-managed-versions.html">Versioning
            for Managed Policies</a> in the <i>IAM User Guide</i>.
            </para>
            </summary>
            <param name="request">Container for the necessary parameters to execute the CreatePolicyVersion service method.</param>
             
            <returns>The response from the CreatePolicyVersion service method, as returned by IdentityManagementService.</returns>
            <exception cref="T:Amazon.IdentityManagement.Model.InvalidInputException">
            The request was rejected because an invalid or out-of-range value was supplied for
            an input parameter.
            </exception>
            <exception cref="T:Amazon.IdentityManagement.Model.LimitExceededException">
            The request was rejected because it attempted to create resources beyond the current
            AWS account limits. The error message describes the limit exceeded.
            </exception>
            <exception cref="T:Amazon.IdentityManagement.Model.MalformedPolicyDocumentException">
            The request was rejected because the policy document was malformed. The error message
            describes the specific error.
            </exception>
            <exception cref="T:Amazon.IdentityManagement.Model.NoSuchEntityException">
            The request was rejected because it referenced an entity that does not exist. The
            error message describes the entity.
            </exception>
            <exception cref="T:Amazon.IdentityManagement.Model.ServiceFailureException">
            The request processing has failed because of an unknown error, exception or failure.
            </exception>
        </member>
        <member name="M:Amazon.IdentityManagement.AmazonIdentityManagementServiceClient.CreatePolicyVersionAsync(Amazon.IdentityManagement.Model.CreatePolicyVersionRequest,System.Threading.CancellationToken)">
            <summary>
            Initiates the asynchronous execution of the CreatePolicyVersion operation.
            </summary>
             
            <param name="request">Container for the necessary parameters to execute the CreatePolicyVersion operation.</param>
            <param name="cancellationToken">
                A cancellation token that can be used by other objects or threads to receive notice of cancellation.
            </param>
            <returns>The task object representing the asynchronous operation.</returns>
        </member>
        <member name="M:Amazon.IdentityManagement.AmazonIdentityManagementServiceClient.CreateRole(Amazon.IdentityManagement.Model.CreateRoleRequest)">
            <summary>
            Creates a new role for your AWS account. For more information about roles, go to <a
            href="http://docs.aws.amazon.com/IAM/latest/UserGuide/WorkingWithRoles.html">Working
            with Roles</a>. For information about limitations on role names and the number of
            roles you can create, go to <a href="http://docs.aws.amazon.com/IAM/latest/UserGuide/LimitationsOnEntities.html">Limitations
            on IAM Entities</a> in the <i>IAM User Guide</i>.
            </summary>
            <param name="request">Container for the necessary parameters to execute the CreateRole service method.</param>
             
            <returns>The response from the CreateRole service method, as returned by IdentityManagementService.</returns>
            <exception cref="T:Amazon.IdentityManagement.Model.EntityAlreadyExistsException">
            The request was rejected because it attempted to create a resource that already exists.
            </exception>
            <exception cref="T:Amazon.IdentityManagement.Model.LimitExceededException">
            The request was rejected because it attempted to create resources beyond the current
            AWS account limits. The error message describes the limit exceeded.
            </exception>
            <exception cref="T:Amazon.IdentityManagement.Model.MalformedPolicyDocumentException">
            The request was rejected because the policy document was malformed. The error message
            describes the specific error.
            </exception>
            <exception cref="T:Amazon.IdentityManagement.Model.ServiceFailureException">
            The request processing has failed because of an unknown error, exception or failure.
            </exception>
        </member>
        <member name="M:Amazon.IdentityManagement.AmazonIdentityManagementServiceClient.CreateRoleAsync(Amazon.IdentityManagement.Model.CreateRoleRequest,System.Threading.CancellationToken)">
            <summary>
            Initiates the asynchronous execution of the CreateRole operation.
            </summary>
             
            <param name="request">Container for the necessary parameters to execute the CreateRole operation.</param>
            <param name="cancellationToken">
                A cancellation token that can be used by other objects or threads to receive notice of cancellation.
            </param>
            <returns>The task object representing the asynchronous operation.</returns>
        </member>
        <member name="M:Amazon.IdentityManagement.AmazonIdentityManagementServiceClient.CreateSAMLProvider(Amazon.IdentityManagement.Model.CreateSAMLProviderRequest)">
            <summary>
            Creates an IAM resource that describes an identity provider (IdP) that supports SAML
            2.0.
             
              
            <para>
            The SAML provider resource that you create with this operation can be used as a principal
            in an IAM role's trust policy to enable federated users who sign-in using the SAML
            IdP to assume the role. You can create an IAM role that supports Web-based single
            sign-on (SSO) to the AWS Management Console or one that supports API access to AWS.
            </para>
              
            <para>
            When you create the SAML provider resource, you upload an a SAML metadata document
            that you get from your IdP and that includes the issuer's name, expiration information,
            and keys that can be used to validate the SAML authentication response (assertions)
            that the IdP sends. You must generate the metadata document using the identity management
            software that is used as your organization's IdP.
            </para>
             <note>
            <para>
             This operation requires <a href="http://docs.aws.amazon.com/general/latest/gr/signature-version-4.html">Signature
            Version 4</a>.
            </para>
             </note>
            <para>
             For more information, see <a href="http://docs.aws.amazon.com/IAM/latest/UserGuide/id_roles_providers_enable-console-saml.html">Enabling
            SAML 2.0 Federated Users to Access the AWS Management Console</a> and <a href="http://docs.aws.amazon.com/IAM/latest/UserGuide/id_roles_providers_saml.html">About
            SAML 2.0-based Federation</a> in the <i>IAM User Guide</i>.
            </para>
            </summary>
            <param name="request">Container for the necessary parameters to execute the CreateSAMLProvider service method.</param>
             
            <returns>The response from the CreateSAMLProvider service method, as returned by IdentityManagementService.</returns>
            <exception cref="T:Amazon.IdentityManagement.Model.EntityAlreadyExistsException">
            The request was rejected because it attempted to create a resource that already exists.
            </exception>
            <exception cref="T:Amazon.IdentityManagement.Model.InvalidInputException">
            The request was rejected because an invalid or out-of-range value was supplied for
            an input parameter.
            </exception>
            <exception cref="T:Amazon.IdentityManagement.Model.LimitExceededException">
            The request was rejected because it attempted to create resources beyond the current
            AWS account limits. The error message describes the limit exceeded.
            </exception>
            <exception cref="T:Amazon.IdentityManagement.Model.ServiceFailureException">
            The request processing has failed because of an unknown error, exception or failure.
            </exception>
        </member>
        <member name="M:Amazon.IdentityManagement.AmazonIdentityManagementServiceClient.CreateSAMLProviderAsync(Amazon.IdentityManagement.Model.CreateSAMLProviderRequest,System.Threading.CancellationToken)">
            <summary>
            Initiates the asynchronous execution of the CreateSAMLProvider operation.
            </summary>
             
            <param name="request">Container for the necessary parameters to execute the CreateSAMLProvider operation.</param>
            <param name="cancellationToken">
                A cancellation token that can be used by other objects or threads to receive notice of cancellation.
            </param>
            <returns>The task object representing the asynchronous operation.</returns>
        </member>
        <member name="M:Amazon.IdentityManagement.AmazonIdentityManagementServiceClient.CreateUser(Amazon.IdentityManagement.Model.CreateUserRequest)">
            <summary>
            Creates a new IAM user for your AWS account.
             
              
            <para>
             For information about limitations on the number of IAM users you can create, see
            <a href="http://docs.aws.amazon.com/IAM/latest/UserGuide/LimitationsOnEntities.html">Limitations
            on IAM Entities</a> in the <i>IAM User Guide</i>.
            </para>
            </summary>
            <param name="request">Container for the necessary parameters to execute the CreateUser service method.</param>
             
            <returns>The response from the CreateUser service method, as returned by IdentityManagementService.</returns>
            <exception cref="T:Amazon.IdentityManagement.Model.EntityAlreadyExistsException">
            The request was rejected because it attempted to create a resource that already exists.
            </exception>
            <exception cref="T:Amazon.IdentityManagement.Model.LimitExceededException">
            The request was rejected because it attempted to create resources beyond the current
            AWS account limits. The error message describes the limit exceeded.
            </exception>
            <exception cref="T:Amazon.IdentityManagement.Model.NoSuchEntityException">
            The request was rejected because it referenced an entity that does not exist. The
            error message describes the entity.
            </exception>
            <exception cref="T:Amazon.IdentityManagement.Model.ServiceFailureException">
            The request processing has failed because of an unknown error, exception or failure.
            </exception>
        </member>
        <member name="M:Amazon.IdentityManagement.AmazonIdentityManagementServiceClient.CreateUserAsync(Amazon.IdentityManagement.Model.CreateUserRequest,System.Threading.CancellationToken)">
            <summary>
            Initiates the asynchronous execution of the CreateUser operation.
            </summary>
             
            <param name="request">Container for the necessary parameters to execute the CreateUser operation.</param>
            <param name="cancellationToken">
                A cancellation token that can be used by other objects or threads to receive notice of cancellation.
            </param>
            <returns>The task object representing the asynchronous operation.</returns>
        </member>
        <member name="M:Amazon.IdentityManagement.AmazonIdentityManagementServiceClient.CreateVirtualMFADevice(Amazon.IdentityManagement.Model.CreateVirtualMFADeviceRequest)">
            <summary>
            Creates a new virtual MFA device for the AWS account. After creating the virtual MFA,
            use <a>EnableMFADevice</a> to attach the MFA device to an IAM user. For more information
            about creating and working with virtual MFA devices, go to <a href="http://docs.aws.amazon.com/IAM/latest/UserGuide/Using_VirtualMFA.html">Using
            a Virtual MFA Device</a> in the <i>IAM User Guide</i>.
             
              
            <para>
            For information about limits on the number of MFA devices you can create, see <a href="http://docs.aws.amazon.com/IAM/latest/UserGuide/LimitationsOnEntities.html">Limitations
            on Entities</a> in the <i>IAM User Guide</i>.
            </para>
             <important>
            <para>
            The seed information contained in the QR code and the Base32 string should be treated
            like any other secret access information, such as your AWS access keys or your passwords.
            After you provision your virtual device, you should ensure that the information is
            destroyed following secure procedures.
            </para>
             </important>
            </summary>
            <param name="request">Container for the necessary parameters to execute the CreateVirtualMFADevice service method.</param>
             
            <returns>The response from the CreateVirtualMFADevice service method, as returned by IdentityManagementService.</returns>
            <exception cref="T:Amazon.IdentityManagement.Model.EntityAlreadyExistsException">
            The request was rejected because it attempted to create a resource that already exists.
            </exception>
            <exception cref="T:Amazon.IdentityManagement.Model.LimitExceededException">
            The request was rejected because it attempted to create resources beyond the current
            AWS account limits. The error message describes the limit exceeded.
            </exception>
            <exception cref="T:Amazon.IdentityManagement.Model.ServiceFailureException">
            The request processing has failed because of an unknown error, exception or failure.
            </exception>
        </member>
        <member name="M:Amazon.IdentityManagement.AmazonIdentityManagementServiceClient.CreateVirtualMFADeviceAsync(Amazon.IdentityManagement.Model.CreateVirtualMFADeviceRequest,System.Threading.CancellationToken)">
            <summary>
            Initiates the asynchronous execution of the CreateVirtualMFADevice operation.
            </summary>
             
            <param name="request">Container for the necessary parameters to execute the CreateVirtualMFADevice operation.</param>
            <param name="cancellationToken">
                A cancellation token that can be used by other objects or threads to receive notice of cancellation.
            </param>
            <returns>The task object representing the asynchronous operation.</returns>
        </member>
        <member name="M:Amazon.IdentityManagement.AmazonIdentityManagementServiceClient.DeactivateMFADevice(Amazon.IdentityManagement.Model.DeactivateMFADeviceRequest)">
            <summary>
            Deactivates the specified MFA device and removes it from association with the user
            name for which it was originally enabled.
             
              
            <para>
            For more information about creating and working with virtual MFA devices, go to <a
            href="http://docs.aws.amazon.com/IAM/latest/UserGuide/Using_VirtualMFA.html">Using
            a Virtual MFA Device</a> in the <i>IAM User Guide</i>.
            </para>
            </summary>
            <param name="request">Container for the necessary parameters to execute the DeactivateMFADevice service method.</param>
             
            <returns>The response from the DeactivateMFADevice service method, as returned by IdentityManagementService.</returns>
            <exception cref="T:Amazon.IdentityManagement.Model.EntityTemporarilyUnmodifiableException">
            The request was rejected because it referenced an entity that is temporarily unmodifiable,
            such as a user name that was deleted and then recreated. The error indicates that
            the request is likely to succeed if you try again after waiting several minutes. The
            error message describes the entity.
            </exception>
            <exception cref="T:Amazon.IdentityManagement.Model.LimitExceededException">
            The request was rejected because it attempted to create resources beyond the current
            AWS account limits. The error message describes the limit exceeded.
            </exception>
            <exception cref="T:Amazon.IdentityManagement.Model.NoSuchEntityException">
            The request was rejected because it referenced an entity that does not exist. The
            error message describes the entity.
            </exception>
            <exception cref="T:Amazon.IdentityManagement.Model.ServiceFailureException">
            The request processing has failed because of an unknown error, exception or failure.
            </exception>
        </member>
        <member name="M:Amazon.IdentityManagement.AmazonIdentityManagementServiceClient.DeactivateMFADeviceAsync(Amazon.IdentityManagement.Model.DeactivateMFADeviceRequest,System.Threading.CancellationToken)">
            <summary>
            Initiates the asynchronous execution of the DeactivateMFADevice operation.
            </summary>
             
            <param name="request">Container for the necessary parameters to execute the DeactivateMFADevice operation.</param>
            <param name="cancellationToken">
                A cancellation token that can be used by other objects or threads to receive notice of cancellation.
            </param>
            <returns>The task object representing the asynchronous operation.</returns>
        </member>
        <member name="M:Amazon.IdentityManagement.AmazonIdentityManagementServiceClient.DeleteAccessKey(Amazon.IdentityManagement.Model.DeleteAccessKeyRequest)">
            <summary>
            Deletes the access key pair associated with the specified IAM user.
             
              
            <para>
            If you do not specify a user name, IAM determines the user name implicitly based on
            the AWS access key ID signing the request. Because this action works for access keys
            under the AWS account, you can use this action to manage root credentials even if
            the AWS account has no associated users.
            </para>
            </summary>
            <param name="request">Container for the necessary parameters to execute the DeleteAccessKey service method.</param>
             
            <returns>The response from the DeleteAccessKey service method, as returned by IdentityManagementService.</returns>
            <exception cref="T:Amazon.IdentityManagement.Model.LimitExceededException">
            The request was rejected because it attempted to create resources beyond the current
            AWS account limits. The error message describes the limit exceeded.
            </exception>
            <exception cref="T:Amazon.IdentityManagement.Model.NoSuchEntityException">
            The request was rejected because it referenced an entity that does not exist. The
            error message describes the entity.
            </exception>
            <exception cref="T:Amazon.IdentityManagement.Model.ServiceFailureException">
            The request processing has failed because of an unknown error, exception or failure.
            </exception>
        </member>
        <member name="M:Amazon.IdentityManagement.AmazonIdentityManagementServiceClient.DeleteAccessKeyAsync(Amazon.IdentityManagement.Model.DeleteAccessKeyRequest,System.Threading.CancellationToken)">
            <summary>
            Initiates the asynchronous execution of the DeleteAccessKey operation.
            </summary>
             
            <param name="request">Container for the necessary parameters to execute the DeleteAccessKey operation.</param>
            <param name="cancellationToken">
                A cancellation token that can be used by other objects or threads to receive notice of cancellation.
            </param>
            <returns>The task object representing the asynchronous operation.</returns>
        </member>
        <member name="M:Amazon.IdentityManagement.AmazonIdentityManagementServiceClient.DeleteAccountAlias(Amazon.IdentityManagement.Model.DeleteAccountAliasRequest)">
            <summary>
            Deletes the specified AWS account alias. For information about using an AWS account
            alias, see <a href="http://docs.aws.amazon.com/IAM/latest/UserGuide/AccountAlias.html">Using
            an Alias for Your AWS Account ID</a> in the <i>IAM User Guide</i>.
            </summary>
            <param name="request">Container for the necessary parameters to execute the DeleteAccountAlias service method.</param>
             
            <returns>The response from the DeleteAccountAlias service method, as returned by IdentityManagementService.</returns>
            <exception cref="T:Amazon.IdentityManagement.Model.LimitExceededException">
            The request was rejected because it attempted to create resources beyond the current
            AWS account limits. The error message describes the limit exceeded.
            </exception>
            <exception cref="T:Amazon.IdentityManagement.Model.NoSuchEntityException">
            The request was rejected because it referenced an entity that does not exist. The
            error message describes the entity.
            </exception>
            <exception cref="T:Amazon.IdentityManagement.Model.ServiceFailureException">
            The request processing has failed because of an unknown error, exception or failure.
            </exception>
        </member>
        <member name="M:Amazon.IdentityManagement.AmazonIdentityManagementServiceClient.DeleteAccountAliasAsync(Amazon.IdentityManagement.Model.DeleteAccountAliasRequest,System.Threading.CancellationToken)">
            <summary>
            Initiates the asynchronous execution of the DeleteAccountAlias operation.
            </summary>
             
            <param name="request">Container for the necessary parameters to execute the DeleteAccountAlias operation.</param>
            <param name="cancellationToken">
                A cancellation token that can be used by other objects or threads to receive notice of cancellation.
            </param>
            <returns>The task object representing the asynchronous operation.</returns>
        </member>
        <member name="M:Amazon.IdentityManagement.AmazonIdentityManagementServiceClient.DeleteAccountPasswordPolicy">
            <summary>
            Deletes the password policy for the AWS account. There are no parameters.
            </summary>
             
            <returns>The response from the DeleteAccountPasswordPolicy service method, as returned by IdentityManagementService.</returns>
            <exception cref="T:Amazon.IdentityManagement.Model.LimitExceededException">
            The request was rejected because it attempted to create resources beyond the current
            AWS account limits. The error message describes the limit exceeded.
            </exception>
            <exception cref="T:Amazon.IdentityManagement.Model.NoSuchEntityException">
            The request was rejected because it referenced an entity that does not exist. The
            error message describes the entity.
            </exception>
            <exception cref="T:Amazon.IdentityManagement.Model.ServiceFailureException">
            The request processing has failed because of an unknown error, exception or failure.
            </exception>
        </member>
        <member name="M:Amazon.IdentityManagement.AmazonIdentityManagementServiceClient.DeleteAccountPasswordPolicy(Amazon.IdentityManagement.Model.DeleteAccountPasswordPolicyRequest)">
            <summary>
            Deletes the password policy for the AWS account. There are no parameters.
            </summary>
            <param name="request">Container for the necessary parameters to execute the DeleteAccountPasswordPolicy service method.</param>
             
            <returns>The response from the DeleteAccountPasswordPolicy service method, as returned by IdentityManagementService.</returns>
            <exception cref="T:Amazon.IdentityManagement.Model.LimitExceededException">
            The request was rejected because it attempted to create resources beyond the current
            AWS account limits. The error message describes the limit exceeded.
            </exception>
            <exception cref="T:Amazon.IdentityManagement.Model.NoSuchEntityException">
            The request was rejected because it referenced an entity that does not exist. The
            error message describes the entity.
            </exception>
            <exception cref="T:Amazon.IdentityManagement.Model.ServiceFailureException">
            The request processing has failed because of an unknown error, exception or failure.
            </exception>
        </member>
        <member name="M:Amazon.IdentityManagement.AmazonIdentityManagementServiceClient.DeleteAccountPasswordPolicyAsync(System.Threading.CancellationToken)">
            <summary>
            Deletes the password policy for the AWS account. There are no parameters.
            </summary>
            <param name="cancellationToken">
                A cancellation token that can be used by other objects or threads to receive notice of cancellation.
            </param>
             
            <returns>The response from the DeleteAccountPasswordPolicy service method, as returned by IdentityManagementService.</returns>
            <exception cref="T:Amazon.IdentityManagement.Model.LimitExceededException">
            The request was rejected because it attempted to create resources beyond the current
            AWS account limits. The error message describes the limit exceeded.
            </exception>
            <exception cref="T:Amazon.IdentityManagement.Model.NoSuchEntityException">
            The request was rejected because it referenced an entity that does not exist. The
            error message describes the entity.
            </exception>
            <exception cref="T:Amazon.IdentityManagement.Model.ServiceFailureException">
            The request processing has failed because of an unknown error, exception or failure.
            </exception>
        </member>
        <member name="M:Amazon.IdentityManagement.AmazonIdentityManagementServiceClient.DeleteAccountPasswordPolicyAsync(Amazon.IdentityManagement.Model.DeleteAccountPasswordPolicyRequest,System.Threading.CancellationToken)">
            <summary>
            Initiates the asynchronous execution of the DeleteAccountPasswordPolicy operation.
            </summary>
             
            <param name="request">Container for the necessary parameters to execute the DeleteAccountPasswordPolicy operation.</param>
            <param name="cancellationToken">
                A cancellation token that can be used by other objects or threads to receive notice of cancellation.
            </param>
            <returns>The task object representing the asynchronous operation.</returns>
        </member>
        <member name="M:Amazon.IdentityManagement.AmazonIdentityManagementServiceClient.DeleteGroup(Amazon.IdentityManagement.Model.DeleteGroupRequest)">
            <summary>
            Deletes the specified IAM group. The group must not contain any users or have any
            attached policies.
            </summary>
            <param name="request">Container for the necessary parameters to execute the DeleteGroup service method.</param>
             
            <returns>The response from the DeleteGroup service method, as returned by IdentityManagementService.</returns>
            <exception cref="T:Amazon.IdentityManagement.Model.DeleteConflictException">
            The request was rejected because it attempted to delete a resource that has attached
            subordinate entities. The error message describes these entities.
            </exception>
            <exception cref="T:Amazon.IdentityManagement.Model.LimitExceededException">
            The request was rejected because it attempted to create resources beyond the current
            AWS account limits. The error message describes the limit exceeded.
            </exception>
            <exception cref="T:Amazon.IdentityManagement.Model.NoSuchEntityException">
            The request was rejected because it referenced an entity that does not exist. The
            error message describes the entity.
            </exception>
            <exception cref="T:Amazon.IdentityManagement.Model.ServiceFailureException">
            The request processing has failed because of an unknown error, exception or failure.
            </exception>
        </member>
        <member name="M:Amazon.IdentityManagement.AmazonIdentityManagementServiceClient.DeleteGroupAsync(Amazon.IdentityManagement.Model.DeleteGroupRequest,System.Threading.CancellationToken)">
            <summary>
            Initiates the asynchronous execution of the DeleteGroup operation.
            </summary>
             
            <param name="request">Container for the necessary parameters to execute the DeleteGroup operation.</param>
            <param name="cancellationToken">
                A cancellation token that can be used by other objects or threads to receive notice of cancellation.
            </param>
            <returns>The task object representing the asynchronous operation.</returns>
        </member>
        <member name="M:Amazon.IdentityManagement.AmazonIdentityManagementServiceClient.DeleteGroupPolicy(Amazon.IdentityManagement.Model.DeleteGroupPolicyRequest)">
            <summary>
            Deletes the specified inline policy that is embedded in the specified IAM group.
             
              
            <para>
            A group can also have managed policies attached to it. To detach a managed policy
            from a group, use <a>DetachGroupPolicy</a>. For more information about policies, refer
            to <a href="http://docs.aws.amazon.com/IAM/latest/UserGuide/policies-managed-vs-inline.html">Managed
            Policies and Inline Policies</a> in the <i>IAM User Guide</i>.
            </para>
            </summary>
            <param name="request">Container for the necessary parameters to execute the DeleteGroupPolicy service method.</param>
             
            <returns>The response from the DeleteGroupPolicy service method, as returned by IdentityManagementService.</returns>
            <exception cref="T:Amazon.IdentityManagement.Model.LimitExceededException">
            The request was rejected because it attempted to create resources beyond the current
            AWS account limits. The error message describes the limit exceeded.
            </exception>
            <exception cref="T:Amazon.IdentityManagement.Model.NoSuchEntityException">
            The request was rejected because it referenced an entity that does not exist. The
            error message describes the entity.
            </exception>
            <exception cref="T:Amazon.IdentityManagement.Model.ServiceFailureException">
            The request processing has failed because of an unknown error, exception or failure.
            </exception>
        </member>
        <member name="M:Amazon.IdentityManagement.AmazonIdentityManagementServiceClient.DeleteGroupPolicyAsync(Amazon.IdentityManagement.Model.DeleteGroupPolicyRequest,System.Threading.CancellationToken)">
            <summary>
            Initiates the asynchronous execution of the DeleteGroupPolicy operation.
            </summary>
             
            <param name="request">Container for the necessary parameters to execute the DeleteGroupPolicy operation.</param>
            <param name="cancellationToken">
                A cancellation token that can be used by other objects or threads to receive notice of cancellation.
            </param>
            <returns>The task object representing the asynchronous operation.</returns>
        </member>
        <member name="M:Amazon.IdentityManagement.AmazonIdentityManagementServiceClient.DeleteInstanceProfile(Amazon.IdentityManagement.Model.DeleteInstanceProfileRequest)">
            <summary>
            Deletes the specified instance profile. The instance profile must not have an associated
            role.
             
             <important>
            <para>
            Make sure you do not have any Amazon EC2 instances running with the instance profile
            you are about to delete. Deleting a role or instance profile that is associated with
            a running instance will break any applications running on the instance.
            </para>
             </important>
            <para>
            For more information about instance profiles, go to <a href="http://docs.aws.amazon.com/IAM/latest/UserGuide/AboutInstanceProfiles.html">About
            Instance Profiles</a>.
            </para>
            </summary>
            <param name="request">Container for the necessary parameters to execute the DeleteInstanceProfile service method.</param>
             
            <returns>The response from the DeleteInstanceProfile service method, as returned by IdentityManagementService.</returns>
            <exception cref="T:Amazon.IdentityManagement.Model.DeleteConflictException">
            The request was rejected because it attempted to delete a resource that has attached
            subordinate entities. The error message describes these entities.
            </exception>
            <exception cref="T:Amazon.IdentityManagement.Model.LimitExceededException">
            The request was rejected because it attempted to create resources beyond the current
            AWS account limits. The error message describes the limit exceeded.
            </exception>
            <exception cref="T:Amazon.IdentityManagement.Model.NoSuchEntityException">
            The request was rejected because it referenced an entity that does not exist. The
            error message describes the entity.
            </exception>
            <exception cref="T:Amazon.IdentityManagement.Model.ServiceFailureException">
            The request processing has failed because of an unknown error, exception or failure.
            </exception>
        </member>
        <member name="M:Amazon.IdentityManagement.AmazonIdentityManagementServiceClient.DeleteInstanceProfileAsync(Amazon.IdentityManagement.Model.DeleteInstanceProfileRequest,System.Threading.CancellationToken)">
            <summary>
            Initiates the asynchronous execution of the DeleteInstanceProfile operation.
            </summary>
             
            <param name="request">Container for the necessary parameters to execute the DeleteInstanceProfile operation.</param>
            <param name="cancellationToken">
                A cancellation token that can be used by other objects or threads to receive notice of cancellation.
            </param>
            <returns>The task object representing the asynchronous operation.</returns>
        </member>
        <member name="M:Amazon.IdentityManagement.AmazonIdentityManagementServiceClient.DeleteLoginProfile(Amazon.IdentityManagement.Model.DeleteLoginProfileRequest)">
            <summary>
            Deletes the password for the specified IAM user, which terminates the user's ability
            to access AWS services through the AWS Management Console.
             
             <important>
            <para>
             Deleting a user's password does not prevent a user from accessing AWS through the
            command line interface or the API. To prevent all user access you must also either
            make any access keys inactive or delete them. For more information about making keys
            inactive or deleting them, see <a>UpdateAccessKey</a> and <a>DeleteAccessKey</a>.
             
            </para>
             </important>
            </summary>
            <param name="request">Container for the necessary parameters to execute the DeleteLoginProfile service method.</param>
             
            <returns>The response from the DeleteLoginProfile service method, as returned by IdentityManagementService.</returns>
            <exception cref="T:Amazon.IdentityManagement.Model.EntityTemporarilyUnmodifiableException">
            The request was rejected because it referenced an entity that is temporarily unmodifiable,
            such as a user name that was deleted and then recreated. The error indicates that
            the request is likely to succeed if you try again after waiting several minutes. The
            error message describes the entity.
            </exception>
            <exception cref="T:Amazon.IdentityManagement.Model.LimitExceededException">
            The request was rejected because it attempted to create resources beyond the current
            AWS account limits. The error message describes the limit exceeded.
            </exception>
            <exception cref="T:Amazon.IdentityManagement.Model.NoSuchEntityException">
            The request was rejected because it referenced an entity that does not exist. The
            error message describes the entity.
            </exception>
            <exception cref="T:Amazon.IdentityManagement.Model.ServiceFailureException">
            The request processing has failed because of an unknown error, exception or failure.
            </exception>
        </member>
        <member name="M:Amazon.IdentityManagement.AmazonIdentityManagementServiceClient.DeleteLoginProfileAsync(Amazon.IdentityManagement.Model.DeleteLoginProfileRequest,System.Threading.CancellationToken)">
            <summary>
            Initiates the asynchronous execution of the DeleteLoginProfile operation.
            </summary>
             
            <param name="request">Container for the necessary parameters to execute the DeleteLoginProfile operation.</param>
            <param name="cancellationToken">
                A cancellation token that can be used by other objects or threads to receive notice of cancellation.
            </param>
            <returns>The task object representing the asynchronous operation.</returns>
        </member>
        <member name="M:Amazon.IdentityManagement.AmazonIdentityManagementServiceClient.DeleteOpenIDConnectProvider(Amazon.IdentityManagement.Model.DeleteOpenIDConnectProviderRequest)">
            <summary>
            Deletes an OpenID Connect identity provider (IdP) resource object in IAM.
             
              
            <para>
            Deleting an IAM OIDC provider resource does not update any roles that reference the
            provider as a principal in their trust policies. Any attempt to assume a role that
            references a deleted provider fails.
            </para>
              
            <para>
            This action is idempotent; it does not fail or return an error if you call the action
            for a provider that does not exist.
            </para>
            </summary>
            <param name="request">Container for the necessary parameters to execute the DeleteOpenIDConnectProvider service method.</param>
             
            <returns>The response from the DeleteOpenIDConnectProvider service method, as returned by IdentityManagementService.</returns>
            <exception cref="T:Amazon.IdentityManagement.Model.InvalidInputException">
            The request was rejected because an invalid or out-of-range value was supplied for
            an input parameter.
            </exception>
            <exception cref="T:Amazon.IdentityManagement.Model.NoSuchEntityException">
            The request was rejected because it referenced an entity that does not exist. The
            error message describes the entity.
            </exception>
            <exception cref="T:Amazon.IdentityManagement.Model.ServiceFailureException">
            The request processing has failed because of an unknown error, exception or failure.
            </exception>
        </member>
        <member name="M:Amazon.IdentityManagement.AmazonIdentityManagementServiceClient.DeleteOpenIDConnectProviderAsync(Amazon.IdentityManagement.Model.DeleteOpenIDConnectProviderRequest,System.Threading.CancellationToken)">
            <summary>
            Initiates the asynchronous execution of the DeleteOpenIDConnectProvider operation.
            </summary>
             
            <param name="request">Container for the necessary parameters to execute the DeleteOpenIDConnectProvider operation.</param>
            <param name="cancellationToken">
                A cancellation token that can be used by other objects or threads to receive notice of cancellation.
            </param>
            <returns>The task object representing the asynchronous operation.</returns>
        </member>
        <member name="M:Amazon.IdentityManagement.AmazonIdentityManagementServiceClient.DeletePolicy(Amazon.IdentityManagement.Model.DeletePolicyRequest)">
            <summary>
            Deletes the specified managed policy.
             
              
            <para>
            Before you can delete a managed policy, you must first detach the policy from all
            users, groups, and roles that it is attached to, and you must delete all of the policy's
            versions. The following steps describe the process for deleting a managed policy:
            </para>
             <ul> <li>
            <para>
            Detach the policy from all users, groups, and roles that the policy is attached to,
            using the <a>DetachUserPolicy</a>, <a>DetachGroupPolicy</a>, or <a>DetachRolePolicy</a>
            APIs. To list all the users, groups, and roles that a policy is attached to, use <a>ListEntitiesForPolicy</a>.
            </para>
             </li> <li>
            <para>
            Delete all versions of the policy using <a>DeletePolicyVersion</a>. To list the policy's
            versions, use <a>ListPolicyVersions</a>. You cannot use <a>DeletePolicyVersion</a>
            to delete the version that is marked as the default version. You delete the policy's
            default version in the next step of the process.
            </para>
             </li> <li>
            <para>
            Delete the policy (this automatically deletes the policy's default version) using
            this API.
            </para>
             </li> </ul>
            <para>
            For information about managed policies, see <a href="http://docs.aws.amazon.com/IAM/latest/UserGuide/policies-managed-vs-inline.html">Managed
            Policies and Inline Policies</a> in the <i>IAM User Guide</i>.
            </para>
            </summary>
            <param name="request">Container for the necessary parameters to execute the DeletePolicy service method.</param>
             
            <returns>The response from the DeletePolicy service method, as returned by IdentityManagementService.</returns>
            <exception cref="T:Amazon.IdentityManagement.Model.DeleteConflictException">
            The request was rejected because it attempted to delete a resource that has attached
            subordinate entities. The error message describes these entities.
            </exception>
            <exception cref="T:Amazon.IdentityManagement.Model.InvalidInputException">
            The request was rejected because an invalid or out-of-range value was supplied for
            an input parameter.
            </exception>
            <exception cref="T:Amazon.IdentityManagement.Model.LimitExceededException">
            The request was rejected because it attempted to create resources beyond the current
            AWS account limits. The error message describes the limit exceeded.
            </exception>
            <exception cref="T:Amazon.IdentityManagement.Model.NoSuchEntityException">
            The request was rejected because it referenced an entity that does not exist. The
            error message describes the entity.
            </exception>
            <exception cref="T:Amazon.IdentityManagement.Model.ServiceFailureException">
            The request processing has failed because of an unknown error, exception or failure.
            </exception>
        </member>
        <member name="M:Amazon.IdentityManagement.AmazonIdentityManagementServiceClient.DeletePolicyAsync(Amazon.IdentityManagement.Model.DeletePolicyRequest,System.Threading.CancellationToken)">
            <summary>
            Initiates the asynchronous execution of the DeletePolicy operation.
            </summary>
             
            <param name="request">Container for the necessary parameters to execute the DeletePolicy operation.</param>
            <param name="cancellationToken">
                A cancellation token that can be used by other objects or threads to receive notice of cancellation.
            </param>
            <returns>The task object representing the asynchronous operation.</returns>
        </member>
        <member name="M:Amazon.IdentityManagement.AmazonIdentityManagementServiceClient.DeletePolicyVersion(Amazon.IdentityManagement.Model.DeletePolicyVersionRequest)">
            <summary>
            Deletes the specified version from the specified managed policy.
             
              
            <para>
            You cannot delete the default version from a policy using this API. To delete the
            default version from a policy, use <a>DeletePolicy</a>. To find out which version
            of a policy is marked as the default version, use <a>ListPolicyVersions</a>.
            </para>
              
            <para>
            For information about versions for managed policies, see <a href="http://docs.aws.amazon.com/IAM/latest/UserGuide/policies-managed-versions.html">Versioning
            for Managed Policies</a> in the <i>IAM User Guide</i>.
            </para>
            </summary>
            <param name="request">Container for the necessary parameters to execute the DeletePolicyVersion service method.</param>
             
            <returns>The response from the DeletePolicyVersion service method, as returned by IdentityManagementService.</returns>
            <exception cref="T:Amazon.IdentityManagement.Model.DeleteConflictException">
            The request was rejected because it attempted to delete a resource that has attached
            subordinate entities. The error message describes these entities.
            </exception>
            <exception cref="T:Amazon.IdentityManagement.Model.InvalidInputException">
            The request was rejected because an invalid or out-of-range value was supplied for
            an input parameter.
            </exception>
            <exception cref="T:Amazon.IdentityManagement.Model.LimitExceededException">
            The request was rejected because it attempted to create resources beyond the current
            AWS account limits. The error message describes the limit exceeded.
            </exception>
            <exception cref="T:Amazon.IdentityManagement.Model.NoSuchEntityException">
            The request was rejected because it referenced an entity that does not exist. The
            error message describes the entity.
            </exception>
            <exception cref="T:Amazon.IdentityManagement.Model.ServiceFailureException">
            The request processing has failed because of an unknown error, exception or failure.
            </exception>
        </member>
        <member name="M:Amazon.IdentityManagement.AmazonIdentityManagementServiceClient.DeletePolicyVersionAsync(Amazon.IdentityManagement.Model.DeletePolicyVersionRequest,System.Threading.CancellationToken)">
            <summary>
            Initiates the asynchronous execution of the DeletePolicyVersion operation.
            </summary>
             
            <param name="request">Container for the necessary parameters to execute the DeletePolicyVersion operation.</param>
            <param name="cancellationToken">
                A cancellation token that can be used by other objects or threads to receive notice of cancellation.
            </param>
            <returns>The task object representing the asynchronous operation.</returns>
        </member>
        <member name="M:Amazon.IdentityManagement.AmazonIdentityManagementServiceClient.DeleteRole(Amazon.IdentityManagement.Model.DeleteRoleRequest)">
            <summary>
            Deletes the specified role. The role must not have any policies attached. For more
            information about roles, go to <a href="http://docs.aws.amazon.com/IAM/latest/UserGuide/WorkingWithRoles.html">Working
            with Roles</a>.
             
             <important>
            <para>
            Make sure you do not have any Amazon EC2 instances running with the role you are about
            to delete. Deleting a role or instance profile that is associated with a running instance
            will break any applications running on the instance.
            </para>
             </important>
            </summary>
            <param name="request">Container for the necessary parameters to execute the DeleteRole service method.</param>
             
            <returns>The response from the DeleteRole service method, as returned by IdentityManagementService.</returns>
            <exception cref="T:Amazon.IdentityManagement.Model.DeleteConflictException">
            The request was rejected because it attempted to delete a resource that has attached
            subordinate entities. The error message describes these entities.
            </exception>
            <exception cref="T:Amazon.IdentityManagement.Model.LimitExceededException">
            The request was rejected because it attempted to create resources beyond the current
            AWS account limits. The error message describes the limit exceeded.
            </exception>
            <exception cref="T:Amazon.IdentityManagement.Model.NoSuchEntityException">
            The request was rejected because it referenced an entity that does not exist. The
            error message describes the entity.
            </exception>
            <exception cref="T:Amazon.IdentityManagement.Model.ServiceFailureException">
            The request processing has failed because of an unknown error, exception or failure.
            </exception>
        </member>
        <member name="M:Amazon.IdentityManagement.AmazonIdentityManagementServiceClient.DeleteRoleAsync(Amazon.IdentityManagement.Model.DeleteRoleRequest,System.Threading.CancellationToken)">
            <summary>
            Initiates the asynchronous execution of the DeleteRole operation.
            </summary>
             
            <param name="request">Container for the necessary parameters to execute the DeleteRole operation.</param>
            <param name="cancellationToken">
                A cancellation token that can be used by other objects or threads to receive notice of cancellation.
            </param>
            <returns>The task object representing the asynchronous operation.</returns>
        </member>
        <member name="M:Amazon.IdentityManagement.AmazonIdentityManagementServiceClient.DeleteRolePolicy(Amazon.IdentityManagement.Model.DeleteRolePolicyRequest)">
            <summary>
            Deletes the specified inline policy that is embedded in the specified IAM role.
             
              
            <para>
            A role can also have managed policies attached to it. To detach a managed policy from
            a role, use <a>DetachRolePolicy</a>. For more information about policies, refer to
            <a href="http://docs.aws.amazon.com/IAM/latest/UserGuide/policies-managed-vs-inline.html">Managed
            Policies and Inline Policies</a> in the <i>IAM User Guide</i>.
            </para>
            </summary>
            <param name="request">Container for the necessary parameters to execute the DeleteRolePolicy service method.</param>
             
            <returns>The response from the DeleteRolePolicy service method, as returned by IdentityManagementService.</returns>
            <exception cref="T:Amazon.IdentityManagement.Model.LimitExceededException">
            The request was rejected because it attempted to create resources beyond the current
            AWS account limits. The error message describes the limit exceeded.
            </exception>
            <exception cref="T:Amazon.IdentityManagement.Model.NoSuchEntityException">
            The request was rejected because it referenced an entity that does not exist. The
            error message describes the entity.
            </exception>
            <exception cref="T:Amazon.IdentityManagement.Model.ServiceFailureException">
            The request processing has failed because of an unknown error, exception or failure.
            </exception>
        </member>
        <member name="M:Amazon.IdentityManagement.AmazonIdentityManagementServiceClient.DeleteRolePolicyAsync(Amazon.IdentityManagement.Model.DeleteRolePolicyRequest,System.Threading.CancellationToken)">
            <summary>
            Initiates the asynchronous execution of the DeleteRolePolicy operation.
            </summary>
             
            <param name="request">Container for the necessary parameters to execute the DeleteRolePolicy operation.</param>
            <param name="cancellationToken">
                A cancellation token that can be used by other objects or threads to receive notice of cancellation.
            </param>
            <returns>The task object representing the asynchronous operation.</returns>
        </member>
        <member name="M:Amazon.IdentityManagement.AmazonIdentityManagementServiceClient.DeleteSAMLProvider(Amazon.IdentityManagement.Model.DeleteSAMLProviderRequest)">
            <summary>
            Deletes a SAML provider resource in IAM.
             
              
            <para>
            Deleting the provider resource from IAM does not update any roles that reference the
            SAML provider resource's ARN as a principal in their trust policies. Any attempt to
            assume a role that references a non-existent provider resource ARN fails.
            </para>
             <note>
            <para>
             This operation requires <a href="http://docs.aws.amazon.com/general/latest/gr/signature-version-4.html">Signature
            Version 4</a>.
            </para>
             </note>
            </summary>
            <param name="request">Container for the necessary parameters to execute the DeleteSAMLProvider service method.</param>
             
            <returns>The response from the DeleteSAMLProvider service method, as returned by IdentityManagementService.</returns>
            <exception cref="T:Amazon.IdentityManagement.Model.InvalidInputException">
            The request was rejected because an invalid or out-of-range value was supplied for
            an input parameter.
            </exception>
            <exception cref="T:Amazon.IdentityManagement.Model.LimitExceededException">
            The request was rejected because it attempted to create resources beyond the current
            AWS account limits. The error message describes the limit exceeded.
            </exception>
            <exception cref="T:Amazon.IdentityManagement.Model.NoSuchEntityException">
            The request was rejected because it referenced an entity that does not exist. The
            error message describes the entity.
            </exception>
            <exception cref="T:Amazon.IdentityManagement.Model.ServiceFailureException">
            The request processing has failed because of an unknown error, exception or failure.
            </exception>
        </member>
        <member name="M:Amazon.IdentityManagement.AmazonIdentityManagementServiceClient.DeleteSAMLProviderAsync(Amazon.IdentityManagement.Model.DeleteSAMLProviderRequest,System.Threading.CancellationToken)">
            <summary>
            Initiates the asynchronous execution of the DeleteSAMLProvider operation.
            </summary>
             
            <param name="request">Container for the necessary parameters to execute the DeleteSAMLProvider operation.</param>
            <param name="cancellationToken">
                A cancellation token that can be used by other objects or threads to receive notice of cancellation.
            </param>
            <returns>The task object representing the asynchronous operation.</returns>
        </member>
        <member name="M:Amazon.IdentityManagement.AmazonIdentityManagementServiceClient.DeleteServerCertificate(Amazon.IdentityManagement.Model.DeleteServerCertificateRequest)">
            <summary>
            Deletes the specified server certificate.
             
              
            <para>
            For more information about working with server certificates, including a list of AWS
            services that can use the server certificates that you manage with IAM, go to <a href="http://docs.aws.amazon.com/IAM/latest/UserGuide/id_credentials_server-certs.html">Working
            with Server Certificates</a> in the <i>IAM User Guide</i>.
            </para>
             <important>
            <para>
             If you are using a server certificate with Elastic Load Balancing, deleting the certificate
            could have implications for your application. If Elastic Load Balancing doesn't detect
            the deletion of bound certificates, it may continue to use the certificates. This
            could cause Elastic Load Balancing to stop accepting traffic. We recommend that you
            remove the reference to the certificate from Elastic Load Balancing before using this
            command to delete the certificate. For more information, go to <a href="http://docs.aws.amazon.com/ElasticLoadBalancing/latest/APIReference/API_DeleteLoadBalancerListeners.html">DeleteLoadBalancerListeners</a>
            in the <i>Elastic Load Balancing API Reference</i>.
            </para>
             </important>
            </summary>
            <param name="request">Container for the necessary parameters to execute the DeleteServerCertificate service method.</param>
             
            <returns>The response from the DeleteServerCertificate service method, as returned by IdentityManagementService.</returns>
            <exception cref="T:Amazon.IdentityManagement.Model.DeleteConflictException">
            The request was rejected because it attempted to delete a resource that has attached
            subordinate entities. The error message describes these entities.
            </exception>
            <exception cref="T:Amazon.IdentityManagement.Model.LimitExceededException">
            The request was rejected because it attempted to create resources beyond the current
            AWS account limits. The error message describes the limit exceeded.
            </exception>
            <exception cref="T:Amazon.IdentityManagement.Model.NoSuchEntityException">
            The request was rejected because it referenced an entity that does not exist. The
            error message describes the entity.
            </exception>
            <exception cref="T:Amazon.IdentityManagement.Model.ServiceFailureException">
            The request processing has failed because of an unknown error, exception or failure.
            </exception>
        </member>
        <member name="M:Amazon.IdentityManagement.AmazonIdentityManagementServiceClient.DeleteServerCertificateAsync(Amazon.IdentityManagement.Model.DeleteServerCertificateRequest,System.Threading.CancellationToken)">
            <summary>
            Initiates the asynchronous execution of the DeleteServerCertificate operation.
            </summary>
             
            <param name="request">Container for the necessary parameters to execute the DeleteServerCertificate operation.</param>
            <param name="cancellationToken">
                A cancellation token that can be used by other objects or threads to receive notice of cancellation.
            </param>
            <returns>The task object representing the asynchronous operation.</returns>
        </member>
        <member name="M:Amazon.IdentityManagement.AmazonIdentityManagementServiceClient.DeleteSigningCertificate(Amazon.IdentityManagement.Model.DeleteSigningCertificateRequest)">
            <summary>
            Deletes a signing certificate associated with the specified IAM user.
             
              
            <para>
            If you do not specify a user name, IAM determines the user name implicitly based on
            the AWS access key ID signing the request. Because this action works for access keys
            under the AWS account, you can use this action to manage root credentials even if
            the AWS account has no associated IAM users.
            </para>
            </summary>
            <param name="request">Container for the necessary parameters to execute the DeleteSigningCertificate service method.</param>
             
            <returns>The response from the DeleteSigningCertificate service method, as returned by IdentityManagementService.</returns>
            <exception cref="T:Amazon.IdentityManagement.Model.LimitExceededException">
            The request was rejected because it attempted to create resources beyond the current
            AWS account limits. The error message describes the limit exceeded.
            </exception>
            <exception cref="T:Amazon.IdentityManagement.Model.NoSuchEntityException">
            The request was rejected because it referenced an entity that does not exist. The
            error message describes the entity.
            </exception>
            <exception cref="T:Amazon.IdentityManagement.Model.ServiceFailureException">
            The request processing has failed because of an unknown error, exception or failure.
            </exception>
        </member>
        <member name="M:Amazon.IdentityManagement.AmazonIdentityManagementServiceClient.DeleteSigningCertificateAsync(Amazon.IdentityManagement.Model.DeleteSigningCertificateRequest,System.Threading.CancellationToken)">
            <summary>
            Initiates the asynchronous execution of the DeleteSigningCertificate operation.
            </summary>
             
            <param name="request">Container for the necessary parameters to execute the DeleteSigningCertificate operation.</param>
            <param name="cancellationToken">
                A cancellation token that can be used by other objects or threads to receive notice of cancellation.
            </param>
            <returns>The task object representing the asynchronous operation.</returns>
        </member>
        <member name="M:Amazon.IdentityManagement.AmazonIdentityManagementServiceClient.DeleteSSHPublicKey(Amazon.IdentityManagement.Model.DeleteSSHPublicKeyRequest)">
            <summary>
            Deletes the specified SSH public key.
             
              
            <para>
            The SSH public key deleted by this action is used only for authenticating the associated
            IAM user to an AWS CodeCommit repository. For more information about using SSH keys
            to authenticate to an AWS CodeCommit repository, see <a href="http://docs.aws.amazon.com/codecommit/latest/userguide/setting-up-credentials-ssh.html">Set
            up AWS CodeCommit for SSH Connections</a> in the <i>AWS CodeCommit User Guide</i>.
            </para>
            </summary>
            <param name="request">Container for the necessary parameters to execute the DeleteSSHPublicKey service method.</param>
             
            <returns>The response from the DeleteSSHPublicKey service method, as returned by IdentityManagementService.</returns>
            <exception cref="T:Amazon.IdentityManagement.Model.NoSuchEntityException">
            The request was rejected because it referenced an entity that does not exist. The
            error message describes the entity.
            </exception>
        </member>
        <member name="M:Amazon.IdentityManagement.AmazonIdentityManagementServiceClient.DeleteSSHPublicKeyAsync(Amazon.IdentityManagement.Model.DeleteSSHPublicKeyRequest,System.Threading.CancellationToken)">
            <summary>
            Initiates the asynchronous execution of the DeleteSSHPublicKey operation.
            </summary>
             
            <param name="request">Container for the necessary parameters to execute the DeleteSSHPublicKey operation.</param>
            <param name="cancellationToken">
                A cancellation token that can be used by other objects or threads to receive notice of cancellation.
            </param>
            <returns>The task object representing the asynchronous operation.</returns>
        </member>
        <member name="M:Amazon.IdentityManagement.AmazonIdentityManagementServiceClient.DeleteUser(Amazon.IdentityManagement.Model.DeleteUserRequest)">
            <summary>
            Deletes the specified IAM user. The user must not belong to any groups or have any
            access keys, signing certificates, or attached policies.
            </summary>
            <param name="request">Container for the necessary parameters to execute the DeleteUser service method.</param>
             
            <returns>The response from the DeleteUser service method, as returned by IdentityManagementService.</returns>
            <exception cref="T:Amazon.IdentityManagement.Model.DeleteConflictException">
            The request was rejected because it attempted to delete a resource that has attached
            subordinate entities. The error message describes these entities.
            </exception>
            <exception cref="T:Amazon.IdentityManagement.Model.LimitExceededException">
            The request was rejected because it attempted to create resources beyond the current
            AWS account limits. The error message describes the limit exceeded.
            </exception>
            <exception cref="T:Amazon.IdentityManagement.Model.NoSuchEntityException">
            The request was rejected because it referenced an entity that does not exist. The
            error message describes the entity.
            </exception>
            <exception cref="T:Amazon.IdentityManagement.Model.ServiceFailureException">
            The request processing has failed because of an unknown error, exception or failure.
            </exception>
        </member>
        <member name="M:Amazon.IdentityManagement.AmazonIdentityManagementServiceClient.DeleteUserAsync(Amazon.IdentityManagement.Model.DeleteUserRequest,System.Threading.CancellationToken)">
            <summary>
            Initiates the asynchronous execution of the DeleteUser operation.
            </summary>
             
            <param name="request">Container for the necessary parameters to execute the DeleteUser operation.</param>
            <param name="cancellationToken">
                A cancellation token that can be used by other objects or threads to receive notice of cancellation.
            </param>
            <returns>The task object representing the asynchronous operation.</returns>
        </member>
        <member name="M:Amazon.IdentityManagement.AmazonIdentityManagementServiceClient.DeleteUserPolicy(Amazon.IdentityManagement.Model.DeleteUserPolicyRequest)">
            <summary>
            Deletes the specified inline policy that is embedded in the specified IAM user.
             
              
            <para>
            A user can also have managed policies attached to it. To detach a managed policy from
            a user, use <a>DetachUserPolicy</a>. For more information about policies, refer to
            <a href="http://docs.aws.amazon.com/IAM/latest/UserGuide/policies-managed-vs-inline.html">Managed
            Policies and Inline Policies</a> in the <i>IAM User Guide</i>.
            </para>
            </summary>
            <param name="request">Container for the necessary parameters to execute the DeleteUserPolicy service method.</param>
             
            <returns>The response from the DeleteUserPolicy service method, as returned by IdentityManagementService.</returns>
            <exception cref="T:Amazon.IdentityManagement.Model.LimitExceededException">
            The request was rejected because it attempted to create resources beyond the current
            AWS account limits. The error message describes the limit exceeded.
            </exception>
            <exception cref="T:Amazon.IdentityManagement.Model.NoSuchEntityException">
            The request was rejected because it referenced an entity that does not exist. The
            error message describes the entity.
            </exception>
            <exception cref="T:Amazon.IdentityManagement.Model.ServiceFailureException">
            The request processing has failed because of an unknown error, exception or failure.
            </exception>
        </member>
        <member name="M:Amazon.IdentityManagement.AmazonIdentityManagementServiceClient.DeleteUserPolicyAsync(Amazon.IdentityManagement.Model.DeleteUserPolicyRequest,System.Threading.CancellationToken)">
            <summary>
            Initiates the asynchronous execution of the DeleteUserPolicy operation.
            </summary>
             
            <param name="request">Container for the necessary parameters to execute the DeleteUserPolicy operation.</param>
            <param name="cancellationToken">
                A cancellation token that can be used by other objects or threads to receive notice of cancellation.
            </param>
            <returns>The task object representing the asynchronous operation.</returns>
        </member>
        <member name="M:Amazon.IdentityManagement.AmazonIdentityManagementServiceClient.DeleteVirtualMFADevice(Amazon.IdentityManagement.Model.DeleteVirtualMFADeviceRequest)">
            <summary>
            Deletes a virtual MFA device.
             
             <note>
            <para>
             You must deactivate a user's virtual MFA device before you can delete it. For information
            about deactivating MFA devices, see <a>DeactivateMFADevice</a>.
            </para>
             </note>
            </summary>
            <param name="request">Container for the necessary parameters to execute the DeleteVirtualMFADevice service method.</param>
             
            <returns>The response from the DeleteVirtualMFADevice service method, as returned by IdentityManagementService.</returns>
            <exception cref="T:Amazon.IdentityManagement.Model.DeleteConflictException">
            The request was rejected because it attempted to delete a resource that has attached
            subordinate entities. The error message describes these entities.
            </exception>
            <exception cref="T:Amazon.IdentityManagement.Model.LimitExceededException">
            The request was rejected because it attempted to create resources beyond the current
            AWS account limits. The error message describes the limit exceeded.
            </exception>
            <exception cref="T:Amazon.IdentityManagement.Model.NoSuchEntityException">
            The request was rejected because it referenced an entity that does not exist. The
            error message describes the entity.
            </exception>
            <exception cref="T:Amazon.IdentityManagement.Model.ServiceFailureException">
            The request processing has failed because of an unknown error, exception or failure.
            </exception>
        </member>
        <member name="M:Amazon.IdentityManagement.AmazonIdentityManagementServiceClient.DeleteVirtualMFADeviceAsync(Amazon.IdentityManagement.Model.DeleteVirtualMFADeviceRequest,System.Threading.CancellationToken)">
            <summary>
            Initiates the asynchronous execution of the DeleteVirtualMFADevice operation.
            </summary>
             
            <param name="request">Container for the necessary parameters to execute the DeleteVirtualMFADevice operation.</param>
            <param name="cancellationToken">
                A cancellation token that can be used by other objects or threads to receive notice of cancellation.
            </param>
            <returns>The task object representing the asynchronous operation.</returns>
        </member>
        <member name="M:Amazon.IdentityManagement.AmazonIdentityManagementServiceClient.DetachGroupPolicy(Amazon.IdentityManagement.Model.DetachGroupPolicyRequest)">
            <summary>
            Removes the specified managed policy from the specified IAM group.
             
              
            <para>
            A group can also have inline policies embedded with it. To delete an inline policy,
            use the <a>DeleteGroupPolicy</a> API. For information about policies, see <a href="http://docs.aws.amazon.com/IAM/latest/UserGuide/policies-managed-vs-inline.html">Managed
            Policies and Inline Policies</a> in the <i>IAM User Guide</i>.
            </para>
            </summary>
            <param name="request">Container for the necessary parameters to execute the DetachGroupPolicy service method.</param>
             
            <returns>The response from the DetachGroupPolicy service method, as returned by IdentityManagementService.</returns>
            <exception cref="T:Amazon.IdentityManagement.Model.InvalidInputException">
            The request was rejected because an invalid or out-of-range value was supplied for
            an input parameter.
            </exception>
            <exception cref="T:Amazon.IdentityManagement.Model.LimitExceededException">
            The request was rejected because it attempted to create resources beyond the current
            AWS account limits. The error message describes the limit exceeded.
            </exception>
            <exception cref="T:Amazon.IdentityManagement.Model.NoSuchEntityException">
            The request was rejected because it referenced an entity that does not exist. The
            error message describes the entity.
            </exception>
            <exception cref="T:Amazon.IdentityManagement.Model.ServiceFailureException">
            The request processing has failed because of an unknown error, exception or failure.
            </exception>
        </member>
        <member name="M:Amazon.IdentityManagement.AmazonIdentityManagementServiceClient.DetachGroupPolicyAsync(Amazon.IdentityManagement.Model.DetachGroupPolicyRequest,System.Threading.CancellationToken)">
            <summary>
            Initiates the asynchronous execution of the DetachGroupPolicy operation.
            </summary>
             
            <param name="request">Container for the necessary parameters to execute the DetachGroupPolicy operation.</param>
            <param name="cancellationToken">
                A cancellation token that can be used by other objects or threads to receive notice of cancellation.
            </param>
            <returns>The task object representing the asynchronous operation.</returns>
        </member>
        <member name="M:Amazon.IdentityManagement.AmazonIdentityManagementServiceClient.DetachRolePolicy(Amazon.IdentityManagement.Model.DetachRolePolicyRequest)">
            <summary>
            Removes the specified managed policy from the specified role.
             
              
            <para>
            A role can also have inline policies embedded with it. To delete an inline policy,
            use the <a>DeleteRolePolicy</a> API. For information about policies, see <a href="http://docs.aws.amazon.com/IAM/latest/UserGuide/policies-managed-vs-inline.html">Managed
            Policies and Inline Policies</a> in the <i>IAM User Guide</i>.
            </para>
            </summary>
            <param name="request">Container for the necessary parameters to execute the DetachRolePolicy service method.</param>
             
            <returns>The response from the DetachRolePolicy service method, as returned by IdentityManagementService.</returns>
            <exception cref="T:Amazon.IdentityManagement.Model.InvalidInputException">
            The request was rejected because an invalid or out-of-range value was supplied for
            an input parameter.
            </exception>
            <exception cref="T:Amazon.IdentityManagement.Model.LimitExceededException">
            The request was rejected because it attempted to create resources beyond the current
            AWS account limits. The error message describes the limit exceeded.
            </exception>
            <exception cref="T:Amazon.IdentityManagement.Model.NoSuchEntityException">
            The request was rejected because it referenced an entity that does not exist. The
            error message describes the entity.
            </exception>
            <exception cref="T:Amazon.IdentityManagement.Model.ServiceFailureException">
            The request processing has failed because of an unknown error, exception or failure.
            </exception>
        </member>
        <member name="M:Amazon.IdentityManagement.AmazonIdentityManagementServiceClient.DetachRolePolicyAsync(Amazon.IdentityManagement.Model.DetachRolePolicyRequest,System.Threading.CancellationToken)">
            <summary>
            Initiates the asynchronous execution of the DetachRolePolicy operation.
            </summary>
             
            <param name="request">Container for the necessary parameters to execute the DetachRolePolicy operation.</param>
            <param name="cancellationToken">
                A cancellation token that can be used by other objects or threads to receive notice of cancellation.
            </param>
            <returns>The task object representing the asynchronous operation.</returns>
        </member>
        <member name="M:Amazon.IdentityManagement.AmazonIdentityManagementServiceClient.DetachUserPolicy(Amazon.IdentityManagement.Model.DetachUserPolicyRequest)">
            <summary>
            Removes the specified managed policy from the specified user.
             
              
            <para>
            A user can also have inline policies embedded with it. To delete an inline policy,
            use the <a>DeleteUserPolicy</a> API. For information about policies, see <a href="http://docs.aws.amazon.com/IAM/latest/UserGuide/policies-managed-vs-inline.html">Managed
            Policies and Inline Policies</a> in the <i>IAM User Guide</i>.
            </para>
            </summary>
            <param name="request">Container for the necessary parameters to execute the DetachUserPolicy service method.</param>
             
            <returns>The response from the DetachUserPolicy service method, as returned by IdentityManagementService.</returns>
            <exception cref="T:Amazon.IdentityManagement.Model.InvalidInputException">
            The request was rejected because an invalid or out-of-range value was supplied for
            an input parameter.
            </exception>
            <exception cref="T:Amazon.IdentityManagement.Model.LimitExceededException">
            The request was rejected because it attempted to create resources beyond the current
            AWS account limits. The error message describes the limit exceeded.
            </exception>
            <exception cref="T:Amazon.IdentityManagement.Model.NoSuchEntityException">
            The request was rejected because it referenced an entity that does not exist. The
            error message describes the entity.
            </exception>
            <exception cref="T:Amazon.IdentityManagement.Model.ServiceFailureException">
            The request processing has failed because of an unknown error, exception or failure.
            </exception>
        </member>
        <member name="M:Amazon.IdentityManagement.AmazonIdentityManagementServiceClient.DetachUserPolicyAsync(Amazon.IdentityManagement.Model.DetachUserPolicyRequest,System.Threading.CancellationToken)">
            <summary>
            Initiates the asynchronous execution of the DetachUserPolicy operation.
            </summary>
             
            <param name="request">Container for the necessary parameters to execute the DetachUserPolicy operation.</param>
            <param name="cancellationToken">
                A cancellation token that can be used by other objects or threads to receive notice of cancellation.
            </param>
            <returns>The task object representing the asynchronous operation.</returns>
        </member>
        <member name="M:Amazon.IdentityManagement.AmazonIdentityManagementServiceClient.EnableMFADevice(Amazon.IdentityManagement.Model.EnableMFADeviceRequest)">
            <summary>
            Enables the specified MFA device and associates it with the specified IAM user. When
            enabled, the MFA device is required for every subsequent login by the IAM user associated
            with the device.
            </summary>
            <param name="request">Container for the necessary parameters to execute the EnableMFADevice service method.</param>
             
            <returns>The response from the EnableMFADevice service method, as returned by IdentityManagementService.</returns>
            <exception cref="T:Amazon.IdentityManagement.Model.EntityAlreadyExistsException">
            The request was rejected because it attempted to create a resource that already exists.
            </exception>
            <exception cref="T:Amazon.IdentityManagement.Model.EntityTemporarilyUnmodifiableException">
            The request was rejected because it referenced an entity that is temporarily unmodifiable,
            such as a user name that was deleted and then recreated. The error indicates that
            the request is likely to succeed if you try again after waiting several minutes. The
            error message describes the entity.
            </exception>
            <exception cref="T:Amazon.IdentityManagement.Model.InvalidAuthenticationCodeException">
            The request was rejected because the authentication code was not recognized. The error
            message describes the specific error.
            </exception>
            <exception cref="T:Amazon.IdentityManagement.Model.LimitExceededException">
            The request was rejected because it attempted to create resources beyond the current
            AWS account limits. The error message describes the limit exceeded.
            </exception>
            <exception cref="T:Amazon.IdentityManagement.Model.NoSuchEntityException">
            The request was rejected because it referenced an entity that does not exist. The
            error message describes the entity.
            </exception>
            <exception cref="T:Amazon.IdentityManagement.Model.ServiceFailureException">
            The request processing has failed because of an unknown error, exception or failure.
            </exception>
        </member>
        <member name="M:Amazon.IdentityManagement.AmazonIdentityManagementServiceClient.EnableMFADeviceAsync(Amazon.IdentityManagement.Model.EnableMFADeviceRequest,System.Threading.CancellationToken)">
            <summary>
            Initiates the asynchronous execution of the EnableMFADevice operation.
            </summary>
             
            <param name="request">Container for the necessary parameters to execute the EnableMFADevice operation.</param>
            <param name="cancellationToken">
                A cancellation token that can be used by other objects or threads to receive notice of cancellation.
            </param>
            <returns>The task object representing the asynchronous operation.</returns>
        </member>
        <member name="M:Amazon.IdentityManagement.AmazonIdentityManagementServiceClient.GenerateCredentialReport">
            <summary>
            Generates a credential report for the AWS account. For more information about the
            credential report, see <a href="http://docs.aws.amazon.com/IAM/latest/UserGuide/credential-reports.html">Getting
            Credential Reports</a> in the <i>IAM User Guide</i>.
            </summary>
             
            <returns>The response from the GenerateCredentialReport service method, as returned by IdentityManagementService.</returns>
            <exception cref="T:Amazon.IdentityManagement.Model.LimitExceededException">
            The request was rejected because it attempted to create resources beyond the current
            AWS account limits. The error message describes the limit exceeded.
            </exception>
            <exception cref="T:Amazon.IdentityManagement.Model.ServiceFailureException">
            The request processing has failed because of an unknown error, exception or failure.
            </exception>
        </member>
        <member name="M:Amazon.IdentityManagement.AmazonIdentityManagementServiceClient.GenerateCredentialReport(Amazon.IdentityManagement.Model.GenerateCredentialReportRequest)">
            <summary>
            Generates a credential report for the AWS account. For more information about the
            credential report, see <a href="http://docs.aws.amazon.com/IAM/latest/UserGuide/credential-reports.html">Getting
            Credential Reports</a> in the <i>IAM User Guide</i>.
            </summary>
            <param name="request">Container for the necessary parameters to execute the GenerateCredentialReport service method.</param>
             
            <returns>The response from the GenerateCredentialReport service method, as returned by IdentityManagementService.</returns>
            <exception cref="T:Amazon.IdentityManagement.Model.LimitExceededException">
            The request was rejected because it attempted to create resources beyond the current
            AWS account limits. The error message describes the limit exceeded.
            </exception>
            <exception cref="T:Amazon.IdentityManagement.Model.ServiceFailureException">
            The request processing has failed because of an unknown error, exception or failure.
            </exception>
        </member>
        <member name="M:Amazon.IdentityManagement.AmazonIdentityManagementServiceClient.GenerateCredentialReportAsync(System.Threading.CancellationToken)">
            <summary>
            Generates a credential report for the AWS account. For more information about the
            credential report, see <a href="http://docs.aws.amazon.com/IAM/latest/UserGuide/credential-reports.html">Getting
            Credential Reports</a> in the <i>IAM User Guide</i>.
            </summary>
            <param name="cancellationToken">
                A cancellation token that can be used by other objects or threads to receive notice of cancellation.
            </param>
             
            <returns>The response from the GenerateCredentialReport service method, as returned by IdentityManagementService.</returns>
            <exception cref="T:Amazon.IdentityManagement.Model.LimitExceededException">
            The request was rejected because it attempted to create resources beyond the current
            AWS account limits. The error message describes the limit exceeded.
            </exception>
            <exception cref="T:Amazon.IdentityManagement.Model.ServiceFailureException">
            The request processing has failed because of an unknown error, exception or failure.
            </exception>
        </member>
        <member name="M:Amazon.IdentityManagement.AmazonIdentityManagementServiceClient.GenerateCredentialReportAsync(Amazon.IdentityManagement.Model.GenerateCredentialReportRequest,System.Threading.CancellationToken)">
            <summary>
            Initiates the asynchronous execution of the GenerateCredentialReport operation.
            </summary>
             
            <param name="request">Container for the necessary parameters to execute the GenerateCredentialReport operation.</param>
            <param name="cancellationToken">
                A cancellation token that can be used by other objects or threads to receive notice of cancellation.
            </param>
            <returns>The task object representing the asynchronous operation.</returns>
        </member>
        <member name="M:Amazon.IdentityManagement.AmazonIdentityManagementServiceClient.GetAccessKeyLastUsed(Amazon.IdentityManagement.Model.GetAccessKeyLastUsedRequest)">
            <summary>
            Retrieves information about when the specified access key was last used. The information
            includes the date and time of last use, along with the AWS service and region that
            were specified in the last request made with that key.
            </summary>
            <param name="request">Container for the necessary parameters to execute the GetAccessKeyLastUsed service method.</param>
             
            <returns>The response from the GetAccessKeyLastUsed service method, as returned by IdentityManagementService.</returns>
            <exception cref="T:Amazon.IdentityManagement.Model.NoSuchEntityException">
            The request was rejected because it referenced an entity that does not exist. The
            error message describes the entity.
            </exception>
        </member>
        <member name="M:Amazon.IdentityManagement.AmazonIdentityManagementServiceClient.GetAccessKeyLastUsedAsync(Amazon.IdentityManagement.Model.GetAccessKeyLastUsedRequest,System.Threading.CancellationToken)">
            <summary>
            Initiates the asynchronous execution of the GetAccessKeyLastUsed operation.
            </summary>
             
            <param name="request">Container for the necessary parameters to execute the GetAccessKeyLastUsed operation.</param>
            <param name="cancellationToken">
                A cancellation token that can be used by other objects or threads to receive notice of cancellation.
            </param>
            <returns>The task object representing the asynchronous operation.</returns>
        </member>
        <member name="M:Amazon.IdentityManagement.AmazonIdentityManagementServiceClient.GetAccountAuthorizationDetails(Amazon.IdentityManagement.Model.GetAccountAuthorizationDetailsRequest)">
            <summary>
            Retrieves information about all IAM users, groups, roles, and policies in your AWS
            account, including their relationships to one another. Use this API to obtain a snapshot
            of the configuration of IAM permissions (users, groups, roles, and policies) in your
            account.
             
              
            <para>
            You can optionally filter the results using the <code>Filter</code> parameter. You
            can paginate the results using the <code>MaxItems</code> and <code>Marker</code> parameters.
            </para>
            </summary>
            <param name="request">Container for the necessary parameters to execute the GetAccountAuthorizationDetails service method.</param>
             
            <returns>The response from the GetAccountAuthorizationDetails service method, as returned by IdentityManagementService.</returns>
            <exception cref="T:Amazon.IdentityManagement.Model.ServiceFailureException">
            The request processing has failed because of an unknown error, exception or failure.
            </exception>
        </member>
        <member name="M:Amazon.IdentityManagement.AmazonIdentityManagementServiceClient.GetAccountAuthorizationDetailsAsync(Amazon.IdentityManagement.Model.GetAccountAuthorizationDetailsRequest,System.Threading.CancellationToken)">
            <summary>
            Initiates the asynchronous execution of the GetAccountAuthorizationDetails operation.
            </summary>
             
            <param name="request">Container for the necessary parameters to execute the GetAccountAuthorizationDetails operation.</param>
            <param name="cancellationToken">
                A cancellation token that can be used by other objects or threads to receive notice of cancellation.
            </param>
            <returns>The task object representing the asynchronous operation.</returns>
        </member>
        <member name="M:Amazon.IdentityManagement.AmazonIdentityManagementServiceClient.GetAccountPasswordPolicy">
            <summary>
            Retrieves the password policy for the AWS account. For more information about using
            a password policy, go to <a href="http://docs.aws.amazon.com/IAM/latest/UserGuide/Using_ManagingPasswordPolicies.html">Managing
            an IAM Password Policy</a>.
            </summary>
             
            <returns>The response from the GetAccountPasswordPolicy service method, as returned by IdentityManagementService.</returns>
            <exception cref="T:Amazon.IdentityManagement.Model.NoSuchEntityException">
            The request was rejected because it referenced an entity that does not exist. The
            error message describes the entity.
            </exception>
            <exception cref="T:Amazon.IdentityManagement.Model.ServiceFailureException">
            The request processing has failed because of an unknown error, exception or failure.
            </exception>
        </member>
        <member name="M:Amazon.IdentityManagement.AmazonIdentityManagementServiceClient.GetAccountPasswordPolicy(Amazon.IdentityManagement.Model.GetAccountPasswordPolicyRequest)">
            <summary>
            Retrieves the password policy for the AWS account. For more information about using
            a password policy, go to <a href="http://docs.aws.amazon.com/IAM/latest/UserGuide/Using_ManagingPasswordPolicies.html">Managing
            an IAM Password Policy</a>.
            </summary>
            <param name="request">Container for the necessary parameters to execute the GetAccountPasswordPolicy service method.</param>
             
            <returns>The response from the GetAccountPasswordPolicy service method, as returned by IdentityManagementService.</returns>
            <exception cref="T:Amazon.IdentityManagement.Model.NoSuchEntityException">
            The request was rejected because it referenced an entity that does not exist. The
            error message describes the entity.
            </exception>
            <exception cref="T:Amazon.IdentityManagement.Model.ServiceFailureException">
            The request processing has failed because of an unknown error, exception or failure.
            </exception>
        </member>
        <member name="M:Amazon.IdentityManagement.AmazonIdentityManagementServiceClient.GetAccountPasswordPolicyAsync(System.Threading.CancellationToken)">
            <summary>
            Retrieves the password policy for the AWS account. For more information about using
            a password policy, go to <a href="http://docs.aws.amazon.com/IAM/latest/UserGuide/Using_ManagingPasswordPolicies.html">Managing
            an IAM Password Policy</a>.
            </summary>
            <param name="cancellationToken">
                A cancellation token that can be used by other objects or threads to receive notice of cancellation.
            </param>
             
            <returns>The response from the GetAccountPasswordPolicy service method, as returned by IdentityManagementService.</returns>
            <exception cref="T:Amazon.IdentityManagement.Model.NoSuchEntityException">
            The request was rejected because it referenced an entity that does not exist. The
            error message describes the entity.
            </exception>
            <exception cref="T:Amazon.IdentityManagement.Model.ServiceFailureException">
            The request processing has failed because of an unknown error, exception or failure.
            </exception>
        </member>
        <member name="M:Amazon.IdentityManagement.AmazonIdentityManagementServiceClient.GetAccountPasswordPolicyAsync(Amazon.IdentityManagement.Model.GetAccountPasswordPolicyRequest,System.Threading.CancellationToken)">
            <summary>
            Initiates the asynchronous execution of the GetAccountPasswordPolicy operation.
            </summary>
             
            <param name="request">Container for the necessary parameters to execute the GetAccountPasswordPolicy operation.</param>
            <param name="cancellationToken">
                A cancellation token that can be used by other objects or threads to receive notice of cancellation.
            </param>
            <returns>The task object representing the asynchronous operation.</returns>
        </member>
        <member name="M:Amazon.IdentityManagement.AmazonIdentityManagementServiceClient.GetAccountSummary">
            <summary>
            Retrieves information about IAM entity usage and IAM quotas in the AWS account.
             
              
            <para>
             For information about limitations on IAM entities, see <a href="http://docs.aws.amazon.com/IAM/latest/UserGuide/LimitationsOnEntities.html">Limitations
            on IAM Entities</a> in the <i>IAM User Guide</i>.
            </para>
            </summary>
             
            <returns>The response from the GetAccountSummary service method, as returned by IdentityManagementService.</returns>
            <exception cref="T:Amazon.IdentityManagement.Model.ServiceFailureException">
            The request processing has failed because of an unknown error, exception or failure.
            </exception>
        </member>
        <member name="M:Amazon.IdentityManagement.AmazonIdentityManagementServiceClient.GetAccountSummary(Amazon.IdentityManagement.Model.GetAccountSummaryRequest)">
            <summary>
            Retrieves information about IAM entity usage and IAM quotas in the AWS account.
             
              
            <para>
             For information about limitations on IAM entities, see <a href="http://docs.aws.amazon.com/IAM/latest/UserGuide/LimitationsOnEntities.html">Limitations
            on IAM Entities</a> in the <i>IAM User Guide</i>.
            </para>
            </summary>
            <param name="request">Container for the necessary parameters to execute the GetAccountSummary service method.</param>
             
            <returns>The response from the GetAccountSummary service method, as returned by IdentityManagementService.</returns>
            <exception cref="T:Amazon.IdentityManagement.Model.ServiceFailureException">
            The request processing has failed because of an unknown error, exception or failure.
            </exception>
        </member>
        <member name="M:Amazon.IdentityManagement.AmazonIdentityManagementServiceClient.GetAccountSummaryAsync(System.Threading.CancellationToken)">
            <summary>
            Retrieves information about IAM entity usage and IAM quotas in the AWS account.
             
              
            <para>
             For information about limitations on IAM entities, see <a href="http://docs.aws.amazon.com/IAM/latest/UserGuide/LimitationsOnEntities.html">Limitations
            on IAM Entities</a> in the <i>IAM User Guide</i>.
            </para>
            </summary>
            <param name="cancellationToken">
                A cancellation token that can be used by other objects or threads to receive notice of cancellation.
            </param>
             
            <returns>The response from the GetAccountSummary service method, as returned by IdentityManagementService.</returns>
            <exception cref="T:Amazon.IdentityManagement.Model.ServiceFailureException">
            The request processing has failed because of an unknown error, exception or failure.
            </exception>
        </member>
        <member name="M:Amazon.IdentityManagement.AmazonIdentityManagementServiceClient.GetAccountSummaryAsync(Amazon.IdentityManagement.Model.GetAccountSummaryRequest,System.Threading.CancellationToken)">
            <summary>
            Initiates the asynchronous execution of the GetAccountSummary operation.
            </summary>
             
            <param name="request">Container for the necessary parameters to execute the GetAccountSummary operation.</param>
            <param name="cancellationToken">
                A cancellation token that can be used by other objects or threads to receive notice of cancellation.
            </param>
            <returns>The task object representing the asynchronous operation.</returns>
        </member>
        <member name="M:Amazon.IdentityManagement.AmazonIdentityManagementServiceClient.GetContextKeysForCustomPolicy(System.Collections.Generic.List{System.String})">
            <summary>
            Gets a list of all of the context keys referenced in the input policies. The policies
            are supplied as a list of one or more strings. To get the context keys from policies
            associated with an IAM user, group, or role, use <a>GetContextKeysForPrincipalPolicy</a>.
             
              
            <para>
            Context keys are variables maintained by AWS and its services that provide details
            about the context of an API query request, and can be evaluated by testing against
            a value specified in an IAM policy. Use GetContextKeysForCustomPolicy to understand
            what key names and values you must supply when you call <a>SimulateCustomPolicy</a>.
            Note that all parameters are shown in unencoded form here for clarity, but must be
            URL encoded to be included as a part of a real HTML request.
            </para>
            </summary>
            <param name="policyInputList">A list of policies for which you want the list of context keys referenced in those policies. Each document is specified as a string containing the complete, valid JSON text of an IAM policy. The <a href="http://wikipedia.org/wiki/regex">regex pattern</a> for this parameter is a string of characters consisting of any printable ASCII character ranging from the space character (\u0020) through end of the ASCII character range (\u00FF). It also includes the special characters tab (\u0009), line feed (\u000A), and carriage return (\u000D).</param>
             
            <returns>The response from the GetContextKeysForCustomPolicy service method, as returned by IdentityManagementService.</returns>
            <exception cref="T:Amazon.IdentityManagement.Model.InvalidInputException">
            The request was rejected because an invalid or out-of-range value was supplied for
            an input parameter.
            </exception>
        </member>
        <member name="M:Amazon.IdentityManagement.AmazonIdentityManagementServiceClient.GetContextKeysForCustomPolicy(Amazon.IdentityManagement.Model.GetContextKeysForCustomPolicyRequest)">
            <summary>
            Gets a list of all of the context keys referenced in the input policies. The policies
            are supplied as a list of one or more strings. To get the context keys from policies
            associated with an IAM user, group, or role, use <a>GetContextKeysForPrincipalPolicy</a>.
             
              
            <para>
            Context keys are variables maintained by AWS and its services that provide details
            about the context of an API query request, and can be evaluated by testing against
            a value specified in an IAM policy. Use GetContextKeysForCustomPolicy to understand
            what key names and values you must supply when you call <a>SimulateCustomPolicy</a>.
            Note that all parameters are shown in unencoded form here for clarity, but must be
            URL encoded to be included as a part of a real HTML request.
            </para>
            </summary>
            <param name="request">Container for the necessary parameters to execute the GetContextKeysForCustomPolicy service method.</param>
             
            <returns>The response from the GetContextKeysForCustomPolicy service method, as returned by IdentityManagementService.</returns>
            <exception cref="T:Amazon.IdentityManagement.Model.InvalidInputException">
            The request was rejected because an invalid or out-of-range value was supplied for
            an input parameter.
            </exception>
        </member>
        <member name="M:Amazon.IdentityManagement.AmazonIdentityManagementServiceClient.GetContextKeysForCustomPolicyAsync(System.Collections.Generic.List{System.String},System.Threading.CancellationToken)">
            <summary>
            Gets a list of all of the context keys referenced in the input policies. The policies
            are supplied as a list of one or more strings. To get the context keys from policies
            associated with an IAM user, group, or role, use <a>GetContextKeysForPrincipalPolicy</a>.
             
              
            <para>
            Context keys are variables maintained by AWS and its services that provide details
            about the context of an API query request, and can be evaluated by testing against
            a value specified in an IAM policy. Use GetContextKeysForCustomPolicy to understand
            what key names and values you must supply when you call <a>SimulateCustomPolicy</a>.
            Note that all parameters are shown in unencoded form here for clarity, but must be
            URL encoded to be included as a part of a real HTML request.
            </para>
            </summary>
            <param name="policyInputList">A list of policies for which you want the list of context keys referenced in those policies. Each document is specified as a string containing the complete, valid JSON text of an IAM policy. The <a href="http://wikipedia.org/wiki/regex">regex pattern</a> for this parameter is a string of characters consisting of any printable ASCII character ranging from the space character (\u0020) through end of the ASCII character range (\u00FF). It also includes the special characters tab (\u0009), line feed (\u000A), and carriage return (\u000D).</param>
            <param name="cancellationToken">
                A cancellation token that can be used by other objects or threads to receive notice of cancellation.
            </param>
             
            <returns>The response from the GetContextKeysForCustomPolicy service method, as returned by IdentityManagementService.</returns>
            <exception cref="T:Amazon.IdentityManagement.Model.InvalidInputException">
            The request was rejected because an invalid or out-of-range value was supplied for
            an input parameter.
            </exception>
        </member>
        <member name="M:Amazon.IdentityManagement.AmazonIdentityManagementServiceClient.GetContextKeysForCustomPolicyAsync(Amazon.IdentityManagement.Model.GetContextKeysForCustomPolicyRequest,System.Threading.CancellationToken)">
            <summary>
            Initiates the asynchronous execution of the GetContextKeysForCustomPolicy operation.
            </summary>
             
            <param name="request">Container for the necessary parameters to execute the GetContextKeysForCustomPolicy operation.</param>
            <param name="cancellationToken">
                A cancellation token that can be used by other objects or threads to receive notice of cancellation.
            </param>
            <returns>The task object representing the asynchronous operation.</returns>
        </member>
        <member name="M:Amazon.IdentityManagement.AmazonIdentityManagementServiceClient.GetContextKeysForPrincipalPolicy(System.String)">
            <summary>
            Gets a list of all of the context keys referenced in all of the IAM policies attached
            to the specified IAM entity. The entity can be an IAM user, group, or role. If you
            specify a user, then the request also includes all of the policies attached to groups
            that the user is a member of.
             
              
            <para>
            You can optionally include a list of one or more additional policies, specified as
            strings. If you want to include <i>only</i> a list of policies by string, use <a>GetContextKeysForCustomPolicy</a>
            instead.
            </para>
              
            <para>
             <b>Note:</b> This API discloses information about the permissions granted to other
            users. If you do not want users to see other user's permissions, then consider allowing
            them to use <a>GetContextKeysForCustomPolicy</a> instead.
            </para>
              
            <para>
            Context keys are variables maintained by AWS and its services that provide details
            about the context of an API query request, and can be evaluated by testing against
            a value in an IAM policy. Use <a>GetContextKeysForPrincipalPolicy</a> to understand
            what key names and values you must supply when you call <a>SimulatePrincipalPolicy</a>.
            </para>
            </summary>
            <param name="policySourceArn">The ARN of a user, group, or role whose policies contain the context keys that you want listed. If you specify a user, the list includes context keys that are found in all policies attached to the user as well as to all groups that the user is a member of. If you pick a group or a role, then it includes only those context keys that are found in policies attached to that entity. Note that all parameters are shown in unencoded form here for clarity, but must be URL encoded to be included as a part of a real HTML request. For more information about ARNs, see <a href="http://docs.aws.amazon.com/general/latest/gr/aws-arns-and-namespaces.html">Amazon Resource Names (ARNs) and AWS Service Namespaces</a> in the <i>AWS General Reference</i>.</param>
             
            <returns>The response from the GetContextKeysForPrincipalPolicy service method, as returned by IdentityManagementService.</returns>
            <exception cref="T:Amazon.IdentityManagement.Model.InvalidInputException">
            The request was rejected because an invalid or out-of-range value was supplied for
            an input parameter.
            </exception>
            <exception cref="T:Amazon.IdentityManagement.Model.NoSuchEntityException">
            The request was rejected because it referenced an entity that does not exist. The
            error message describes the entity.
            </exception>
        </member>
        <member name="M:Amazon.IdentityManagement.AmazonIdentityManagementServiceClient.GetContextKeysForPrincipalPolicy(System.String,System.Collections.Generic.List{System.String})">
            <summary>
            Gets a list of all of the context keys referenced in all of the IAM policies attached
            to the specified IAM entity. The entity can be an IAM user, group, or role. If you
            specify a user, then the request also includes all of the policies attached to groups
            that the user is a member of.
             
              
            <para>
            You can optionally include a list of one or more additional policies, specified as
            strings. If you want to include <i>only</i> a list of policies by string, use <a>GetContextKeysForCustomPolicy</a>
            instead.
            </para>
              
            <para>
             <b>Note:</b> This API discloses information about the permissions granted to other
            users. If you do not want users to see other user's permissions, then consider allowing
            them to use <a>GetContextKeysForCustomPolicy</a> instead.
            </para>
              
            <para>
            Context keys are variables maintained by AWS and its services that provide details
            about the context of an API query request, and can be evaluated by testing against
            a value in an IAM policy. Use <a>GetContextKeysForPrincipalPolicy</a> to understand
            what key names and values you must supply when you call <a>SimulatePrincipalPolicy</a>.
            </para>
            </summary>
            <param name="policySourceArn">The ARN of a user, group, or role whose policies contain the context keys that you want listed. If you specify a user, the list includes context keys that are found in all policies attached to the user as well as to all groups that the user is a member of. If you pick a group or a role, then it includes only those context keys that are found in policies attached to that entity. Note that all parameters are shown in unencoded form here for clarity, but must be URL encoded to be included as a part of a real HTML request. For more information about ARNs, see <a href="http://docs.aws.amazon.com/general/latest/gr/aws-arns-and-namespaces.html">Amazon Resource Names (ARNs) and AWS Service Namespaces</a> in the <i>AWS General Reference</i>.</param>
            <param name="policyInputList">An optional list of additional policies for which you want the list of context keys that are referenced. The <a href="http://wikipedia.org/wiki/regex">regex pattern</a> for this parameter is a string of characters consisting of any printable ASCII character ranging from the space character (\u0020) through end of the ASCII character range (\u00FF). It also includes the special characters tab (\u0009), line feed (\u000A), and carriage return (\u000D).</param>
             
            <returns>The response from the GetContextKeysForPrincipalPolicy service method, as returned by IdentityManagementService.</returns>
            <exception cref="T:Amazon.IdentityManagement.Model.InvalidInputException">
            The request was rejected because an invalid or out-of-range value was supplied for
            an input parameter.
            </exception>
            <exception cref="T:Amazon.IdentityManagement.Model.NoSuchEntityException">
            The request was rejected because it referenced an entity that does not exist. The
            error message describes the entity.
            </exception>
        </member>
        <member name="M:Amazon.IdentityManagement.AmazonIdentityManagementServiceClient.GetContextKeysForPrincipalPolicy(Amazon.IdentityManagement.Model.GetContextKeysForPrincipalPolicyRequest)">
            <summary>
            Gets a list of all of the context keys referenced in all of the IAM policies attached
            to the specified IAM entity. The entity can be an IAM user, group, or role. If you
            specify a user, then the request also includes all of the policies attached to groups
            that the user is a member of.
             
              
            <para>
            You can optionally include a list of one or more additional policies, specified as
            strings. If you want to include <i>only</i> a list of policies by string, use <a>GetContextKeysForCustomPolicy</a>
            instead.
            </para>
              
            <para>
             <b>Note:</b> This API discloses information about the permissions granted to other
            users. If you do not want users to see other user's permissions, then consider allowing
            them to use <a>GetContextKeysForCustomPolicy</a> instead.
            </para>
              
            <para>
            Context keys are variables maintained by AWS and its services that provide details
            about the context of an API query request, and can be evaluated by testing against
            a value in an IAM policy. Use <a>GetContextKeysForPrincipalPolicy</a> to understand
            what key names and values you must supply when you call <a>SimulatePrincipalPolicy</a>.
            </para>
            </summary>
            <param name="request">Container for the necessary parameters to execute the GetContextKeysForPrincipalPolicy service method.</param>
             
            <returns>The response from the GetContextKeysForPrincipalPolicy service method, as returned by IdentityManagementService.</returns>
            <exception cref="T:Amazon.IdentityManagement.Model.InvalidInputException">
            The request was rejected because an invalid or out-of-range value was supplied for
            an input parameter.
            </exception>
            <exception cref="T:Amazon.IdentityManagement.Model.NoSuchEntityException">
            The request was rejected because it referenced an entity that does not exist. The
            error message describes the entity.
            </exception>
        </member>
        <member name="M:Amazon.IdentityManagement.AmazonIdentityManagementServiceClient.GetContextKeysForPrincipalPolicyAsync(System.String,System.Threading.CancellationToken)">
            <summary>
            Gets a list of all of the context keys referenced in all of the IAM policies attached
            to the specified IAM entity. The entity can be an IAM user, group, or role. If you
            specify a user, then the request also includes all of the policies attached to groups
            that the user is a member of.
             
              
            <para>
            You can optionally include a list of one or more additional policies, specified as
            strings. If you want to include <i>only</i> a list of policies by string, use <a>GetContextKeysForCustomPolicy</a>
            instead.
            </para>
              
            <para>
             <b>Note:</b> This API discloses information about the permissions granted to other
            users. If you do not want users to see other user's permissions, then consider allowing
            them to use <a>GetContextKeysForCustomPolicy</a> instead.
            </para>
              
            <para>
            Context keys are variables maintained by AWS and its services that provide details
            about the context of an API query request, and can be evaluated by testing against
            a value in an IAM policy. Use <a>GetContextKeysForPrincipalPolicy</a> to understand
            what key names and values you must supply when you call <a>SimulatePrincipalPolicy</a>.
            </para>
            </summary>
            <param name="policySourceArn">The ARN of a user, group, or role whose policies contain the context keys that you want listed. If you specify a user, the list includes context keys that are found in all policies attached to the user as well as to all groups that the user is a member of. If you pick a group or a role, then it includes only those context keys that are found in policies attached to that entity. Note that all parameters are shown in unencoded form here for clarity, but must be URL encoded to be included as a part of a real HTML request. For more information about ARNs, see <a href="http://docs.aws.amazon.com/general/latest/gr/aws-arns-and-namespaces.html">Amazon Resource Names (ARNs) and AWS Service Namespaces</a> in the <i>AWS General Reference</i>.</param>
            <param name="cancellationToken">
                A cancellation token that can be used by other objects or threads to receive notice of cancellation.
            </param>
             
            <returns>The response from the GetContextKeysForPrincipalPolicy service method, as returned by IdentityManagementService.</returns>
            <exception cref="T:Amazon.IdentityManagement.Model.InvalidInputException">
            The request was rejected because an invalid or out-of-range value was supplied for
            an input parameter.
            </exception>
            <exception cref="T:Amazon.IdentityManagement.Model.NoSuchEntityException">
            The request was rejected because it referenced an entity that does not exist. The
            error message describes the entity.
            </exception>
        </member>
        <member name="M:Amazon.IdentityManagement.AmazonIdentityManagementServiceClient.GetContextKeysForPrincipalPolicyAsync(System.String,System.Collections.Generic.List{System.String},System.Threading.CancellationToken)">
            <summary>
            Gets a list of all of the context keys referenced in all of the IAM policies attached
            to the specified IAM entity. The entity can be an IAM user, group, or role. If you
            specify a user, then the request also includes all of the policies attached to groups
            that the user is a member of.
             
              
            <para>
            You can optionally include a list of one or more additional policies, specified as
            strings. If you want to include <i>only</i> a list of policies by string, use <a>GetContextKeysForCustomPolicy</a>
            instead.
            </para>
              
            <para>
             <b>Note:</b> This API discloses information about the permissions granted to other
            users. If you do not want users to see other user's permissions, then consider allowing
            them to use <a>GetContextKeysForCustomPolicy</a> instead.
            </para>
              
            <para>
            Context keys are variables maintained by AWS and its services that provide details
            about the context of an API query request, and can be evaluated by testing against
            a value in an IAM policy. Use <a>GetContextKeysForPrincipalPolicy</a> to understand
            what key names and values you must supply when you call <a>SimulatePrincipalPolicy</a>.
            </para>
            </summary>
            <param name="policySourceArn">The ARN of a user, group, or role whose policies contain the context keys that you want listed. If you specify a user, the list includes context keys that are found in all policies attached to the user as well as to all groups that the user is a member of. If you pick a group or a role, then it includes only those context keys that are found in policies attached to that entity. Note that all parameters are shown in unencoded form here for clarity, but must be URL encoded to be included as a part of a real HTML request. For more information about ARNs, see <a href="http://docs.aws.amazon.com/general/latest/gr/aws-arns-and-namespaces.html">Amazon Resource Names (ARNs) and AWS Service Namespaces</a> in the <i>AWS General Reference</i>.</param>
            <param name="policyInputList">An optional list of additional policies for which you want the list of context keys that are referenced. The <a href="http://wikipedia.org/wiki/regex">regex pattern</a> for this parameter is a string of characters consisting of any printable ASCII character ranging from the space character (\u0020) through end of the ASCII character range (\u00FF). It also includes the special characters tab (\u0009), line feed (\u000A), and carriage return (\u000D).</param>
            <param name="cancellationToken">
                A cancellation token that can be used by other objects or threads to receive notice of cancellation.
            </param>
             
            <returns>The response from the GetContextKeysForPrincipalPolicy service method, as returned by IdentityManagementService.</returns>
            <exception cref="T:Amazon.IdentityManagement.Model.InvalidInputException">
            The request was rejected because an invalid or out-of-range value was supplied for
            an input parameter.
            </exception>
            <exception cref="T:Amazon.IdentityManagement.Model.NoSuchEntityException">
            The request was rejected because it referenced an entity that does not exist. The
            error message describes the entity.
            </exception>
        </member>
        <member name="M:Amazon.IdentityManagement.AmazonIdentityManagementServiceClient.GetContextKeysForPrincipalPolicyAsync(Amazon.IdentityManagement.Model.GetContextKeysForPrincipalPolicyRequest,System.Threading.CancellationToken)">
            <summary>
            Initiates the asynchronous execution of the GetContextKeysForPrincipalPolicy operation.
            </summary>
             
            <param name="request">Container for the necessary parameters to execute the GetContextKeysForPrincipalPolicy operation.</param>
            <param name="cancellationToken">
                A cancellation token that can be used by other objects or threads to receive notice of cancellation.
            </param>
            <returns>The task object representing the asynchronous operation.</returns>
        </member>
        <member name="M:Amazon.IdentityManagement.AmazonIdentityManagementServiceClient.GetCredentialReport">
            <summary>
            Retrieves a credential report for the AWS account. For more information about the
            credential report, see <a href="http://docs.aws.amazon.com/IAM/latest/UserGuide/credential-reports.html">Getting
            Credential Reports</a> in the <i>IAM User Guide</i>.
            </summary>
             
            <returns>The response from the GetCredentialReport service method, as returned by IdentityManagementService.</returns>
            <exception cref="T:Amazon.IdentityManagement.Model.CredentialReportExpiredException">
            The request was rejected because the most recent credential report has expired. To
            generate a new credential report, use <a>GenerateCredentialReport</a>. For more information
            about credential report expiration, see <a href="http://docs.aws.amazon.com/IAM/latest/UserGuide/credential-reports.html">Getting
            Credential Reports</a> in the <i>IAM User Guide</i>.
            </exception>
            <exception cref="T:Amazon.IdentityManagement.Model.CredentialReportNotPresentException">
            The request was rejected because the credential report does not exist. To generate
            a credential report, use <a>GenerateCredentialReport</a>.
            </exception>
            <exception cref="T:Amazon.IdentityManagement.Model.CredentialReportNotReadyException">
            The request was rejected because the credential report is still being generated.
            </exception>
            <exception cref="T:Amazon.IdentityManagement.Model.ServiceFailureException">
            The request processing has failed because of an unknown error, exception or failure.
            </exception>
        </member>
        <member name="M:Amazon.IdentityManagement.AmazonIdentityManagementServiceClient.GetCredentialReport(Amazon.IdentityManagement.Model.GetCredentialReportRequest)">
            <summary>
            Retrieves a credential report for the AWS account. For more information about the
            credential report, see <a href="http://docs.aws.amazon.com/IAM/latest/UserGuide/credential-reports.html">Getting
            Credential Reports</a> in the <i>IAM User Guide</i>.
            </summary>
            <param name="request">Container for the necessary parameters to execute the GetCredentialReport service method.</param>
             
            <returns>The response from the GetCredentialReport service method, as returned by IdentityManagementService.</returns>
            <exception cref="T:Amazon.IdentityManagement.Model.CredentialReportExpiredException">
            The request was rejected because the most recent credential report has expired. To
            generate a new credential report, use <a>GenerateCredentialReport</a>. For more information
            about credential report expiration, see <a href="http://docs.aws.amazon.com/IAM/latest/UserGuide/credential-reports.html">Getting
            Credential Reports</a> in the <i>IAM User Guide</i>.
            </exception>
            <exception cref="T:Amazon.IdentityManagement.Model.CredentialReportNotPresentException">
            The request was rejected because the credential report does not exist. To generate
            a credential report, use <a>GenerateCredentialReport</a>.
            </exception>
            <exception cref="T:Amazon.IdentityManagement.Model.CredentialReportNotReadyException">
            The request was rejected because the credential report is still being generated.
            </exception>
            <exception cref="T:Amazon.IdentityManagement.Model.ServiceFailureException">
            The request processing has failed because of an unknown error, exception or failure.
            </exception>
        </member>
        <member name="M:Amazon.IdentityManagement.AmazonIdentityManagementServiceClient.GetCredentialReportAsync(System.Threading.CancellationToken)">
            <summary>
            Retrieves a credential report for the AWS account. For more information about the
            credential report, see <a href="http://docs.aws.amazon.com/IAM/latest/UserGuide/credential-reports.html">Getting
            Credential Reports</a> in the <i>IAM User Guide</i>.
            </summary>
            <param name="cancellationToken">
                A cancellation token that can be used by other objects or threads to receive notice of cancellation.
            </param>
             
            <returns>The response from the GetCredentialReport service method, as returned by IdentityManagementService.</returns>
            <exception cref="T:Amazon.IdentityManagement.Model.CredentialReportExpiredException">
            The request was rejected because the most recent credential report has expired. To
            generate a new credential report, use <a>GenerateCredentialReport</a>. For more information
            about credential report expiration, see <a href="http://docs.aws.amazon.com/IAM/latest/UserGuide/credential-reports.html">Getting
            Credential Reports</a> in the <i>IAM User Guide</i>.
            </exception>
            <exception cref="T:Amazon.IdentityManagement.Model.CredentialReportNotPresentException">
            The request was rejected because the credential report does not exist. To generate
            a credential report, use <a>GenerateCredentialReport</a>.
            </exception>
            <exception cref="T:Amazon.IdentityManagement.Model.CredentialReportNotReadyException">
            The request was rejected because the credential report is still being generated.
            </exception>
            <exception cref="T:Amazon.IdentityManagement.Model.ServiceFailureException">
            The request processing has failed because of an unknown error, exception or failure.
            </exception>
        </member>
        <member name="M:Amazon.IdentityManagement.AmazonIdentityManagementServiceClient.GetCredentialReportAsync(Amazon.IdentityManagement.Model.GetCredentialReportRequest,System.Threading.CancellationToken)">
            <summary>
            Initiates the asynchronous execution of the GetCredentialReport operation.
            </summary>
             
            <param name="request">Container for the necessary parameters to execute the GetCredentialReport operation.</param>
            <param name="cancellationToken">
                A cancellation token that can be used by other objects or threads to receive notice of cancellation.
            </param>
            <returns>The task object representing the asynchronous operation.</returns>
        </member>
        <member name="M:Amazon.IdentityManagement.AmazonIdentityManagementServiceClient.GetGroup(Amazon.IdentityManagement.Model.GetGroupRequest)">
            <summary>
            Returns a list of IAM users that are in the specified IAM group. You can paginate
            the results using the <code>MaxItems</code> and <code>Marker</code> parameters.
            </summary>
            <param name="request">Container for the necessary parameters to execute the GetGroup service method.</param>
             
            <returns>The response from the GetGroup service method, as returned by IdentityManagementService.</returns>
            <exception cref="T:Amazon.IdentityManagement.Model.NoSuchEntityException">
            The request was rejected because it referenced an entity that does not exist. The
            error message describes the entity.
            </exception>
            <exception cref="T:Amazon.IdentityManagement.Model.ServiceFailureException">
            The request processing has failed because of an unknown error, exception or failure.
            </exception>
        </member>
        <member name="M:Amazon.IdentityManagement.AmazonIdentityManagementServiceClient.GetGroupAsync(Amazon.IdentityManagement.Model.GetGroupRequest,System.Threading.CancellationToken)">
            <summary>
            Initiates the asynchronous execution of the GetGroup operation.
            </summary>
             
            <param name="request">Container for the necessary parameters to execute the GetGroup operation.</param>
            <param name="cancellationToken">
                A cancellation token that can be used by other objects or threads to receive notice of cancellation.
            </param>
            <returns>The task object representing the asynchronous operation.</returns>
        </member>
        <member name="M:Amazon.IdentityManagement.AmazonIdentityManagementServiceClient.GetGroupPolicy(Amazon.IdentityManagement.Model.GetGroupPolicyRequest)">
            <summary>
            Retrieves the specified inline policy document that is embedded in the specified IAM
            group.
             
             <note>
            <para>
            Policies returned by this API are URL-encoded compliant with <a href="https://tools.ietf.org/html/rfc3986">RFC
            3986</a>. You can use a URL decoding method to convert the policy back to plain JSON
            text. For example, if you use Java, you can use the <code>decode</code> method of
            the <code>java.net.URLDecoder</code> utility class in the Java SDK. Other languages
            and SDKs provide similar functionality.
            </para>
             </note>
            <para>
            An IAM group can also have managed policies attached to it. To retrieve a managed
            policy document that is attached to a group, use <a>GetPolicy</a> to determine the
            policy's default version, then use <a>GetPolicyVersion</a> to retrieve the policy
            document.
            </para>
              
            <para>
            For more information about policies, see <a href="http://docs.aws.amazon.com/IAM/latest/UserGuide/policies-managed-vs-inline.html">Managed
            Policies and Inline Policies</a> in the <i>IAM User Guide</i>.
            </para>
            </summary>
            <param name="request">Container for the necessary parameters to execute the GetGroupPolicy service method.</param>
             
            <returns>The response from the GetGroupPolicy service method, as returned by IdentityManagementService.</returns>
            <exception cref="T:Amazon.IdentityManagement.Model.NoSuchEntityException">
            The request was rejected because it referenced an entity that does not exist. The
            error message describes the entity.
            </exception>
            <exception cref="T:Amazon.IdentityManagement.Model.ServiceFailureException">
            The request processing has failed because of an unknown error, exception or failure.
            </exception>
        </member>
        <member name="M:Amazon.IdentityManagement.AmazonIdentityManagementServiceClient.GetGroupPolicyAsync(Amazon.IdentityManagement.Model.GetGroupPolicyRequest,System.Threading.CancellationToken)">
            <summary>
            Initiates the asynchronous execution of the GetGroupPolicy operation.
            </summary>
             
            <param name="request">Container for the necessary parameters to execute the GetGroupPolicy operation.</param>
            <param name="cancellationToken">
                A cancellation token that can be used by other objects or threads to receive notice of cancellation.
            </param>
            <returns>The task object representing the asynchronous operation.</returns>
        </member>
        <member name="M:Amazon.IdentityManagement.AmazonIdentityManagementServiceClient.GetInstanceProfile(Amazon.IdentityManagement.Model.GetInstanceProfileRequest)">
            <summary>
            Retrieves information about the specified instance profile, including the instance
            profile's path, GUID, ARN, and role. For more information about instance profiles,
            see <a href="http://docs.aws.amazon.com/IAM/latest/UserGuide/AboutInstanceProfiles.html">About
            Instance Profiles</a> in the <i>IAM User Guide</i>.
            </summary>
            <param name="request">Container for the necessary parameters to execute the GetInstanceProfile service method.</param>
             
            <returns>The response from the GetInstanceProfile service method, as returned by IdentityManagementService.</returns>
            <exception cref="T:Amazon.IdentityManagement.Model.NoSuchEntityException">
            The request was rejected because it referenced an entity that does not exist. The
            error message describes the entity.
            </exception>
            <exception cref="T:Amazon.IdentityManagement.Model.ServiceFailureException">
            The request processing has failed because of an unknown error, exception or failure.
            </exception>
        </member>
        <member name="M:Amazon.IdentityManagement.AmazonIdentityManagementServiceClient.GetInstanceProfileAsync(Amazon.IdentityManagement.Model.GetInstanceProfileRequest,System.Threading.CancellationToken)">
            <summary>
            Initiates the asynchronous execution of the GetInstanceProfile operation.
            </summary>
             
            <param name="request">Container for the necessary parameters to execute the GetInstanceProfile operation.</param>
            <param name="cancellationToken">
                A cancellation token that can be used by other objects or threads to receive notice of cancellation.
            </param>
            <returns>The task object representing the asynchronous operation.</returns>
        </member>
        <member name="M:Amazon.IdentityManagement.AmazonIdentityManagementServiceClient.GetLoginProfile(Amazon.IdentityManagement.Model.GetLoginProfileRequest)">
            <summary>
            Retrieves the user name and password-creation date for the specified IAM user. If
            the user has not been assigned a password, the action returns a 404 (<code>NoSuchEntity</code>)
            error.
            </summary>
            <param name="request">Container for the necessary parameters to execute the GetLoginProfile service method.</param>
             
            <returns>The response from the GetLoginProfile service method, as returned by IdentityManagementService.</returns>
            <exception cref="T:Amazon.IdentityManagement.Model.NoSuchEntityException">
            The request was rejected because it referenced an entity that does not exist. The
            error message describes the entity.
            </exception>
            <exception cref="T:Amazon.IdentityManagement.Model.ServiceFailureException">
            The request processing has failed because of an unknown error, exception or failure.
            </exception>
        </member>
        <member name="M:Amazon.IdentityManagement.AmazonIdentityManagementServiceClient.GetLoginProfileAsync(Amazon.IdentityManagement.Model.GetLoginProfileRequest,System.Threading.CancellationToken)">
            <summary>
            Initiates the asynchronous execution of the GetLoginProfile operation.
            </summary>
             
            <param name="request">Container for the necessary parameters to execute the GetLoginProfile operation.</param>
            <param name="cancellationToken">
                A cancellation token that can be used by other objects or threads to receive notice of cancellation.
            </param>
            <returns>The task object representing the asynchronous operation.</returns>
        </member>
        <member name="M:Amazon.IdentityManagement.AmazonIdentityManagementServiceClient.GetOpenIDConnectProvider(Amazon.IdentityManagement.Model.GetOpenIDConnectProviderRequest)">
            <summary>
            Returns information about the specified OpenID Connect (OIDC) provider resource object
            in IAM.
            </summary>
            <param name="request">Container for the necessary parameters to execute the GetOpenIDConnectProvider service method.</param>
             
            <returns>The response from the GetOpenIDConnectProvider service method, as returned by IdentityManagementService.</returns>
            <exception cref="T:Amazon.IdentityManagement.Model.InvalidInputException">
            The request was rejected because an invalid or out-of-range value was supplied for
            an input parameter.
            </exception>
            <exception cref="T:Amazon.IdentityManagement.Model.NoSuchEntityException">
            The request was rejected because it referenced an entity that does not exist. The
            error message describes the entity.
            </exception>
            <exception cref="T:Amazon.IdentityManagement.Model.ServiceFailureException">
            The request processing has failed because of an unknown error, exception or failure.
            </exception>
        </member>
        <member name="M:Amazon.IdentityManagement.AmazonIdentityManagementServiceClient.GetOpenIDConnectProviderAsync(Amazon.IdentityManagement.Model.GetOpenIDConnectProviderRequest,System.Threading.CancellationToken)">
            <summary>
            Initiates the asynchronous execution of the GetOpenIDConnectProvider operation.
            </summary>
             
            <param name="request">Container for the necessary parameters to execute the GetOpenIDConnectProvider operation.</param>
            <param name="cancellationToken">
                A cancellation token that can be used by other objects or threads to receive notice of cancellation.
            </param>
            <returns>The task object representing the asynchronous operation.</returns>
        </member>
        <member name="M:Amazon.IdentityManagement.AmazonIdentityManagementServiceClient.GetPolicy(Amazon.IdentityManagement.Model.GetPolicyRequest)">
            <summary>
            Retrieves information about the specified managed policy, including the policy's default
            version and the total number of IAM users, groups, and roles to which the policy is
            attached. To retrieve the list of the specific users, groups, and roles that the policy
            is attached to, use the <a>ListEntitiesForPolicy</a> API. This API returns metadata
            about the policy. To retrieve the actual policy document for a specific version of
            the policy, use <a>GetPolicyVersion</a>.
             
              
            <para>
            This API retrieves information about managed policies. To retrieve information about
            an inline policy that is embedded with an IAM user, group, or role, use the <a>GetUserPolicy</a>,
            <a>GetGroupPolicy</a>, or <a>GetRolePolicy</a> API.
            </para>
              
            <para>
            For more information about policies, see <a href="http://docs.aws.amazon.com/IAM/latest/UserGuide/policies-managed-vs-inline.html">Managed
            Policies and Inline Policies</a> in the <i>IAM User Guide</i>.
            </para>
            </summary>
            <param name="request">Container for the necessary parameters to execute the GetPolicy service method.</param>
             
            <returns>The response from the GetPolicy service method, as returned by IdentityManagementService.</returns>
            <exception cref="T:Amazon.IdentityManagement.Model.InvalidInputException">
            The request was rejected because an invalid or out-of-range value was supplied for
            an input parameter.
            </exception>
            <exception cref="T:Amazon.IdentityManagement.Model.NoSuchEntityException">
            The request was rejected because it referenced an entity that does not exist. The
            error message describes the entity.
            </exception>
            <exception cref="T:Amazon.IdentityManagement.Model.ServiceFailureException">
            The request processing has failed because of an unknown error, exception or failure.
            </exception>
        </member>
        <member name="M:Amazon.IdentityManagement.AmazonIdentityManagementServiceClient.GetPolicyAsync(Amazon.IdentityManagement.Model.GetPolicyRequest,System.Threading.CancellationToken)">
            <summary>
            Initiates the asynchronous execution of the GetPolicy operation.
            </summary>
             
            <param name="request">Container for the necessary parameters to execute the GetPolicy operation.</param>
            <param name="cancellationToken">
                A cancellation token that can be used by other objects or threads to receive notice of cancellation.
            </param>
            <returns>The task object representing the asynchronous operation.</returns>
        </member>
        <member name="M:Amazon.IdentityManagement.AmazonIdentityManagementServiceClient.GetPolicyVersion(Amazon.IdentityManagement.Model.GetPolicyVersionRequest)">
            <summary>
            Retrieves information about the specified version of the specified managed policy,
            including the policy document.
             
             <note>
            <para>
            Policies returned by this API are URL-encoded compliant with <a href="https://tools.ietf.org/html/rfc3986">RFC
            3986</a>. You can use a URL decoding method to convert the policy back to plain JSON
            text. For example, if you use Java, you can use the <code>decode</code> method of
            the <code>java.net.URLDecoder</code> utility class in the Java SDK. Other languages
            and SDKs provide similar functionality.
            </para>
             </note>
            <para>
            To list the available versions for a policy, use <a>ListPolicyVersions</a>.
            </para>
              
            <para>
            This API retrieves information about managed policies. To retrieve information about
            an inline policy that is embedded in a user, group, or role, use the <a>GetUserPolicy</a>,
            <a>GetGroupPolicy</a>, or <a>GetRolePolicy</a> API.
            </para>
              
            <para>
            For more information about the types of policies, see <a href="http://docs.aws.amazon.com/IAM/latest/UserGuide/policies-managed-vs-inline.html">Managed
            Policies and Inline Policies</a> in the <i>IAM User Guide</i>.
            </para>
              
            <para>
            For more information about managed policy versions, see <a href="http://docs.aws.amazon.com/IAM/latest/UserGuide/policies-managed-versions.html">Versioning
            for Managed Policies</a> in the <i>IAM User Guide</i>.
            </para>
            </summary>
            <param name="request">Container for the necessary parameters to execute the GetPolicyVersion service method.</param>
             
            <returns>The response from the GetPolicyVersion service method, as returned by IdentityManagementService.</returns>
            <exception cref="T:Amazon.IdentityManagement.Model.InvalidInputException">
            The request was rejected because an invalid or out-of-range value was supplied for
            an input parameter.
            </exception>
            <exception cref="T:Amazon.IdentityManagement.Model.NoSuchEntityException">
            The request was rejected because it referenced an entity that does not exist. The
            error message describes the entity.
            </exception>
            <exception cref="T:Amazon.IdentityManagement.Model.ServiceFailureException">
            The request processing has failed because of an unknown error, exception or failure.
            </exception>
        </member>
        <member name="M:Amazon.IdentityManagement.AmazonIdentityManagementServiceClient.GetPolicyVersionAsync(Amazon.IdentityManagement.Model.GetPolicyVersionRequest,System.Threading.CancellationToken)">
            <summary>
            Initiates the asynchronous execution of the GetPolicyVersion operation.
            </summary>
             
            <param name="request">Container for the necessary parameters to execute the GetPolicyVersion operation.</param>
            <param name="cancellationToken">
                A cancellation token that can be used by other objects or threads to receive notice of cancellation.
            </param>
            <returns>The task object representing the asynchronous operation.</returns>
        </member>
        <member name="M:Amazon.IdentityManagement.AmazonIdentityManagementServiceClient.GetRole(Amazon.IdentityManagement.Model.GetRoleRequest)">
            <summary>
            Retrieves information about the specified role, including the role's path, GUID, ARN,
            and the role's trust policy that grants permission to assume the role. For more information
            about roles, see <a href="http://docs.aws.amazon.com/IAM/latest/UserGuide/WorkingWithRoles.html">Working
            with Roles</a>.
             
             <note>
            <para>
            Policies returned by this API are URL-encoded compliant with <a href="https://tools.ietf.org/html/rfc3986">RFC
            3986</a>. You can use a URL decoding method to convert the policy back to plain JSON
            text. For example, if you use Java, you can use the <code>decode</code> method of
            the <code>java.net.URLDecoder</code> utility class in the Java SDK. Other languages
            and SDKs provide similar functionality.
            </para>
             </note>
            </summary>
            <param name="request">Container for the necessary parameters to execute the GetRole service method.</param>
             
            <returns>The response from the GetRole service method, as returned by IdentityManagementService.</returns>
            <exception cref="T:Amazon.IdentityManagement.Model.NoSuchEntityException">
            The request was rejected because it referenced an entity that does not exist. The
            error message describes the entity.
            </exception>
            <exception cref="T:Amazon.IdentityManagement.Model.ServiceFailureException">
            The request processing has failed because of an unknown error, exception or failure.
            </exception>
        </member>
        <member name="M:Amazon.IdentityManagement.AmazonIdentityManagementServiceClient.GetRoleAsync(Amazon.IdentityManagement.Model.GetRoleRequest,System.Threading.CancellationToken)">
            <summary>
            Initiates the asynchronous execution of the GetRole operation.
            </summary>
             
            <param name="request">Container for the necessary parameters to execute the GetRole operation.</param>
            <param name="cancellationToken">
                A cancellation token that can be used by other objects or threads to receive notice of cancellation.
            </param>
            <returns>The task object representing the asynchronous operation.</returns>
        </member>
        <member name="M:Amazon.IdentityManagement.AmazonIdentityManagementServiceClient.GetRolePolicy(Amazon.IdentityManagement.Model.GetRolePolicyRequest)">
            <summary>
            Retrieves the specified inline policy document that is embedded with the specified
            IAM role.
             
             <note>
            <para>
            Policies returned by this API are URL-encoded compliant with <a href="https://tools.ietf.org/html/rfc3986">RFC
            3986</a>. You can use a URL decoding method to convert the policy back to plain JSON
            text. For example, if you use Java, you can use the <code>decode</code> method of
            the <code>java.net.URLDecoder</code> utility class in the Java SDK. Other languages
            and SDKs provide similar functionality.
            </para>
             </note>
            <para>
            An IAM role can also have managed policies attached to it. To retrieve a managed policy
            document that is attached to a role, use <a>GetPolicy</a> to determine the policy's
            default version, then use <a>GetPolicyVersion</a> to retrieve the policy document.
            </para>
              
            <para>
            For more information about policies, see <a href="http://docs.aws.amazon.com/IAM/latest/UserGuide/policies-managed-vs-inline.html">Managed
            Policies and Inline Policies</a> in the <i>IAM User Guide</i>.
            </para>
              
            <para>
            For more information about roles, see <a href="http://docs.aws.amazon.com/IAM/latest/UserGuide/roles-toplevel.html">Using
            Roles to Delegate Permissions and Federate Identities</a>.
            </para>
            </summary>
            <param name="request">Container for the necessary parameters to execute the GetRolePolicy service method.</param>
             
            <returns>The response from the GetRolePolicy service method, as returned by IdentityManagementService.</returns>
            <exception cref="T:Amazon.IdentityManagement.Model.NoSuchEntityException">
            The request was rejected because it referenced an entity that does not exist. The
            error message describes the entity.
            </exception>
            <exception cref="T:Amazon.IdentityManagement.Model.ServiceFailureException">
            The request processing has failed because of an unknown error, exception or failure.
            </exception>
        </member>
        <member name="M:Amazon.IdentityManagement.AmazonIdentityManagementServiceClient.GetRolePolicyAsync(Amazon.IdentityManagement.Model.GetRolePolicyRequest,System.Threading.CancellationToken)">
            <summary>
            Initiates the asynchronous execution of the GetRolePolicy operation.
            </summary>
             
            <param name="request">Container for the necessary parameters to execute the GetRolePolicy operation.</param>
            <param name="cancellationToken">
                A cancellation token that can be used by other objects or threads to receive notice of cancellation.
            </param>
            <returns>The task object representing the asynchronous operation.</returns>
        </member>
        <member name="M:Amazon.IdentityManagement.AmazonIdentityManagementServiceClient.GetSAMLProvider(Amazon.IdentityManagement.Model.GetSAMLProviderRequest)">
            <summary>
            Returns the SAML provider metadocument that was uploaded when the IAM SAML provider
            resource object was created or updated.
             
             <note>
            <para>
            This operation requires <a href="http://docs.aws.amazon.com/general/latest/gr/signature-version-4.html">Signature
            Version 4</a>.
            </para>
             </note>
            </summary>
            <param name="request">Container for the necessary parameters to execute the GetSAMLProvider service method.</param>
             
            <returns>The response from the GetSAMLProvider service method, as returned by IdentityManagementService.</returns>
            <exception cref="T:Amazon.IdentityManagement.Model.InvalidInputException">
            The request was rejected because an invalid or out-of-range value was supplied for
            an input parameter.
            </exception>
            <exception cref="T:Amazon.IdentityManagement.Model.NoSuchEntityException">
            The request was rejected because it referenced an entity that does not exist. The
            error message describes the entity.
            </exception>
            <exception cref="T:Amazon.IdentityManagement.Model.ServiceFailureException">
            The request processing has failed because of an unknown error, exception or failure.
            </exception>
        </member>
        <member name="M:Amazon.IdentityManagement.AmazonIdentityManagementServiceClient.GetSAMLProviderAsync(Amazon.IdentityManagement.Model.GetSAMLProviderRequest,System.Threading.CancellationToken)">
            <summary>
            Initiates the asynchronous execution of the GetSAMLProvider operation.
            </summary>
             
            <param name="request">Container for the necessary parameters to execute the GetSAMLProvider operation.</param>
            <param name="cancellationToken">
                A cancellation token that can be used by other objects or threads to receive notice of cancellation.
            </param>
            <returns>The task object representing the asynchronous operation.</returns>
        </member>
        <member name="M:Amazon.IdentityManagement.AmazonIdentityManagementServiceClient.GetServerCertificate(Amazon.IdentityManagement.Model.GetServerCertificateRequest)">
            <summary>
            Retrieves information about the specified server certificate stored in IAM.
             
              
            <para>
            For more information about working with server certificates, including a list of AWS
            services that can use the server certificates that you manage with IAM, go to <a href="http://docs.aws.amazon.com/IAM/latest/UserGuide/id_credentials_server-certs.html">Working
            with Server Certificates</a> in the <i>IAM User Guide</i>.
            </para>
            </summary>
            <param name="request">Container for the necessary parameters to execute the GetServerCertificate service method.</param>
             
            <returns>The response from the GetServerCertificate service method, as returned by IdentityManagementService.</returns>
            <exception cref="T:Amazon.IdentityManagement.Model.NoSuchEntityException">
            The request was rejected because it referenced an entity that does not exist. The
            error message describes the entity.
            </exception>
            <exception cref="T:Amazon.IdentityManagement.Model.ServiceFailureException">
            The request processing has failed because of an unknown error, exception or failure.
            </exception>
        </member>
        <member name="M:Amazon.IdentityManagement.AmazonIdentityManagementServiceClient.GetServerCertificateAsync(Amazon.IdentityManagement.Model.GetServerCertificateRequest,System.Threading.CancellationToken)">
            <summary>
            Initiates the asynchronous execution of the GetServerCertificate operation.
            </summary>
             
            <param name="request">Container for the necessary parameters to execute the GetServerCertificate operation.</param>
            <param name="cancellationToken">
                A cancellation token that can be used by other objects or threads to receive notice of cancellation.
            </param>
            <returns>The task object representing the asynchronous operation.</returns>
        </member>
        <member name="M:Amazon.IdentityManagement.AmazonIdentityManagementServiceClient.GetSSHPublicKey(Amazon.IdentityManagement.Model.GetSSHPublicKeyRequest)">
            <summary>
            Retrieves the specified SSH public key, including metadata about the key.
             
              
            <para>
            The SSH public key retrieved by this action is used only for authenticating the associated
            IAM user to an AWS CodeCommit repository. For more information about using SSH keys
            to authenticate to an AWS CodeCommit repository, see <a href="http://docs.aws.amazon.com/codecommit/latest/userguide/setting-up-credentials-ssh.html">Set
            up AWS CodeCommit for SSH Connections</a> in the <i>AWS CodeCommit User Guide</i>.
            </para>
            </summary>
            <param name="request">Container for the necessary parameters to execute the GetSSHPublicKey service method.</param>
             
            <returns>The response from the GetSSHPublicKey service method, as returned by IdentityManagementService.</returns>
            <exception cref="T:Amazon.IdentityManagement.Model.NoSuchEntityException">
            The request was rejected because it referenced an entity that does not exist. The
            error message describes the entity.
            </exception>
            <exception cref="T:Amazon.IdentityManagement.Model.UnrecognizedPublicKeyEncodingException">
            The request was rejected because the public key encoding format is unsupported or
            unrecognized.
            </exception>
        </member>
        <member name="M:Amazon.IdentityManagement.AmazonIdentityManagementServiceClient.GetSSHPublicKeyAsync(Amazon.IdentityManagement.Model.GetSSHPublicKeyRequest,System.Threading.CancellationToken)">
            <summary>
            Initiates the asynchronous execution of the GetSSHPublicKey operation.
            </summary>
             
            <param name="request">Container for the necessary parameters to execute the GetSSHPublicKey operation.</param>
            <param name="cancellationToken">
                A cancellation token that can be used by other objects or threads to receive notice of cancellation.
            </param>
            <returns>The task object representing the asynchronous operation.</returns>
        </member>
        <member name="M:Amazon.IdentityManagement.AmazonIdentityManagementServiceClient.GetUser">
            <summary>
            Retrieves information about the specified IAM user, including the user's creation
            date, path, unique ID, and ARN.
             
              
            <para>
            If you do not specify a user name, IAM determines the user name implicitly based on
            the AWS access key ID used to sign the request to this API.
            </para>
            </summary>
             
            <returns>The response from the GetUser service method, as returned by IdentityManagementService.</returns>
            <exception cref="T:Amazon.IdentityManagement.Model.NoSuchEntityException">
            The request was rejected because it referenced an entity that does not exist. The
            error message describes the entity.
            </exception>
            <exception cref="T:Amazon.IdentityManagement.Model.ServiceFailureException">
            The request processing has failed because of an unknown error, exception or failure.
            </exception>
        </member>
        <member name="M:Amazon.IdentityManagement.AmazonIdentityManagementServiceClient.GetUser(Amazon.IdentityManagement.Model.GetUserRequest)">
            <summary>
            Retrieves information about the specified IAM user, including the user's creation
            date, path, unique ID, and ARN.
             
              
            <para>
            If you do not specify a user name, IAM determines the user name implicitly based on
            the AWS access key ID used to sign the request to this API.
            </para>
            </summary>
            <param name="request">Container for the necessary parameters to execute the GetUser service method.</param>
             
            <returns>The response from the GetUser service method, as returned by IdentityManagementService.</returns>
            <exception cref="T:Amazon.IdentityManagement.Model.NoSuchEntityException">
            The request was rejected because it referenced an entity that does not exist. The
            error message describes the entity.
            </exception>
            <exception cref="T:Amazon.IdentityManagement.Model.ServiceFailureException">
            The request processing has failed because of an unknown error, exception or failure.
            </exception>
        </member>
        <member name="M:Amazon.IdentityManagement.AmazonIdentityManagementServiceClient.GetUserAsync(System.Threading.CancellationToken)">
            <summary>
            Retrieves information about the specified IAM user, including the user's creation
            date, path, unique ID, and ARN.
             
              
            <para>
            If you do not specify a user name, IAM determines the user name implicitly based on
            the AWS access key ID used to sign the request to this API.
            </para>
            </summary>
            <param name="cancellationToken">
                A cancellation token that can be used by other objects or threads to receive notice of cancellation.
            </param>
             
            <returns>The response from the GetUser service method, as returned by IdentityManagementService.</returns>
            <exception cref="T:Amazon.IdentityManagement.Model.NoSuchEntityException">
            The request was rejected because it referenced an entity that does not exist. The
            error message describes the entity.
            </exception>
            <exception cref="T:Amazon.IdentityManagement.Model.ServiceFailureException">
            The request processing has failed because of an unknown error, exception or failure.
            </exception>
        </member>
        <member name="M:Amazon.IdentityManagement.AmazonIdentityManagementServiceClient.GetUserAsync(Amazon.IdentityManagement.Model.GetUserRequest,System.Threading.CancellationToken)">
            <summary>
            Initiates the asynchronous execution of the GetUser operation.
            </summary>
             
            <param name="request">Container for the necessary parameters to execute the GetUser operation.</param>
            <param name="cancellationToken">
                A cancellation token that can be used by other objects or threads to receive notice of cancellation.
            </param>
            <returns>The task object representing the asynchronous operation.</returns>
        </member>
        <member name="M:Amazon.IdentityManagement.AmazonIdentityManagementServiceClient.GetUserPolicy(Amazon.IdentityManagement.Model.GetUserPolicyRequest)">
            <summary>
            Retrieves the specified inline policy document that is embedded in the specified IAM
            user.
             
             <note>
            <para>
            Policies returned by this API are URL-encoded compliant with <a href="https://tools.ietf.org/html/rfc3986">RFC
            3986</a>. You can use a URL decoding method to convert the policy back to plain JSON
            text. For example, if you use Java, you can use the <code>decode</code> method of
            the <code>java.net.URLDecoder</code> utility class in the Java SDK. Other languages
            and SDKs provide similar functionality.
            </para>
             </note>
            <para>
            An IAM user can also have managed policies attached to it. To retrieve a managed policy
            document that is attached to a user, use <a>GetPolicy</a> to determine the policy's
            default version, then use <a>GetPolicyVersion</a> to retrieve the policy document.
            </para>
              
            <para>
            For more information about policies, see <a href="http://docs.aws.amazon.com/IAM/latest/UserGuide/policies-managed-vs-inline.html">Managed
            Policies and Inline Policies</a> in the <i>IAM User Guide</i>.
            </para>
            </summary>
            <param name="request">Container for the necessary parameters to execute the GetUserPolicy service method.</param>
             
            <returns>The response from the GetUserPolicy service method, as returned by IdentityManagementService.</returns>
            <exception cref="T:Amazon.IdentityManagement.Model.NoSuchEntityException">
            The request was rejected because it referenced an entity that does not exist. The
            error message describes the entity.
            </exception>
            <exception cref="T:Amazon.IdentityManagement.Model.ServiceFailureException">
            The request processing has failed because of an unknown error, exception or failure.
            </exception>
        </member>
        <member name="M:Amazon.IdentityManagement.AmazonIdentityManagementServiceClient.GetUserPolicyAsync(Amazon.IdentityManagement.Model.GetUserPolicyRequest,System.Threading.CancellationToken)">
            <summary>
            Initiates the asynchronous execution of the GetUserPolicy operation.
            </summary>
             
            <param name="request">Container for the necessary parameters to execute the GetUserPolicy operation.</param>
            <param name="cancellationToken">
                A cancellation token that can be used by other objects or threads to receive notice of cancellation.
            </param>
            <returns>The task object representing the asynchronous operation.</returns>
        </member>
        <member name="M:Amazon.IdentityManagement.AmazonIdentityManagementServiceClient.ListAccessKeys">
            <summary>
            Returns information about the access key IDs associated with the specified IAM user.
            If there are none, the action returns an empty list.
             
              
            <para>
            Although each user is limited to a small number of keys, you can still paginate the
            results using the <code>MaxItems</code> and <code>Marker</code> parameters.
            </para>
              
            <para>
            If the <code>UserName</code> field is not specified, the UserName is determined implicitly
            based on the AWS access key ID used to sign the request. Because this action works
            for access keys under the AWS account, you can use this action to manage root credentials
            even if the AWS account has no associated users.
            </para>
             <note>
            <para>
            To ensure the security of your AWS account, the secret access key is accessible only
            during key and user creation.
            </para>
             </note>
            </summary>
             
            <returns>The response from the ListAccessKeys service method, as returned by IdentityManagementService.</returns>
            <exception cref="T:Amazon.IdentityManagement.Model.NoSuchEntityException">
            The request was rejected because it referenced an entity that does not exist. The
            error message describes the entity.
            </exception>
            <exception cref="T:Amazon.IdentityManagement.Model.ServiceFailureException">
            The request processing has failed because of an unknown error, exception or failure.
            </exception>
        </member>
        <member name="M:Amazon.IdentityManagement.AmazonIdentityManagementServiceClient.ListAccessKeys(Amazon.IdentityManagement.Model.ListAccessKeysRequest)">
            <summary>
            Returns information about the access key IDs associated with the specified IAM user.
            If there are none, the action returns an empty list.
             
              
            <para>
            Although each user is limited to a small number of keys, you can still paginate the
            results using the <code>MaxItems</code> and <code>Marker</code> parameters.
            </para>
              
            <para>
            If the <code>UserName</code> field is not specified, the UserName is determined implicitly
            based on the AWS access key ID used to sign the request. Because this action works
            for access keys under the AWS account, you can use this action to manage root credentials
            even if the AWS account has no associated users.
            </para>
             <note>
            <para>
            To ensure the security of your AWS account, the secret access key is accessible only
            during key and user creation.
            </para>
             </note>
            </summary>
            <param name="request">Container for the necessary parameters to execute the ListAccessKeys service method.</param>
             
            <returns>The response from the ListAccessKeys service method, as returned by IdentityManagementService.</returns>
            <exception cref="T:Amazon.IdentityManagement.Model.NoSuchEntityException">
            The request was rejected because it referenced an entity that does not exist. The
            error message describes the entity.
            </exception>
            <exception cref="T:Amazon.IdentityManagement.Model.ServiceFailureException">
            The request processing has failed because of an unknown error, exception or failure.
            </exception>
        </member>
        <member name="M:Amazon.IdentityManagement.AmazonIdentityManagementServiceClient.ListAccessKeysAsync(System.Threading.CancellationToken)">
            <summary>
            Returns information about the access key IDs associated with the specified IAM user.
            If there are none, the action returns an empty list.
             
              
            <para>
            Although each user is limited to a small number of keys, you can still paginate the
            results using the <code>MaxItems</code> and <code>Marker</code> parameters.
            </para>
              
            <para>
            If the <code>UserName</code> field is not specified, the UserName is determined implicitly
            based on the AWS access key ID used to sign the request. Because this action works
            for access keys under the AWS account, you can use this action to manage root credentials
            even if the AWS account has no associated users.
            </para>
             <note>
            <para>
            To ensure the security of your AWS account, the secret access key is accessible only
            during key and user creation.
            </para>
             </note>
            </summary>
            <param name="cancellationToken">
                A cancellation token that can be used by other objects or threads to receive notice of cancellation.
            </param>
             
            <returns>The response from the ListAccessKeys service method, as returned by IdentityManagementService.</returns>
            <exception cref="T:Amazon.IdentityManagement.Model.NoSuchEntityException">
            The request was rejected because it referenced an entity that does not exist. The
            error message describes the entity.
            </exception>
            <exception cref="T:Amazon.IdentityManagement.Model.ServiceFailureException">
            The request processing has failed because of an unknown error, exception or failure.
            </exception>
        </member>
        <member name="M:Amazon.IdentityManagement.AmazonIdentityManagementServiceClient.ListAccessKeysAsync(Amazon.IdentityManagement.Model.ListAccessKeysRequest,System.Threading.CancellationToken)">
            <summary>
            Initiates the asynchronous execution of the ListAccessKeys operation.
            </summary>
             
            <param name="request">Container for the necessary parameters to execute the ListAccessKeys operation.</param>
            <param name="cancellationToken">
                A cancellation token that can be used by other objects or threads to receive notice of cancellation.
            </param>
            <returns>The task object representing the asynchronous operation.</returns>
        </member>
        <member name="M:Amazon.IdentityManagement.AmazonIdentityManagementServiceClient.ListAccountAliases">
            <summary>
            Lists the account alias associated with the AWS account (Note: you can have only one).
            For information about using an AWS account alias, see <a href="http://docs.aws.amazon.com/IAM/latest/UserGuide/AccountAlias.html">Using
            an Alias for Your AWS Account ID</a> in the <i>IAM User Guide</i>.
            </summary>
             
            <returns>The response from the ListAccountAliases service method, as returned by IdentityManagementService.</returns>
            <exception cref="T:Amazon.IdentityManagement.Model.ServiceFailureException">
            The request processing has failed because of an unknown error, exception or failure.
            </exception>
        </member>
        <member name="M:Amazon.IdentityManagement.AmazonIdentityManagementServiceClient.ListAccountAliases(Amazon.IdentityManagement.Model.ListAccountAliasesRequest)">
            <summary>
            Lists the account alias associated with the AWS account (Note: you can have only one).
            For information about using an AWS account alias, see <a href="http://docs.aws.amazon.com/IAM/latest/UserGuide/AccountAlias.html">Using
            an Alias for Your AWS Account ID</a> in the <i>IAM User Guide</i>.
            </summary>
            <param name="request">Container for the necessary parameters to execute the ListAccountAliases service method.</param>
             
            <returns>The response from the ListAccountAliases service method, as returned by IdentityManagementService.</returns>
            <exception cref="T:Amazon.IdentityManagement.Model.ServiceFailureException">
            The request processing has failed because of an unknown error, exception or failure.
            </exception>
        </member>
        <member name="M:Amazon.IdentityManagement.AmazonIdentityManagementServiceClient.ListAccountAliasesAsync(System.Threading.CancellationToken)">
            <summary>
            Lists the account alias associated with the AWS account (Note: you can have only one).
            For information about using an AWS account alias, see <a href="http://docs.aws.amazon.com/IAM/latest/UserGuide/AccountAlias.html">Using
            an Alias for Your AWS Account ID</a> in the <i>IAM User Guide</i>.
            </summary>
            <param name="cancellationToken">
                A cancellation token that can be used by other objects or threads to receive notice of cancellation.
            </param>
             
            <returns>The response from the ListAccountAliases service method, as returned by IdentityManagementService.</returns>
            <exception cref="T:Amazon.IdentityManagement.Model.ServiceFailureException">
            The request processing has failed because of an unknown error, exception or failure.
            </exception>
        </member>
        <member name="M:Amazon.IdentityManagement.AmazonIdentityManagementServiceClient.ListAccountAliasesAsync(Amazon.IdentityManagement.Model.ListAccountAliasesRequest,System.Threading.CancellationToken)">
            <summary>
            Initiates the asynchronous execution of the ListAccountAliases operation.
            </summary>
             
            <param name="request">Container for the necessary parameters to execute the ListAccountAliases operation.</param>
            <param name="cancellationToken">
                A cancellation token that can be used by other objects or threads to receive notice of cancellation.
            </param>
            <returns>The task object representing the asynchronous operation.</returns>
        </member>
        <member name="M:Amazon.IdentityManagement.AmazonIdentityManagementServiceClient.ListAttachedGroupPolicies(Amazon.IdentityManagement.Model.ListAttachedGroupPoliciesRequest)">
            <summary>
            Lists all managed policies that are attached to the specified IAM group.
             
              
            <para>
            An IAM group can also have inline policies embedded with it. To list the inline policies
            for a group, use the <a>ListGroupPolicies</a> API. For information about policies,
            see <a href="http://docs.aws.amazon.com/IAM/latest/UserGuide/policies-managed-vs-inline.html">Managed
            Policies and Inline Policies</a> in the <i>IAM User Guide</i>.
            </para>
              
            <para>
            You can paginate the results using the <code>MaxItems</code> and <code>Marker</code>
            parameters. You can use the <code>PathPrefix</code> parameter to limit the list of
            policies to only those matching the specified path prefix. If there are no policies
            attached to the specified group (or none that match the specified path prefix), the
            action returns an empty list.
            </para>
            </summary>
            <param name="request">Container for the necessary parameters to execute the ListAttachedGroupPolicies service method.</param>
             
            <returns>The response from the ListAttachedGroupPolicies service method, as returned by IdentityManagementService.</returns>
            <exception cref="T:Amazon.IdentityManagement.Model.InvalidInputException">
            The request was rejected because an invalid or out-of-range value was supplied for
            an input parameter.
            </exception>
            <exception cref="T:Amazon.IdentityManagement.Model.NoSuchEntityException">
            The request was rejected because it referenced an entity that does not exist. The
            error message describes the entity.
            </exception>
            <exception cref="T:Amazon.IdentityManagement.Model.ServiceFailureException">
            The request processing has failed because of an unknown error, exception or failure.
            </exception>
        </member>
        <member name="M:Amazon.IdentityManagement.AmazonIdentityManagementServiceClient.ListAttachedGroupPoliciesAsync(Amazon.IdentityManagement.Model.ListAttachedGroupPoliciesRequest,System.Threading.CancellationToken)">
            <summary>
            Initiates the asynchronous execution of the ListAttachedGroupPolicies operation.
            </summary>
             
            <param name="request">Container for the necessary parameters to execute the ListAttachedGroupPolicies operation.</param>
            <param name="cancellationToken">
                A cancellation token that can be used by other objects or threads to receive notice of cancellation.
            </param>
            <returns>The task object representing the asynchronous operation.</returns>
        </member>
        <member name="M:Amazon.IdentityManagement.AmazonIdentityManagementServiceClient.ListAttachedRolePolicies(Amazon.IdentityManagement.Model.ListAttachedRolePoliciesRequest)">
            <summary>
            Lists all managed policies that are attached to the specified IAM role.
             
              
            <para>
            An IAM role can also have inline policies embedded with it. To list the inline policies
            for a role, use the <a>ListRolePolicies</a> API. For information about policies, see
            <a href="http://docs.aws.amazon.com/IAM/latest/UserGuide/policies-managed-vs-inline.html">Managed
            Policies and Inline Policies</a> in the <i>IAM User Guide</i>.
            </para>
              
            <para>
            You can paginate the results using the <code>MaxItems</code> and <code>Marker</code>
            parameters. You can use the <code>PathPrefix</code> parameter to limit the list of
            policies to only those matching the specified path prefix. If there are no policies
            attached to the specified role (or none that match the specified path prefix), the
            action returns an empty list.
            </para>
            </summary>
            <param name="request">Container for the necessary parameters to execute the ListAttachedRolePolicies service method.</param>
             
            <returns>The response from the ListAttachedRolePolicies service method, as returned by IdentityManagementService.</returns>
            <exception cref="T:Amazon.IdentityManagement.Model.InvalidInputException">
            The request was rejected because an invalid or out-of-range value was supplied for
            an input parameter.
            </exception>
            <exception cref="T:Amazon.IdentityManagement.Model.NoSuchEntityException">
            The request was rejected because it referenced an entity that does not exist. The
            error message describes the entity.
            </exception>
            <exception cref="T:Amazon.IdentityManagement.Model.ServiceFailureException">
            The request processing has failed because of an unknown error, exception or failure.
            </exception>
        </member>
        <member name="M:Amazon.IdentityManagement.AmazonIdentityManagementServiceClient.ListAttachedRolePoliciesAsync(Amazon.IdentityManagement.Model.ListAttachedRolePoliciesRequest,System.Threading.CancellationToken)">
            <summary>
            Initiates the asynchronous execution of the ListAttachedRolePolicies operation.
            </summary>
             
            <param name="request">Container for the necessary parameters to execute the ListAttachedRolePolicies operation.</param>
            <param name="cancellationToken">
                A cancellation token that can be used by other objects or threads to receive notice of cancellation.
            </param>
            <returns>The task object representing the asynchronous operation.</returns>
        </member>
        <member name="M:Amazon.IdentityManagement.AmazonIdentityManagementServiceClient.ListAttachedUserPolicies(Amazon.IdentityManagement.Model.ListAttachedUserPoliciesRequest)">
            <summary>
            Lists all managed policies that are attached to the specified IAM user.
             
              
            <para>
            An IAM user can also have inline policies embedded with it. To list the inline policies
            for a user, use the <a>ListUserPolicies</a> API. For information about policies, see
            <a href="http://docs.aws.amazon.com/IAM/latest/UserGuide/policies-managed-vs-inline.html">Managed
            Policies and Inline Policies</a> in the <i>IAM User Guide</i>.
            </para>
              
            <para>
            You can paginate the results using the <code>MaxItems</code> and <code>Marker</code>
            parameters. You can use the <code>PathPrefix</code> parameter to limit the list of
            policies to only those matching the specified path prefix. If there are no policies
            attached to the specified group (or none that match the specified path prefix), the
            action returns an empty list.
            </para>
            </summary>
            <param name="request">Container for the necessary parameters to execute the ListAttachedUserPolicies service method.</param>
             
            <returns>The response from the ListAttachedUserPolicies service method, as returned by IdentityManagementService.</returns>
            <exception cref="T:Amazon.IdentityManagement.Model.InvalidInputException">
            The request was rejected because an invalid or out-of-range value was supplied for
            an input parameter.
            </exception>
            <exception cref="T:Amazon.IdentityManagement.Model.NoSuchEntityException">
            The request was rejected because it referenced an entity that does not exist. The
            error message describes the entity.
            </exception>
            <exception cref="T:Amazon.IdentityManagement.Model.ServiceFailureException">
            The request processing has failed because of an unknown error, exception or failure.
            </exception>
        </member>
        <member name="M:Amazon.IdentityManagement.AmazonIdentityManagementServiceClient.ListAttachedUserPoliciesAsync(Amazon.IdentityManagement.Model.ListAttachedUserPoliciesRequest,System.Threading.CancellationToken)">
            <summary>
            Initiates the asynchronous execution of the ListAttachedUserPolicies operation.
            </summary>
             
            <param name="request">Container for the necessary parameters to execute the ListAttachedUserPolicies operation.</param>
            <param name="cancellationToken">
                A cancellation token that can be used by other objects or threads to receive notice of cancellation.
            </param>
            <returns>The task object representing the asynchronous operation.</returns>
        </member>
        <member name="M:Amazon.IdentityManagement.AmazonIdentityManagementServiceClient.ListEntitiesForPolicy(Amazon.IdentityManagement.Model.ListEntitiesForPolicyRequest)">
            <summary>
            Lists all IAM users, groups, and roles that the specified managed policy is attached
            to.
             
              
            <para>
            You can use the optional <code>EntityFilter</code> parameter to limit the results
            to a particular type of entity (users, groups, or roles). For example, to list only
            the roles that are attached to the specified policy, set <code>EntityFilter</code>
            to <code>Role</code>.
            </para>
              
            <para>
            You can paginate the results using the <code>MaxItems</code> and <code>Marker</code>
            parameters.
            </para>
            </summary>
            <param name="request">Container for the necessary parameters to execute the ListEntitiesForPolicy service method.</param>
             
            <returns>The response from the ListEntitiesForPolicy service method, as returned by IdentityManagementService.</returns>
            <exception cref="T:Amazon.IdentityManagement.Model.InvalidInputException">
            The request was rejected because an invalid or out-of-range value was supplied for
            an input parameter.
            </exception>
            <exception cref="T:Amazon.IdentityManagement.Model.NoSuchEntityException">
            The request was rejected because it referenced an entity that does not exist. The
            error message describes the entity.
            </exception>
            <exception cref="T:Amazon.IdentityManagement.Model.ServiceFailureException">
            The request processing has failed because of an unknown error, exception or failure.
            </exception>
        </member>
        <member name="M:Amazon.IdentityManagement.AmazonIdentityManagementServiceClient.ListEntitiesForPolicyAsync(Amazon.IdentityManagement.Model.ListEntitiesForPolicyRequest,System.Threading.CancellationToken)">
            <summary>
            Initiates the asynchronous execution of the ListEntitiesForPolicy operation.
            </summary>
             
            <param name="request">Container for the necessary parameters to execute the ListEntitiesForPolicy operation.</param>
            <param name="cancellationToken">
                A cancellation token that can be used by other objects or threads to receive notice of cancellation.
            </param>
            <returns>The task object representing the asynchronous operation.</returns>
        </member>
        <member name="M:Amazon.IdentityManagement.AmazonIdentityManagementServiceClient.ListGroupPolicies(Amazon.IdentityManagement.Model.ListGroupPoliciesRequest)">
            <summary>
            Lists the names of the inline policies that are embedded in the specified IAM group.
             
              
            <para>
            An IAM group can also have managed policies attached to it. To list the managed policies
            that are attached to a group, use <a>ListAttachedGroupPolicies</a>. For more information
            about policies, see <a href="http://docs.aws.amazon.com/IAM/latest/UserGuide/policies-managed-vs-inline.html">Managed
            Policies and Inline Policies</a> in the <i>IAM User Guide</i>.
            </para>
              
            <para>
            You can paginate the results using the <code>MaxItems</code> and <code>Marker</code>
            parameters. If there are no inline policies embedded with the specified group, the
            action returns an empty list.
            </para>
            </summary>
            <param name="request">Container for the necessary parameters to execute the ListGroupPolicies service method.</param>
             
            <returns>The response from the ListGroupPolicies service method, as returned by IdentityManagementService.</returns>
            <exception cref="T:Amazon.IdentityManagement.Model.NoSuchEntityException">
            The request was rejected because it referenced an entity that does not exist. The
            error message describes the entity.
            </exception>
            <exception cref="T:Amazon.IdentityManagement.Model.ServiceFailureException">
            The request processing has failed because of an unknown error, exception or failure.
            </exception>
        </member>
        <member name="M:Amazon.IdentityManagement.AmazonIdentityManagementServiceClient.ListGroupPoliciesAsync(Amazon.IdentityManagement.Model.ListGroupPoliciesRequest,System.Threading.CancellationToken)">
            <summary>
            Initiates the asynchronous execution of the ListGroupPolicies operation.
            </summary>
             
            <param name="request">Container for the necessary parameters to execute the ListGroupPolicies operation.</param>
            <param name="cancellationToken">
                A cancellation token that can be used by other objects or threads to receive notice of cancellation.
            </param>
            <returns>The task object representing the asynchronous operation.</returns>
        </member>
        <member name="M:Amazon.IdentityManagement.AmazonIdentityManagementServiceClient.ListGroups">
            <summary>
            Lists the IAM groups that have the specified path prefix.
             
              
            <para>
             You can paginate the results using the <code>MaxItems</code> and <code>Marker</code>
            parameters.
            </para>
            </summary>
             
            <returns>The response from the ListGroups service method, as returned by IdentityManagementService.</returns>
            <exception cref="T:Amazon.IdentityManagement.Model.ServiceFailureException">
            The request processing has failed because of an unknown error, exception or failure.
            </exception>
        </member>
        <member name="M:Amazon.IdentityManagement.AmazonIdentityManagementServiceClient.ListGroups(Amazon.IdentityManagement.Model.ListGroupsRequest)">
            <summary>
            Lists the IAM groups that have the specified path prefix.
             
              
            <para>
             You can paginate the results using the <code>MaxItems</code> and <code>Marker</code>
            parameters.
            </para>
            </summary>
            <param name="request">Container for the necessary parameters to execute the ListGroups service method.</param>
             
            <returns>The response from the ListGroups service method, as returned by IdentityManagementService.</returns>
            <exception cref="T:Amazon.IdentityManagement.Model.ServiceFailureException">
            The request processing has failed because of an unknown error, exception or failure.
            </exception>
        </member>
        <member name="M:Amazon.IdentityManagement.AmazonIdentityManagementServiceClient.ListGroupsAsync(System.Threading.CancellationToken)">
            <summary>
            Lists the IAM groups that have the specified path prefix.
             
              
            <para>
             You can paginate the results using the <code>MaxItems</code> and <code>Marker</code>
            parameters.
            </para>
            </summary>
            <param name="cancellationToken">
                A cancellation token that can be used by other objects or threads to receive notice of cancellation.
            </param>
             
            <returns>The response from the ListGroups service method, as returned by IdentityManagementService.</returns>
            <exception cref="T:Amazon.IdentityManagement.Model.ServiceFailureException">
            The request processing has failed because of an unknown error, exception or failure.
            </exception>
        </member>
        <member name="M:Amazon.IdentityManagement.AmazonIdentityManagementServiceClient.ListGroupsAsync(Amazon.IdentityManagement.Model.ListGroupsRequest,System.Threading.CancellationToken)">
            <summary>
            Initiates the asynchronous execution of the ListGroups operation.
            </summary>
             
            <param name="request">Container for the necessary parameters to execute the ListGroups operation.</param>
            <param name="cancellationToken">
                A cancellation token that can be used by other objects or threads to receive notice of cancellation.
            </param>
            <returns>The task object representing the asynchronous operation.</returns>
        </member>
        <member name="M:Amazon.IdentityManagement.AmazonIdentityManagementServiceClient.ListGroupsForUser(Amazon.IdentityManagement.Model.ListGroupsForUserRequest)">
            <summary>
            Lists the IAM groups that the specified IAM user belongs to.
             
              
            <para>
            You can paginate the results using the <code>MaxItems</code> and <code>Marker</code>
            parameters.
            </para>
            </summary>
            <param name="request">Container for the necessary parameters to execute the ListGroupsForUser service method.</param>
             
            <returns>The response from the ListGroupsForUser service method, as returned by IdentityManagementService.</returns>
            <exception cref="T:Amazon.IdentityManagement.Model.NoSuchEntityException">
            The request was rejected because it referenced an entity that does not exist. The
            error message describes the entity.
            </exception>
            <exception cref="T:Amazon.IdentityManagement.Model.ServiceFailureException">
            The request processing has failed because of an unknown error, exception or failure.
            </exception>
        </member>
        <member name="M:Amazon.IdentityManagement.AmazonIdentityManagementServiceClient.ListGroupsForUserAsync(Amazon.IdentityManagement.Model.ListGroupsForUserRequest,System.Threading.CancellationToken)">
            <summary>
            Initiates the asynchronous execution of the ListGroupsForUser operation.
            </summary>
             
            <param name="request">Container for the necessary parameters to execute the ListGroupsForUser operation.</param>
            <param name="cancellationToken">
                A cancellation token that can be used by other objects or threads to receive notice of cancellation.
            </param>
            <returns>The task object representing the asynchronous operation.</returns>
        </member>
        <member name="M:Amazon.IdentityManagement.AmazonIdentityManagementServiceClient.ListInstanceProfiles">
            <summary>
            Lists the instance profiles that have the specified path prefix. If there are none,
            the action returns an empty list. For more information about instance profiles, go
            to <a href="http://docs.aws.amazon.com/IAM/latest/UserGuide/AboutInstanceProfiles.html">About
            Instance Profiles</a>.
             
              
            <para>
            You can paginate the results using the <code>MaxItems</code> and <code>Marker</code>
            parameters.
            </para>
            </summary>
             
            <returns>The response from the ListInstanceProfiles service method, as returned by IdentityManagementService.</returns>
            <exception cref="T:Amazon.IdentityManagement.Model.ServiceFailureException">
            The request processing has failed because of an unknown error, exception or failure.
            </exception>
        </member>
        <member name="M:Amazon.IdentityManagement.AmazonIdentityManagementServiceClient.ListInstanceProfiles(Amazon.IdentityManagement.Model.ListInstanceProfilesRequest)">
            <summary>
            Lists the instance profiles that have the specified path prefix. If there are none,
            the action returns an empty list. For more information about instance profiles, go
            to <a href="http://docs.aws.amazon.com/IAM/latest/UserGuide/AboutInstanceProfiles.html">About
            Instance Profiles</a>.
             
              
            <para>
            You can paginate the results using the <code>MaxItems</code> and <code>Marker</code>
            parameters.
            </para>
            </summary>
            <param name="request">Container for the necessary parameters to execute the ListInstanceProfiles service method.</param>
             
            <returns>The response from the ListInstanceProfiles service method, as returned by IdentityManagementService.</returns>
            <exception cref="T:Amazon.IdentityManagement.Model.ServiceFailureException">
            The request processing has failed because of an unknown error, exception or failure.
            </exception>
        </member>
        <member name="M:Amazon.IdentityManagement.AmazonIdentityManagementServiceClient.ListInstanceProfilesAsync(System.Threading.CancellationToken)">
            <summary>
            Lists the instance profiles that have the specified path prefix. If there are none,
            the action returns an empty list. For more information about instance profiles, go
            to <a href="http://docs.aws.amazon.com/IAM/latest/UserGuide/AboutInstanceProfiles.html">About
            Instance Profiles</a>.
             
              
            <para>
            You can paginate the results using the <code>MaxItems</code> and <code>Marker</code>
            parameters.
            </para>
            </summary>
            <param name="cancellationToken">
                A cancellation token that can be used by other objects or threads to receive notice of cancellation.
            </param>
             
            <returns>The response from the ListInstanceProfiles service method, as returned by IdentityManagementService.</returns>
            <exception cref="T:Amazon.IdentityManagement.Model.ServiceFailureException">
            The request processing has failed because of an unknown error, exception or failure.
            </exception>
        </member>
        <member name="M:Amazon.IdentityManagement.AmazonIdentityManagementServiceClient.ListInstanceProfilesAsync(Amazon.IdentityManagement.Model.ListInstanceProfilesRequest,System.Threading.CancellationToken)">
            <summary>
            Initiates the asynchronous execution of the ListInstanceProfiles operation.
            </summary>
             
            <param name="request">Container for the necessary parameters to execute the ListInstanceProfiles operation.</param>
            <param name="cancellationToken">
                A cancellation token that can be used by other objects or threads to receive notice of cancellation.
            </param>
            <returns>The task object representing the asynchronous operation.</returns>
        </member>
        <member name="M:Amazon.IdentityManagement.AmazonIdentityManagementServiceClient.ListInstanceProfilesForRole(Amazon.IdentityManagement.Model.ListInstanceProfilesForRoleRequest)">
            <summary>
            Lists the instance profiles that have the specified associated IAM role. If there
            are none, the action returns an empty list. For more information about instance profiles,
            go to <a href="http://docs.aws.amazon.com/IAM/latest/UserGuide/AboutInstanceProfiles.html">About
            Instance Profiles</a>.
             
              
            <para>
            You can paginate the results using the <code>MaxItems</code> and <code>Marker</code>
            parameters.
            </para>
            </summary>
            <param name="request">Container for the necessary parameters to execute the ListInstanceProfilesForRole service method.</param>
             
            <returns>The response from the ListInstanceProfilesForRole service method, as returned by IdentityManagementService.</returns>
            <exception cref="T:Amazon.IdentityManagement.Model.NoSuchEntityException">
            The request was rejected because it referenced an entity that does not exist. The
            error message describes the entity.
            </exception>
            <exception cref="T:Amazon.IdentityManagement.Model.ServiceFailureException">
            The request processing has failed because of an unknown error, exception or failure.
            </exception>
        </member>
        <member name="M:Amazon.IdentityManagement.AmazonIdentityManagementServiceClient.ListInstanceProfilesForRoleAsync(Amazon.IdentityManagement.Model.ListInstanceProfilesForRoleRequest,System.Threading.CancellationToken)">
            <summary>
            Initiates the asynchronous execution of the ListInstanceProfilesForRole operation.
            </summary>
             
            <param name="request">Container for the necessary parameters to execute the ListInstanceProfilesForRole operation.</param>
            <param name="cancellationToken">
                A cancellation token that can be used by other objects or threads to receive notice of cancellation.
            </param>
            <returns>The task object representing the asynchronous operation.</returns>
        </member>
        <member name="M:Amazon.IdentityManagement.AmazonIdentityManagementServiceClient.ListMFADevices">
            <summary>
            Lists the MFA devices for an IAM user. If the request includes a IAM user name, then
            this action lists all the MFA devices associated with the specified user. If you do
            not specify a user name, IAM determines the user name implicitly based on the AWS
            access key ID signing the request for this API.
             
              
            <para>
            You can paginate the results using the <code>MaxItems</code> and <code>Marker</code>
            parameters.
            </para>
            </summary>
             
            <returns>The response from the ListMFADevices service method, as returned by IdentityManagementService.</returns>
            <exception cref="T:Amazon.IdentityManagement.Model.NoSuchEntityException">
            The request was rejected because it referenced an entity that does not exist. The
            error message describes the entity.
            </exception>
            <exception cref="T:Amazon.IdentityManagement.Model.ServiceFailureException">
            The request processing has failed because of an unknown error, exception or failure.
            </exception>
        </member>
        <member name="M:Amazon.IdentityManagement.AmazonIdentityManagementServiceClient.ListMFADevices(Amazon.IdentityManagement.Model.ListMFADevicesRequest)">
            <summary>
            Lists the MFA devices for an IAM user. If the request includes a IAM user name, then
            this action lists all the MFA devices associated with the specified user. If you do
            not specify a user name, IAM determines the user name implicitly based on the AWS
            access key ID signing the request for this API.
             
              
            <para>
            You can paginate the results using the <code>MaxItems</code> and <code>Marker</code>
            parameters.
            </para>
            </summary>
            <param name="request">Container for the necessary parameters to execute the ListMFADevices service method.</param>
             
            <returns>The response from the ListMFADevices service method, as returned by IdentityManagementService.</returns>
            <exception cref="T:Amazon.IdentityManagement.Model.NoSuchEntityException">
            The request was rejected because it referenced an entity that does not exist. The
            error message describes the entity.
            </exception>
            <exception cref="T:Amazon.IdentityManagement.Model.ServiceFailureException">
            The request processing has failed because of an unknown error, exception or failure.
            </exception>
        </member>
        <member name="M:Amazon.IdentityManagement.AmazonIdentityManagementServiceClient.ListMFADevicesAsync(System.Threading.CancellationToken)">
            <summary>
            Lists the MFA devices for an IAM user. If the request includes a IAM user name, then
            this action lists all the MFA devices associated with the specified user. If you do
            not specify a user name, IAM determines the user name implicitly based on the AWS
            access key ID signing the request for this API.
             
              
            <para>
            You can paginate the results using the <code>MaxItems</code> and <code>Marker</code>
            parameters.
            </para>
            </summary>
            <param name="cancellationToken">
                A cancellation token that can be used by other objects or threads to receive notice of cancellation.
            </param>
             
            <returns>The response from the ListMFADevices service method, as returned by IdentityManagementService.</returns>
            <exception cref="T:Amazon.IdentityManagement.Model.NoSuchEntityException">
            The request was rejected because it referenced an entity that does not exist. The
            error message describes the entity.
            </exception>
            <exception cref="T:Amazon.IdentityManagement.Model.ServiceFailureException">
            The request processing has failed because of an unknown error, exception or failure.
            </exception>
        </member>
        <member name="M:Amazon.IdentityManagement.AmazonIdentityManagementServiceClient.ListMFADevicesAsync(Amazon.IdentityManagement.Model.ListMFADevicesRequest,System.Threading.CancellationToken)">
            <summary>
            Initiates the asynchronous execution of the ListMFADevices operation.
            </summary>
             
            <param name="request">Container for the necessary parameters to execute the ListMFADevices operation.</param>
            <param name="cancellationToken">
                A cancellation token that can be used by other objects or threads to receive notice of cancellation.
            </param>
            <returns>The task object representing the asynchronous operation.</returns>
        </member>
        <member name="M:Amazon.IdentityManagement.AmazonIdentityManagementServiceClient.ListOpenIDConnectProviders(Amazon.IdentityManagement.Model.ListOpenIDConnectProvidersRequest)">
            <summary>
            Lists information about the IAM OpenID Connect (OIDC) provider resource objects defined
            in the AWS account.
            </summary>
            <param name="request">Container for the necessary parameters to execute the ListOpenIDConnectProviders service method.</param>
             
            <returns>The response from the ListOpenIDConnectProviders service method, as returned by IdentityManagementService.</returns>
            <exception cref="T:Amazon.IdentityManagement.Model.ServiceFailureException">
            The request processing has failed because of an unknown error, exception or failure.
            </exception>
        </member>
        <member name="M:Amazon.IdentityManagement.AmazonIdentityManagementServiceClient.ListOpenIDConnectProvidersAsync(Amazon.IdentityManagement.Model.ListOpenIDConnectProvidersRequest,System.Threading.CancellationToken)">
            <summary>
            Initiates the asynchronous execution of the ListOpenIDConnectProviders operation.
            </summary>
             
            <param name="request">Container for the necessary parameters to execute the ListOpenIDConnectProviders operation.</param>
            <param name="cancellationToken">
                A cancellation token that can be used by other objects or threads to receive notice of cancellation.
            </param>
            <returns>The task object representing the asynchronous operation.</returns>
        </member>
        <member name="M:Amazon.IdentityManagement.AmazonIdentityManagementServiceClient.ListPolicies">
            <summary>
            Lists all the managed policies that are available in your AWS account, including your
            own customer-defined managed policies and all AWS managed policies.
             
              
            <para>
            You can filter the list of policies that is returned using the optional <code>OnlyAttached</code>,
            <code>Scope</code>, and <code>PathPrefix</code> parameters. For example, to list only
            the customer managed policies in your AWS account, set <code>Scope</code> to <code>Local</code>.
            To list only AWS managed policies, set <code>Scope</code> to <code>AWS</code>.
            </para>
              
            <para>
            You can paginate the results using the <code>MaxItems</code> and <code>Marker</code>
            parameters.
            </para>
              
            <para>
            For more information about managed policies, see <a href="http://docs.aws.amazon.com/IAM/latest/UserGuide/policies-managed-vs-inline.html">Managed
            Policies and Inline Policies</a> in the <i>IAM User Guide</i>.
            </para>
            </summary>
             
            <returns>The response from the ListPolicies service method, as returned by IdentityManagementService.</returns>
            <exception cref="T:Amazon.IdentityManagement.Model.ServiceFailureException">
            The request processing has failed because of an unknown error, exception or failure.
            </exception>
        </member>
        <member name="M:Amazon.IdentityManagement.AmazonIdentityManagementServiceClient.ListPolicies(Amazon.IdentityManagement.Model.ListPoliciesRequest)">
            <summary>
            Lists all the managed policies that are available in your AWS account, including your
            own customer-defined managed policies and all AWS managed policies.
             
              
            <para>
            You can filter the list of policies that is returned using the optional <code>OnlyAttached</code>,
            <code>Scope</code>, and <code>PathPrefix</code> parameters. For example, to list only
            the customer managed policies in your AWS account, set <code>Scope</code> to <code>Local</code>.
            To list only AWS managed policies, set <code>Scope</code> to <code>AWS</code>.
            </para>
              
            <para>
            You can paginate the results using the <code>MaxItems</code> and <code>Marker</code>
            parameters.
            </para>
              
            <para>
            For more information about managed policies, see <a href="http://docs.aws.amazon.com/IAM/latest/UserGuide/policies-managed-vs-inline.html">Managed
            Policies and Inline Policies</a> in the <i>IAM User Guide</i>.
            </para>
            </summary>
            <param name="request">Container for the necessary parameters to execute the ListPolicies service method.</param>
             
            <returns>The response from the ListPolicies service method, as returned by IdentityManagementService.</returns>
            <exception cref="T:Amazon.IdentityManagement.Model.ServiceFailureException">
            The request processing has failed because of an unknown error, exception or failure.
            </exception>
        </member>
        <member name="M:Amazon.IdentityManagement.AmazonIdentityManagementServiceClient.ListPoliciesAsync(System.Threading.CancellationToken)">
            <summary>
            Lists all the managed policies that are available in your AWS account, including your
            own customer-defined managed policies and all AWS managed policies.
             
              
            <para>
            You can filter the list of policies that is returned using the optional <code>OnlyAttached</code>,
            <code>Scope</code>, and <code>PathPrefix</code> parameters. For example, to list only
            the customer managed policies in your AWS account, set <code>Scope</code> to <code>Local</code>.
            To list only AWS managed policies, set <code>Scope</code> to <code>AWS</code>.
            </para>
              
            <para>
            You can paginate the results using the <code>MaxItems</code> and <code>Marker</code>
            parameters.
            </para>
              
            <para>
            For more information about managed policies, see <a href="http://docs.aws.amazon.com/IAM/latest/UserGuide/policies-managed-vs-inline.html">Managed
            Policies and Inline Policies</a> in the <i>IAM User Guide</i>.
            </para>
            </summary>
            <param name="cancellationToken">
                A cancellation token that can be used by other objects or threads to receive notice of cancellation.
            </param>
             
            <returns>The response from the ListPolicies service method, as returned by IdentityManagementService.</returns>
            <exception cref="T:Amazon.IdentityManagement.Model.ServiceFailureException">
            The request processing has failed because of an unknown error, exception or failure.
            </exception>
        </member>
        <member name="M:Amazon.IdentityManagement.AmazonIdentityManagementServiceClient.ListPoliciesAsync(Amazon.IdentityManagement.Model.ListPoliciesRequest,System.Threading.CancellationToken)">
            <summary>
            Initiates the asynchronous execution of the ListPolicies operation.
            </summary>
             
            <param name="request">Container for the necessary parameters to execute the ListPolicies operation.</param>
            <param name="cancellationToken">
                A cancellation token that can be used by other objects or threads to receive notice of cancellation.
            </param>
            <returns>The task object representing the asynchronous operation.</returns>
        </member>
        <member name="M:Amazon.IdentityManagement.AmazonIdentityManagementServiceClient.ListPolicyVersions(Amazon.IdentityManagement.Model.ListPolicyVersionsRequest)">
            <summary>
            Lists information about the versions of the specified managed policy, including the
            version that is currently set as the policy's default version.
             
              
            <para>
            For more information about managed policies, see <a href="http://docs.aws.amazon.com/IAM/latest/UserGuide/policies-managed-vs-inline.html">Managed
            Policies and Inline Policies</a> in the <i>IAM User Guide</i>.
            </para>
            </summary>
            <param name="request">Container for the necessary parameters to execute the ListPolicyVersions service method.</param>
             
            <returns>The response from the ListPolicyVersions service method, as returned by IdentityManagementService.</returns>
            <exception cref="T:Amazon.IdentityManagement.Model.InvalidInputException">
            The request was rejected because an invalid or out-of-range value was supplied for
            an input parameter.
            </exception>
            <exception cref="T:Amazon.IdentityManagement.Model.NoSuchEntityException">
            The request was rejected because it referenced an entity that does not exist. The
            error message describes the entity.
            </exception>
            <exception cref="T:Amazon.IdentityManagement.Model.ServiceFailureException">
            The request processing has failed because of an unknown error, exception or failure.
            </exception>
        </member>
        <member name="M:Amazon.IdentityManagement.AmazonIdentityManagementServiceClient.ListPolicyVersionsAsync(Amazon.IdentityManagement.Model.ListPolicyVersionsRequest,System.Threading.CancellationToken)">
            <summary>
            Initiates the asynchronous execution of the ListPolicyVersions operation.
            </summary>
             
            <param name="request">Container for the necessary parameters to execute the ListPolicyVersions operation.</param>
            <param name="cancellationToken">
                A cancellation token that can be used by other objects or threads to receive notice of cancellation.
            </param>
            <returns>The task object representing the asynchronous operation.</returns>
        </member>
        <member name="M:Amazon.IdentityManagement.AmazonIdentityManagementServiceClient.ListRolePolicies(Amazon.IdentityManagement.Model.ListRolePoliciesRequest)">
            <summary>
            Lists the names of the inline policies that are embedded in the specified IAM role.
             
              
            <para>
            An IAM role can also have managed policies attached to it. To list the managed policies
            that are attached to a role, use <a>ListAttachedRolePolicies</a>. For more information
            about policies, see <a href="http://docs.aws.amazon.com/IAM/latest/UserGuide/policies-managed-vs-inline.html">Managed
            Policies and Inline Policies</a> in the <i>IAM User Guide</i>.
            </para>
              
            <para>
            You can paginate the results using the <code>MaxItems</code> and <code>Marker</code>
            parameters. If there are no inline policies embedded with the specified role, the
            action returns an empty list.
            </para>
            </summary>
            <param name="request">Container for the necessary parameters to execute the ListRolePolicies service method.</param>
             
            <returns>The response from the ListRolePolicies service method, as returned by IdentityManagementService.</returns>
            <exception cref="T:Amazon.IdentityManagement.Model.NoSuchEntityException">
            The request was rejected because it referenced an entity that does not exist. The
            error message describes the entity.
            </exception>
            <exception cref="T:Amazon.IdentityManagement.Model.ServiceFailureException">
            The request processing has failed because of an unknown error, exception or failure.
            </exception>
        </member>
        <member name="M:Amazon.IdentityManagement.AmazonIdentityManagementServiceClient.ListRolePoliciesAsync(Amazon.IdentityManagement.Model.ListRolePoliciesRequest,System.Threading.CancellationToken)">
            <summary>
            Initiates the asynchronous execution of the ListRolePolicies operation.
            </summary>
             
            <param name="request">Container for the necessary parameters to execute the ListRolePolicies operation.</param>
            <param name="cancellationToken">
                A cancellation token that can be used by other objects or threads to receive notice of cancellation.
            </param>
            <returns>The task object representing the asynchronous operation.</returns>
        </member>
        <member name="M:Amazon.IdentityManagement.AmazonIdentityManagementServiceClient.ListRoles">
            <summary>
            Lists the IAM roles that have the specified path prefix. If there are none, the action
            returns an empty list. For more information about roles, go to <a href="http://docs.aws.amazon.com/IAM/latest/UserGuide/WorkingWithRoles.html">Working
            with Roles</a>.
             
              
            <para>
            You can paginate the results using the <code>MaxItems</code> and <code>Marker</code>
            parameters.
            </para>
            </summary>
             
            <returns>The response from the ListRoles service method, as returned by IdentityManagementService.</returns>
            <exception cref="T:Amazon.IdentityManagement.Model.ServiceFailureException">
            The request processing has failed because of an unknown error, exception or failure.
            </exception>
        </member>
        <member name="M:Amazon.IdentityManagement.AmazonIdentityManagementServiceClient.ListRoles(Amazon.IdentityManagement.Model.ListRolesRequest)">
            <summary>
            Lists the IAM roles that have the specified path prefix. If there are none, the action
            returns an empty list. For more information about roles, go to <a href="http://docs.aws.amazon.com/IAM/latest/UserGuide/WorkingWithRoles.html">Working
            with Roles</a>.
             
              
            <para>
            You can paginate the results using the <code>MaxItems</code> and <code>Marker</code>
            parameters.
            </para>
            </summary>
            <param name="request">Container for the necessary parameters to execute the ListRoles service method.</param>
             
            <returns>The response from the ListRoles service method, as returned by IdentityManagementService.</returns>
            <exception cref="T:Amazon.IdentityManagement.Model.ServiceFailureException">
            The request processing has failed because of an unknown error, exception or failure.
            </exception>
        </member>
        <member name="M:Amazon.IdentityManagement.AmazonIdentityManagementServiceClient.ListRolesAsync(System.Threading.CancellationToken)">
            <summary>
            Lists the IAM roles that have the specified path prefix. If there are none, the action
            returns an empty list. For more information about roles, go to <a href="http://docs.aws.amazon.com/IAM/latest/UserGuide/WorkingWithRoles.html">Working
            with Roles</a>.
             
              
            <para>
            You can paginate the results using the <code>MaxItems</code> and <code>Marker</code>
            parameters.
            </para>
            </summary>
            <param name="cancellationToken">
                A cancellation token that can be used by other objects or threads to receive notice of cancellation.
            </param>
             
            <returns>The response from the ListRoles service method, as returned by IdentityManagementService.</returns>
            <exception cref="T:Amazon.IdentityManagement.Model.ServiceFailureException">
            The request processing has failed because of an unknown error, exception or failure.
            </exception>
        </member>
        <member name="M:Amazon.IdentityManagement.AmazonIdentityManagementServiceClient.ListRolesAsync(Amazon.IdentityManagement.Model.ListRolesRequest,System.Threading.CancellationToken)">
            <summary>
            Initiates the asynchronous execution of the ListRoles operation.
            </summary>
             
            <param name="request">Container for the necessary parameters to execute the ListRoles operation.</param>
            <param name="cancellationToken">
                A cancellation token that can be used by other objects or threads to receive notice of cancellation.
            </param>
            <returns>The task object representing the asynchronous operation.</returns>
        </member>
        <member name="M:Amazon.IdentityManagement.AmazonIdentityManagementServiceClient.ListSAMLProviders">
            <summary>
            Lists the SAML provider resource objects defined in IAM in the account.
             
             <note>
            <para>
             This operation requires <a href="http://docs.aws.amazon.com/general/latest/gr/signature-version-4.html">Signature
            Version 4</a>.
            </para>
             </note>
            </summary>
             
            <returns>The response from the ListSAMLProviders service method, as returned by IdentityManagementService.</returns>
            <exception cref="T:Amazon.IdentityManagement.Model.ServiceFailureException">
            The request processing has failed because of an unknown error, exception or failure.
            </exception>
        </member>
        <member name="M:Amazon.IdentityManagement.AmazonIdentityManagementServiceClient.ListSAMLProviders(Amazon.IdentityManagement.Model.ListSAMLProvidersRequest)">
            <summary>
            Lists the SAML provider resource objects defined in IAM in the account.
             
             <note>
            <para>
             This operation requires <a href="http://docs.aws.amazon.com/general/latest/gr/signature-version-4.html">Signature
            Version 4</a>.
            </para>
             </note>
            </summary>
            <param name="request">Container for the necessary parameters to execute the ListSAMLProviders service method.</param>
             
            <returns>The response from the ListSAMLProviders service method, as returned by IdentityManagementService.</returns>
            <exception cref="T:Amazon.IdentityManagement.Model.ServiceFailureException">
            The request processing has failed because of an unknown error, exception or failure.
            </exception>
        </member>
        <member name="M:Amazon.IdentityManagement.AmazonIdentityManagementServiceClient.ListSAMLProvidersAsync(System.Threading.CancellationToken)">
            <summary>
            Lists the SAML provider resource objects defined in IAM in the account.
             
             <note>
            <para>
             This operation requires <a href="http://docs.aws.amazon.com/general/latest/gr/signature-version-4.html">Signature
            Version 4</a>.
            </para>
             </note>
            </summary>
            <param name="cancellationToken">
                A cancellation token that can be used by other objects or threads to receive notice of cancellation.
            </param>
             
            <returns>The response from the ListSAMLProviders service method, as returned by IdentityManagementService.</returns>
            <exception cref="T:Amazon.IdentityManagement.Model.ServiceFailureException">
            The request processing has failed because of an unknown error, exception or failure.
            </exception>
        </member>
        <member name="M:Amazon.IdentityManagement.AmazonIdentityManagementServiceClient.ListSAMLProvidersAsync(Amazon.IdentityManagement.Model.ListSAMLProvidersRequest,System.Threading.CancellationToken)">
            <summary>
            Initiates the asynchronous execution of the ListSAMLProviders operation.
            </summary>
             
            <param name="request">Container for the necessary parameters to execute the ListSAMLProviders operation.</param>
            <param name="cancellationToken">
                A cancellation token that can be used by other objects or threads to receive notice of cancellation.
            </param>
            <returns>The task object representing the asynchronous operation.</returns>
        </member>
        <member name="M:Amazon.IdentityManagement.AmazonIdentityManagementServiceClient.ListServerCertificates">
            <summary>
            Lists the server certificates stored in IAM that have the specified path prefix. If
            none exist, the action returns an empty list.
             
              
            <para>
             You can paginate the results using the <code>MaxItems</code> and <code>Marker</code>
            parameters.
            </para>
              
            <para>
            For more information about working with server certificates, including a list of AWS
            services that can use the server certificates that you manage with IAM, go to <a href="http://docs.aws.amazon.com/IAM/latest/UserGuide/id_credentials_server-certs.html">Working
            with Server Certificates</a> in the <i>IAM User Guide</i>.
            </para>
            </summary>
             
            <returns>The response from the ListServerCertificates service method, as returned by IdentityManagementService.</returns>
            <exception cref="T:Amazon.IdentityManagement.Model.ServiceFailureException">
            The request processing has failed because of an unknown error, exception or failure.
            </exception>
        </member>
        <member name="M:Amazon.IdentityManagement.AmazonIdentityManagementServiceClient.ListServerCertificates(Amazon.IdentityManagement.Model.ListServerCertificatesRequest)">
            <summary>
            Lists the server certificates stored in IAM that have the specified path prefix. If
            none exist, the action returns an empty list.
             
              
            <para>
             You can paginate the results using the <code>MaxItems</code> and <code>Marker</code>
            parameters.
            </para>
              
            <para>
            For more information about working with server certificates, including a list of AWS
            services that can use the server certificates that you manage with IAM, go to <a href="http://docs.aws.amazon.com/IAM/latest/UserGuide/id_credentials_server-certs.html">Working
            with Server Certificates</a> in the <i>IAM User Guide</i>.
            </para>
            </summary>
            <param name="request">Container for the necessary parameters to execute the ListServerCertificates service method.</param>
             
            <returns>The response from the ListServerCertificates service method, as returned by IdentityManagementService.</returns>
            <exception cref="T:Amazon.IdentityManagement.Model.ServiceFailureException">
            The request processing has failed because of an unknown error, exception or failure.
            </exception>
        </member>
        <member name="M:Amazon.IdentityManagement.AmazonIdentityManagementServiceClient.ListServerCertificatesAsync(System.Threading.CancellationToken)">
            <summary>
            Lists the server certificates stored in IAM that have the specified path prefix. If
            none exist, the action returns an empty list.
             
              
            <para>
             You can paginate the results using the <code>MaxItems</code> and <code>Marker</code>
            parameters.
            </para>
              
            <para>
            For more information about working with server certificates, including a list of AWS
            services that can use the server certificates that you manage with IAM, go to <a href="http://docs.aws.amazon.com/IAM/latest/UserGuide/id_credentials_server-certs.html">Working
            with Server Certificates</a> in the <i>IAM User Guide</i>.
            </para>
            </summary>
            <param name="cancellationToken">
                A cancellation token that can be used by other objects or threads to receive notice of cancellation.
            </param>
             
            <returns>The response from the ListServerCertificates service method, as returned by IdentityManagementService.</returns>
            <exception cref="T:Amazon.IdentityManagement.Model.ServiceFailureException">
            The request processing has failed because of an unknown error, exception or failure.
            </exception>
        </member>
        <member name="M:Amazon.IdentityManagement.AmazonIdentityManagementServiceClient.ListServerCertificatesAsync(Amazon.IdentityManagement.Model.ListServerCertificatesRequest,System.Threading.CancellationToken)">
            <summary>
            Initiates the asynchronous execution of the ListServerCertificates operation.
            </summary>
             
            <param name="request">Container for the necessary parameters to execute the ListServerCertificates operation.</param>
            <param name="cancellationToken">
                A cancellation token that can be used by other objects or threads to receive notice of cancellation.
            </param>
            <returns>The task object representing the asynchronous operation.</returns>
        </member>
        <member name="M:Amazon.IdentityManagement.AmazonIdentityManagementServiceClient.ListSigningCertificates">
            <summary>
            Returns information about the signing certificates associated with the specified IAM
            user. If there are none, the action returns an empty list.
             
              
            <para>
            Although each user is limited to a small number of signing certificates, you can still
            paginate the results using the <code>MaxItems</code> and <code>Marker</code> parameters.
            </para>
              
            <para>
            If the <code>UserName</code> field is not specified, the user name is determined implicitly
            based on the AWS access key ID used to sign the request for this API. Because this
            action works for access keys under the AWS account, you can use this action to manage
            root credentials even if the AWS account has no associated users.
            </para>
            </summary>
             
            <returns>The response from the ListSigningCertificates service method, as returned by IdentityManagementService.</returns>
            <exception cref="T:Amazon.IdentityManagement.Model.NoSuchEntityException">
            The request was rejected because it referenced an entity that does not exist. The
            error message describes the entity.
            </exception>
            <exception cref="T:Amazon.IdentityManagement.Model.ServiceFailureException">
            The request processing has failed because of an unknown error, exception or failure.
            </exception>
        </member>
        <member name="M:Amazon.IdentityManagement.AmazonIdentityManagementServiceClient.ListSigningCertificates(Amazon.IdentityManagement.Model.ListSigningCertificatesRequest)">
            <summary>
            Returns information about the signing certificates associated with the specified IAM
            user. If there are none, the action returns an empty list.
             
              
            <para>
            Although each user is limited to a small number of signing certificates, you can still
            paginate the results using the <code>MaxItems</code> and <code>Marker</code> parameters.
            </para>
              
            <para>
            If the <code>UserName</code> field is not specified, the user name is determined implicitly
            based on the AWS access key ID used to sign the request for this API. Because this
            action works for access keys under the AWS account, you can use this action to manage
            root credentials even if the AWS account has no associated users.
            </para>
            </summary>
            <param name="request">Container for the necessary parameters to execute the ListSigningCertificates service method.</param>
             
            <returns>The response from the ListSigningCertificates service method, as returned by IdentityManagementService.</returns>
            <exception cref="T:Amazon.IdentityManagement.Model.NoSuchEntityException">
            The request was rejected because it referenced an entity that does not exist. The
            error message describes the entity.
            </exception>
            <exception cref="T:Amazon.IdentityManagement.Model.ServiceFailureException">
            The request processing has failed because of an unknown error, exception or failure.
            </exception>
        </member>
        <member name="M:Amazon.IdentityManagement.AmazonIdentityManagementServiceClient.ListSigningCertificatesAsync(System.Threading.CancellationToken)">
            <summary>
            Returns information about the signing certificates associated with the specified IAM
            user. If there are none, the action returns an empty list.
             
              
            <para>
            Although each user is limited to a small number of signing certificates, you can still
            paginate the results using the <code>MaxItems</code> and <code>Marker</code> parameters.
            </para>
              
            <para>
            If the <code>UserName</code> field is not specified, the user name is determined implicitly
            based on the AWS access key ID used to sign the request for this API. Because this
            action works for access keys under the AWS account, you can use this action to manage
            root credentials even if the AWS account has no associated users.
            </para>
            </summary>
            <param name="cancellationToken">
                A cancellation token that can be used by other objects or threads to receive notice of cancellation.
            </param>
             
            <returns>The response from the ListSigningCertificates service method, as returned by IdentityManagementService.</returns>
            <exception cref="T:Amazon.IdentityManagement.Model.NoSuchEntityException">
            The request was rejected because it referenced an entity that does not exist. The
            error message describes the entity.
            </exception>
            <exception cref="T:Amazon.IdentityManagement.Model.ServiceFailureException">
            The request processing has failed because of an unknown error, exception or failure.
            </exception>
        </member>
        <member name="M:Amazon.IdentityManagement.AmazonIdentityManagementServiceClient.ListSigningCertificatesAsync(Amazon.IdentityManagement.Model.ListSigningCertificatesRequest,System.Threading.CancellationToken)">
            <summary>
            Initiates the asynchronous execution of the ListSigningCertificates operation.
            </summary>
             
            <param name="request">Container for the necessary parameters to execute the ListSigningCertificates operation.</param>
            <param name="cancellationToken">
                A cancellation token that can be used by other objects or threads to receive notice of cancellation.
            </param>
            <returns>The task object representing the asynchronous operation.</returns>
        </member>
        <member name="M:Amazon.IdentityManagement.AmazonIdentityManagementServiceClient.ListSSHPublicKeys(Amazon.IdentityManagement.Model.ListSSHPublicKeysRequest)">
            <summary>
            Returns information about the SSH public keys associated with the specified IAM user.
            If there are none, the action returns an empty list.
             
              
            <para>
            The SSH public keys returned by this action are used only for authenticating the IAM
            user to an AWS CodeCommit repository. For more information about using SSH keys to
            authenticate to an AWS CodeCommit repository, see <a href="http://docs.aws.amazon.com/codecommit/latest/userguide/setting-up-credentials-ssh.html">Set
            up AWS CodeCommit for SSH Connections</a> in the <i>AWS CodeCommit User Guide</i>.
            </para>
              
            <para>
            Although each user is limited to a small number of keys, you can still paginate the
            results using the <code>MaxItems</code> and <code>Marker</code> parameters.
            </para>
            </summary>
            <param name="request">Container for the necessary parameters to execute the ListSSHPublicKeys service method.</param>
             
            <returns>The response from the ListSSHPublicKeys service method, as returned by IdentityManagementService.</returns>
            <exception cref="T:Amazon.IdentityManagement.Model.NoSuchEntityException">
            The request was rejected because it referenced an entity that does not exist. The
            error message describes the entity.
            </exception>
        </member>
        <member name="M:Amazon.IdentityManagement.AmazonIdentityManagementServiceClient.ListSSHPublicKeysAsync(Amazon.IdentityManagement.Model.ListSSHPublicKeysRequest,System.Threading.CancellationToken)">
            <summary>
            Initiates the asynchronous execution of the ListSSHPublicKeys operation.
            </summary>
             
            <param name="request">Container for the necessary parameters to execute the ListSSHPublicKeys operation.</param>
            <param name="cancellationToken">
                A cancellation token that can be used by other objects or threads to receive notice of cancellation.
            </param>
            <returns>The task object representing the asynchronous operation.</returns>
        </member>
        <member name="M:Amazon.IdentityManagement.AmazonIdentityManagementServiceClient.ListUserPolicies(Amazon.IdentityManagement.Model.ListUserPoliciesRequest)">
            <summary>
            Lists the names of the inline policies embedded in the specified IAM user.
             
              
            <para>
            An IAM user can also have managed policies attached to it. To list the managed policies
            that are attached to a user, use <a>ListAttachedUserPolicies</a>. For more information
            about policies, see <a href="http://docs.aws.amazon.com/IAM/latest/UserGuide/policies-managed-vs-inline.html">Managed
            Policies and Inline Policies</a> in the <i>IAM User Guide</i>.
            </para>
              
            <para>
            You can paginate the results using the <code>MaxItems</code> and <code>Marker</code>
            parameters. If there are no inline policies embedded with the specified user, the
            action returns an empty list.
            </para>
            </summary>
            <param name="request">Container for the necessary parameters to execute the ListUserPolicies service method.</param>
             
            <returns>The response from the ListUserPolicies service method, as returned by IdentityManagementService.</returns>
            <exception cref="T:Amazon.IdentityManagement.Model.NoSuchEntityException">
            The request was rejected because it referenced an entity that does not exist. The
            error message describes the entity.
            </exception>
            <exception cref="T:Amazon.IdentityManagement.Model.ServiceFailureException">
            The request processing has failed because of an unknown error, exception or failure.
            </exception>
        </member>
        <member name="M:Amazon.IdentityManagement.AmazonIdentityManagementServiceClient.ListUserPoliciesAsync(Amazon.IdentityManagement.Model.ListUserPoliciesRequest,System.Threading.CancellationToken)">
            <summary>
            Initiates the asynchronous execution of the ListUserPolicies operation.
            </summary>
             
            <param name="request">Container for the necessary parameters to execute the ListUserPolicies operation.</param>
            <param name="cancellationToken">
                A cancellation token that can be used by other objects or threads to receive notice of cancellation.
            </param>
            <returns>The task object representing the asynchronous operation.</returns>
        </member>
        <member name="M:Amazon.IdentityManagement.AmazonIdentityManagementServiceClient.ListUsers">
            <summary>
            Lists the IAM users that have the specified path prefix. If no path prefix is specified,
            the action returns all users in the AWS account. If there are none, the action returns
            an empty list.
             
              
            <para>
            You can paginate the results using the <code>MaxItems</code> and <code>Marker</code>
            parameters.
            </para>
            </summary>
             
            <returns>The response from the ListUsers service method, as returned by IdentityManagementService.</returns>
            <exception cref="T:Amazon.IdentityManagement.Model.ServiceFailureException">
            The request processing has failed because of an unknown error, exception or failure.
            </exception>
        </member>
        <member name="M:Amazon.IdentityManagement.AmazonIdentityManagementServiceClient.ListUsers(Amazon.IdentityManagement.Model.ListUsersRequest)">
            <summary>
            Lists the IAM users that have the specified path prefix. If no path prefix is specified,
            the action returns all users in the AWS account. If there are none, the action returns
            an empty list.
             
              
            <para>
            You can paginate the results using the <code>MaxItems</code> and <code>Marker</code>
            parameters.
            </para>
            </summary>
            <param name="request">Container for the necessary parameters to execute the ListUsers service method.</param>
             
            <returns>The response from the ListUsers service method, as returned by IdentityManagementService.</returns>
            <exception cref="T:Amazon.IdentityManagement.Model.ServiceFailureException">
            The request processing has failed because of an unknown error, exception or failure.
            </exception>
        </member>
        <member name="M:Amazon.IdentityManagement.AmazonIdentityManagementServiceClient.ListUsersAsync(System.Threading.CancellationToken)">
            <summary>
            Lists the IAM users that have the specified path prefix. If no path prefix is specified,
            the action returns all users in the AWS account. If there are none, the action returns
            an empty list.
             
              
            <para>
            You can paginate the results using the <code>MaxItems</code> and <code>Marker</code>
            parameters.
            </para>
            </summary>
            <param name="cancellationToken">
                A cancellation token that can be used by other objects or threads to receive notice of cancellation.
            </param>
             
            <returns>The response from the ListUsers service method, as returned by IdentityManagementService.</returns>
            <exception cref="T:Amazon.IdentityManagement.Model.ServiceFailureException">
            The request processing has failed because of an unknown error, exception or failure.
            </exception>
        </member>
        <member name="M:Amazon.IdentityManagement.AmazonIdentityManagementServiceClient.ListUsersAsync(Amazon.IdentityManagement.Model.ListUsersRequest,System.Threading.CancellationToken)">
            <summary>
            Initiates the asynchronous execution of the ListUsers operation.
            </summary>
             
            <param name="request">Container for the necessary parameters to execute the ListUsers operation.</param>
            <param name="cancellationToken">
                A cancellation token that can be used by other objects or threads to receive notice of cancellation.
            </param>
            <returns>The task object representing the asynchronous operation.</returns>
        </member>
        <member name="M:Amazon.IdentityManagement.AmazonIdentityManagementServiceClient.ListVirtualMFADevices">
            <summary>
            Lists the virtual MFA devices defined in the AWS account by assignment status. If
            you do not specify an assignment status, the action returns a list of all virtual
            MFA devices. Assignment status can be <code>Assigned</code>, <code>Unassigned</code>,
            or <code>Any</code>.
             
              
            <para>
            You can paginate the results using the <code>MaxItems</code> and <code>Marker</code>
            parameters.
            </para>
            </summary>
             
            <returns>The response from the ListVirtualMFADevices service method, as returned by IdentityManagementService.</returns>
        </member>
        <member name="M:Amazon.IdentityManagement.AmazonIdentityManagementServiceClient.ListVirtualMFADevices(Amazon.IdentityManagement.Model.ListVirtualMFADevicesRequest)">
            <summary>
            Lists the virtual MFA devices defined in the AWS account by assignment status. If
            you do not specify an assignment status, the action returns a list of all virtual
            MFA devices. Assignment status can be <code>Assigned</code>, <code>Unassigned</code>,
            or <code>Any</code>.
             
              
            <para>
            You can paginate the results using the <code>MaxItems</code> and <code>Marker</code>
            parameters.
            </para>
            </summary>
            <param name="request">Container for the necessary parameters to execute the ListVirtualMFADevices service method.</param>
             
            <returns>The response from the ListVirtualMFADevices service method, as returned by IdentityManagementService.</returns>
        </member>
        <member name="M:Amazon.IdentityManagement.AmazonIdentityManagementServiceClient.ListVirtualMFADevicesAsync(System.Threading.CancellationToken)">
            <summary>
            Lists the virtual MFA devices defined in the AWS account by assignment status. If
            you do not specify an assignment status, the action returns a list of all virtual
            MFA devices. Assignment status can be <code>Assigned</code>, <code>Unassigned</code>,
            or <code>Any</code>.
             
              
            <para>
            You can paginate the results using the <code>MaxItems</code> and <code>Marker</code>
            parameters.
            </para>
            </summary>
            <param name="cancellationToken">
                A cancellation token that can be used by other objects or threads to receive notice of cancellation.
            </param>
             
            <returns>The response from the ListVirtualMFADevices service method, as returned by IdentityManagementService.</returns>
        </member>
        <member name="M:Amazon.IdentityManagement.AmazonIdentityManagementServiceClient.ListVirtualMFADevicesAsync(Amazon.IdentityManagement.Model.ListVirtualMFADevicesRequest,System.Threading.CancellationToken)">
            <summary>
            Initiates the asynchronous execution of the ListVirtualMFADevices operation.
            </summary>
             
            <param name="request">Container for the necessary parameters to execute the ListVirtualMFADevices operation.</param>
            <param name="cancellationToken">
                A cancellation token that can be used by other objects or threads to receive notice of cancellation.
            </param>
            <returns>The task object representing the asynchronous operation.</returns>
        </member>
        <member name="M:Amazon.IdentityManagement.AmazonIdentityManagementServiceClient.PutGroupPolicy(Amazon.IdentityManagement.Model.PutGroupPolicyRequest)">
            <summary>
            Adds or updates an inline policy document that is embedded in the specified IAM group.
             
              
            <para>
            A user can also have managed policies attached to it. To attach a managed policy to
            a group, use <a>AttachGroupPolicy</a>. To create a new managed policy, use <a>CreatePolicy</a>.
            For information about policies, see <a href="http://docs.aws.amazon.com/IAM/latest/UserGuide/policies-managed-vs-inline.html">Managed
            Policies and Inline Policies</a> in the <i>IAM User Guide</i>.
            </para>
              
            <para>
            For information about limits on the number of inline policies that you can embed in
            a group, see <a href="http://docs.aws.amazon.com/IAM/latest/UserGuide/LimitationsOnEntities.html">Limitations
            on IAM Entities</a> in the <i>IAM User Guide</i>.
            </para>
             <note>
            <para>
            Because policy documents can be large, you should use POST rather than GET when calling
            <code>PutGroupPolicy</code>. For general information about using the Query API with
            IAM, go to <a href="http://docs.aws.amazon.com/IAM/latest/UserGuide/IAM_UsingQueryAPI.html">Making
            Query Requests</a> in the <i>IAM User Guide</i>.
            </para>
             </note>
            </summary>
            <param name="request">Container for the necessary parameters to execute the PutGroupPolicy service method.</param>
             
            <returns>The response from the PutGroupPolicy service method, as returned by IdentityManagementService.</returns>
            <exception cref="T:Amazon.IdentityManagement.Model.LimitExceededException">
            The request was rejected because it attempted to create resources beyond the current
            AWS account limits. The error message describes the limit exceeded.
            </exception>
            <exception cref="T:Amazon.IdentityManagement.Model.MalformedPolicyDocumentException">
            The request was rejected because the policy document was malformed. The error message
            describes the specific error.
            </exception>
            <exception cref="T:Amazon.IdentityManagement.Model.NoSuchEntityException">
            The request was rejected because it referenced an entity that does not exist. The
            error message describes the entity.
            </exception>
            <exception cref="T:Amazon.IdentityManagement.Model.ServiceFailureException">
            The request processing has failed because of an unknown error, exception or failure.
            </exception>
        </member>
        <member name="M:Amazon.IdentityManagement.AmazonIdentityManagementServiceClient.PutGroupPolicyAsync(Amazon.IdentityManagement.Model.PutGroupPolicyRequest,System.Threading.CancellationToken)">
            <summary>
            Initiates the asynchronous execution of the PutGroupPolicy operation.
            </summary>
             
            <param name="request">Container for the necessary parameters to execute the PutGroupPolicy operation.</param>
            <param name="cancellationToken">
                A cancellation token that can be used by other objects or threads to receive notice of cancellation.
            </param>
            <returns>The task object representing the asynchronous operation.</returns>
        </member>
        <member name="M:Amazon.IdentityManagement.AmazonIdentityManagementServiceClient.PutRolePolicy(Amazon.IdentityManagement.Model.PutRolePolicyRequest)">
            <summary>
            Adds or updates an inline policy document that is embedded in the specified IAM role.
             
              
            <para>
            When you embed an inline policy in a role, the inline policy is used as part of the
            role's access (permissions) policy. The role's trust policy is created at the same
            time as the role, using <a>CreateRole</a>. You can update a role's trust policy using
            <a>UpdateAssumeRolePolicy</a>. For more information about IAM roles, go to <a href="http://docs.aws.amazon.com/IAM/latest/UserGuide/roles-toplevel.html">Using
            Roles to Delegate Permissions and Federate Identities</a>.
            </para>
              
            <para>
            A role can also have a managed policy attached to it. To attach a managed policy to
            a role, use <a>AttachRolePolicy</a>. To create a new managed policy, use <a>CreatePolicy</a>.
            For information about policies, see <a href="http://docs.aws.amazon.com/IAM/latest/UserGuide/policies-managed-vs-inline.html">Managed
            Policies and Inline Policies</a> in the <i>IAM User Guide</i>.
            </para>
              
            <para>
            For information about limits on the number of inline policies that you can embed with
            a role, see <a href="http://docs.aws.amazon.com/IAM/latest/UserGuide/LimitationsOnEntities.html">Limitations
            on IAM Entities</a> in the <i>IAM User Guide</i>.
            </para>
             <note>
            <para>
            Because policy documents can be large, you should use POST rather than GET when calling
            <code>PutRolePolicy</code>. For general information about using the Query API with
            IAM, go to <a href="http://docs.aws.amazon.com/IAM/latest/UserGuide/IAM_UsingQueryAPI.html">Making
            Query Requests</a> in the <i>IAM User Guide</i>.
            </para>
             </note>
            </summary>
            <param name="request">Container for the necessary parameters to execute the PutRolePolicy service method.</param>
             
            <returns>The response from the PutRolePolicy service method, as returned by IdentityManagementService.</returns>
            <exception cref="T:Amazon.IdentityManagement.Model.LimitExceededException">
            The request was rejected because it attempted to create resources beyond the current
            AWS account limits. The error message describes the limit exceeded.
            </exception>
            <exception cref="T:Amazon.IdentityManagement.Model.MalformedPolicyDocumentException">
            The request was rejected because the policy document was malformed. The error message
            describes the specific error.
            </exception>
            <exception cref="T:Amazon.IdentityManagement.Model.NoSuchEntityException">
            The request was rejected because it referenced an entity that does not exist. The
            error message describes the entity.
            </exception>
            <exception cref="T:Amazon.IdentityManagement.Model.ServiceFailureException">
            The request processing has failed because of an unknown error, exception or failure.
            </exception>
        </member>
        <member name="M:Amazon.IdentityManagement.AmazonIdentityManagementServiceClient.PutRolePolicyAsync(Amazon.IdentityManagement.Model.PutRolePolicyRequest,System.Threading.CancellationToken)">
            <summary>
            Initiates the asynchronous execution of the PutRolePolicy operation.
            </summary>
             
            <param name="request">Container for the necessary parameters to execute the PutRolePolicy operation.</param>
            <param name="cancellationToken">
                A cancellation token that can be used by other objects or threads to receive notice of cancellation.
            </param>
            <returns>The task object representing the asynchronous operation.</returns>
        </member>
        <member name="M:Amazon.IdentityManagement.AmazonIdentityManagementServiceClient.PutUserPolicy(Amazon.IdentityManagement.Model.PutUserPolicyRequest)">
            <summary>
            Adds or updates an inline policy document that is embedded in the specified IAM user.
             
              
            <para>
            An IAM user can also have a managed policy attached to it. To attach a managed policy
            to a user, use <a>AttachUserPolicy</a>. To create a new managed policy, use <a>CreatePolicy</a>.
            For information about policies, see <a href="http://docs.aws.amazon.com/IAM/latest/UserGuide/policies-managed-vs-inline.html">Managed
            Policies and Inline Policies</a> in the <i>IAM User Guide</i>.
            </para>
              
            <para>
            For information about limits on the number of inline policies that you can embed in
            a user, see <a href="http://docs.aws.amazon.com/IAM/latest/UserGuide/LimitationsOnEntities.html">Limitations
            on IAM Entities</a> in the <i>IAM User Guide</i>.
            </para>
             <note>
            <para>
            Because policy documents can be large, you should use POST rather than GET when calling
            <code>PutUserPolicy</code>. For general information about using the Query API with
            IAM, go to <a href="http://docs.aws.amazon.com/IAM/latest/UserGuide/IAM_UsingQueryAPI.html">Making
            Query Requests</a> in the <i>IAM User Guide</i>.
            </para>
             </note>
            </summary>
            <param name="request">Container for the necessary parameters to execute the PutUserPolicy service method.</param>
             
            <returns>The response from the PutUserPolicy service method, as returned by IdentityManagementService.</returns>
            <exception cref="T:Amazon.IdentityManagement.Model.LimitExceededException">
            The request was rejected because it attempted to create resources beyond the current
            AWS account limits. The error message describes the limit exceeded.
            </exception>
            <exception cref="T:Amazon.IdentityManagement.Model.MalformedPolicyDocumentException">
            The request was rejected because the policy document was malformed. The error message
            describes the specific error.
            </exception>
            <exception cref="T:Amazon.IdentityManagement.Model.NoSuchEntityException">
            The request was rejected because it referenced an entity that does not exist. The
            error message describes the entity.
            </exception>
            <exception cref="T:Amazon.IdentityManagement.Model.ServiceFailureException">
            The request processing has failed because of an unknown error, exception or failure.
            </exception>
        </member>
        <member name="M:Amazon.IdentityManagement.AmazonIdentityManagementServiceClient.PutUserPolicyAsync(Amazon.IdentityManagement.Model.PutUserPolicyRequest,System.Threading.CancellationToken)">
            <summary>
            Initiates the asynchronous execution of the PutUserPolicy operation.
            </summary>
             
            <param name="request">Container for the necessary parameters to execute the PutUserPolicy operation.</param>
            <param name="cancellationToken">
                A cancellation token that can be used by other objects or threads to receive notice of cancellation.
            </param>
            <returns>The task object representing the asynchronous operation.</returns>
        </member>
        <member name="M:Amazon.IdentityManagement.AmazonIdentityManagementServiceClient.RemoveClientIDFromOpenIDConnectProvider(Amazon.IdentityManagement.Model.RemoveClientIDFromOpenIDConnectProviderRequest)">
            <summary>
            Removes the specified client ID (also known as audience) from the list of client IDs
            registered for the specified IAM OpenID Connect (OIDC) provider resource object.
             
              
            <para>
            This action is idempotent; it does not fail or return an error if you try to remove
            a client ID that does not exist.
            </para>
            </summary>
            <param name="request">Container for the necessary parameters to execute the RemoveClientIDFromOpenIDConnectProvider service method.</param>
             
            <returns>The response from the RemoveClientIDFromOpenIDConnectProvider service method, as returned by IdentityManagementService.</returns>
            <exception cref="T:Amazon.IdentityManagement.Model.InvalidInputException">
            The request was rejected because an invalid or out-of-range value was supplied for
            an input parameter.
            </exception>
            <exception cref="T:Amazon.IdentityManagement.Model.NoSuchEntityException">
            The request was rejected because it referenced an entity that does not exist. The
            error message describes the entity.
            </exception>
            <exception cref="T:Amazon.IdentityManagement.Model.ServiceFailureException">
            The request processing has failed because of an unknown error, exception or failure.
            </exception>
        </member>
        <member name="M:Amazon.IdentityManagement.AmazonIdentityManagementServiceClient.RemoveClientIDFromOpenIDConnectProviderAsync(Amazon.IdentityManagement.Model.RemoveClientIDFromOpenIDConnectProviderRequest,System.Threading.CancellationToken)">
            <summary>
            Initiates the asynchronous execution of the RemoveClientIDFromOpenIDConnectProvider operation.
            </summary>
             
            <param name="request">Container for the necessary parameters to execute the RemoveClientIDFromOpenIDConnectProvider operation.</param>
            <param name="cancellationToken">
                A cancellation token that can be used by other objects or threads to receive notice of cancellation.
            </param>
            <returns>The task object representing the asynchronous operation.</returns>
        </member>
        <member name="M:Amazon.IdentityManagement.AmazonIdentityManagementServiceClient.RemoveRoleFromInstanceProfile(Amazon.IdentityManagement.Model.RemoveRoleFromInstanceProfileRequest)">
            <summary>
            Removes the specified IAM role from the specified EC2 instance profile.
             
             <important>
            <para>
            Make sure you do not have any Amazon EC2 instances running with the role you are about
            to remove from the instance profile. Removing a role from an instance profile that
            is associated with a running instance break any applications running on the instance.
            </para>
             </important>
            <para>
             For more information about IAM roles, go to <a href="http://docs.aws.amazon.com/IAM/latest/UserGuide/WorkingWithRoles.html">Working
            with Roles</a>. For more information about instance profiles, go to <a href="http://docs.aws.amazon.com/IAM/latest/UserGuide/AboutInstanceProfiles.html">About
            Instance Profiles</a>.
            </para>
            </summary>
            <param name="request">Container for the necessary parameters to execute the RemoveRoleFromInstanceProfile service method.</param>
             
            <returns>The response from the RemoveRoleFromInstanceProfile service method, as returned by IdentityManagementService.</returns>
            <exception cref="T:Amazon.IdentityManagement.Model.LimitExceededException">
            The request was rejected because it attempted to create resources beyond the current
            AWS account limits. The error message describes the limit exceeded.
            </exception>
            <exception cref="T:Amazon.IdentityManagement.Model.NoSuchEntityException">
            The request was rejected because it referenced an entity that does not exist. The
            error message describes the entity.
            </exception>
            <exception cref="T:Amazon.IdentityManagement.Model.ServiceFailureException">
            The request processing has failed because of an unknown error, exception or failure.
            </exception>
        </member>
        <member name="M:Amazon.IdentityManagement.AmazonIdentityManagementServiceClient.RemoveRoleFromInstanceProfileAsync(Amazon.IdentityManagement.Model.RemoveRoleFromInstanceProfileRequest,System.Threading.CancellationToken)">
            <summary>
            Initiates the asynchronous execution of the RemoveRoleFromInstanceProfile operation.
            </summary>
             
            <param name="request">Container for the necessary parameters to execute the RemoveRoleFromInstanceProfile operation.</param>
            <param name="cancellationToken">
                A cancellation token that can be used by other objects or threads to receive notice of cancellation.
            </param>
            <returns>The task object representing the asynchronous operation.</returns>
        </member>
        <member name="M:Amazon.IdentityManagement.AmazonIdentityManagementServiceClient.RemoveUserFromGroup(Amazon.IdentityManagement.Model.RemoveUserFromGroupRequest)">
            <summary>
            Removes the specified user from the specified group.
            </summary>
            <param name="request">Container for the necessary parameters to execute the RemoveUserFromGroup service method.</param>
             
            <returns>The response from the RemoveUserFromGroup service method, as returned by IdentityManagementService.</returns>
            <exception cref="T:Amazon.IdentityManagement.Model.LimitExceededException">
            The request was rejected because it attempted to create resources beyond the current
            AWS account limits. The error message describes the limit exceeded.
            </exception>
            <exception cref="T:Amazon.IdentityManagement.Model.NoSuchEntityException">
            The request was rejected because it referenced an entity that does not exist. The
            error message describes the entity.
            </exception>
            <exception cref="T:Amazon.IdentityManagement.Model.ServiceFailureException">
            The request processing has failed because of an unknown error, exception or failure.
            </exception>
        </member>
        <member name="M:Amazon.IdentityManagement.AmazonIdentityManagementServiceClient.RemoveUserFromGroupAsync(Amazon.IdentityManagement.Model.RemoveUserFromGroupRequest,System.Threading.CancellationToken)">
            <summary>
            Initiates the asynchronous execution of the RemoveUserFromGroup operation.
            </summary>
             
            <param name="request">Container for the necessary parameters to execute the RemoveUserFromGroup operation.</param>
            <param name="cancellationToken">
                A cancellation token that can be used by other objects or threads to receive notice of cancellation.
            </param>
            <returns>The task object representing the asynchronous operation.</returns>
        </member>
        <member name="M:Amazon.IdentityManagement.AmazonIdentityManagementServiceClient.ResyncMFADevice(Amazon.IdentityManagement.Model.ResyncMFADeviceRequest)">
            <summary>
            Synchronizes the specified MFA device with its IAM resource object on the AWS servers.
             
              
            <para>
            For more information about creating and working with virtual MFA devices, go to <a
            href="http://docs.aws.amazon.com/IAM/latest/UserGuide/Using_VirtualMFA.html">Using
            a Virtual MFA Device</a> in the <i>IAM User Guide</i>.
            </para>
            </summary>
            <param name="request">Container for the necessary parameters to execute the ResyncMFADevice service method.</param>
             
            <returns>The response from the ResyncMFADevice service method, as returned by IdentityManagementService.</returns>
            <exception cref="T:Amazon.IdentityManagement.Model.InvalidAuthenticationCodeException">
            The request was rejected because the authentication code was not recognized. The error
            message describes the specific error.
            </exception>
            <exception cref="T:Amazon.IdentityManagement.Model.LimitExceededException">
            The request was rejected because it attempted to create resources beyond the current
            AWS account limits. The error message describes the limit exceeded.
            </exception>
            <exception cref="T:Amazon.IdentityManagement.Model.NoSuchEntityException">
            The request was rejected because it referenced an entity that does not exist. The
            error message describes the entity.
            </exception>
            <exception cref="T:Amazon.IdentityManagement.Model.ServiceFailureException">
            The request processing has failed because of an unknown error, exception or failure.
            </exception>
        </member>
        <member name="M:Amazon.IdentityManagement.AmazonIdentityManagementServiceClient.ResyncMFADeviceAsync(Amazon.IdentityManagement.Model.ResyncMFADeviceRequest,System.Threading.CancellationToken)">
            <summary>
            Initiates the asynchronous execution of the ResyncMFADevice operation.
            </summary>
             
            <param name="request">Container for the necessary parameters to execute the ResyncMFADevice operation.</param>
            <param name="cancellationToken">
                A cancellation token that can be used by other objects or threads to receive notice of cancellation.
            </param>
            <returns>The task object representing the asynchronous operation.</returns>
        </member>
        <member name="M:Amazon.IdentityManagement.AmazonIdentityManagementServiceClient.SetDefaultPolicyVersion(Amazon.IdentityManagement.Model.SetDefaultPolicyVersionRequest)">
            <summary>
            Sets the specified version of the specified policy as the policy's default (operative)
            version.
             
              
            <para>
            This action affects all users, groups, and roles that the policy is attached to. To
            list the users, groups, and roles that the policy is attached to, use the <a>ListEntitiesForPolicy</a>
            API.
            </para>
              
            <para>
            For information about managed policies, see <a href="http://docs.aws.amazon.com/IAM/latest/UserGuide/policies-managed-vs-inline.html">Managed
            Policies and Inline Policies</a> in the <i>IAM User Guide</i>.
            </para>
            </summary>
            <param name="request">Container for the necessary parameters to execute the SetDefaultPolicyVersion service method.</param>
             
            <returns>The response from the SetDefaultPolicyVersion service method, as returned by IdentityManagementService.</returns>
            <exception cref="T:Amazon.IdentityManagement.Model.InvalidInputException">
            The request was rejected because an invalid or out-of-range value was supplied for
            an input parameter.
            </exception>
            <exception cref="T:Amazon.IdentityManagement.Model.LimitExceededException">
            The request was rejected because it attempted to create resources beyond the current
            AWS account limits. The error message describes the limit exceeded.
            </exception>
            <exception cref="T:Amazon.IdentityManagement.Model.NoSuchEntityException">
            The request was rejected because it referenced an entity that does not exist. The
            error message describes the entity.
            </exception>
            <exception cref="T:Amazon.IdentityManagement.Model.ServiceFailureException">
            The request processing has failed because of an unknown error, exception or failure.
            </exception>
        </member>
        <member name="M:Amazon.IdentityManagement.AmazonIdentityManagementServiceClient.SetDefaultPolicyVersionAsync(Amazon.IdentityManagement.Model.SetDefaultPolicyVersionRequest,System.Threading.CancellationToken)">
            <summary>
            Initiates the asynchronous execution of the SetDefaultPolicyVersion operation.
            </summary>
             
            <param name="request">Container for the necessary parameters to execute the SetDefaultPolicyVersion operation.</param>
            <param name="cancellationToken">
                A cancellation token that can be used by other objects or threads to receive notice of cancellation.
            </param>
            <returns>The task object representing the asynchronous operation.</returns>
        </member>
        <member name="M:Amazon.IdentityManagement.AmazonIdentityManagementServiceClient.SimulateCustomPolicy(Amazon.IdentityManagement.Model.SimulateCustomPolicyRequest)">
            <summary>
            Simulate how a set of IAM policies and optionally a resource-based policy works with
            a list of API actions and AWS resources to determine the policies' effective permissions.
            The policies are provided as strings.
             
              
            <para>
            The simulation does not perform the API actions; it only checks the authorization
            to determine if the simulated policies allow or deny the actions.
            </para>
              
            <para>
            If you want to simulate existing policies attached to an IAM user, group, or role,
            use <a>SimulatePrincipalPolicy</a> instead.
            </para>
              
            <para>
            Context keys are variables maintained by AWS and its services that provide details
            about the context of an API query request. You can use the <code>Condition</code>
            element of an IAM policy to evaluate context keys. To get the list of context keys
            that the policies require for correct simulation, use <a>GetContextKeysForCustomPolicy</a>.
            </para>
              
            <para>
            If the output is long, you can use <code>MaxItems</code> and <code>Marker</code> parameters
            to paginate the results.
            </para>
            </summary>
            <param name="request">Container for the necessary parameters to execute the SimulateCustomPolicy service method.</param>
             
            <returns>The response from the SimulateCustomPolicy service method, as returned by IdentityManagementService.</returns>
            <exception cref="T:Amazon.IdentityManagement.Model.InvalidInputException">
            The request was rejected because an invalid or out-of-range value was supplied for
            an input parameter.
            </exception>
            <exception cref="T:Amazon.IdentityManagement.Model.PolicyEvaluationException">
            The request failed because a provided policy could not be successfully evaluated.
            An additional detail message indicates the source of the failure.
            </exception>
        </member>
        <member name="M:Amazon.IdentityManagement.AmazonIdentityManagementServiceClient.SimulateCustomPolicyAsync(Amazon.IdentityManagement.Model.SimulateCustomPolicyRequest,System.Threading.CancellationToken)">
            <summary>
            Initiates the asynchronous execution of the SimulateCustomPolicy operation.
            </summary>
             
            <param name="request">Container for the necessary parameters to execute the SimulateCustomPolicy operation.</param>
            <param name="cancellationToken">
                A cancellation token that can be used by other objects or threads to receive notice of cancellation.
            </param>
            <returns>The task object representing the asynchronous operation.</returns>
        </member>
        <member name="M:Amazon.IdentityManagement.AmazonIdentityManagementServiceClient.SimulatePrincipalPolicy(Amazon.IdentityManagement.Model.SimulatePrincipalPolicyRequest)">
            <summary>
            Simulate how a set of IAM policies attached to an IAM entity works with a list of
            API actions and AWS resources to determine the policies' effective permissions. The
            entity can be an IAM user, group, or role. If you specify a user, then the simulation
            also includes all of the policies that are attached to groups that the user belongs
            to .
             
              
            <para>
            You can optionally include a list of one or more additional policies specified as
            strings to include in the simulation. If you want to simulate only policies specified
            as strings, use <a>SimulateCustomPolicy</a> instead.
            </para>
              
            <para>
            You can also optionally include one resource-based policy to be evaluated with each
            of the resources included in the simulation.
            </para>
              
            <para>
            The simulation does not perform the API actions, it only checks the authorization
            to determine if the simulated policies allow or deny the actions.
            </para>
              
            <para>
             <b>Note:</b> This API discloses information about the permissions granted to other
            users. If you do not want users to see other user's permissions, then consider allowing
            them to use <a>SimulateCustomPolicy</a> instead.
            </para>
              
            <para>
            Context keys are variables maintained by AWS and its services that provide details
            about the context of an API query request. You can use the <code>Condition</code>
            element of an IAM policy to evaluate context keys. To get the list of context keys
            that the policies require for correct simulation, use <a>GetContextKeysForPrincipalPolicy</a>.
            </para>
              
            <para>
            If the output is long, you can use the <code>MaxItems</code> and <code>Marker</code>
            parameters to paginate the results.
            </para>
            </summary>
            <param name="request">Container for the necessary parameters to execute the SimulatePrincipalPolicy service method.</param>
             
            <returns>The response from the SimulatePrincipalPolicy service method, as returned by IdentityManagementService.</returns>
            <exception cref="T:Amazon.IdentityManagement.Model.InvalidInputException">
            The request was rejected because an invalid or out-of-range value was supplied for
            an input parameter.
            </exception>
            <exception cref="T:Amazon.IdentityManagement.Model.NoSuchEntityException">
            The request was rejected because it referenced an entity that does not exist. The
            error message describes the entity.
            </exception>
            <exception cref="T:Amazon.IdentityManagement.Model.PolicyEvaluationException">
            The request failed because a provided policy could not be successfully evaluated.
            An additional detail message indicates the source of the failure.
            </exception>
        </member>
        <member name="M:Amazon.IdentityManagement.AmazonIdentityManagementServiceClient.SimulatePrincipalPolicyAsync(Amazon.IdentityManagement.Model.SimulatePrincipalPolicyRequest,System.Threading.CancellationToken)">
            <summary>
            Initiates the asynchronous execution of the SimulatePrincipalPolicy operation.
            </summary>
             
            <param name="request">Container for the necessary parameters to execute the SimulatePrincipalPolicy operation.</param>
            <param name="cancellationToken">
                A cancellation token that can be used by other objects or threads to receive notice of cancellation.
            </param>
            <returns>The task object representing the asynchronous operation.</returns>
        </member>
        <member name="M:Amazon.IdentityManagement.AmazonIdentityManagementServiceClient.UpdateAccessKey(Amazon.IdentityManagement.Model.UpdateAccessKeyRequest)">
            <summary>
            Changes the status of the specified access key from Active to Inactive, or vice versa.
            This action can be used to disable a user's key as part of a key rotation work flow.
             
              
            <para>
            If the <code>UserName</code> field is not specified, the UserName is determined implicitly
            based on the AWS access key ID used to sign the request. Because this action works
            for access keys under the AWS account, you can use this action to manage root credentials
            even if the AWS account has no associated users.
            </para>
              
            <para>
            For information about rotating keys, see <a href="http://docs.aws.amazon.com/IAM/latest/UserGuide/ManagingCredentials.html">Managing
            Keys and Certificates</a> in the <i>IAM User Guide</i>.
            </para>
            </summary>
            <param name="request">Container for the necessary parameters to execute the UpdateAccessKey service method.</param>
             
            <returns>The response from the UpdateAccessKey service method, as returned by IdentityManagementService.</returns>
            <exception cref="T:Amazon.IdentityManagement.Model.LimitExceededException">
            The request was rejected because it attempted to create resources beyond the current
            AWS account limits. The error message describes the limit exceeded.
            </exception>
            <exception cref="T:Amazon.IdentityManagement.Model.NoSuchEntityException">
            The request was rejected because it referenced an entity that does not exist. The
            error message describes the entity.
            </exception>
            <exception cref="T:Amazon.IdentityManagement.Model.ServiceFailureException">
            The request processing has failed because of an unknown error, exception or failure.
            </exception>
        </member>
        <member name="M:Amazon.IdentityManagement.AmazonIdentityManagementServiceClient.UpdateAccessKeyAsync(Amazon.IdentityManagement.Model.UpdateAccessKeyRequest,System.Threading.CancellationToken)">
            <summary>
            Initiates the asynchronous execution of the UpdateAccessKey operation.
            </summary>
             
            <param name="request">Container for the necessary parameters to execute the UpdateAccessKey operation.</param>
            <param name="cancellationToken">
                A cancellation token that can be used by other objects or threads to receive notice of cancellation.
            </param>
            <returns>The task object representing the asynchronous operation.</returns>
        </member>
        <member name="M:Amazon.IdentityManagement.AmazonIdentityManagementServiceClient.UpdateAccountPasswordPolicy">
            <summary>
            Updates the password policy settings for the AWS account.
             
             <note>
            <para>
            This action does not support partial updates. No parameters are required, but if you
            do not specify a parameter, that parameter's value reverts to its default value. See
            the <b>Request Parameters</b> section for each parameter's default value.
            </para>
             </note>
            <para>
             For more information about using a password policy, see <a href="http://docs.aws.amazon.com/IAM/latest/UserGuide/Using_ManagingPasswordPolicies.html">Managing
            an IAM Password Policy</a> in the <i>IAM User Guide</i>.
            </para>
            </summary>
             
            <returns>The response from the UpdateAccountPasswordPolicy service method, as returned by IdentityManagementService.</returns>
            <exception cref="T:Amazon.IdentityManagement.Model.LimitExceededException">
            The request was rejected because it attempted to create resources beyond the current
            AWS account limits. The error message describes the limit exceeded.
            </exception>
            <exception cref="T:Amazon.IdentityManagement.Model.MalformedPolicyDocumentException">
            The request was rejected because the policy document was malformed. The error message
            describes the specific error.
            </exception>
            <exception cref="T:Amazon.IdentityManagement.Model.NoSuchEntityException">
            The request was rejected because it referenced an entity that does not exist. The
            error message describes the entity.
            </exception>
            <exception cref="T:Amazon.IdentityManagement.Model.ServiceFailureException">
            The request processing has failed because of an unknown error, exception or failure.
            </exception>
        </member>
        <member name="M:Amazon.IdentityManagement.AmazonIdentityManagementServiceClient.UpdateAccountPasswordPolicy(Amazon.IdentityManagement.Model.UpdateAccountPasswordPolicyRequest)">
            <summary>
            Updates the password policy settings for the AWS account.
             
             <note>
            <para>
            This action does not support partial updates. No parameters are required, but if you
            do not specify a parameter, that parameter's value reverts to its default value. See
            the <b>Request Parameters</b> section for each parameter's default value.
            </para>
             </note>
            <para>
             For more information about using a password policy, see <a href="http://docs.aws.amazon.com/IAM/latest/UserGuide/Using_ManagingPasswordPolicies.html">Managing
            an IAM Password Policy</a> in the <i>IAM User Guide</i>.
            </para>
            </summary>
            <param name="request">Container for the necessary parameters to execute the UpdateAccountPasswordPolicy service method.</param>
             
            <returns>The response from the UpdateAccountPasswordPolicy service method, as returned by IdentityManagementService.</returns>
            <exception cref="T:Amazon.IdentityManagement.Model.LimitExceededException">
            The request was rejected because it attempted to create resources beyond the current
            AWS account limits. The error message describes the limit exceeded.
            </exception>
            <exception cref="T:Amazon.IdentityManagement.Model.MalformedPolicyDocumentException">
            The request was rejected because the policy document was malformed. The error message
            describes the specific error.
            </exception>
            <exception cref="T:Amazon.IdentityManagement.Model.NoSuchEntityException">
            The request was rejected because it referenced an entity that does not exist. The
            error message describes the entity.
            </exception>
            <exception cref="T:Amazon.IdentityManagement.Model.ServiceFailureException">
            The request processing has failed because of an unknown error, exception or failure.
            </exception>
        </member>
        <member name="M:Amazon.IdentityManagement.AmazonIdentityManagementServiceClient.UpdateAccountPasswordPolicyAsync(System.Threading.CancellationToken)">
            <summary>
            Updates the password policy settings for the AWS account.
             
             <note>
            <para>
            This action does not support partial updates. No parameters are required, but if you
            do not specify a parameter, that parameter's value reverts to its default value. See
            the <b>Request Parameters</b> section for each parameter's default value.
            </para>
             </note>
            <para>
             For more information about using a password policy, see <a href="http://docs.aws.amazon.com/IAM/latest/UserGuide/Using_ManagingPasswordPolicies.html">Managing
            an IAM Password Policy</a> in the <i>IAM User Guide</i>.
            </para>
            </summary>
            <param name="cancellationToken">
                A cancellation token that can be used by other objects or threads to receive notice of cancellation.
            </param>
             
            <returns>The response from the UpdateAccountPasswordPolicy service method, as returned by IdentityManagementService.</returns>
            <exception cref="T:Amazon.IdentityManagement.Model.LimitExceededException">
            The request was rejected because it attempted to create resources beyond the current
            AWS account limits. The error message describes the limit exceeded.
            </exception>
            <exception cref="T:Amazon.IdentityManagement.Model.MalformedPolicyDocumentException">
            The request was rejected because the policy document was malformed. The error message
            describes the specific error.
            </exception>
            <exception cref="T:Amazon.IdentityManagement.Model.NoSuchEntityException">
            The request was rejected because it referenced an entity that does not exist. The
            error message describes the entity.
            </exception>
            <exception cref="T:Amazon.IdentityManagement.Model.ServiceFailureException">
            The request processing has failed because of an unknown error, exception or failure.
            </exception>
        </member>
        <member name="M:Amazon.IdentityManagement.AmazonIdentityManagementServiceClient.UpdateAccountPasswordPolicyAsync(Amazon.IdentityManagement.Model.UpdateAccountPasswordPolicyRequest,System.Threading.CancellationToken)">
            <summary>
            Initiates the asynchronous execution of the UpdateAccountPasswordPolicy operation.
            </summary>
             
            <param name="request">Container for the necessary parameters to execute the UpdateAccountPasswordPolicy operation.</param>
            <param name="cancellationToken">
                A cancellation token that can be used by other objects or threads to receive notice of cancellation.
            </param>
            <returns>The task object representing the asynchronous operation.</returns>
        </member>
        <member name="M:Amazon.IdentityManagement.AmazonIdentityManagementServiceClient.UpdateAssumeRolePolicy(Amazon.IdentityManagement.Model.UpdateAssumeRolePolicyRequest)">
            <summary>
            Updates the policy that grants an IAM entity permission to assume a role. This is
            typically referred to as the "role trust policy". For more information about roles,
            go to <a href="http://docs.aws.amazon.com/IAM/latest/UserGuide/roles-toplevel.html">Using
            Roles to Delegate Permissions and Federate Identities</a>.
            </summary>
            <param name="request">Container for the necessary parameters to execute the UpdateAssumeRolePolicy service method.</param>
             
            <returns>The response from the UpdateAssumeRolePolicy service method, as returned by IdentityManagementService.</returns>
            <exception cref="T:Amazon.IdentityManagement.Model.LimitExceededException">
            The request was rejected because it attempted to create resources beyond the current
            AWS account limits. The error message describes the limit exceeded.
            </exception>
            <exception cref="T:Amazon.IdentityManagement.Model.MalformedPolicyDocumentException">
            The request was rejected because the policy document was malformed. The error message
            describes the specific error.
            </exception>
            <exception cref="T:Amazon.IdentityManagement.Model.NoSuchEntityException">
            The request was rejected because it referenced an entity that does not exist. The
            error message describes the entity.
            </exception>
            <exception cref="T:Amazon.IdentityManagement.Model.ServiceFailureException">
            The request processing has failed because of an unknown error, exception or failure.
            </exception>
        </member>
        <member name="M:Amazon.IdentityManagement.AmazonIdentityManagementServiceClient.UpdateAssumeRolePolicyAsync(Amazon.IdentityManagement.Model.UpdateAssumeRolePolicyRequest,System.Threading.CancellationToken)">
            <summary>
            Initiates the asynchronous execution of the UpdateAssumeRolePolicy operation.
            </summary>
             
            <param name="request">Container for the necessary parameters to execute the UpdateAssumeRolePolicy operation.</param>
            <param name="cancellationToken">
                A cancellation token that can be used by other objects or threads to receive notice of cancellation.
            </param>
            <returns>The task object representing the asynchronous operation.</returns>
        </member>
        <member name="M:Amazon.IdentityManagement.AmazonIdentityManagementServiceClient.UpdateGroup(Amazon.IdentityManagement.Model.UpdateGroupRequest)">
            <summary>
            Updates the name and/or the path of the specified IAM group.
             
             <important>
            <para>
             You should understand the implications of changing a group's path or name. For more
            information, see <a href="http://docs.aws.amazon.com/IAM/latest/UserGuide/Using_WorkingWithGroupsAndUsers.html">Renaming
            Users and Groups</a> in the <i>IAM User Guide</i>.
            </para>
             </important> <note>
            <para>
            To change an IAM group name the requester must have appropriate permissions on both
            the source object and the target object. For example, to change "Managers" to "MGRs",
            the entity making the request must have permission on both "Managers" and "MGRs",
            or must have permission on all (*). For more information about permissions, see <a
            href="http://docs.aws.amazon.com/IAM/latest/UserGuide/PermissionsAndPolicies.html">Permissions
            and Policies</a>.
            </para>
             </note>
            </summary>
            <param name="request">Container for the necessary parameters to execute the UpdateGroup service method.</param>
             
            <returns>The response from the UpdateGroup service method, as returned by IdentityManagementService.</returns>
            <exception cref="T:Amazon.IdentityManagement.Model.EntityAlreadyExistsException">
            The request was rejected because it attempted to create a resource that already exists.
            </exception>
            <exception cref="T:Amazon.IdentityManagement.Model.LimitExceededException">
            The request was rejected because it attempted to create resources beyond the current
            AWS account limits. The error message describes the limit exceeded.
            </exception>
            <exception cref="T:Amazon.IdentityManagement.Model.NoSuchEntityException">
            The request was rejected because it referenced an entity that does not exist. The
            error message describes the entity.
            </exception>
            <exception cref="T:Amazon.IdentityManagement.Model.ServiceFailureException">
            The request processing has failed because of an unknown error, exception or failure.
            </exception>
        </member>
        <member name="M:Amazon.IdentityManagement.AmazonIdentityManagementServiceClient.UpdateGroupAsync(Amazon.IdentityManagement.Model.UpdateGroupRequest,System.Threading.CancellationToken)">
            <summary>
            Initiates the asynchronous execution of the UpdateGroup operation.
            </summary>
             
            <param name="request">Container for the necessary parameters to execute the UpdateGroup operation.</param>
            <param name="cancellationToken">
                A cancellation token that can be used by other objects or threads to receive notice of cancellation.
            </param>
            <returns>The task object representing the asynchronous operation.</returns>
        </member>
        <member name="M:Amazon.IdentityManagement.AmazonIdentityManagementServiceClient.UpdateLoginProfile(Amazon.IdentityManagement.Model.UpdateLoginProfileRequest)">
            <summary>
            Changes the password for the specified IAM user.
             
              
            <para>
            IAM users can change their own passwords by calling <a>ChangePassword</a>. For more
            information about modifying passwords, see <a href="http://docs.aws.amazon.com/IAM/latest/UserGuide/Using_ManagingLogins.html">Managing
            Passwords</a> in the <i>IAM User Guide</i>.
            </para>
            </summary>
            <param name="request">Container for the necessary parameters to execute the UpdateLoginProfile service method.</param>
             
            <returns>The response from the UpdateLoginProfile service method, as returned by IdentityManagementService.</returns>
            <exception cref="T:Amazon.IdentityManagement.Model.EntityTemporarilyUnmodifiableException">
            The request was rejected because it referenced an entity that is temporarily unmodifiable,
            such as a user name that was deleted and then recreated. The error indicates that
            the request is likely to succeed if you try again after waiting several minutes. The
            error message describes the entity.
            </exception>
            <exception cref="T:Amazon.IdentityManagement.Model.LimitExceededException">
            The request was rejected because it attempted to create resources beyond the current
            AWS account limits. The error message describes the limit exceeded.
            </exception>
            <exception cref="T:Amazon.IdentityManagement.Model.NoSuchEntityException">
            The request was rejected because it referenced an entity that does not exist. The
            error message describes the entity.
            </exception>
            <exception cref="T:Amazon.IdentityManagement.Model.PasswordPolicyViolationException">
            The request was rejected because the provided password did not meet the requirements
            imposed by the account password policy.
            </exception>
            <exception cref="T:Amazon.IdentityManagement.Model.ServiceFailureException">
            The request processing has failed because of an unknown error, exception or failure.
            </exception>
        </member>
        <member name="M:Amazon.IdentityManagement.AmazonIdentityManagementServiceClient.UpdateLoginProfileAsync(Amazon.IdentityManagement.Model.UpdateLoginProfileRequest,System.Threading.CancellationToken)">
            <summary>
            Initiates the asynchronous execution of the UpdateLoginProfile operation.
            </summary>
             
            <param name="request">Container for the necessary parameters to execute the UpdateLoginProfile operation.</param>
            <param name="cancellationToken">
                A cancellation token that can be used by other objects or threads to receive notice of cancellation.
            </param>
            <returns>The task object representing the asynchronous operation.</returns>
        </member>
        <member name="M:Amazon.IdentityManagement.AmazonIdentityManagementServiceClient.UpdateOpenIDConnectProviderThumbprint(Amazon.IdentityManagement.Model.UpdateOpenIDConnectProviderThumbprintRequest)">
            <summary>
            Replaces the existing list of server certificate thumbprints associated with an OpenID
            Connect (OIDC) provider resource object with a new list of thumbprints.
             
              
            <para>
            The list that you pass with this action completely replaces the existing list of thumbprints.
            (The lists are not merged.)
            </para>
              
            <para>
            Typically, you need to update a thumbprint only when the identity provider's certificate
            changes, which occurs rarely. However, if the provider's certificate <i>does</i> change,
            any attempt to assume an IAM role that specifies the OIDC provider as a principal
            fails until the certificate thumbprint is updated.
            </para>
             <note>
            <para>
            Because trust for the OIDC provider is ultimately derived from the provider's certificate
            and is validated by the thumbprint, it is a best practice to limit access to the <code>UpdateOpenIDConnectProviderThumbprint</code>
            action to highly-privileged users.
            </para>
             </note>
            </summary>
            <param name="request">Container for the necessary parameters to execute the UpdateOpenIDConnectProviderThumbprint service method.</param>
             
            <returns>The response from the UpdateOpenIDConnectProviderThumbprint service method, as returned by IdentityManagementService.</returns>
            <exception cref="T:Amazon.IdentityManagement.Model.InvalidInputException">
            The request was rejected because an invalid or out-of-range value was supplied for
            an input parameter.
            </exception>
            <exception cref="T:Amazon.IdentityManagement.Model.NoSuchEntityException">
            The request was rejected because it referenced an entity that does not exist. The
            error message describes the entity.
            </exception>
            <exception cref="T:Amazon.IdentityManagement.Model.ServiceFailureException">
            The request processing has failed because of an unknown error, exception or failure.
            </exception>
        </member>
        <member name="M:Amazon.IdentityManagement.AmazonIdentityManagementServiceClient.UpdateOpenIDConnectProviderThumbprintAsync(Amazon.IdentityManagement.Model.UpdateOpenIDConnectProviderThumbprintRequest,System.Threading.CancellationToken)">
            <summary>
            Initiates the asynchronous execution of the UpdateOpenIDConnectProviderThumbprint operation.
            </summary>
             
            <param name="request">Container for the necessary parameters to execute the UpdateOpenIDConnectProviderThumbprint operation.</param>
            <param name="cancellationToken">
                A cancellation token that can be used by other objects or threads to receive notice of cancellation.
            </param>
            <returns>The task object representing the asynchronous operation.</returns>
        </member>
        <member name="M:Amazon.IdentityManagement.AmazonIdentityManagementServiceClient.UpdateSAMLProvider(Amazon.IdentityManagement.Model.UpdateSAMLProviderRequest)">
            <summary>
            Updates the metadata document for an existing SAML provider resource object.
             
             <note>
            <para>
            This operation requires <a href="http://docs.aws.amazon.com/general/latest/gr/signature-version-4.html">Signature
            Version 4</a>.
            </para>
             </note>
            </summary>
            <param name="request">Container for the necessary parameters to execute the UpdateSAMLProvider service method.</param>
             
            <returns>The response from the UpdateSAMLProvider service method, as returned by IdentityManagementService.</returns>
            <exception cref="T:Amazon.IdentityManagement.Model.InvalidInputException">
            The request was rejected because an invalid or out-of-range value was supplied for
            an input parameter.
            </exception>
            <exception cref="T:Amazon.IdentityManagement.Model.LimitExceededException">
            The request was rejected because it attempted to create resources beyond the current
            AWS account limits. The error message describes the limit exceeded.
            </exception>
            <exception cref="T:Amazon.IdentityManagement.Model.NoSuchEntityException">
            The request was rejected because it referenced an entity that does not exist. The
            error message describes the entity.
            </exception>
            <exception cref="T:Amazon.IdentityManagement.Model.ServiceFailureException">
            The request processing has failed because of an unknown error, exception or failure.
            </exception>
        </member>
        <member name="M:Amazon.IdentityManagement.AmazonIdentityManagementServiceClient.UpdateSAMLProviderAsync(Amazon.IdentityManagement.Model.UpdateSAMLProviderRequest,System.Threading.CancellationToken)">
            <summary>
            Initiates the asynchronous execution of the UpdateSAMLProvider operation.
            </summary>
             
            <param name="request">Container for the necessary parameters to execute the UpdateSAMLProvider operation.</param>
            <param name="cancellationToken">
                A cancellation token that can be used by other objects or threads to receive notice of cancellation.
            </param>
            <returns>The task object representing the asynchronous operation.</returns>
        </member>
        <member name="M:Amazon.IdentityManagement.AmazonIdentityManagementServiceClient.UpdateServerCertificate(Amazon.IdentityManagement.Model.UpdateServerCertificateRequest)">
            <summary>
            Updates the name and/or the path of the specified server certificate stored in IAM.
             
              
            <para>
            For more information about working with server certificates, including a list of AWS
            services that can use the server certificates that you manage with IAM, go to <a href="http://docs.aws.amazon.com/IAM/latest/UserGuide/id_credentials_server-certs.html">Working
            with Server Certificates</a> in the <i>IAM User Guide</i>.
            </para>
             <important>
            <para>
            You should understand the implications of changing a server certificate's path or
            name. For more information, see <a href="http://docs.aws.amazon.com/IAM/latest/UserGuide/id_credentials_server-certs_manage.html#RenamingServerCerts">Renaming
            a Server Certificate</a> in the <i>IAM User Guide</i>.
            </para>
             </important> <note>
            <para>
            To change a server certificate name the requester must have appropriate permissions
            on both the source object and the target object. For example, to change the name from
            "ProductionCert" to "ProdCert", the entity making the request must have permission
            on "ProductionCert" and "ProdCert", or must have permission on all (*). For more information
            about permissions, see <a href="http://docs.aws.amazon.com/IAM/latest/UserGuide/access.html">Access
            Management</a> in the <i>IAM User Guide</i>.
            </para>
             </note>
            </summary>
            <param name="request">Container for the necessary parameters to execute the UpdateServerCertificate service method.</param>
             
            <returns>The response from the UpdateServerCertificate service method, as returned by IdentityManagementService.</returns>
            <exception cref="T:Amazon.IdentityManagement.Model.EntityAlreadyExistsException">
            The request was rejected because it attempted to create a resource that already exists.
            </exception>
            <exception cref="T:Amazon.IdentityManagement.Model.LimitExceededException">
            The request was rejected because it attempted to create resources beyond the current
            AWS account limits. The error message describes the limit exceeded.
            </exception>
            <exception cref="T:Amazon.IdentityManagement.Model.NoSuchEntityException">
            The request was rejected because it referenced an entity that does not exist. The
            error message describes the entity.
            </exception>
            <exception cref="T:Amazon.IdentityManagement.Model.ServiceFailureException">
            The request processing has failed because of an unknown error, exception or failure.
            </exception>
        </member>
        <member name="M:Amazon.IdentityManagement.AmazonIdentityManagementServiceClient.UpdateServerCertificateAsync(Amazon.IdentityManagement.Model.UpdateServerCertificateRequest,System.Threading.CancellationToken)">
            <summary>
            Initiates the asynchronous execution of the UpdateServerCertificate operation.
            </summary>
             
            <param name="request">Container for the necessary parameters to execute the UpdateServerCertificate operation.</param>
            <param name="cancellationToken">
                A cancellation token that can be used by other objects or threads to receive notice of cancellation.
            </param>
            <returns>The task object representing the asynchronous operation.</returns>
        </member>
        <member name="M:Amazon.IdentityManagement.AmazonIdentityManagementServiceClient.UpdateSigningCertificate(Amazon.IdentityManagement.Model.UpdateSigningCertificateRequest)">
            <summary>
            Changes the status of the specified user signing certificate from active to disabled,
            or vice versa. This action can be used to disable an IAM user's signing certificate
            as part of a certificate rotation work flow.
             
              
            <para>
            If the <code>UserName</code> field is not specified, the UserName is determined implicitly
            based on the AWS access key ID used to sign the request. Because this action works
            for access keys under the AWS account, you can use this action to manage root credentials
            even if the AWS account has no associated users.
            </para>
            </summary>
            <param name="request">Container for the necessary parameters to execute the UpdateSigningCertificate service method.</param>
             
            <returns>The response from the UpdateSigningCertificate service method, as returned by IdentityManagementService.</returns>
            <exception cref="T:Amazon.IdentityManagement.Model.LimitExceededException">
            The request was rejected because it attempted to create resources beyond the current
            AWS account limits. The error message describes the limit exceeded.
            </exception>
            <exception cref="T:Amazon.IdentityManagement.Model.NoSuchEntityException">
            The request was rejected because it referenced an entity that does not exist. The
            error message describes the entity.
            </exception>
            <exception cref="T:Amazon.IdentityManagement.Model.ServiceFailureException">
            The request processing has failed because of an unknown error, exception or failure.
            </exception>
        </member>
        <member name="M:Amazon.IdentityManagement.AmazonIdentityManagementServiceClient.UpdateSigningCertificateAsync(Amazon.IdentityManagement.Model.UpdateSigningCertificateRequest,System.Threading.CancellationToken)">
            <summary>
            Initiates the asynchronous execution of the UpdateSigningCertificate operation.
            </summary>
             
            <param name="request">Container for the necessary parameters to execute the UpdateSigningCertificate operation.</param>
            <param name="cancellationToken">
                A cancellation token that can be used by other objects or threads to receive notice of cancellation.
            </param>
            <returns>The task object representing the asynchronous operation.</returns>
        </member>
        <member name="M:Amazon.IdentityManagement.AmazonIdentityManagementServiceClient.UpdateSSHPublicKey(Amazon.IdentityManagement.Model.UpdateSSHPublicKeyRequest)">
            <summary>
            Sets the status of an IAM user's SSH public key to active or inactive. SSH public
            keys that are inactive cannot be used for authentication. This action can be used
            to disable a user's SSH public key as part of a key rotation work flow.
             
              
            <para>
            The SSH public key affected by this action is used only for authenticating the associated
            IAM user to an AWS CodeCommit repository. For more information about using SSH keys
            to authenticate to an AWS CodeCommit repository, see <a href="http://docs.aws.amazon.com/codecommit/latest/userguide/setting-up-credentials-ssh.html">Set
            up AWS CodeCommit for SSH Connections</a> in the <i>AWS CodeCommit User Guide</i>.
            </para>
            </summary>
            <param name="request">Container for the necessary parameters to execute the UpdateSSHPublicKey service method.</param>
             
            <returns>The response from the UpdateSSHPublicKey service method, as returned by IdentityManagementService.</returns>
            <exception cref="T:Amazon.IdentityManagement.Model.NoSuchEntityException">
            The request was rejected because it referenced an entity that does not exist. The
            error message describes the entity.
            </exception>
        </member>
        <member name="M:Amazon.IdentityManagement.AmazonIdentityManagementServiceClient.UpdateSSHPublicKeyAsync(Amazon.IdentityManagement.Model.UpdateSSHPublicKeyRequest,System.Threading.CancellationToken)">
            <summary>
            Initiates the asynchronous execution of the UpdateSSHPublicKey operation.
            </summary>
             
            <param name="request">Container for the necessary parameters to execute the UpdateSSHPublicKey operation.</param>
            <param name="cancellationToken">
                A cancellation token that can be used by other objects or threads to receive notice of cancellation.
            </param>
            <returns>The task object representing the asynchronous operation.</returns>
        </member>
        <member name="M:Amazon.IdentityManagement.AmazonIdentityManagementServiceClient.UpdateUser(Amazon.IdentityManagement.Model.UpdateUserRequest)">
            <summary>
            Updates the name and/or the path of the specified IAM user.
             
             <important>
            <para>
             You should understand the implications of changing an IAM user's path or name. For
            more information, see <a href="http://docs.aws.amazon.com/IAM/latest/UserGuide/id_users_manage.html#id_users_renaming">Renaming
            an IAM User</a> and <a href="http://docs.aws.amazon.com/IAM/latest/UserGuide/id_groups_manage_rename.html">Renaming
            an IAM Group</a> in the <i>IAM User Guide</i>.
            </para>
             </important> <note>
            <para>
             To change a user name the requester must have appropriate permissions on both the
            source object and the target object. For example, to change Bob to Robert, the entity
            making the request must have permission on Bob and Robert, or must have permission
            on all (*). For more information about permissions, see <a href="http://docs.aws.amazon.com/IAM/latest/UserGuide/PermissionsAndPolicies.html">Permissions
            and Policies</a>.
            </para>
             </note>
            </summary>
            <param name="request">Container for the necessary parameters to execute the UpdateUser service method.</param>
             
            <returns>The response from the UpdateUser service method, as returned by IdentityManagementService.</returns>
            <exception cref="T:Amazon.IdentityManagement.Model.EntityAlreadyExistsException">
            The request was rejected because it attempted to create a resource that already exists.
            </exception>
            <exception cref="T:Amazon.IdentityManagement.Model.EntityTemporarilyUnmodifiableException">
            The request was rejected because it referenced an entity that is temporarily unmodifiable,
            such as a user name that was deleted and then recreated. The error indicates that
            the request is likely to succeed if you try again after waiting several minutes. The
            error message describes the entity.
            </exception>
            <exception cref="T:Amazon.IdentityManagement.Model.LimitExceededException">
            The request was rejected because it attempted to create resources beyond the current
            AWS account limits. The error message describes the limit exceeded.
            </exception>
            <exception cref="T:Amazon.IdentityManagement.Model.NoSuchEntityException">
            The request was rejected because it referenced an entity that does not exist. The
            error message describes the entity.
            </exception>
            <exception cref="T:Amazon.IdentityManagement.Model.ServiceFailureException">
            The request processing has failed because of an unknown error, exception or failure.
            </exception>
        </member>
        <member name="M:Amazon.IdentityManagement.AmazonIdentityManagementServiceClient.UpdateUserAsync(Amazon.IdentityManagement.Model.UpdateUserRequest,System.Threading.CancellationToken)">
            <summary>
            Initiates the asynchronous execution of the UpdateUser operation.
            </summary>
             
            <param name="request">Container for the necessary parameters to execute the UpdateUser operation.</param>
            <param name="cancellationToken">
                A cancellation token that can be used by other objects or threads to receive notice of cancellation.
            </param>
            <returns>The task object representing the asynchronous operation.</returns>
        </member>
        <member name="M:Amazon.IdentityManagement.AmazonIdentityManagementServiceClient.UploadServerCertificate(Amazon.IdentityManagement.Model.UploadServerCertificateRequest)">
            <summary>
            Uploads a server certificate entity for the AWS account. The server certificate entity
            includes a public key certificate, a private key, and an optional certificate chain,
            which should all be PEM-encoded.
             
              
            <para>
            For more information about working with server certificates, including a list of AWS
            services that can use the server certificates that you manage with IAM, go to <a href="http://docs.aws.amazon.com/IAM/latest/UserGuide/id_credentials_server-certs.html">Working
            with Server Certificates</a> in the <i>IAM User Guide</i>.
            </para>
              
            <para>
            For information about the number of server certificates you can upload, see <a href="http://docs.aws.amazon.com/IAM/latest/UserGuide/reference_iam-limits.html">Limitations
            on IAM Entities and Objects</a> in the <i>IAM User Guide</i>.
            </para>
             <note>
            <para>
            Because the body of the public key certificate, private key, and the certificate chain
            can be large, you should use POST rather than GET when calling <code>UploadServerCertificate</code>.
            For information about setting up signatures and authorization through the API, go
            to <a href="http://docs.aws.amazon.com/general/latest/gr/signing_aws_api_requests.html">Signing
            AWS API Requests</a> in the <i>AWS General Reference</i>. For general information
            about using the Query API with IAM, go to <a href="http://docs.aws.amazon.com/IAM/latest/UserGuide/programming.html">Calling
            the API by Making HTTP Query Requests</a> in the <i>IAM User Guide</i>.
            </para>
             </note>
            </summary>
            <param name="request">Container for the necessary parameters to execute the UploadServerCertificate service method.</param>
             
            <returns>The response from the UploadServerCertificate service method, as returned by IdentityManagementService.</returns>
            <exception cref="T:Amazon.IdentityManagement.Model.EntityAlreadyExistsException">
            The request was rejected because it attempted to create a resource that already exists.
            </exception>
            <exception cref="T:Amazon.IdentityManagement.Model.KeyPairMismatchException">
            The request was rejected because the public key certificate and the private key do
            not match.
            </exception>
            <exception cref="T:Amazon.IdentityManagement.Model.LimitExceededException">
            The request was rejected because it attempted to create resources beyond the current
            AWS account limits. The error message describes the limit exceeded.
            </exception>
            <exception cref="T:Amazon.IdentityManagement.Model.MalformedCertificateException">
            The request was rejected because the certificate was malformed or expired. The error
            message describes the specific error.
            </exception>
            <exception cref="T:Amazon.IdentityManagement.Model.ServiceFailureException">
            The request processing has failed because of an unknown error, exception or failure.
            </exception>
        </member>
        <member name="M:Amazon.IdentityManagement.AmazonIdentityManagementServiceClient.UploadServerCertificateAsync(Amazon.IdentityManagement.Model.UploadServerCertificateRequest,System.Threading.CancellationToken)">
            <summary>
            Initiates the asynchronous execution of the UploadServerCertificate operation.
            </summary>
             
            <param name="request">Container for the necessary parameters to execute the UploadServerCertificate operation.</param>
            <param name="cancellationToken">
                A cancellation token that can be used by other objects or threads to receive notice of cancellation.
            </param>
            <returns>The task object representing the asynchronous operation.</returns>
        </member>
        <member name="M:Amazon.IdentityManagement.AmazonIdentityManagementServiceClient.UploadSigningCertificate(Amazon.IdentityManagement.Model.UploadSigningCertificateRequest)">
            <summary>
            Uploads an X.509 signing certificate and associates it with the specified IAM user.
            Some AWS services use X.509 signing certificates to validate requests that are signed
            with a corresponding private key. When you upload the certificate, its default status
            is <code>Active</code>.
             
              
            <para>
            If the <code>UserName</code> field is not specified, the IAM user name is determined
            implicitly based on the AWS access key ID used to sign the request. Because this action
            works for access keys under the AWS account, you can use this action to manage root
            credentials even if the AWS account has no associated users.
            </para>
             <note>
            <para>
            Because the body of a X.509 certificate can be large, you should use POST rather than
            GET when calling <code>UploadSigningCertificate</code>. For information about setting
            up signatures and authorization through the API, go to <a href="http://docs.aws.amazon.com/general/latest/gr/signing_aws_api_requests.html">Signing
            AWS API Requests</a> in the <i>AWS General Reference</i>. For general information
            about using the Query API with IAM, go to <a href="http://docs.aws.amazon.com/IAM/latest/UserGuide/IAM_UsingQueryAPI.html">Making
            Query Requests</a> in the <i>IAM User Guide</i>.
            </para>
             </note>
            </summary>
            <param name="request">Container for the necessary parameters to execute the UploadSigningCertificate service method.</param>
             
            <returns>The response from the UploadSigningCertificate service method, as returned by IdentityManagementService.</returns>
            <exception cref="T:Amazon.IdentityManagement.Model.DuplicateCertificateException">
            The request was rejected because the same certificate is associated with an IAM user
            in the account.
            </exception>
            <exception cref="T:Amazon.IdentityManagement.Model.EntityAlreadyExistsException">
            The request was rejected because it attempted to create a resource that already exists.
            </exception>
            <exception cref="T:Amazon.IdentityManagement.Model.InvalidCertificateException">
            The request was rejected because the certificate is invalid.
            </exception>
            <exception cref="T:Amazon.IdentityManagement.Model.LimitExceededException">
            The request was rejected because it attempted to create resources beyond the current
            AWS account limits. The error message describes the limit exceeded.
            </exception>
            <exception cref="T:Amazon.IdentityManagement.Model.MalformedCertificateException">
            The request was rejected because the certificate was malformed or expired. The error
            message describes the specific error.
            </exception>
            <exception cref="T:Amazon.IdentityManagement.Model.NoSuchEntityException">
            The request was rejected because it referenced an entity that does not exist. The
            error message describes the entity.
            </exception>
            <exception cref="T:Amazon.IdentityManagement.Model.ServiceFailureException">
            The request processing has failed because of an unknown error, exception or failure.
            </exception>
        </member>
        <member name="M:Amazon.IdentityManagement.AmazonIdentityManagementServiceClient.UploadSigningCertificateAsync(Amazon.IdentityManagement.Model.UploadSigningCertificateRequest,System.Threading.CancellationToken)">
            <summary>
            Initiates the asynchronous execution of the UploadSigningCertificate operation.
            </summary>
             
            <param name="request">Container for the necessary parameters to execute the UploadSigningCertificate operation.</param>
            <param name="cancellationToken">
                A cancellation token that can be used by other objects or threads to receive notice of cancellation.
            </param>
            <returns>The task object representing the asynchronous operation.</returns>
        </member>
        <member name="M:Amazon.IdentityManagement.AmazonIdentityManagementServiceClient.UploadSSHPublicKey(Amazon.IdentityManagement.Model.UploadSSHPublicKeyRequest)">
            <summary>
            Uploads an SSH public key and associates it with the specified IAM user.
             
              
            <para>
            The SSH public key uploaded by this action can be used only for authenticating the
            associated IAM user to an AWS CodeCommit repository. For more information about using
            SSH keys to authenticate to an AWS CodeCommit repository, see <a href="http://docs.aws.amazon.com/codecommit/latest/userguide/setting-up-credentials-ssh.html">Set
            up AWS CodeCommit for SSH Connections</a> in the <i>AWS CodeCommit User Guide</i>.
            </para>
            </summary>
            <param name="request">Container for the necessary parameters to execute the UploadSSHPublicKey service method.</param>
             
            <returns>The response from the UploadSSHPublicKey service method, as returned by IdentityManagementService.</returns>
            <exception cref="T:Amazon.IdentityManagement.Model.DuplicateSSHPublicKeyException">
            The request was rejected because the SSH public key is already associated with the
            specified IAM user.
            </exception>
            <exception cref="T:Amazon.IdentityManagement.Model.InvalidPublicKeyException">
            The request was rejected because the public key is malformed or otherwise invalid.
            </exception>
            <exception cref="T:Amazon.IdentityManagement.Model.LimitExceededException">
            The request was rejected because it attempted to create resources beyond the current
            AWS account limits. The error message describes the limit exceeded.
            </exception>
            <exception cref="T:Amazon.IdentityManagement.Model.NoSuchEntityException">
            The request was rejected because it referenced an entity that does not exist. The
            error message describes the entity.
            </exception>
            <exception cref="T:Amazon.IdentityManagement.Model.UnrecognizedPublicKeyEncodingException">
            The request was rejected because the public key encoding format is unsupported or
            unrecognized.
            </exception>
        </member>
        <member name="M:Amazon.IdentityManagement.AmazonIdentityManagementServiceClient.UploadSSHPublicKeyAsync(Amazon.IdentityManagement.Model.UploadSSHPublicKeyRequest,System.Threading.CancellationToken)">
            <summary>
            Initiates the asynchronous execution of the UploadSSHPublicKey operation.
            </summary>
             
            <param name="request">Container for the necessary parameters to execute the UploadSSHPublicKey operation.</param>
            <param name="cancellationToken">
                A cancellation token that can be used by other objects or threads to receive notice of cancellation.
            </param>
            <returns>The task object representing the asynchronous operation.</returns>
        </member>
        <member name="T:Amazon.IdentityManagement.IAmazonIdentityManagementService">
             <summary>
             Interface for accessing IdentityManagementService
             
             AWS Identity and Access Management
             <para>
             AWS Identity and Access Management (IAM) is a web service that you can use to manage
             users and user permissions under your AWS account. This guide provides descriptions
             of IAM actions that you can call programmatically. For general information about IAM,
             see <a href="http://aws.amazon.com/iam/">AWS Identity and Access Management (IAM)</a>.
             For the user guide for IAM, see <a href="http://docs.aws.amazon.com/IAM/latest/UserGuide/">Using
             IAM</a>.
             </para>
              <note>
             <para>
             AWS provides SDKs that consist of libraries and sample code for various programming
             languages and platforms (Java, Ruby, .NET, iOS, Android, etc.). The SDKs provide a
             convenient way to create programmatic access to IAM and AWS. For example, the SDKs
             take care of tasks such as cryptographically signing requests (see below), managing
             errors, and retrying requests automatically. For information about the AWS SDKs, including
             how to download and install them, see the <a href="http://aws.amazon.com/tools/">Tools
             for Amazon Web Services</a> page.
             </para>
              </note>
             <para>
             We recommend that you use the AWS SDKs to make programmatic API calls to IAM. However,
             you can also use the IAM Query API to make direct calls to the IAM web service. To
             learn more about the IAM Query API, see <a href="http://docs.aws.amazon.com/IAM/latest/UserGuide/IAM_UsingQueryAPI.html">Making
             Query Requests</a> in the <i>Using IAM</i> guide. IAM supports GET and POST requests
             for all actions. That is, the API does not require you to use GET for some actions
             and POST for others. However, GET requests are subject to the limitation size of a
             URL. Therefore, for operations that require larger sizes, use a POST request.
             </para>
               
             <para>
              <b>Signing Requests</b>
             </para>
               
             <para>
             Requests must be signed using an access key ID and a secret access key. We strongly
             recommend that you do not use your AWS account access key ID and secret access key
             for everyday work with IAM. You can use the access key ID and secret access key for
             an IAM user or you can use the AWS Security Token Service to generate temporary security
             credentials and use those to sign requests.
             </para>
               
             <para>
             To sign requests, we recommend that you use <a href="http://docs.aws.amazon.com/general/latest/gr/signature-version-4.html">Signature
             Version 4</a>. If you have an existing application that uses Signature Version 2,
             you do not have to update it to use Signature Version 4. However, some operations
             now require Signature Version 4. The documentation for operations that require version
             4 indicate this requirement.
             </para>
               
             <para>
              <b>Additional Resources</b>
             </para>
               
             <para>
             For more information, see the following:
             </para>
              <ul> <li>
             <para>
              <a href="http://docs.aws.amazon.com/general/latest/gr/aws-security-credentials.html">AWS
             Security Credentials</a>. This topic provides general information about the types
             of credentials used for accessing AWS.
             </para>
              </li> <li>
             <para>
              <a href="http://docs.aws.amazon.com/IAM/latest/UserGuide/IAMBestPractices.html">IAM
             Best Practices</a>. This topic presents a list of suggestions for using the IAM service
             to help secure your AWS resources.
             </para>
              </li> <li>
             <para>
              <a href="http://docs.aws.amazon.com/general/latest/gr/signing_aws_api_requests.html">Signing
             AWS API Requests</a>. This set of topics walk you through the process of signing a
             request using an access key ID and secret access key.
             </para>
              </li> </ul>
             </summary>
        </member>
        <member name="M:Amazon.IdentityManagement.IAmazonIdentityManagementService.AddClientIDToOpenIDConnectProvider(Amazon.IdentityManagement.Model.AddClientIDToOpenIDConnectProviderRequest)">
            <summary>
            Adds a new client ID (also known as audience) to the list of client IDs already registered
            for the specified IAM OpenID Connect (OIDC) provider resource.
             
              
            <para>
            This action is idempotent; it does not fail or return an error if you add an existing
            client ID to the provider.
            </para>
            </summary>
            <param name="request">Container for the necessary parameters to execute the AddClientIDToOpenIDConnectProvider service method.</param>
             
            <returns>The response from the AddClientIDToOpenIDConnectProvider service method, as returned by IdentityManagementService.</returns>
            <exception cref="T:Amazon.IdentityManagement.Model.InvalidInputException">
            The request was rejected because an invalid or out-of-range value was supplied for
            an input parameter.
            </exception>
            <exception cref="T:Amazon.IdentityManagement.Model.LimitExceededException">
            The request was rejected because it attempted to create resources beyond the current
            AWS account limits. The error message describes the limit exceeded.
            </exception>
            <exception cref="T:Amazon.IdentityManagement.Model.NoSuchEntityException">
            The request was rejected because it referenced an entity that does not exist. The
            error message describes the entity.
            </exception>
            <exception cref="T:Amazon.IdentityManagement.Model.ServiceFailureException">
            The request processing has failed because of an unknown error, exception or failure.
            </exception>
        </member>
        <member name="M:Amazon.IdentityManagement.IAmazonIdentityManagementService.AddClientIDToOpenIDConnectProviderAsync(Amazon.IdentityManagement.Model.AddClientIDToOpenIDConnectProviderRequest,System.Threading.CancellationToken)">
            <summary>
            Initiates the asynchronous execution of the AddClientIDToOpenIDConnectProvider operation.
            </summary>
             
            <param name="request">Container for the necessary parameters to execute the AddClientIDToOpenIDConnectProvider operation.</param>
            <param name="cancellationToken">
                A cancellation token that can be used by other objects or threads to receive notice of cancellation.
            </param>
            <returns>The task object representing the asynchronous operation.</returns>
        </member>
        <member name="M:Amazon.IdentityManagement.IAmazonIdentityManagementService.AddRoleToInstanceProfile(Amazon.IdentityManagement.Model.AddRoleToInstanceProfileRequest)">
            <summary>
            Adds the specified IAM role to the specified instance profile.
             
             <note>
            <para>
            The caller of this API must be granted the <code>PassRole</code> permission on the
            IAM role by a permission policy.
            </para>
             </note>
            <para>
            For more information about roles, go to <a href="http://docs.aws.amazon.com/IAM/latest/UserGuide/WorkingWithRoles.html">Working
            with Roles</a>. For more information about instance profiles, go to <a href="http://docs.aws.amazon.com/IAM/latest/UserGuide/AboutInstanceProfiles.html">About
            Instance Profiles</a>.
            </para>
            </summary>
            <param name="request">Container for the necessary parameters to execute the AddRoleToInstanceProfile service method.</param>
             
            <returns>The response from the AddRoleToInstanceProfile service method, as returned by IdentityManagementService.</returns>
            <exception cref="T:Amazon.IdentityManagement.Model.EntityAlreadyExistsException">
            The request was rejected because it attempted to create a resource that already exists.
            </exception>
            <exception cref="T:Amazon.IdentityManagement.Model.LimitExceededException">
            The request was rejected because it attempted to create resources beyond the current
            AWS account limits. The error message describes the limit exceeded.
            </exception>
            <exception cref="T:Amazon.IdentityManagement.Model.NoSuchEntityException">
            The request was rejected because it referenced an entity that does not exist. The
            error message describes the entity.
            </exception>
            <exception cref="T:Amazon.IdentityManagement.Model.ServiceFailureException">
            The request processing has failed because of an unknown error, exception or failure.
            </exception>
        </member>
        <member name="M:Amazon.IdentityManagement.IAmazonIdentityManagementService.AddRoleToInstanceProfileAsync(Amazon.IdentityManagement.Model.AddRoleToInstanceProfileRequest,System.Threading.CancellationToken)">
            <summary>
            Initiates the asynchronous execution of the AddRoleToInstanceProfile operation.
            </summary>
             
            <param name="request">Container for the necessary parameters to execute the AddRoleToInstanceProfile operation.</param>
            <param name="cancellationToken">
                A cancellation token that can be used by other objects or threads to receive notice of cancellation.
            </param>
            <returns>The task object representing the asynchronous operation.</returns>
        </member>
        <member name="M:Amazon.IdentityManagement.IAmazonIdentityManagementService.AddUserToGroup(Amazon.IdentityManagement.Model.AddUserToGroupRequest)">
            <summary>
            Adds the specified user to the specified group.
            </summary>
            <param name="request">Container for the necessary parameters to execute the AddUserToGroup service method.</param>
             
            <returns>The response from the AddUserToGroup service method, as returned by IdentityManagementService.</returns>
            <exception cref="T:Amazon.IdentityManagement.Model.LimitExceededException">
            The request was rejected because it attempted to create resources beyond the current
            AWS account limits. The error message describes the limit exceeded.
            </exception>
            <exception cref="T:Amazon.IdentityManagement.Model.NoSuchEntityException">
            The request was rejected because it referenced an entity that does not exist. The
            error message describes the entity.
            </exception>
            <exception cref="T:Amazon.IdentityManagement.Model.ServiceFailureException">
            The request processing has failed because of an unknown error, exception or failure.
            </exception>
        </member>
        <member name="M:Amazon.IdentityManagement.IAmazonIdentityManagementService.AddUserToGroupAsync(Amazon.IdentityManagement.Model.AddUserToGroupRequest,System.Threading.CancellationToken)">
            <summary>
            Initiates the asynchronous execution of the AddUserToGroup operation.
            </summary>
             
            <param name="request">Container for the necessary parameters to execute the AddUserToGroup operation.</param>
            <param name="cancellationToken">
                A cancellation token that can be used by other objects or threads to receive notice of cancellation.
            </param>
            <returns>The task object representing the asynchronous operation.</returns>
        </member>
        <member name="M:Amazon.IdentityManagement.IAmazonIdentityManagementService.AttachGroupPolicy(Amazon.IdentityManagement.Model.AttachGroupPolicyRequest)">
            <summary>
            Attaches the specified managed policy to the specified IAM group.
             
              
            <para>
            You use this API to attach a managed policy to a group. To embed an inline policy
            in a group, use <a>PutGroupPolicy</a>.
            </para>
              
            <para>
            For more information about policies, see <a href="http://docs.aws.amazon.com/IAM/latest/UserGuide/policies-managed-vs-inline.html">Managed
            Policies and Inline Policies</a> in the <i>IAM User Guide</i>.
            </para>
            </summary>
            <param name="request">Container for the necessary parameters to execute the AttachGroupPolicy service method.</param>
             
            <returns>The response from the AttachGroupPolicy service method, as returned by IdentityManagementService.</returns>
            <exception cref="T:Amazon.IdentityManagement.Model.InvalidInputException">
            The request was rejected because an invalid or out-of-range value was supplied for
            an input parameter.
            </exception>
            <exception cref="T:Amazon.IdentityManagement.Model.LimitExceededException">
            The request was rejected because it attempted to create resources beyond the current
            AWS account limits. The error message describes the limit exceeded.
            </exception>
            <exception cref="T:Amazon.IdentityManagement.Model.NoSuchEntityException">
            The request was rejected because it referenced an entity that does not exist. The
            error message describes the entity.
            </exception>
            <exception cref="T:Amazon.IdentityManagement.Model.ServiceFailureException">
            The request processing has failed because of an unknown error, exception or failure.
            </exception>
        </member>
        <member name="M:Amazon.IdentityManagement.IAmazonIdentityManagementService.AttachGroupPolicyAsync(Amazon.IdentityManagement.Model.AttachGroupPolicyRequest,System.Threading.CancellationToken)">
            <summary>
            Initiates the asynchronous execution of the AttachGroupPolicy operation.
            </summary>
             
            <param name="request">Container for the necessary parameters to execute the AttachGroupPolicy operation.</param>
            <param name="cancellationToken">
                A cancellation token that can be used by other objects or threads to receive notice of cancellation.
            </param>
            <returns>The task object representing the asynchronous operation.</returns>
        </member>
        <member name="M:Amazon.IdentityManagement.IAmazonIdentityManagementService.AttachRolePolicy(Amazon.IdentityManagement.Model.AttachRolePolicyRequest)">
            <summary>
            Attaches the specified managed policy to the specified IAM role.
             
              
            <para>
            When you attach a managed policy to a role, the managed policy becomes part of the
            role's permission (access) policy. You cannot use a managed policy as the role's trust
            policy. The role's trust policy is created at the same time as the role, using <a>CreateRole</a>.
            You can update a role's trust policy using <a>UpdateAssumeRolePolicy</a>.
            </para>
              
            <para>
            Use this API to attach a <i>managed</i> policy to a role. To embed an inline policy
            in a role, use <a>PutRolePolicy</a>. For more information about policies, see <a href="http://docs.aws.amazon.com/IAM/latest/UserGuide/policies-managed-vs-inline.html">Managed
            Policies and Inline Policies</a> in the <i>IAM User Guide</i>.
            </para>
            </summary>
            <param name="request">Container for the necessary parameters to execute the AttachRolePolicy service method.</param>
             
            <returns>The response from the AttachRolePolicy service method, as returned by IdentityManagementService.</returns>
            <exception cref="T:Amazon.IdentityManagement.Model.InvalidInputException">
            The request was rejected because an invalid or out-of-range value was supplied for
            an input parameter.
            </exception>
            <exception cref="T:Amazon.IdentityManagement.Model.LimitExceededException">
            The request was rejected because it attempted to create resources beyond the current
            AWS account limits. The error message describes the limit exceeded.
            </exception>
            <exception cref="T:Amazon.IdentityManagement.Model.NoSuchEntityException">
            The request was rejected because it referenced an entity that does not exist. The
            error message describes the entity.
            </exception>
            <exception cref="T:Amazon.IdentityManagement.Model.ServiceFailureException">
            The request processing has failed because of an unknown error, exception or failure.
            </exception>
        </member>
        <member name="M:Amazon.IdentityManagement.IAmazonIdentityManagementService.AttachRolePolicyAsync(Amazon.IdentityManagement.Model.AttachRolePolicyRequest,System.Threading.CancellationToken)">
            <summary>
            Initiates the asynchronous execution of the AttachRolePolicy operation.
            </summary>
             
            <param name="request">Container for the necessary parameters to execute the AttachRolePolicy operation.</param>
            <param name="cancellationToken">
                A cancellation token that can be used by other objects or threads to receive notice of cancellation.
            </param>
            <returns>The task object representing the asynchronous operation.</returns>
        </member>
        <member name="M:Amazon.IdentityManagement.IAmazonIdentityManagementService.AttachUserPolicy(Amazon.IdentityManagement.Model.AttachUserPolicyRequest)">
            <summary>
            Attaches the specified managed policy to the specified user.
             
              
            <para>
            You use this API to attach a <i>managed</i> policy to a user. To embed an inline policy
            in a user, use <a>PutUserPolicy</a>.
            </para>
              
            <para>
            For more information about policies, see <a href="http://docs.aws.amazon.com/IAM/latest/UserGuide/policies-managed-vs-inline.html">Managed
            Policies and Inline Policies</a> in the <i>IAM User Guide</i>.
            </para>
            </summary>
            <param name="request">Container for the necessary parameters to execute the AttachUserPolicy service method.</param>
             
            <returns>The response from the AttachUserPolicy service method, as returned by IdentityManagementService.</returns>
            <exception cref="T:Amazon.IdentityManagement.Model.InvalidInputException">
            The request was rejected because an invalid or out-of-range value was supplied for
            an input parameter.
            </exception>
            <exception cref="T:Amazon.IdentityManagement.Model.LimitExceededException">
            The request was rejected because it attempted to create resources beyond the current
            AWS account limits. The error message describes the limit exceeded.
            </exception>
            <exception cref="T:Amazon.IdentityManagement.Model.NoSuchEntityException">
            The request was rejected because it referenced an entity that does not exist. The
            error message describes the entity.
            </exception>
            <exception cref="T:Amazon.IdentityManagement.Model.ServiceFailureException">
            The request processing has failed because of an unknown error, exception or failure.
            </exception>
        </member>
        <member name="M:Amazon.IdentityManagement.IAmazonIdentityManagementService.AttachUserPolicyAsync(Amazon.IdentityManagement.Model.AttachUserPolicyRequest,System.Threading.CancellationToken)">
            <summary>
            Initiates the asynchronous execution of the AttachUserPolicy operation.
            </summary>
             
            <param name="request">Container for the necessary parameters to execute the AttachUserPolicy operation.</param>
            <param name="cancellationToken">
                A cancellation token that can be used by other objects or threads to receive notice of cancellation.
            </param>
            <returns>The task object representing the asynchronous operation.</returns>
        </member>
        <member name="M:Amazon.IdentityManagement.IAmazonIdentityManagementService.ChangePassword(Amazon.IdentityManagement.Model.ChangePasswordRequest)">
            <summary>
            Changes the password of the IAM user who is calling this action. The root account
            password is not affected by this action.
             
              
            <para>
            To change the password for a different user, see <a>UpdateLoginProfile</a>. For more
            information about modifying passwords, see <a href="http://docs.aws.amazon.com/IAM/latest/UserGuide/Using_ManagingLogins.html">Managing
            Passwords</a> in the <i>IAM User Guide</i>.
            </para>
            </summary>
            <param name="request">Container for the necessary parameters to execute the ChangePassword service method.</param>
             
            <returns>The response from the ChangePassword service method, as returned by IdentityManagementService.</returns>
            <exception cref="T:Amazon.IdentityManagement.Model.EntityTemporarilyUnmodifiableException">
            The request was rejected because it referenced an entity that is temporarily unmodifiable,
            such as a user name that was deleted and then recreated. The error indicates that
            the request is likely to succeed if you try again after waiting several minutes. The
            error message describes the entity.
            </exception>
            <exception cref="T:Amazon.IdentityManagement.Model.InvalidUserTypeException">
            The request was rejected because the type of user for the transaction was incorrect.
            </exception>
            <exception cref="T:Amazon.IdentityManagement.Model.LimitExceededException">
            The request was rejected because it attempted to create resources beyond the current
            AWS account limits. The error message describes the limit exceeded.
            </exception>
            <exception cref="T:Amazon.IdentityManagement.Model.NoSuchEntityException">
            The request was rejected because it referenced an entity that does not exist. The
            error message describes the entity.
            </exception>
            <exception cref="T:Amazon.IdentityManagement.Model.PasswordPolicyViolationException">
            The request was rejected because the provided password did not meet the requirements
            imposed by the account password policy.
            </exception>
            <exception cref="T:Amazon.IdentityManagement.Model.ServiceFailureException">
            The request processing has failed because of an unknown error, exception or failure.
            </exception>
        </member>
        <member name="M:Amazon.IdentityManagement.IAmazonIdentityManagementService.ChangePasswordAsync(Amazon.IdentityManagement.Model.ChangePasswordRequest,System.Threading.CancellationToken)">
            <summary>
            Initiates the asynchronous execution of the ChangePassword operation.
            </summary>
             
            <param name="request">Container for the necessary parameters to execute the ChangePassword operation.</param>
            <param name="cancellationToken">
                A cancellation token that can be used by other objects or threads to receive notice of cancellation.
            </param>
            <returns>The task object representing the asynchronous operation.</returns>
        </member>
        <member name="M:Amazon.IdentityManagement.IAmazonIdentityManagementService.CreateAccessKey">
            <summary>
            Creates a new AWS secret access key and corresponding AWS access key ID for the specified
            user. The default status for new keys is <code>Active</code>.
             
              
            <para>
            If you do not specify a user name, IAM determines the user name implicitly based on
            the AWS access key ID signing the request. Because this action works for access keys
            under the AWS account, you can use this action to manage root credentials even if
            the AWS account has no associated users.
            </para>
              
            <para>
             For information about limits on the number of keys you can create, see <a href="http://docs.aws.amazon.com/IAM/latest/UserGuide/LimitationsOnEntities.html">Limitations
            on IAM Entities</a> in the <i>IAM User Guide</i>.
            </para>
             <important>
            <para>
            To ensure the security of your AWS account, the secret access key is accessible only
            during key and user creation. You must save the key (for example, in a text file)
            if you want to be able to access it again. If a secret key is lost, you can delete
            the access keys for the associated user and then create new keys.
            </para>
             </important>
            </summary>
             
            <returns>The response from the CreateAccessKey service method, as returned by IdentityManagementService.</returns>
            <exception cref="T:Amazon.IdentityManagement.Model.LimitExceededException">
            The request was rejected because it attempted to create resources beyond the current
            AWS account limits. The error message describes the limit exceeded.
            </exception>
            <exception cref="T:Amazon.IdentityManagement.Model.NoSuchEntityException">
            The request was rejected because it referenced an entity that does not exist. The
            error message describes the entity.
            </exception>
            <exception cref="T:Amazon.IdentityManagement.Model.ServiceFailureException">
            The request processing has failed because of an unknown error, exception or failure.
            </exception>
        </member>
        <member name="M:Amazon.IdentityManagement.IAmazonIdentityManagementService.CreateAccessKey(Amazon.IdentityManagement.Model.CreateAccessKeyRequest)">
            <summary>
            Creates a new AWS secret access key and corresponding AWS access key ID for the specified
            user. The default status for new keys is <code>Active</code>.
             
              
            <para>
            If you do not specify a user name, IAM determines the user name implicitly based on
            the AWS access key ID signing the request. Because this action works for access keys
            under the AWS account, you can use this action to manage root credentials even if
            the AWS account has no associated users.
            </para>
              
            <para>
             For information about limits on the number of keys you can create, see <a href="http://docs.aws.amazon.com/IAM/latest/UserGuide/LimitationsOnEntities.html">Limitations
            on IAM Entities</a> in the <i>IAM User Guide</i>.
            </para>
             <important>
            <para>
            To ensure the security of your AWS account, the secret access key is accessible only
            during key and user creation. You must save the key (for example, in a text file)
            if you want to be able to access it again. If a secret key is lost, you can delete
            the access keys for the associated user and then create new keys.
            </para>
             </important>
            </summary>
            <param name="request">Container for the necessary parameters to execute the CreateAccessKey service method.</param>
             
            <returns>The response from the CreateAccessKey service method, as returned by IdentityManagementService.</returns>
            <exception cref="T:Amazon.IdentityManagement.Model.LimitExceededException">
            The request was rejected because it attempted to create resources beyond the current
            AWS account limits. The error message describes the limit exceeded.
            </exception>
            <exception cref="T:Amazon.IdentityManagement.Model.NoSuchEntityException">
            The request was rejected because it referenced an entity that does not exist. The
            error message describes the entity.
            </exception>
            <exception cref="T:Amazon.IdentityManagement.Model.ServiceFailureException">
            The request processing has failed because of an unknown error, exception or failure.
            </exception>
        </member>
        <member name="M:Amazon.IdentityManagement.IAmazonIdentityManagementService.CreateAccessKeyAsync(System.Threading.CancellationToken)">
            <summary>
            Creates a new AWS secret access key and corresponding AWS access key ID for the specified
            user. The default status for new keys is <code>Active</code>.
             
              
            <para>
            If you do not specify a user name, IAM determines the user name implicitly based on
            the AWS access key ID signing the request. Because this action works for access keys
            under the AWS account, you can use this action to manage root credentials even if
            the AWS account has no associated users.
            </para>
              
            <para>
             For information about limits on the number of keys you can create, see <a href="http://docs.aws.amazon.com/IAM/latest/UserGuide/LimitationsOnEntities.html">Limitations
            on IAM Entities</a> in the <i>IAM User Guide</i>.
            </para>
             <important>
            <para>
            To ensure the security of your AWS account, the secret access key is accessible only
            during key and user creation. You must save the key (for example, in a text file)
            if you want to be able to access it again. If a secret key is lost, you can delete
            the access keys for the associated user and then create new keys.
            </para>
             </important>
            </summary>
            <param name="cancellationToken">
                A cancellation token that can be used by other objects or threads to receive notice of cancellation.
            </param>
             
            <returns>The response from the CreateAccessKey service method, as returned by IdentityManagementService.</returns>
            <exception cref="T:Amazon.IdentityManagement.Model.LimitExceededException">
            The request was rejected because it attempted to create resources beyond the current
            AWS account limits. The error message describes the limit exceeded.
            </exception>
            <exception cref="T:Amazon.IdentityManagement.Model.NoSuchEntityException">
            The request was rejected because it referenced an entity that does not exist. The
            error message describes the entity.
            </exception>
            <exception cref="T:Amazon.IdentityManagement.Model.ServiceFailureException">
            The request processing has failed because of an unknown error, exception or failure.
            </exception>
        </member>
        <member name="M:Amazon.IdentityManagement.IAmazonIdentityManagementService.CreateAccessKeyAsync(Amazon.IdentityManagement.Model.CreateAccessKeyRequest,System.Threading.CancellationToken)">
            <summary>
            Initiates the asynchronous execution of the CreateAccessKey operation.
            </summary>
             
            <param name="request">Container for the necessary parameters to execute the CreateAccessKey operation.</param>
            <param name="cancellationToken">
                A cancellation token that can be used by other objects or threads to receive notice of cancellation.
            </param>
            <returns>The task object representing the asynchronous operation.</returns>
        </member>
        <member name="M:Amazon.IdentityManagement.IAmazonIdentityManagementService.CreateAccountAlias(Amazon.IdentityManagement.Model.CreateAccountAliasRequest)">
            <summary>
            Creates an alias for your AWS account. For information about using an AWS account
            alias, see <a href="http://docs.aws.amazon.com/IAM/latest/UserGuide/AccountAlias.html">Using
            an Alias for Your AWS Account ID</a> in the <i>IAM User Guide</i>.
            </summary>
            <param name="request">Container for the necessary parameters to execute the CreateAccountAlias service method.</param>
             
            <returns>The response from the CreateAccountAlias service method, as returned by IdentityManagementService.</returns>
            <exception cref="T:Amazon.IdentityManagement.Model.EntityAlreadyExistsException">
            The request was rejected because it attempted to create a resource that already exists.
            </exception>
            <exception cref="T:Amazon.IdentityManagement.Model.LimitExceededException">
            The request was rejected because it attempted to create resources beyond the current
            AWS account limits. The error message describes the limit exceeded.
            </exception>
            <exception cref="T:Amazon.IdentityManagement.Model.ServiceFailureException">
            The request processing has failed because of an unknown error, exception or failure.
            </exception>
        </member>
        <member name="M:Amazon.IdentityManagement.IAmazonIdentityManagementService.CreateAccountAliasAsync(Amazon.IdentityManagement.Model.CreateAccountAliasRequest,System.Threading.CancellationToken)">
            <summary>
            Initiates the asynchronous execution of the CreateAccountAlias operation.
            </summary>
             
            <param name="request">Container for the necessary parameters to execute the CreateAccountAlias operation.</param>
            <param name="cancellationToken">
                A cancellation token that can be used by other objects or threads to receive notice of cancellation.
            </param>
            <returns>The task object representing the asynchronous operation.</returns>
        </member>
        <member name="M:Amazon.IdentityManagement.IAmazonIdentityManagementService.CreateGroup(Amazon.IdentityManagement.Model.CreateGroupRequest)">
            <summary>
            Creates a new group.
             
              
            <para>
             For information about the number of groups you can create, see <a href="http://docs.aws.amazon.com/IAM/latest/UserGuide/LimitationsOnEntities.html">Limitations
            on IAM Entities</a> in the <i>IAM User Guide</i>.
            </para>
            </summary>
            <param name="request">Container for the necessary parameters to execute the CreateGroup service method.</param>
             
            <returns>The response from the CreateGroup service method, as returned by IdentityManagementService.</returns>
            <exception cref="T:Amazon.IdentityManagement.Model.EntityAlreadyExistsException">
            The request was rejected because it attempted to create a resource that already exists.
            </exception>
            <exception cref="T:Amazon.IdentityManagement.Model.LimitExceededException">
            The request was rejected because it attempted to create resources beyond the current
            AWS account limits. The error message describes the limit exceeded.
            </exception>
            <exception cref="T:Amazon.IdentityManagement.Model.NoSuchEntityException">
            The request was rejected because it referenced an entity that does not exist. The
            error message describes the entity.
            </exception>
            <exception cref="T:Amazon.IdentityManagement.Model.ServiceFailureException">
            The request processing has failed because of an unknown error, exception or failure.
            </exception>
        </member>
        <member name="M:Amazon.IdentityManagement.IAmazonIdentityManagementService.CreateGroupAsync(Amazon.IdentityManagement.Model.CreateGroupRequest,System.Threading.CancellationToken)">
            <summary>
            Initiates the asynchronous execution of the CreateGroup operation.
            </summary>
             
            <param name="request">Container for the necessary parameters to execute the CreateGroup operation.</param>
            <param name="cancellationToken">
                A cancellation token that can be used by other objects or threads to receive notice of cancellation.
            </param>
            <returns>The task object representing the asynchronous operation.</returns>
        </member>
        <member name="M:Amazon.IdentityManagement.IAmazonIdentityManagementService.CreateInstanceProfile(Amazon.IdentityManagement.Model.CreateInstanceProfileRequest)">
            <summary>
            Creates a new instance profile. For information about instance profiles, go to <a
            href="http://docs.aws.amazon.com/IAM/latest/UserGuide/AboutInstanceProfiles.html">About
            Instance Profiles</a>.
             
              
            <para>
             For information about the number of instance profiles you can create, see <a href="http://docs.aws.amazon.com/IAM/latest/UserGuide/LimitationsOnEntities.html">Limitations
            on IAM Entities</a> in the <i>IAM User Guide</i>.
            </para>
            </summary>
            <param name="request">Container for the necessary parameters to execute the CreateInstanceProfile service method.</param>
             
            <returns>The response from the CreateInstanceProfile service method, as returned by IdentityManagementService.</returns>
            <exception cref="T:Amazon.IdentityManagement.Model.EntityAlreadyExistsException">
            The request was rejected because it attempted to create a resource that already exists.
            </exception>
            <exception cref="T:Amazon.IdentityManagement.Model.LimitExceededException">
            The request was rejected because it attempted to create resources beyond the current
            AWS account limits. The error message describes the limit exceeded.
            </exception>
            <exception cref="T:Amazon.IdentityManagement.Model.ServiceFailureException">
            The request processing has failed because of an unknown error, exception or failure.
            </exception>
        </member>
        <member name="M:Amazon.IdentityManagement.IAmazonIdentityManagementService.CreateInstanceProfileAsync(Amazon.IdentityManagement.Model.CreateInstanceProfileRequest,System.Threading.CancellationToken)">
            <summary>
            Initiates the asynchronous execution of the CreateInstanceProfile operation.
            </summary>
             
            <param name="request">Container for the necessary parameters to execute the CreateInstanceProfile operation.</param>
            <param name="cancellationToken">
                A cancellation token that can be used by other objects or threads to receive notice of cancellation.
            </param>
            <returns>The task object representing the asynchronous operation.</returns>
        </member>
        <member name="M:Amazon.IdentityManagement.IAmazonIdentityManagementService.CreateLoginProfile(Amazon.IdentityManagement.Model.CreateLoginProfileRequest)">
            <summary>
            Creates a password for the specified user, giving the user the ability to access
            AWS services through the AWS Management Console. For more information about managing
            passwords, see <a href="http://docs.aws.amazon.com/IAM/latest/UserGuide/Using_ManagingLogins.html">Managing
            Passwords</a> in the <i>IAM User Guide</i>.
            </summary>
            <param name="request">Container for the necessary parameters to execute the CreateLoginProfile service method.</param>
             
            <returns>The response from the CreateLoginProfile service method, as returned by IdentityManagementService.</returns>
            <exception cref="T:Amazon.IdentityManagement.Model.EntityAlreadyExistsException">
            The request was rejected because it attempted to create a resource that already exists.
            </exception>
            <exception cref="T:Amazon.IdentityManagement.Model.LimitExceededException">
            The request was rejected because it attempted to create resources beyond the current
            AWS account limits. The error message describes the limit exceeded.
            </exception>
            <exception cref="T:Amazon.IdentityManagement.Model.NoSuchEntityException">
            The request was rejected because it referenced an entity that does not exist. The
            error message describes the entity.
            </exception>
            <exception cref="T:Amazon.IdentityManagement.Model.PasswordPolicyViolationException">
            The request was rejected because the provided password did not meet the requirements
            imposed by the account password policy.
            </exception>
            <exception cref="T:Amazon.IdentityManagement.Model.ServiceFailureException">
            The request processing has failed because of an unknown error, exception or failure.
            </exception>
        </member>
        <member name="M:Amazon.IdentityManagement.IAmazonIdentityManagementService.CreateLoginProfileAsync(Amazon.IdentityManagement.Model.CreateLoginProfileRequest,System.Threading.CancellationToken)">
            <summary>
            Initiates the asynchronous execution of the CreateLoginProfile operation.
            </summary>
             
            <param name="request">Container for the necessary parameters to execute the CreateLoginProfile operation.</param>
            <param name="cancellationToken">
                A cancellation token that can be used by other objects or threads to receive notice of cancellation.
            </param>
            <returns>The task object representing the asynchronous operation.</returns>
        </member>
        <member name="M:Amazon.IdentityManagement.IAmazonIdentityManagementService.CreateOpenIDConnectProvider(Amazon.IdentityManagement.Model.CreateOpenIDConnectProviderRequest)">
            <summary>
            Creates an IAM entity to describe an identity provider (IdP) that supports <a href="http://openid.net/connect/">OpenID
            Connect (OIDC)</a>.
             
              
            <para>
            The OIDC provider that you create with this operation can be used as a principal in
            a role's trust policy to establish a trust relationship between AWS and the OIDC provider.
            </para>
              
            <para>
            When you create the IAM OIDC provider, you specify the URL of the OIDC identity provider
            (IdP) to trust, a list of client IDs (also known as audiences) that identify the application
            or applications that are allowed to authenticate using the OIDC provider, and a list
            of thumbprints of the server certificate(s) that the IdP uses. You get all of this
            information from the OIDC IdP that you want to use for access to AWS.
            </para>
             <note>
            <para>
            Because trust for the OIDC provider is ultimately derived from the IAM provider that
            this action creates, it is a best practice to limit access to the <a>CreateOpenIDConnectProvider</a>
            action to highly-privileged users.
            </para>
             </note>
            </summary>
            <param name="request">Container for the necessary parameters to execute the CreateOpenIDConnectProvider service method.</param>
             
            <returns>The response from the CreateOpenIDConnectProvider service method, as returned by IdentityManagementService.</returns>
            <exception cref="T:Amazon.IdentityManagement.Model.EntityAlreadyExistsException">
            The request was rejected because it attempted to create a resource that already exists.
            </exception>
            <exception cref="T:Amazon.IdentityManagement.Model.InvalidInputException">
            The request was rejected because an invalid or out-of-range value was supplied for
            an input parameter.
            </exception>
            <exception cref="T:Amazon.IdentityManagement.Model.LimitExceededException">
            The request was rejected because it attempted to create resources beyond the current
            AWS account limits. The error message describes the limit exceeded.
            </exception>
            <exception cref="T:Amazon.IdentityManagement.Model.ServiceFailureException">
            The request processing has failed because of an unknown error, exception or failure.
            </exception>
        </member>
        <member name="M:Amazon.IdentityManagement.IAmazonIdentityManagementService.CreateOpenIDConnectProviderAsync(Amazon.IdentityManagement.Model.CreateOpenIDConnectProviderRequest,System.Threading.CancellationToken)">
            <summary>
            Initiates the asynchronous execution of the CreateOpenIDConnectProvider operation.
            </summary>
             
            <param name="request">Container for the necessary parameters to execute the CreateOpenIDConnectProvider operation.</param>
            <param name="cancellationToken">
                A cancellation token that can be used by other objects or threads to receive notice of cancellation.
            </param>
            <returns>The task object representing the asynchronous operation.</returns>
        </member>
        <member name="M:Amazon.IdentityManagement.IAmazonIdentityManagementService.CreatePolicy(Amazon.IdentityManagement.Model.CreatePolicyRequest)">
            <summary>
            Creates a new managed policy for your AWS account.
             
              
            <para>
            This operation creates a policy version with a version identifier of <code>v1</code>
            and sets v1 as the policy's default version. For more information about policy versions,
            see <a href="http://docs.aws.amazon.com/IAM/latest/UserGuide/policies-managed-versions.html">Versioning
            for Managed Policies</a> in the <i>IAM User Guide</i>.
            </para>
              
            <para>
            For more information about managed policies in general, see <a href="http://docs.aws.amazon.com/IAM/latest/UserGuide/policies-managed-vs-inline.html">Managed
            Policies and Inline Policies</a> in the <i>IAM User Guide</i>.
            </para>
            </summary>
            <param name="request">Container for the necessary parameters to execute the CreatePolicy service method.</param>
             
            <returns>The response from the CreatePolicy service method, as returned by IdentityManagementService.</returns>
            <exception cref="T:Amazon.IdentityManagement.Model.EntityAlreadyExistsException">
            The request was rejected because it attempted to create a resource that already exists.
            </exception>
            <exception cref="T:Amazon.IdentityManagement.Model.InvalidInputException">
            The request was rejected because an invalid or out-of-range value was supplied for
            an input parameter.
            </exception>
            <exception cref="T:Amazon.IdentityManagement.Model.LimitExceededException">
            The request was rejected because it attempted to create resources beyond the current
            AWS account limits. The error message describes the limit exceeded.
            </exception>
            <exception cref="T:Amazon.IdentityManagement.Model.MalformedPolicyDocumentException">
            The request was rejected because the policy document was malformed. The error message
            describes the specific error.
            </exception>
            <exception cref="T:Amazon.IdentityManagement.Model.ServiceFailureException">
            The request processing has failed because of an unknown error, exception or failure.
            </exception>
        </member>
        <member name="M:Amazon.IdentityManagement.IAmazonIdentityManagementService.CreatePolicyAsync(Amazon.IdentityManagement.Model.CreatePolicyRequest,System.Threading.CancellationToken)">
            <summary>
            Initiates the asynchronous execution of the CreatePolicy operation.
            </summary>
             
            <param name="request">Container for the necessary parameters to execute the CreatePolicy operation.</param>
            <param name="cancellationToken">
                A cancellation token that can be used by other objects or threads to receive notice of cancellation.
            </param>
            <returns>The task object representing the asynchronous operation.</returns>
        </member>
        <member name="M:Amazon.IdentityManagement.IAmazonIdentityManagementService.CreatePolicyVersion(Amazon.IdentityManagement.Model.CreatePolicyVersionRequest)">
            <summary>
            Creates a new version of the specified managed policy. To update a managed policy,
            you create a new policy version. A managed policy can have up to five versions. If
            the policy has five versions, you must delete an existing version using <a>DeletePolicyVersion</a>
            before you create a new version.
             
              
            <para>
            Optionally, you can set the new version as the policy's default version. The default
            version is the version that is in effect for the IAM users, groups, and roles to which
            the policy is attached.
            </para>
              
            <para>
            For more information about managed policy versions, see <a href="http://docs.aws.amazon.com/IAM/latest/UserGuide/policies-managed-versions.html">Versioning
            for Managed Policies</a> in the <i>IAM User Guide</i>.
            </para>
            </summary>
            <param name="request">Container for the necessary parameters to execute the CreatePolicyVersion service method.</param>
             
            <returns>The response from the CreatePolicyVersion service method, as returned by IdentityManagementService.</returns>
            <exception cref="T:Amazon.IdentityManagement.Model.InvalidInputException">
            The request was rejected because an invalid or out-of-range value was supplied for
            an input parameter.
            </exception>
            <exception cref="T:Amazon.IdentityManagement.Model.LimitExceededException">
            The request was rejected because it attempted to create resources beyond the current
            AWS account limits. The error message describes the limit exceeded.
            </exception>
            <exception cref="T:Amazon.IdentityManagement.Model.MalformedPolicyDocumentException">
            The request was rejected because the policy document was malformed. The error message
            describes the specific error.
            </exception>
            <exception cref="T:Amazon.IdentityManagement.Model.NoSuchEntityException">
            The request was rejected because it referenced an entity that does not exist. The
            error message describes the entity.
            </exception>
            <exception cref="T:Amazon.IdentityManagement.Model.ServiceFailureException">
            The request processing has failed because of an unknown error, exception or failure.
            </exception>
        </member>
        <member name="M:Amazon.IdentityManagement.IAmazonIdentityManagementService.CreatePolicyVersionAsync(Amazon.IdentityManagement.Model.CreatePolicyVersionRequest,System.Threading.CancellationToken)">
            <summary>
            Initiates the asynchronous execution of the CreatePolicyVersion operation.
            </summary>
             
            <param name="request">Container for the necessary parameters to execute the CreatePolicyVersion operation.</param>
            <param name="cancellationToken">
                A cancellation token that can be used by other objects or threads to receive notice of cancellation.
            </param>
            <returns>The task object representing the asynchronous operation.</returns>
        </member>
        <member name="M:Amazon.IdentityManagement.IAmazonIdentityManagementService.CreateRole(Amazon.IdentityManagement.Model.CreateRoleRequest)">
            <summary>
            Creates a new role for your AWS account. For more information about roles, go to <a
            href="http://docs.aws.amazon.com/IAM/latest/UserGuide/WorkingWithRoles.html">Working
            with Roles</a>. For information about limitations on role names and the number of
            roles you can create, go to <a href="http://docs.aws.amazon.com/IAM/latest/UserGuide/LimitationsOnEntities.html">Limitations
            on IAM Entities</a> in the <i>IAM User Guide</i>.
            </summary>
            <param name="request">Container for the necessary parameters to execute the CreateRole service method.</param>
             
            <returns>The response from the CreateRole service method, as returned by IdentityManagementService.</returns>
            <exception cref="T:Amazon.IdentityManagement.Model.EntityAlreadyExistsException">
            The request was rejected because it attempted to create a resource that already exists.
            </exception>
            <exception cref="T:Amazon.IdentityManagement.Model.LimitExceededException">
            The request was rejected because it attempted to create resources beyond the current
            AWS account limits. The error message describes the limit exceeded.
            </exception>
            <exception cref="T:Amazon.IdentityManagement.Model.MalformedPolicyDocumentException">
            The request was rejected because the policy document was malformed. The error message
            describes the specific error.
            </exception>
            <exception cref="T:Amazon.IdentityManagement.Model.ServiceFailureException">
            The request processing has failed because of an unknown error, exception or failure.
            </exception>
        </member>
        <member name="M:Amazon.IdentityManagement.IAmazonIdentityManagementService.CreateRoleAsync(Amazon.IdentityManagement.Model.CreateRoleRequest,System.Threading.CancellationToken)">
            <summary>
            Initiates the asynchronous execution of the CreateRole operation.
            </summary>
             
            <param name="request">Container for the necessary parameters to execute the CreateRole operation.</param>
            <param name="cancellationToken">
                A cancellation token that can be used by other objects or threads to receive notice of cancellation.
            </param>
            <returns>The task object representing the asynchronous operation.</returns>
        </member>
        <member name="M:Amazon.IdentityManagement.IAmazonIdentityManagementService.CreateSAMLProvider(Amazon.IdentityManagement.Model.CreateSAMLProviderRequest)">
            <summary>
            Creates an IAM resource that describes an identity provider (IdP) that supports SAML
            2.0.
             
              
            <para>
            The SAML provider resource that you create with this operation can be used as a principal
            in an IAM role's trust policy to enable federated users who sign-in using the SAML
            IdP to assume the role. You can create an IAM role that supports Web-based single
            sign-on (SSO) to the AWS Management Console or one that supports API access to AWS.
            </para>
              
            <para>
            When you create the SAML provider resource, you upload an a SAML metadata document
            that you get from your IdP and that includes the issuer's name, expiration information,
            and keys that can be used to validate the SAML authentication response (assertions)
            that the IdP sends. You must generate the metadata document using the identity management
            software that is used as your organization's IdP.
            </para>
             <note>
            <para>
             This operation requires <a href="http://docs.aws.amazon.com/general/latest/gr/signature-version-4.html">Signature
            Version 4</a>.
            </para>
             </note>
            <para>
             For more information, see <a href="http://docs.aws.amazon.com/IAM/latest/UserGuide/id_roles_providers_enable-console-saml.html">Enabling
            SAML 2.0 Federated Users to Access the AWS Management Console</a> and <a href="http://docs.aws.amazon.com/IAM/latest/UserGuide/id_roles_providers_saml.html">About
            SAML 2.0-based Federation</a> in the <i>IAM User Guide</i>.
            </para>
            </summary>
            <param name="request">Container for the necessary parameters to execute the CreateSAMLProvider service method.</param>
             
            <returns>The response from the CreateSAMLProvider service method, as returned by IdentityManagementService.</returns>
            <exception cref="T:Amazon.IdentityManagement.Model.EntityAlreadyExistsException">
            The request was rejected because it attempted to create a resource that already exists.
            </exception>
            <exception cref="T:Amazon.IdentityManagement.Model.InvalidInputException">
            The request was rejected because an invalid or out-of-range value was supplied for
            an input parameter.
            </exception>
            <exception cref="T:Amazon.IdentityManagement.Model.LimitExceededException">
            The request was rejected because it attempted to create resources beyond the current
            AWS account limits. The error message describes the limit exceeded.
            </exception>
            <exception cref="T:Amazon.IdentityManagement.Model.ServiceFailureException">
            The request processing has failed because of an unknown error, exception or failure.
            </exception>
        </member>
        <member name="M:Amazon.IdentityManagement.IAmazonIdentityManagementService.CreateSAMLProviderAsync(Amazon.IdentityManagement.Model.CreateSAMLProviderRequest,System.Threading.CancellationToken)">
            <summary>
            Initiates the asynchronous execution of the CreateSAMLProvider operation.
            </summary>
             
            <param name="request">Container for the necessary parameters to execute the CreateSAMLProvider operation.</param>
            <param name="cancellationToken">
                A cancellation token that can be used by other objects or threads to receive notice of cancellation.
            </param>
            <returns>The task object representing the asynchronous operation.</returns>
        </member>
        <member name="M:Amazon.IdentityManagement.IAmazonIdentityManagementService.CreateUser(Amazon.IdentityManagement.Model.CreateUserRequest)">
            <summary>
            Creates a new IAM user for your AWS account.
             
              
            <para>
             For information about limitations on the number of IAM users you can create, see
            <a href="http://docs.aws.amazon.com/IAM/latest/UserGuide/LimitationsOnEntities.html">Limitations
            on IAM Entities</a> in the <i>IAM User Guide</i>.
            </para>
            </summary>
            <param name="request">Container for the necessary parameters to execute the CreateUser service method.</param>
             
            <returns>The response from the CreateUser service method, as returned by IdentityManagementService.</returns>
            <exception cref="T:Amazon.IdentityManagement.Model.EntityAlreadyExistsException">
            The request was rejected because it attempted to create a resource that already exists.
            </exception>
            <exception cref="T:Amazon.IdentityManagement.Model.LimitExceededException">
            The request was rejected because it attempted to create resources beyond the current
            AWS account limits. The error message describes the limit exceeded.
            </exception>
            <exception cref="T:Amazon.IdentityManagement.Model.NoSuchEntityException">
            The request was rejected because it referenced an entity that does not exist. The
            error message describes the entity.
            </exception>
            <exception cref="T:Amazon.IdentityManagement.Model.ServiceFailureException">
            The request processing has failed because of an unknown error, exception or failure.
            </exception>
        </member>
        <member name="M:Amazon.IdentityManagement.IAmazonIdentityManagementService.CreateUserAsync(Amazon.IdentityManagement.Model.CreateUserRequest,System.Threading.CancellationToken)">
            <summary>
            Initiates the asynchronous execution of the CreateUser operation.
            </summary>
             
            <param name="request">Container for the necessary parameters to execute the CreateUser operation.</param>
            <param name="cancellationToken">
                A cancellation token that can be used by other objects or threads to receive notice of cancellation.
            </param>
            <returns>The task object representing the asynchronous operation.</returns>
        </member>
        <member name="M:Amazon.IdentityManagement.IAmazonIdentityManagementService.CreateVirtualMFADevice(Amazon.IdentityManagement.Model.CreateVirtualMFADeviceRequest)">
            <summary>
            Creates a new virtual MFA device for the AWS account. After creating the virtual MFA,
            use <a>EnableMFADevice</a> to attach the MFA device to an IAM user. For more information
            about creating and working with virtual MFA devices, go to <a href="http://docs.aws.amazon.com/IAM/latest/UserGuide/Using_VirtualMFA.html">Using
            a Virtual MFA Device</a> in the <i>IAM User Guide</i>.
             
              
            <para>
            For information about limits on the number of MFA devices you can create, see <a href="http://docs.aws.amazon.com/IAM/latest/UserGuide/LimitationsOnEntities.html">Limitations
            on Entities</a> in the <i>IAM User Guide</i>.
            </para>
             <important>
            <para>
            The seed information contained in the QR code and the Base32 string should be treated
            like any other secret access information, such as your AWS access keys or your passwords.
            After you provision your virtual device, you should ensure that the information is
            destroyed following secure procedures.
            </para>
             </important>
            </summary>
            <param name="request">Container for the necessary parameters to execute the CreateVirtualMFADevice service method.</param>
             
            <returns>The response from the CreateVirtualMFADevice service method, as returned by IdentityManagementService.</returns>
            <exception cref="T:Amazon.IdentityManagement.Model.EntityAlreadyExistsException">
            The request was rejected because it attempted to create a resource that already exists.
            </exception>
            <exception cref="T:Amazon.IdentityManagement.Model.LimitExceededException">
            The request was rejected because it attempted to create resources beyond the current
            AWS account limits. The error message describes the limit exceeded.
            </exception>
            <exception cref="T:Amazon.IdentityManagement.Model.ServiceFailureException">
            The request processing has failed because of an unknown error, exception or failure.
            </exception>
        </member>
        <member name="M:Amazon.IdentityManagement.IAmazonIdentityManagementService.CreateVirtualMFADeviceAsync(Amazon.IdentityManagement.Model.CreateVirtualMFADeviceRequest,System.Threading.CancellationToken)">
            <summary>
            Initiates the asynchronous execution of the CreateVirtualMFADevice operation.
            </summary>
             
            <param name="request">Container for the necessary parameters to execute the CreateVirtualMFADevice operation.</param>
            <param name="cancellationToken">
                A cancellation token that can be used by other objects or threads to receive notice of cancellation.
            </param>
            <returns>The task object representing the asynchronous operation.</returns>
        </member>
        <member name="M:Amazon.IdentityManagement.IAmazonIdentityManagementService.DeactivateMFADevice(Amazon.IdentityManagement.Model.DeactivateMFADeviceRequest)">
            <summary>
            Deactivates the specified MFA device and removes it from association with the user
            name for which it was originally enabled.
             
              
            <para>
            For more information about creating and working with virtual MFA devices, go to <a
            href="http://docs.aws.amazon.com/IAM/latest/UserGuide/Using_VirtualMFA.html">Using
            a Virtual MFA Device</a> in the <i>IAM User Guide</i>.
            </para>
            </summary>
            <param name="request">Container for the necessary parameters to execute the DeactivateMFADevice service method.</param>
             
            <returns>The response from the DeactivateMFADevice service method, as returned by IdentityManagementService.</returns>
            <exception cref="T:Amazon.IdentityManagement.Model.EntityTemporarilyUnmodifiableException">
            The request was rejected because it referenced an entity that is temporarily unmodifiable,
            such as a user name that was deleted and then recreated. The error indicates that
            the request is likely to succeed if you try again after waiting several minutes. The
            error message describes the entity.
            </exception>
            <exception cref="T:Amazon.IdentityManagement.Model.LimitExceededException">
            The request was rejected because it attempted to create resources beyond the current
            AWS account limits. The error message describes the limit exceeded.
            </exception>
            <exception cref="T:Amazon.IdentityManagement.Model.NoSuchEntityException">
            The request was rejected because it referenced an entity that does not exist. The
            error message describes the entity.
            </exception>
            <exception cref="T:Amazon.IdentityManagement.Model.ServiceFailureException">
            The request processing has failed because of an unknown error, exception or failure.
            </exception>
        </member>
        <member name="M:Amazon.IdentityManagement.IAmazonIdentityManagementService.DeactivateMFADeviceAsync(Amazon.IdentityManagement.Model.DeactivateMFADeviceRequest,System.Threading.CancellationToken)">
            <summary>
            Initiates the asynchronous execution of the DeactivateMFADevice operation.
            </summary>
             
            <param name="request">Container for the necessary parameters to execute the DeactivateMFADevice operation.</param>
            <param name="cancellationToken">
                A cancellation token that can be used by other objects or threads to receive notice of cancellation.
            </param>
            <returns>The task object representing the asynchronous operation.</returns>
        </member>
        <member name="M:Amazon.IdentityManagement.IAmazonIdentityManagementService.DeleteAccessKey(Amazon.IdentityManagement.Model.DeleteAccessKeyRequest)">
            <summary>
            Deletes the access key pair associated with the specified IAM user.
             
              
            <para>
            If you do not specify a user name, IAM determines the user name implicitly based on
            the AWS access key ID signing the request. Because this action works for access keys
            under the AWS account, you can use this action to manage root credentials even if
            the AWS account has no associated users.
            </para>
            </summary>
            <param name="request">Container for the necessary parameters to execute the DeleteAccessKey service method.</param>
             
            <returns>The response from the DeleteAccessKey service method, as returned by IdentityManagementService.</returns>
            <exception cref="T:Amazon.IdentityManagement.Model.LimitExceededException">
            The request was rejected because it attempted to create resources beyond the current
            AWS account limits. The error message describes the limit exceeded.
            </exception>
            <exception cref="T:Amazon.IdentityManagement.Model.NoSuchEntityException">
            The request was rejected because it referenced an entity that does not exist. The
            error message describes the entity.
            </exception>
            <exception cref="T:Amazon.IdentityManagement.Model.ServiceFailureException">
            The request processing has failed because of an unknown error, exception or failure.
            </exception>
        </member>
        <member name="M:Amazon.IdentityManagement.IAmazonIdentityManagementService.DeleteAccessKeyAsync(Amazon.IdentityManagement.Model.DeleteAccessKeyRequest,System.Threading.CancellationToken)">
            <summary>
            Initiates the asynchronous execution of the DeleteAccessKey operation.
            </summary>
             
            <param name="request">Container for the necessary parameters to execute the DeleteAccessKey operation.</param>
            <param name="cancellationToken">
                A cancellation token that can be used by other objects or threads to receive notice of cancellation.
            </param>
            <returns>The task object representing the asynchronous operation.</returns>
        </member>
        <member name="M:Amazon.IdentityManagement.IAmazonIdentityManagementService.DeleteAccountAlias(Amazon.IdentityManagement.Model.DeleteAccountAliasRequest)">
            <summary>
            Deletes the specified AWS account alias. For information about using an AWS account
            alias, see <a href="http://docs.aws.amazon.com/IAM/latest/UserGuide/AccountAlias.html">Using
            an Alias for Your AWS Account ID</a> in the <i>IAM User Guide</i>.
            </summary>
            <param name="request">Container for the necessary parameters to execute the DeleteAccountAlias service method.</param>
             
            <returns>The response from the DeleteAccountAlias service method, as returned by IdentityManagementService.</returns>
            <exception cref="T:Amazon.IdentityManagement.Model.LimitExceededException">
            The request was rejected because it attempted to create resources beyond the current
            AWS account limits. The error message describes the limit exceeded.
            </exception>
            <exception cref="T:Amazon.IdentityManagement.Model.NoSuchEntityException">
            The request was rejected because it referenced an entity that does not exist. The
            error message describes the entity.
            </exception>
            <exception cref="T:Amazon.IdentityManagement.Model.ServiceFailureException">
            The request processing has failed because of an unknown error, exception or failure.
            </exception>
        </member>
        <member name="M:Amazon.IdentityManagement.IAmazonIdentityManagementService.DeleteAccountAliasAsync(Amazon.IdentityManagement.Model.DeleteAccountAliasRequest,System.Threading.CancellationToken)">
            <summary>
            Initiates the asynchronous execution of the DeleteAccountAlias operation.
            </summary>
             
            <param name="request">Container for the necessary parameters to execute the DeleteAccountAlias operation.</param>
            <param name="cancellationToken">
                A cancellation token that can be used by other objects or threads to receive notice of cancellation.
            </param>
            <returns>The task object representing the asynchronous operation.</returns>
        </member>
        <member name="M:Amazon.IdentityManagement.IAmazonIdentityManagementService.DeleteAccountPasswordPolicy">
            <summary>
            Deletes the password policy for the AWS account. There are no parameters.
            </summary>
             
            <returns>The response from the DeleteAccountPasswordPolicy service method, as returned by IdentityManagementService.</returns>
            <exception cref="T:Amazon.IdentityManagement.Model.LimitExceededException">
            The request was rejected because it attempted to create resources beyond the current
            AWS account limits. The error message describes the limit exceeded.
            </exception>
            <exception cref="T:Amazon.IdentityManagement.Model.NoSuchEntityException">
            The request was rejected because it referenced an entity that does not exist. The
            error message describes the entity.
            </exception>
            <exception cref="T:Amazon.IdentityManagement.Model.ServiceFailureException">
            The request processing has failed because of an unknown error, exception or failure.
            </exception>
        </member>
        <member name="M:Amazon.IdentityManagement.IAmazonIdentityManagementService.DeleteAccountPasswordPolicy(Amazon.IdentityManagement.Model.DeleteAccountPasswordPolicyRequest)">
            <summary>
            Deletes the password policy for the AWS account. There are no parameters.
            </summary>
            <param name="request">Container for the necessary parameters to execute the DeleteAccountPasswordPolicy service method.</param>
             
            <returns>The response from the DeleteAccountPasswordPolicy service method, as returned by IdentityManagementService.</returns>
            <exception cref="T:Amazon.IdentityManagement.Model.LimitExceededException">
            The request was rejected because it attempted to create resources beyond the current
            AWS account limits. The error message describes the limit exceeded.
            </exception>
            <exception cref="T:Amazon.IdentityManagement.Model.NoSuchEntityException">
            The request was rejected because it referenced an entity that does not exist. The
            error message describes the entity.
            </exception>
            <exception cref="T:Amazon.IdentityManagement.Model.ServiceFailureException">
            The request processing has failed because of an unknown error, exception or failure.
            </exception>
        </member>
        <member name="M:Amazon.IdentityManagement.IAmazonIdentityManagementService.DeleteAccountPasswordPolicyAsync(System.Threading.CancellationToken)">
            <summary>
            Deletes the password policy for the AWS account. There are no parameters.
            </summary>
            <param name="cancellationToken">
                A cancellation token that can be used by other objects or threads to receive notice of cancellation.
            </param>
             
            <returns>The response from the DeleteAccountPasswordPolicy service method, as returned by IdentityManagementService.</returns>
            <exception cref="T:Amazon.IdentityManagement.Model.LimitExceededException">
            The request was rejected because it attempted to create resources beyond the current
            AWS account limits. The error message describes the limit exceeded.
            </exception>
            <exception cref="T:Amazon.IdentityManagement.Model.NoSuchEntityException">
            The request was rejected because it referenced an entity that does not exist. The
            error message describes the entity.
            </exception>
            <exception cref="T:Amazon.IdentityManagement.Model.ServiceFailureException">
            The request processing has failed because of an unknown error, exception or failure.
            </exception>
        </member>
        <member name="M:Amazon.IdentityManagement.IAmazonIdentityManagementService.DeleteAccountPasswordPolicyAsync(Amazon.IdentityManagement.Model.DeleteAccountPasswordPolicyRequest,System.Threading.CancellationToken)">
            <summary>
            Initiates the asynchronous execution of the DeleteAccountPasswordPolicy operation.
            </summary>
             
            <param name="request">Container for the necessary parameters to execute the DeleteAccountPasswordPolicy operation.</param>
            <param name="cancellationToken">
                A cancellation token that can be used by other objects or threads to receive notice of cancellation.
            </param>
            <returns>The task object representing the asynchronous operation.</returns>
        </member>
        <member name="M:Amazon.IdentityManagement.IAmazonIdentityManagementService.DeleteGroup(Amazon.IdentityManagement.Model.DeleteGroupRequest)">
            <summary>
            Deletes the specified IAM group. The group must not contain any users or have any
            attached policies.
            </summary>
            <param name="request">Container for the necessary parameters to execute the DeleteGroup service method.</param>
             
            <returns>The response from the DeleteGroup service method, as returned by IdentityManagementService.</returns>
            <exception cref="T:Amazon.IdentityManagement.Model.DeleteConflictException">
            The request was rejected because it attempted to delete a resource that has attached
            subordinate entities. The error message describes these entities.
            </exception>
            <exception cref="T:Amazon.IdentityManagement.Model.LimitExceededException">
            The request was rejected because it attempted to create resources beyond the current
            AWS account limits. The error message describes the limit exceeded.
            </exception>
            <exception cref="T:Amazon.IdentityManagement.Model.NoSuchEntityException">
            The request was rejected because it referenced an entity that does not exist. The
            error message describes the entity.
            </exception>
            <exception cref="T:Amazon.IdentityManagement.Model.ServiceFailureException">
            The request processing has failed because of an unknown error, exception or failure.
            </exception>
        </member>
        <member name="M:Amazon.IdentityManagement.IAmazonIdentityManagementService.DeleteGroupAsync(Amazon.IdentityManagement.Model.DeleteGroupRequest,System.Threading.CancellationToken)">
            <summary>
            Initiates the asynchronous execution of the DeleteGroup operation.
            </summary>
             
            <param name="request">Container for the necessary parameters to execute the DeleteGroup operation.</param>
            <param name="cancellationToken">
                A cancellation token that can be used by other objects or threads to receive notice of cancellation.
            </param>
            <returns>The task object representing the asynchronous operation.</returns>
        </member>
        <member name="M:Amazon.IdentityManagement.IAmazonIdentityManagementService.DeleteGroupPolicy(Amazon.IdentityManagement.Model.DeleteGroupPolicyRequest)">
            <summary>
            Deletes the specified inline policy that is embedded in the specified IAM group.
             
              
            <para>
            A group can also have managed policies attached to it. To detach a managed policy
            from a group, use <a>DetachGroupPolicy</a>. For more information about policies, refer
            to <a href="http://docs.aws.amazon.com/IAM/latest/UserGuide/policies-managed-vs-inline.html">Managed
            Policies and Inline Policies</a> in the <i>IAM User Guide</i>.
            </para>
            </summary>
            <param name="request">Container for the necessary parameters to execute the DeleteGroupPolicy service method.</param>
             
            <returns>The response from the DeleteGroupPolicy service method, as returned by IdentityManagementService.</returns>
            <exception cref="T:Amazon.IdentityManagement.Model.LimitExceededException">
            The request was rejected because it attempted to create resources beyond the current
            AWS account limits. The error message describes the limit exceeded.
            </exception>
            <exception cref="T:Amazon.IdentityManagement.Model.NoSuchEntityException">
            The request was rejected because it referenced an entity that does not exist. The
            error message describes the entity.
            </exception>
            <exception cref="T:Amazon.IdentityManagement.Model.ServiceFailureException">
            The request processing has failed because of an unknown error, exception or failure.
            </exception>
        </member>
        <member name="M:Amazon.IdentityManagement.IAmazonIdentityManagementService.DeleteGroupPolicyAsync(Amazon.IdentityManagement.Model.DeleteGroupPolicyRequest,System.Threading.CancellationToken)">
            <summary>
            Initiates the asynchronous execution of the DeleteGroupPolicy operation.
            </summary>
             
            <param name="request">Container for the necessary parameters to execute the DeleteGroupPolicy operation.</param>
            <param name="cancellationToken">
                A cancellation token that can be used by other objects or threads to receive notice of cancellation.
            </param>
            <returns>The task object representing the asynchronous operation.</returns>
        </member>
        <member name="M:Amazon.IdentityManagement.IAmazonIdentityManagementService.DeleteInstanceProfile(Amazon.IdentityManagement.Model.DeleteInstanceProfileRequest)">
            <summary>
            Deletes the specified instance profile. The instance profile must not have an associated
            role.
             
             <important>
            <para>
            Make sure you do not have any Amazon EC2 instances running with the instance profile
            you are about to delete. Deleting a role or instance profile that is associated with
            a running instance will break any applications running on the instance.
            </para>
             </important>
            <para>
            For more information about instance profiles, go to <a href="http://docs.aws.amazon.com/IAM/latest/UserGuide/AboutInstanceProfiles.html">About
            Instance Profiles</a>.
            </para>
            </summary>
            <param name="request">Container for the necessary parameters to execute the DeleteInstanceProfile service method.</param>
             
            <returns>The response from the DeleteInstanceProfile service method, as returned by IdentityManagementService.</returns>
            <exception cref="T:Amazon.IdentityManagement.Model.DeleteConflictException">
            The request was rejected because it attempted to delete a resource that has attached
            subordinate entities. The error message describes these entities.
            </exception>
            <exception cref="T:Amazon.IdentityManagement.Model.LimitExceededException">
            The request was rejected because it attempted to create resources beyond the current
            AWS account limits. The error message describes the limit exceeded.
            </exception>
            <exception cref="T:Amazon.IdentityManagement.Model.NoSuchEntityException">
            The request was rejected because it referenced an entity that does not exist. The
            error message describes the entity.
            </exception>
            <exception cref="T:Amazon.IdentityManagement.Model.ServiceFailureException">
            The request processing has failed because of an unknown error, exception or failure.
            </exception>
        </member>
        <member name="M:Amazon.IdentityManagement.IAmazonIdentityManagementService.DeleteInstanceProfileAsync(Amazon.IdentityManagement.Model.DeleteInstanceProfileRequest,System.Threading.CancellationToken)">
            <summary>
            Initiates the asynchronous execution of the DeleteInstanceProfile operation.
            </summary>
             
            <param name="request">Container for the necessary parameters to execute the DeleteInstanceProfile operation.</param>
            <param name="cancellationToken">
                A cancellation token that can be used by other objects or threads to receive notice of cancellation.
            </param>
            <returns>The task object representing the asynchronous operation.</returns>
        </member>
        <member name="M:Amazon.IdentityManagement.IAmazonIdentityManagementService.DeleteLoginProfile(Amazon.IdentityManagement.Model.DeleteLoginProfileRequest)">
            <summary>
            Deletes the password for the specified IAM user, which terminates the user's ability
            to access AWS services through the AWS Management Console.
             
             <important>
            <para>
             Deleting a user's password does not prevent a user from accessing AWS through the
            command line interface or the API. To prevent all user access you must also either
            make any access keys inactive or delete them. For more information about making keys
            inactive or deleting them, see <a>UpdateAccessKey</a> and <a>DeleteAccessKey</a>.
             
            </para>
             </important>
            </summary>
            <param name="request">Container for the necessary parameters to execute the DeleteLoginProfile service method.</param>
             
            <returns>The response from the DeleteLoginProfile service method, as returned by IdentityManagementService.</returns>
            <exception cref="T:Amazon.IdentityManagement.Model.EntityTemporarilyUnmodifiableException">
            The request was rejected because it referenced an entity that is temporarily unmodifiable,
            such as a user name that was deleted and then recreated. The error indicates that
            the request is likely to succeed if you try again after waiting several minutes. The
            error message describes the entity.
            </exception>
            <exception cref="T:Amazon.IdentityManagement.Model.LimitExceededException">
            The request was rejected because it attempted to create resources beyond the current
            AWS account limits. The error message describes the limit exceeded.
            </exception>
            <exception cref="T:Amazon.IdentityManagement.Model.NoSuchEntityException">
            The request was rejected because it referenced an entity that does not exist. The
            error message describes the entity.
            </exception>
            <exception cref="T:Amazon.IdentityManagement.Model.ServiceFailureException">
            The request processing has failed because of an unknown error, exception or failure.
            </exception>
        </member>
        <member name="M:Amazon.IdentityManagement.IAmazonIdentityManagementService.DeleteLoginProfileAsync(Amazon.IdentityManagement.Model.DeleteLoginProfileRequest,System.Threading.CancellationToken)">
            <summary>
            Initiates the asynchronous execution of the DeleteLoginProfile operation.
            </summary>
             
            <param name="request">Container for the necessary parameters to execute the DeleteLoginProfile operation.</param>
            <param name="cancellationToken">
                A cancellation token that can be used by other objects or threads to receive notice of cancellation.
            </param>
            <returns>The task object representing the asynchronous operation.</returns>
        </member>
        <member name="M:Amazon.IdentityManagement.IAmazonIdentityManagementService.DeleteOpenIDConnectProvider(Amazon.IdentityManagement.Model.DeleteOpenIDConnectProviderRequest)">
            <summary>
            Deletes an OpenID Connect identity provider (IdP) resource object in IAM.
             
              
            <para>
            Deleting an IAM OIDC provider resource does not update any roles that reference the
            provider as a principal in their trust policies. Any attempt to assume a role that
            references a deleted provider fails.
            </para>
              
            <para>
            This action is idempotent; it does not fail or return an error if you call the action
            for a provider that does not exist.
            </para>
            </summary>
            <param name="request">Container for the necessary parameters to execute the DeleteOpenIDConnectProvider service method.</param>
             
            <returns>The response from the DeleteOpenIDConnectProvider service method, as returned by IdentityManagementService.</returns>
            <exception cref="T:Amazon.IdentityManagement.Model.InvalidInputException">
            The request was rejected because an invalid or out-of-range value was supplied for
            an input parameter.
            </exception>
            <exception cref="T:Amazon.IdentityManagement.Model.NoSuchEntityException">
            The request was rejected because it referenced an entity that does not exist. The
            error message describes the entity.
            </exception>
            <exception cref="T:Amazon.IdentityManagement.Model.ServiceFailureException">
            The request processing has failed because of an unknown error, exception or failure.
            </exception>
        </member>
        <member name="M:Amazon.IdentityManagement.IAmazonIdentityManagementService.DeleteOpenIDConnectProviderAsync(Amazon.IdentityManagement.Model.DeleteOpenIDConnectProviderRequest,System.Threading.CancellationToken)">
            <summary>
            Initiates the asynchronous execution of the DeleteOpenIDConnectProvider operation.
            </summary>
             
            <param name="request">Container for the necessary parameters to execute the DeleteOpenIDConnectProvider operation.</param>
            <param name="cancellationToken">
                A cancellation token that can be used by other objects or threads to receive notice of cancellation.
            </param>
            <returns>The task object representing the asynchronous operation.</returns>
        </member>
        <member name="M:Amazon.IdentityManagement.IAmazonIdentityManagementService.DeletePolicy(Amazon.IdentityManagement.Model.DeletePolicyRequest)">
            <summary>
            Deletes the specified managed policy.
             
              
            <para>
            Before you can delete a managed policy, you must first detach the policy from all
            users, groups, and roles that it is attached to, and you must delete all of the policy's
            versions. The following steps describe the process for deleting a managed policy:
            </para>
             <ul> <li>
            <para>
            Detach the policy from all users, groups, and roles that the policy is attached to,
            using the <a>DetachUserPolicy</a>, <a>DetachGroupPolicy</a>, or <a>DetachRolePolicy</a>
            APIs. To list all the users, groups, and roles that a policy is attached to, use <a>ListEntitiesForPolicy</a>.
            </para>
             </li> <li>
            <para>
            Delete all versions of the policy using <a>DeletePolicyVersion</a>. To list the policy's
            versions, use <a>ListPolicyVersions</a>. You cannot use <a>DeletePolicyVersion</a>
            to delete the version that is marked as the default version. You delete the policy's
            default version in the next step of the process.
            </para>
             </li> <li>
            <para>
            Delete the policy (this automatically deletes the policy's default version) using
            this API.
            </para>
             </li> </ul>
            <para>
            For information about managed policies, see <a href="http://docs.aws.amazon.com/IAM/latest/UserGuide/policies-managed-vs-inline.html">Managed
            Policies and Inline Policies</a> in the <i>IAM User Guide</i>.
            </para>
            </summary>
            <param name="request">Container for the necessary parameters to execute the DeletePolicy service method.</param>
             
            <returns>The response from the DeletePolicy service method, as returned by IdentityManagementService.</returns>
            <exception cref="T:Amazon.IdentityManagement.Model.DeleteConflictException">
            The request was rejected because it attempted to delete a resource that has attached
            subordinate entities. The error message describes these entities.
            </exception>
            <exception cref="T:Amazon.IdentityManagement.Model.InvalidInputException">
            The request was rejected because an invalid or out-of-range value was supplied for
            an input parameter.
            </exception>
            <exception cref="T:Amazon.IdentityManagement.Model.LimitExceededException">
            The request was rejected because it attempted to create resources beyond the current
            AWS account limits. The error message describes the limit exceeded.
            </exception>
            <exception cref="T:Amazon.IdentityManagement.Model.NoSuchEntityException">
            The request was rejected because it referenced an entity that does not exist. The
            error message describes the entity.
            </exception>
            <exception cref="T:Amazon.IdentityManagement.Model.ServiceFailureException">
            The request processing has failed because of an unknown error, exception or failure.
            </exception>
        </member>
        <member name="M:Amazon.IdentityManagement.IAmazonIdentityManagementService.DeletePolicyAsync(Amazon.IdentityManagement.Model.DeletePolicyRequest,System.Threading.CancellationToken)">
            <summary>
            Initiates the asynchronous execution of the DeletePolicy operation.
            </summary>
             
            <param name="request">Container for the necessary parameters to execute the DeletePolicy operation.</param>
            <param name="cancellationToken">
                A cancellation token that can be used by other objects or threads to receive notice of cancellation.
            </param>
            <returns>The task object representing the asynchronous operation.</returns>
        </member>
        <member name="M:Amazon.IdentityManagement.IAmazonIdentityManagementService.DeletePolicyVersion(Amazon.IdentityManagement.Model.DeletePolicyVersionRequest)">
            <summary>
            Deletes the specified version from the specified managed policy.
             
              
            <para>
            You cannot delete the default version from a policy using this API. To delete the
            default version from a policy, use <a>DeletePolicy</a>. To find out which version
            of a policy is marked as the default version, use <a>ListPolicyVersions</a>.
            </para>
              
            <para>
            For information about versions for managed policies, see <a href="http://docs.aws.amazon.com/IAM/latest/UserGuide/policies-managed-versions.html">Versioning
            for Managed Policies</a> in the <i>IAM User Guide</i>.
            </para>
            </summary>
            <param name="request">Container for the necessary parameters to execute the DeletePolicyVersion service method.</param>
             
            <returns>The response from the DeletePolicyVersion service method, as returned by IdentityManagementService.</returns>
            <exception cref="T:Amazon.IdentityManagement.Model.DeleteConflictException">
            The request was rejected because it attempted to delete a resource that has attached
            subordinate entities. The error message describes these entities.
            </exception>
            <exception cref="T:Amazon.IdentityManagement.Model.InvalidInputException">
            The request was rejected because an invalid or out-of-range value was supplied for
            an input parameter.
            </exception>
            <exception cref="T:Amazon.IdentityManagement.Model.LimitExceededException">
            The request was rejected because it attempted to create resources beyond the current
            AWS account limits. The error message describes the limit exceeded.
            </exception>
            <exception cref="T:Amazon.IdentityManagement.Model.NoSuchEntityException">
            The request was rejected because it referenced an entity that does not exist. The
            error message describes the entity.
            </exception>
            <exception cref="T:Amazon.IdentityManagement.Model.ServiceFailureException">
            The request processing has failed because of an unknown error, exception or failure.
            </exception>
        </member>
        <member name="M:Amazon.IdentityManagement.IAmazonIdentityManagementService.DeletePolicyVersionAsync(Amazon.IdentityManagement.Model.DeletePolicyVersionRequest,System.Threading.CancellationToken)">
            <summary>
            Initiates the asynchronous execution of the DeletePolicyVersion operation.
            </summary>
             
            <param name="request">Container for the necessary parameters to execute the DeletePolicyVersion operation.</param>
            <param name="cancellationToken">
                A cancellation token that can be used by other objects or threads to receive notice of cancellation.
            </param>
            <returns>The task object representing the asynchronous operation.</returns>
        </member>
        <member name="M:Amazon.IdentityManagement.IAmazonIdentityManagementService.DeleteRole(Amazon.IdentityManagement.Model.DeleteRoleRequest)">
            <summary>
            Deletes the specified role. The role must not have any policies attached. For more
            information about roles, go to <a href="http://docs.aws.amazon.com/IAM/latest/UserGuide/WorkingWithRoles.html">Working
            with Roles</a>.
             
             <important>
            <para>
            Make sure you do not have any Amazon EC2 instances running with the role you are about
            to delete. Deleting a role or instance profile that is associated with a running instance
            will break any applications running on the instance.
            </para>
             </important>
            </summary>
            <param name="request">Container for the necessary parameters to execute the DeleteRole service method.</param>
             
            <returns>The response from the DeleteRole service method, as returned by IdentityManagementService.</returns>
            <exception cref="T:Amazon.IdentityManagement.Model.DeleteConflictException">
            The request was rejected because it attempted to delete a resource that has attached
            subordinate entities. The error message describes these entities.
            </exception>
            <exception cref="T:Amazon.IdentityManagement.Model.LimitExceededException">
            The request was rejected because it attempted to create resources beyond the current
            AWS account limits. The error message describes the limit exceeded.
            </exception>
            <exception cref="T:Amazon.IdentityManagement.Model.NoSuchEntityException">
            The request was rejected because it referenced an entity that does not exist. The
            error message describes the entity.
            </exception>
            <exception cref="T:Amazon.IdentityManagement.Model.ServiceFailureException">
            The request processing has failed because of an unknown error, exception or failure.
            </exception>
        </member>
        <member name="M:Amazon.IdentityManagement.IAmazonIdentityManagementService.DeleteRoleAsync(Amazon.IdentityManagement.Model.DeleteRoleRequest,System.Threading.CancellationToken)">
            <summary>
            Initiates the asynchronous execution of the DeleteRole operation.
            </summary>
             
            <param name="request">Container for the necessary parameters to execute the DeleteRole operation.</param>
            <param name="cancellationToken">
                A cancellation token that can be used by other objects or threads to receive notice of cancellation.
            </param>
            <returns>The task object representing the asynchronous operation.</returns>
        </member>
        <member name="M:Amazon.IdentityManagement.IAmazonIdentityManagementService.DeleteRolePolicy(Amazon.IdentityManagement.Model.DeleteRolePolicyRequest)">
            <summary>
            Deletes the specified inline policy that is embedded in the specified IAM role.
             
              
            <para>
            A role can also have managed policies attached to it. To detach a managed policy from
            a role, use <a>DetachRolePolicy</a>. For more information about policies, refer to
            <a href="http://docs.aws.amazon.com/IAM/latest/UserGuide/policies-managed-vs-inline.html">Managed
            Policies and Inline Policies</a> in the <i>IAM User Guide</i>.
            </para>
            </summary>
            <param name="request">Container for the necessary parameters to execute the DeleteRolePolicy service method.</param>
             
            <returns>The response from the DeleteRolePolicy service method, as returned by IdentityManagementService.</returns>
            <exception cref="T:Amazon.IdentityManagement.Model.LimitExceededException">
            The request was rejected because it attempted to create resources beyond the current
            AWS account limits. The error message describes the limit exceeded.
            </exception>
            <exception cref="T:Amazon.IdentityManagement.Model.NoSuchEntityException">
            The request was rejected because it referenced an entity that does not exist. The
            error message describes the entity.
            </exception>
            <exception cref="T:Amazon.IdentityManagement.Model.ServiceFailureException">
            The request processing has failed because of an unknown error, exception or failure.
            </exception>
        </member>
        <member name="M:Amazon.IdentityManagement.IAmazonIdentityManagementService.DeleteRolePolicyAsync(Amazon.IdentityManagement.Model.DeleteRolePolicyRequest,System.Threading.CancellationToken)">
            <summary>
            Initiates the asynchronous execution of the DeleteRolePolicy operation.
            </summary>
             
            <param name="request">Container for the necessary parameters to execute the DeleteRolePolicy operation.</param>
            <param name="cancellationToken">
                A cancellation token that can be used by other objects or threads to receive notice of cancellation.
            </param>
            <returns>The task object representing the asynchronous operation.</returns>
        </member>
        <member name="M:Amazon.IdentityManagement.IAmazonIdentityManagementService.DeleteSAMLProvider(Amazon.IdentityManagement.Model.DeleteSAMLProviderRequest)">
            <summary>
            Deletes a SAML provider resource in IAM.
             
              
            <para>
            Deleting the provider resource from IAM does not update any roles that reference the
            SAML provider resource's ARN as a principal in their trust policies. Any attempt to
            assume a role that references a non-existent provider resource ARN fails.
            </para>
             <note>
            <para>
             This operation requires <a href="http://docs.aws.amazon.com/general/latest/gr/signature-version-4.html">Signature
            Version 4</a>.
            </para>
             </note>
            </summary>
            <param name="request">Container for the necessary parameters to execute the DeleteSAMLProvider service method.</param>
             
            <returns>The response from the DeleteSAMLProvider service method, as returned by IdentityManagementService.</returns>
            <exception cref="T:Amazon.IdentityManagement.Model.InvalidInputException">
            The request was rejected because an invalid or out-of-range value was supplied for
            an input parameter.
            </exception>
            <exception cref="T:Amazon.IdentityManagement.Model.LimitExceededException">
            The request was rejected because it attempted to create resources beyond the current
            AWS account limits. The error message describes the limit exceeded.
            </exception>
            <exception cref="T:Amazon.IdentityManagement.Model.NoSuchEntityException">
            The request was rejected because it referenced an entity that does not exist. The
            error message describes the entity.
            </exception>
            <exception cref="T:Amazon.IdentityManagement.Model.ServiceFailureException">
            The request processing has failed because of an unknown error, exception or failure.
            </exception>
        </member>
        <member name="M:Amazon.IdentityManagement.IAmazonIdentityManagementService.DeleteSAMLProviderAsync(Amazon.IdentityManagement.Model.DeleteSAMLProviderRequest,System.Threading.CancellationToken)">
            <summary>
            Initiates the asynchronous execution of the DeleteSAMLProvider operation.
            </summary>
             
            <param name="request">Container for the necessary parameters to execute the DeleteSAMLProvider operation.</param>
            <param name="cancellationToken">
                A cancellation token that can be used by other objects or threads to receive notice of cancellation.
            </param>
            <returns>The task object representing the asynchronous operation.</returns>
        </member>
        <member name="M:Amazon.IdentityManagement.IAmazonIdentityManagementService.DeleteServerCertificate(Amazon.IdentityManagement.Model.DeleteServerCertificateRequest)">
            <summary>
            Deletes the specified server certificate.
             
              
            <para>
            For more information about working with server certificates, including a list of AWS
            services that can use the server certificates that you manage with IAM, go to <a href="http://docs.aws.amazon.com/IAM/latest/UserGuide/id_credentials_server-certs.html">Working
            with Server Certificates</a> in the <i>IAM User Guide</i>.
            </para>
             <important>
            <para>
             If you are using a server certificate with Elastic Load Balancing, deleting the certificate
            could have implications for your application. If Elastic Load Balancing doesn't detect
            the deletion of bound certificates, it may continue to use the certificates. This
            could cause Elastic Load Balancing to stop accepting traffic. We recommend that you
            remove the reference to the certificate from Elastic Load Balancing before using this
            command to delete the certificate. For more information, go to <a href="http://docs.aws.amazon.com/ElasticLoadBalancing/latest/APIReference/API_DeleteLoadBalancerListeners.html">DeleteLoadBalancerListeners</a>
            in the <i>Elastic Load Balancing API Reference</i>.
            </para>
             </important>
            </summary>
            <param name="request">Container for the necessary parameters to execute the DeleteServerCertificate service method.</param>
             
            <returns>The response from the DeleteServerCertificate service method, as returned by IdentityManagementService.</returns>
            <exception cref="T:Amazon.IdentityManagement.Model.DeleteConflictException">
            The request was rejected because it attempted to delete a resource that has attached
            subordinate entities. The error message describes these entities.
            </exception>
            <exception cref="T:Amazon.IdentityManagement.Model.LimitExceededException">
            The request was rejected because it attempted to create resources beyond the current
            AWS account limits. The error message describes the limit exceeded.
            </exception>
            <exception cref="T:Amazon.IdentityManagement.Model.NoSuchEntityException">
            The request was rejected because it referenced an entity that does not exist. The
            error message describes the entity.
            </exception>
            <exception cref="T:Amazon.IdentityManagement.Model.ServiceFailureException">
            The request processing has failed because of an unknown error, exception or failure.
            </exception>
        </member>
        <member name="M:Amazon.IdentityManagement.IAmazonIdentityManagementService.DeleteServerCertificateAsync(Amazon.IdentityManagement.Model.DeleteServerCertificateRequest,System.Threading.CancellationToken)">
            <summary>
            Initiates the asynchronous execution of the DeleteServerCertificate operation.
            </summary>
             
            <param name="request">Container for the necessary parameters to execute the DeleteServerCertificate operation.</param>
            <param name="cancellationToken">
                A cancellation token that can be used by other objects or threads to receive notice of cancellation.
            </param>
            <returns>The task object representing the asynchronous operation.</returns>
        </member>
        <member name="M:Amazon.IdentityManagement.IAmazonIdentityManagementService.DeleteSigningCertificate(Amazon.IdentityManagement.Model.DeleteSigningCertificateRequest)">
            <summary>
            Deletes a signing certificate associated with the specified IAM user.
             
              
            <para>
            If you do not specify a user name, IAM determines the user name implicitly based on
            the AWS access key ID signing the request. Because this action works for access keys
            under the AWS account, you can use this action to manage root credentials even if
            the AWS account has no associated IAM users.
            </para>
            </summary>
            <param name="request">Container for the necessary parameters to execute the DeleteSigningCertificate service method.</param>
             
            <returns>The response from the DeleteSigningCertificate service method, as returned by IdentityManagementService.</returns>
            <exception cref="T:Amazon.IdentityManagement.Model.LimitExceededException">
            The request was rejected because it attempted to create resources beyond the current
            AWS account limits. The error message describes the limit exceeded.
            </exception>
            <exception cref="T:Amazon.IdentityManagement.Model.NoSuchEntityException">
            The request was rejected because it referenced an entity that does not exist. The
            error message describes the entity.
            </exception>
            <exception cref="T:Amazon.IdentityManagement.Model.ServiceFailureException">
            The request processing has failed because of an unknown error, exception or failure.
            </exception>
        </member>
        <member name="M:Amazon.IdentityManagement.IAmazonIdentityManagementService.DeleteSigningCertificateAsync(Amazon.IdentityManagement.Model.DeleteSigningCertificateRequest,System.Threading.CancellationToken)">
            <summary>
            Initiates the asynchronous execution of the DeleteSigningCertificate operation.
            </summary>
             
            <param name="request">Container for the necessary parameters to execute the DeleteSigningCertificate operation.</param>
            <param name="cancellationToken">
                A cancellation token that can be used by other objects or threads to receive notice of cancellation.
            </param>
            <returns>The task object representing the asynchronous operation.</returns>
        </member>
        <member name="M:Amazon.IdentityManagement.IAmazonIdentityManagementService.DeleteSSHPublicKey(Amazon.IdentityManagement.Model.DeleteSSHPublicKeyRequest)">
            <summary>
            Deletes the specified SSH public key.
             
              
            <para>
            The SSH public key deleted by this action is used only for authenticating the associated
            IAM user to an AWS CodeCommit repository. For more information about using SSH keys
            to authenticate to an AWS CodeCommit repository, see <a href="http://docs.aws.amazon.com/codecommit/latest/userguide/setting-up-credentials-ssh.html">Set
            up AWS CodeCommit for SSH Connections</a> in the <i>AWS CodeCommit User Guide</i>.
            </para>
            </summary>
            <param name="request">Container for the necessary parameters to execute the DeleteSSHPublicKey service method.</param>
             
            <returns>The response from the DeleteSSHPublicKey service method, as returned by IdentityManagementService.</returns>
            <exception cref="T:Amazon.IdentityManagement.Model.NoSuchEntityException">
            The request was rejected because it referenced an entity that does not exist. The
            error message describes the entity.
            </exception>
        </member>
        <member name="M:Amazon.IdentityManagement.IAmazonIdentityManagementService.DeleteSSHPublicKeyAsync(Amazon.IdentityManagement.Model.DeleteSSHPublicKeyRequest,System.Threading.CancellationToken)">
            <summary>
            Initiates the asynchronous execution of the DeleteSSHPublicKey operation.
            </summary>
             
            <param name="request">Container for the necessary parameters to execute the DeleteSSHPublicKey operation.</param>
            <param name="cancellationToken">
                A cancellation token that can be used by other objects or threads to receive notice of cancellation.
            </param>
            <returns>The task object representing the asynchronous operation.</returns>
        </member>
        <member name="M:Amazon.IdentityManagement.IAmazonIdentityManagementService.DeleteUser(Amazon.IdentityManagement.Model.DeleteUserRequest)">
            <summary>
            Deletes the specified IAM user. The user must not belong to any groups or have any
            access keys, signing certificates, or attached policies.
            </summary>
            <param name="request">Container for the necessary parameters to execute the DeleteUser service method.</param>
             
            <returns>The response from the DeleteUser service method, as returned by IdentityManagementService.</returns>
            <exception cref="T:Amazon.IdentityManagement.Model.DeleteConflictException">
            The request was rejected because it attempted to delete a resource that has attached
            subordinate entities. The error message describes these entities.
            </exception>
            <exception cref="T:Amazon.IdentityManagement.Model.LimitExceededException">
            The request was rejected because it attempted to create resources beyond the current
            AWS account limits. The error message describes the limit exceeded.
            </exception>
            <exception cref="T:Amazon.IdentityManagement.Model.NoSuchEntityException">
            The request was rejected because it referenced an entity that does not exist. The
            error message describes the entity.
            </exception>
            <exception cref="T:Amazon.IdentityManagement.Model.ServiceFailureException">
            The request processing has failed because of an unknown error, exception or failure.
            </exception>
        </member>
        <member name="M:Amazon.IdentityManagement.IAmazonIdentityManagementService.DeleteUserAsync(Amazon.IdentityManagement.Model.DeleteUserRequest,System.Threading.CancellationToken)">
            <summary>
            Initiates the asynchronous execution of the DeleteUser operation.
            </summary>
             
            <param name="request">Container for the necessary parameters to execute the DeleteUser operation.</param>
            <param name="cancellationToken">
                A cancellation token that can be used by other objects or threads to receive notice of cancellation.
            </param>
            <returns>The task object representing the asynchronous operation.</returns>
        </member>
        <member name="M:Amazon.IdentityManagement.IAmazonIdentityManagementService.DeleteUserPolicy(Amazon.IdentityManagement.Model.DeleteUserPolicyRequest)">
            <summary>
            Deletes the specified inline policy that is embedded in the specified IAM user.
             
              
            <para>
            A user can also have managed policies attached to it. To detach a managed policy from
            a user, use <a>DetachUserPolicy</a>. For more information about policies, refer to
            <a href="http://docs.aws.amazon.com/IAM/latest/UserGuide/policies-managed-vs-inline.html">Managed
            Policies and Inline Policies</a> in the <i>IAM User Guide</i>.
            </para>
            </summary>
            <param name="request">Container for the necessary parameters to execute the DeleteUserPolicy service method.</param>
             
            <returns>The response from the DeleteUserPolicy service method, as returned by IdentityManagementService.</returns>
            <exception cref="T:Amazon.IdentityManagement.Model.LimitExceededException">
            The request was rejected because it attempted to create resources beyond the current
            AWS account limits. The error message describes the limit exceeded.
            </exception>
            <exception cref="T:Amazon.IdentityManagement.Model.NoSuchEntityException">
            The request was rejected because it referenced an entity that does not exist. The
            error message describes the entity.
            </exception>
            <exception cref="T:Amazon.IdentityManagement.Model.ServiceFailureException">
            The request processing has failed because of an unknown error, exception or failure.
            </exception>
        </member>
        <member name="M:Amazon.IdentityManagement.IAmazonIdentityManagementService.DeleteUserPolicyAsync(Amazon.IdentityManagement.Model.DeleteUserPolicyRequest,System.Threading.CancellationToken)">
            <summary>
            Initiates the asynchronous execution of the DeleteUserPolicy operation.
            </summary>
             
            <param name="request">Container for the necessary parameters to execute the DeleteUserPolicy operation.</param>
            <param name="cancellationToken">
                A cancellation token that can be used by other objects or threads to receive notice of cancellation.
            </param>
            <returns>The task object representing the asynchronous operation.</returns>
        </member>
        <member name="M:Amazon.IdentityManagement.IAmazonIdentityManagementService.DeleteVirtualMFADevice(Amazon.IdentityManagement.Model.DeleteVirtualMFADeviceRequest)">
            <summary>
            Deletes a virtual MFA device.
             
             <note>
            <para>
             You must deactivate a user's virtual MFA device before you can delete it. For information
            about deactivating MFA devices, see <a>DeactivateMFADevice</a>.
            </para>
             </note>
            </summary>
            <param name="request">Container for the necessary parameters to execute the DeleteVirtualMFADevice service method.</param>
             
            <returns>The response from the DeleteVirtualMFADevice service method, as returned by IdentityManagementService.</returns>
            <exception cref="T:Amazon.IdentityManagement.Model.DeleteConflictException">
            The request was rejected because it attempted to delete a resource that has attached
            subordinate entities. The error message describes these entities.
            </exception>
            <exception cref="T:Amazon.IdentityManagement.Model.LimitExceededException">
            The request was rejected because it attempted to create resources beyond the current
            AWS account limits. The error message describes the limit exceeded.
            </exception>
            <exception cref="T:Amazon.IdentityManagement.Model.NoSuchEntityException">
            The request was rejected because it referenced an entity that does not exist. The
            error message describes the entity.
            </exception>
            <exception cref="T:Amazon.IdentityManagement.Model.ServiceFailureException">
            The request processing has failed because of an unknown error, exception or failure.
            </exception>
        </member>
        <member name="M:Amazon.IdentityManagement.IAmazonIdentityManagementService.DeleteVirtualMFADeviceAsync(Amazon.IdentityManagement.Model.DeleteVirtualMFADeviceRequest,System.Threading.CancellationToken)">
            <summary>
            Initiates the asynchronous execution of the DeleteVirtualMFADevice operation.
            </summary>
             
            <param name="request">Container for the necessary parameters to execute the DeleteVirtualMFADevice operation.</param>
            <param name="cancellationToken">
                A cancellation token that can be used by other objects or threads to receive notice of cancellation.
            </param>
            <returns>The task object representing the asynchronous operation.</returns>
        </member>
        <member name="M:Amazon.IdentityManagement.IAmazonIdentityManagementService.DetachGroupPolicy(Amazon.IdentityManagement.Model.DetachGroupPolicyRequest)">
            <summary>
            Removes the specified managed policy from the specified IAM group.
             
              
            <para>
            A group can also have inline policies embedded with it. To delete an inline policy,
            use the <a>DeleteGroupPolicy</a> API. For information about policies, see <a href="http://docs.aws.amazon.com/IAM/latest/UserGuide/policies-managed-vs-inline.html">Managed
            Policies and Inline Policies</a> in the <i>IAM User Guide</i>.
            </para>
            </summary>
            <param name="request">Container for the necessary parameters to execute the DetachGroupPolicy service method.</param>
             
            <returns>The response from the DetachGroupPolicy service method, as returned by IdentityManagementService.</returns>
            <exception cref="T:Amazon.IdentityManagement.Model.InvalidInputException">
            The request was rejected because an invalid or out-of-range value was supplied for
            an input parameter.
            </exception>
            <exception cref="T:Amazon.IdentityManagement.Model.LimitExceededException">
            The request was rejected because it attempted to create resources beyond the current
            AWS account limits. The error message describes the limit exceeded.
            </exception>
            <exception cref="T:Amazon.IdentityManagement.Model.NoSuchEntityException">
            The request was rejected because it referenced an entity that does not exist. The
            error message describes the entity.
            </exception>
            <exception cref="T:Amazon.IdentityManagement.Model.ServiceFailureException">
            The request processing has failed because of an unknown error, exception or failure.
            </exception>
        </member>
        <member name="M:Amazon.IdentityManagement.IAmazonIdentityManagementService.DetachGroupPolicyAsync(Amazon.IdentityManagement.Model.DetachGroupPolicyRequest,System.Threading.CancellationToken)">
            <summary>
            Initiates the asynchronous execution of the DetachGroupPolicy operation.
            </summary>
             
            <param name="request">Container for the necessary parameters to execute the DetachGroupPolicy operation.</param>
            <param name="cancellationToken">
                A cancellation token that can be used by other objects or threads to receive notice of cancellation.
            </param>
            <returns>The task object representing the asynchronous operation.</returns>
        </member>
        <member name="M:Amazon.IdentityManagement.IAmazonIdentityManagementService.DetachRolePolicy(Amazon.IdentityManagement.Model.DetachRolePolicyRequest)">
            <summary>
            Removes the specified managed policy from the specified role.
             
              
            <para>
            A role can also have inline policies embedded with it. To delete an inline policy,
            use the <a>DeleteRolePolicy</a> API. For information about policies, see <a href="http://docs.aws.amazon.com/IAM/latest/UserGuide/policies-managed-vs-inline.html">Managed
            Policies and Inline Policies</a> in the <i>IAM User Guide</i>.
            </para>
            </summary>
            <param name="request">Container for the necessary parameters to execute the DetachRolePolicy service method.</param>
             
            <returns>The response from the DetachRolePolicy service method, as returned by IdentityManagementService.</returns>
            <exception cref="T:Amazon.IdentityManagement.Model.InvalidInputException">
            The request was rejected because an invalid or out-of-range value was supplied for
            an input parameter.
            </exception>
            <exception cref="T:Amazon.IdentityManagement.Model.LimitExceededException">
            The request was rejected because it attempted to create resources beyond the current
            AWS account limits. The error message describes the limit exceeded.
            </exception>
            <exception cref="T:Amazon.IdentityManagement.Model.NoSuchEntityException">
            The request was rejected because it referenced an entity that does not exist. The
            error message describes the entity.
            </exception>
            <exception cref="T:Amazon.IdentityManagement.Model.ServiceFailureException">
            The request processing has failed because of an unknown error, exception or failure.
            </exception>
        </member>
        <member name="M:Amazon.IdentityManagement.IAmazonIdentityManagementService.DetachRolePolicyAsync(Amazon.IdentityManagement.Model.DetachRolePolicyRequest,System.Threading.CancellationToken)">
            <summary>
            Initiates the asynchronous execution of the DetachRolePolicy operation.
            </summary>
             
            <param name="request">Container for the necessary parameters to execute the DetachRolePolicy operation.</param>
            <param name="cancellationToken">
                A cancellation token that can be used by other objects or threads to receive notice of cancellation.
            </param>
            <returns>The task object representing the asynchronous operation.</returns>
        </member>
        <member name="M:Amazon.IdentityManagement.IAmazonIdentityManagementService.DetachUserPolicy(Amazon.IdentityManagement.Model.DetachUserPolicyRequest)">
            <summary>
            Removes the specified managed policy from the specified user.
             
              
            <para>
            A user can also have inline policies embedded with it. To delete an inline policy,
            use the <a>DeleteUserPolicy</a> API. For information about policies, see <a href="http://docs.aws.amazon.com/IAM/latest/UserGuide/policies-managed-vs-inline.html">Managed
            Policies and Inline Policies</a> in the <i>IAM User Guide</i>.
            </para>
            </summary>
            <param name="request">Container for the necessary parameters to execute the DetachUserPolicy service method.</param>
             
            <returns>The response from the DetachUserPolicy service method, as returned by IdentityManagementService.</returns>
            <exception cref="T:Amazon.IdentityManagement.Model.InvalidInputException">
            The request was rejected because an invalid or out-of-range value was supplied for
            an input parameter.
            </exception>
            <exception cref="T:Amazon.IdentityManagement.Model.LimitExceededException">
            The request was rejected because it attempted to create resources beyond the current
            AWS account limits. The error message describes the limit exceeded.
            </exception>
            <exception cref="T:Amazon.IdentityManagement.Model.NoSuchEntityException">
            The request was rejected because it referenced an entity that does not exist. The
            error message describes the entity.
            </exception>
            <exception cref="T:Amazon.IdentityManagement.Model.ServiceFailureException">
            The request processing has failed because of an unknown error, exception or failure.
            </exception>
        </member>
        <member name="M:Amazon.IdentityManagement.IAmazonIdentityManagementService.DetachUserPolicyAsync(Amazon.IdentityManagement.Model.DetachUserPolicyRequest,System.Threading.CancellationToken)">
            <summary>
            Initiates the asynchronous execution of the DetachUserPolicy operation.
            </summary>
             
            <param name="request">Container for the necessary parameters to execute the DetachUserPolicy operation.</param>
            <param name="cancellationToken">
                A cancellation token that can be used by other objects or threads to receive notice of cancellation.
            </param>
            <returns>The task object representing the asynchronous operation.</returns>
        </member>
        <member name="M:Amazon.IdentityManagement.IAmazonIdentityManagementService.EnableMFADevice(Amazon.IdentityManagement.Model.EnableMFADeviceRequest)">
            <summary>
            Enables the specified MFA device and associates it with the specified IAM user. When
            enabled, the MFA device is required for every subsequent login by the IAM user associated
            with the device.
            </summary>
            <param name="request">Container for the necessary parameters to execute the EnableMFADevice service method.</param>
             
            <returns>The response from the EnableMFADevice service method, as returned by IdentityManagementService.</returns>
            <exception cref="T:Amazon.IdentityManagement.Model.EntityAlreadyExistsException">
            The request was rejected because it attempted to create a resource that already exists.
            </exception>
            <exception cref="T:Amazon.IdentityManagement.Model.EntityTemporarilyUnmodifiableException">
            The request was rejected because it referenced an entity that is temporarily unmodifiable,
            such as a user name that was deleted and then recreated. The error indicates that
            the request is likely to succeed if you try again after waiting several minutes. The
            error message describes the entity.
            </exception>
            <exception cref="T:Amazon.IdentityManagement.Model.InvalidAuthenticationCodeException">
            The request was rejected because the authentication code was not recognized. The error
            message describes the specific error.
            </exception>
            <exception cref="T:Amazon.IdentityManagement.Model.LimitExceededException">
            The request was rejected because it attempted to create resources beyond the current
            AWS account limits. The error message describes the limit exceeded.
            </exception>
            <exception cref="T:Amazon.IdentityManagement.Model.NoSuchEntityException">
            The request was rejected because it referenced an entity that does not exist. The
            error message describes the entity.
            </exception>
            <exception cref="T:Amazon.IdentityManagement.Model.ServiceFailureException">
            The request processing has failed because of an unknown error, exception or failure.
            </exception>
        </member>
        <member name="M:Amazon.IdentityManagement.IAmazonIdentityManagementService.EnableMFADeviceAsync(Amazon.IdentityManagement.Model.EnableMFADeviceRequest,System.Threading.CancellationToken)">
            <summary>
            Initiates the asynchronous execution of the EnableMFADevice operation.
            </summary>
             
            <param name="request">Container for the necessary parameters to execute the EnableMFADevice operation.</param>
            <param name="cancellationToken">
                A cancellation token that can be used by other objects or threads to receive notice of cancellation.
            </param>
            <returns>The task object representing the asynchronous operation.</returns>
        </member>
        <member name="M:Amazon.IdentityManagement.IAmazonIdentityManagementService.GenerateCredentialReport">
            <summary>
            Generates a credential report for the AWS account. For more information about the
            credential report, see <a href="http://docs.aws.amazon.com/IAM/latest/UserGuide/credential-reports.html">Getting
            Credential Reports</a> in the <i>IAM User Guide</i>.
            </summary>
             
            <returns>The response from the GenerateCredentialReport service method, as returned by IdentityManagementService.</returns>
            <exception cref="T:Amazon.IdentityManagement.Model.LimitExceededException">
            The request was rejected because it attempted to create resources beyond the current
            AWS account limits. The error message describes the limit exceeded.
            </exception>
            <exception cref="T:Amazon.IdentityManagement.Model.ServiceFailureException">
            The request processing has failed because of an unknown error, exception or failure.
            </exception>
        </member>
        <member name="M:Amazon.IdentityManagement.IAmazonIdentityManagementService.GenerateCredentialReport(Amazon.IdentityManagement.Model.GenerateCredentialReportRequest)">
            <summary>
            Generates a credential report for the AWS account. For more information about the
            credential report, see <a href="http://docs.aws.amazon.com/IAM/latest/UserGuide/credential-reports.html">Getting
            Credential Reports</a> in the <i>IAM User Guide</i>.
            </summary>
            <param name="request">Container for the necessary parameters to execute the GenerateCredentialReport service method.</param>
             
            <returns>The response from the GenerateCredentialReport service method, as returned by IdentityManagementService.</returns>
            <exception cref="T:Amazon.IdentityManagement.Model.LimitExceededException">
            The request was rejected because it attempted to create resources beyond the current
            AWS account limits. The error message describes the limit exceeded.
            </exception>
            <exception cref="T:Amazon.IdentityManagement.Model.ServiceFailureException">
            The request processing has failed because of an unknown error, exception or failure.
            </exception>
        </member>
        <member name="M:Amazon.IdentityManagement.IAmazonIdentityManagementService.GenerateCredentialReportAsync(System.Threading.CancellationToken)">
            <summary>
            Generates a credential report for the AWS account. For more information about the
            credential report, see <a href="http://docs.aws.amazon.com/IAM/latest/UserGuide/credential-reports.html">Getting
            Credential Reports</a> in the <i>IAM User Guide</i>.
            </summary>
            <param name="cancellationToken">
                A cancellation token that can be used by other objects or threads to receive notice of cancellation.
            </param>
             
            <returns>The response from the GenerateCredentialReport service method, as returned by IdentityManagementService.</returns>
            <exception cref="T:Amazon.IdentityManagement.Model.LimitExceededException">
            The request was rejected because it attempted to create resources beyond the current
            AWS account limits. The error message describes the limit exceeded.
            </exception>
            <exception cref="T:Amazon.IdentityManagement.Model.ServiceFailureException">
            The request processing has failed because of an unknown error, exception or failure.
            </exception>
        </member>
        <member name="M:Amazon.IdentityManagement.IAmazonIdentityManagementService.GenerateCredentialReportAsync(Amazon.IdentityManagement.Model.GenerateCredentialReportRequest,System.Threading.CancellationToken)">
            <summary>
            Initiates the asynchronous execution of the GenerateCredentialReport operation.
            </summary>
             
            <param name="request">Container for the necessary parameters to execute the GenerateCredentialReport operation.</param>
            <param name="cancellationToken">
                A cancellation token that can be used by other objects or threads to receive notice of cancellation.
            </param>
            <returns>The task object representing the asynchronous operation.</returns>
        </member>
        <member name="M:Amazon.IdentityManagement.IAmazonIdentityManagementService.GetAccessKeyLastUsed(Amazon.IdentityManagement.Model.GetAccessKeyLastUsedRequest)">
            <summary>
            Retrieves information about when the specified access key was last used. The information
            includes the date and time of last use, along with the AWS service and region that
            were specified in the last request made with that key.
            </summary>
            <param name="request">Container for the necessary parameters to execute the GetAccessKeyLastUsed service method.</param>
             
            <returns>The response from the GetAccessKeyLastUsed service method, as returned by IdentityManagementService.</returns>
            <exception cref="T:Amazon.IdentityManagement.Model.NoSuchEntityException">
            The request was rejected because it referenced an entity that does not exist. The
            error message describes the entity.
            </exception>
        </member>
        <member name="M:Amazon.IdentityManagement.IAmazonIdentityManagementService.GetAccessKeyLastUsedAsync(Amazon.IdentityManagement.Model.GetAccessKeyLastUsedRequest,System.Threading.CancellationToken)">
            <summary>
            Initiates the asynchronous execution of the GetAccessKeyLastUsed operation.
            </summary>
             
            <param name="request">Container for the necessary parameters to execute the GetAccessKeyLastUsed operation.</param>
            <param name="cancellationToken">
                A cancellation token that can be used by other objects or threads to receive notice of cancellation.
            </param>
            <returns>The task object representing the asynchronous operation.</returns>
        </member>
        <member name="M:Amazon.IdentityManagement.IAmazonIdentityManagementService.GetAccountAuthorizationDetails(Amazon.IdentityManagement.Model.GetAccountAuthorizationDetailsRequest)">
            <summary>
            Retrieves information about all IAM users, groups, roles, and policies in your AWS
            account, including their relationships to one another. Use this API to obtain a snapshot
            of the configuration of IAM permissions (users, groups, roles, and policies) in your
            account.
             
              
            <para>
            You can optionally filter the results using the <code>Filter</code> parameter. You
            can paginate the results using the <code>MaxItems</code> and <code>Marker</code> parameters.
            </para>
            </summary>
            <param name="request">Container for the necessary parameters to execute the GetAccountAuthorizationDetails service method.</param>
             
            <returns>The response from the GetAccountAuthorizationDetails service method, as returned by IdentityManagementService.</returns>
            <exception cref="T:Amazon.IdentityManagement.Model.ServiceFailureException">
            The request processing has failed because of an unknown error, exception or failure.
            </exception>
        </member>
        <member name="M:Amazon.IdentityManagement.IAmazonIdentityManagementService.GetAccountAuthorizationDetailsAsync(Amazon.IdentityManagement.Model.GetAccountAuthorizationDetailsRequest,System.Threading.CancellationToken)">
            <summary>
            Initiates the asynchronous execution of the GetAccountAuthorizationDetails operation.
            </summary>
             
            <param name="request">Container for the necessary parameters to execute the GetAccountAuthorizationDetails operation.</param>
            <param name="cancellationToken">
                A cancellation token that can be used by other objects or threads to receive notice of cancellation.
            </param>
            <returns>The task object representing the asynchronous operation.</returns>
        </member>
        <member name="M:Amazon.IdentityManagement.IAmazonIdentityManagementService.GetAccountPasswordPolicy">
            <summary>
            Retrieves the password policy for the AWS account. For more information about using
            a password policy, go to <a href="http://docs.aws.amazon.com/IAM/latest/UserGuide/Using_ManagingPasswordPolicies.html">Managing
            an IAM Password Policy</a>.
            </summary>
             
            <returns>The response from the GetAccountPasswordPolicy service method, as returned by IdentityManagementService.</returns>
            <exception cref="T:Amazon.IdentityManagement.Model.NoSuchEntityException">
            The request was rejected because it referenced an entity that does not exist. The
            error message describes the entity.
            </exception>
            <exception cref="T:Amazon.IdentityManagement.Model.ServiceFailureException">
            The request processing has failed because of an unknown error, exception or failure.
            </exception>
        </member>
        <member name="M:Amazon.IdentityManagement.IAmazonIdentityManagementService.GetAccountPasswordPolicy(Amazon.IdentityManagement.Model.GetAccountPasswordPolicyRequest)">
            <summary>
            Retrieves the password policy for the AWS account. For more information about using
            a password policy, go to <a href="http://docs.aws.amazon.com/IAM/latest/UserGuide/Using_ManagingPasswordPolicies.html">Managing
            an IAM Password Policy</a>.
            </summary>
            <param name="request">Container for the necessary parameters to execute the GetAccountPasswordPolicy service method.</param>
             
            <returns>The response from the GetAccountPasswordPolicy service method, as returned by IdentityManagementService.</returns>
            <exception cref="T:Amazon.IdentityManagement.Model.NoSuchEntityException">
            The request was rejected because it referenced an entity that does not exist. The
            error message describes the entity.
            </exception>
            <exception cref="T:Amazon.IdentityManagement.Model.ServiceFailureException">
            The request processing has failed because of an unknown error, exception or failure.
            </exception>
        </member>
        <member name="M:Amazon.IdentityManagement.IAmazonIdentityManagementService.GetAccountPasswordPolicyAsync(System.Threading.CancellationToken)">
            <summary>
            Retrieves the password policy for the AWS account. For more information about using
            a password policy, go to <a href="http://docs.aws.amazon.com/IAM/latest/UserGuide/Using_ManagingPasswordPolicies.html">Managing
            an IAM Password Policy</a>.
            </summary>
            <param name="cancellationToken">
                A cancellation token that can be used by other objects or threads to receive notice of cancellation.
            </param>
             
            <returns>The response from the GetAccountPasswordPolicy service method, as returned by IdentityManagementService.</returns>
            <exception cref="T:Amazon.IdentityManagement.Model.NoSuchEntityException">
            The request was rejected because it referenced an entity that does not exist. The
            error message describes the entity.
            </exception>
            <exception cref="T:Amazon.IdentityManagement.Model.ServiceFailureException">
            The request processing has failed because of an unknown error, exception or failure.
            </exception>
        </member>
        <member name="M:Amazon.IdentityManagement.IAmazonIdentityManagementService.GetAccountPasswordPolicyAsync(Amazon.IdentityManagement.Model.GetAccountPasswordPolicyRequest,System.Threading.CancellationToken)">
            <summary>
            Initiates the asynchronous execution of the GetAccountPasswordPolicy operation.
            </summary>
             
            <param name="request">Container for the necessary parameters to execute the GetAccountPasswordPolicy operation.</param>
            <param name="cancellationToken">
                A cancellation token that can be used by other objects or threads to receive notice of cancellation.
            </param>
            <returns>The task object representing the asynchronous operation.</returns>
        </member>
        <member name="M:Amazon.IdentityManagement.IAmazonIdentityManagementService.GetAccountSummary">
            <summary>
            Retrieves information about IAM entity usage and IAM quotas in the AWS account.
             
              
            <para>
             For information about limitations on IAM entities, see <a href="http://docs.aws.amazon.com/IAM/latest/UserGuide/LimitationsOnEntities.html">Limitations
            on IAM Entities</a> in the <i>IAM User Guide</i>.
            </para>
            </summary>
             
            <returns>The response from the GetAccountSummary service method, as returned by IdentityManagementService.</returns>
            <exception cref="T:Amazon.IdentityManagement.Model.ServiceFailureException">
            The request processing has failed because of an unknown error, exception or failure.
            </exception>
        </member>
        <member name="M:Amazon.IdentityManagement.IAmazonIdentityManagementService.GetAccountSummary(Amazon.IdentityManagement.Model.GetAccountSummaryRequest)">
            <summary>
            Retrieves information about IAM entity usage and IAM quotas in the AWS account.
             
              
            <para>
             For information about limitations on IAM entities, see <a href="http://docs.aws.amazon.com/IAM/latest/UserGuide/LimitationsOnEntities.html">Limitations
            on IAM Entities</a> in the <i>IAM User Guide</i>.
            </para>
            </summary>
            <param name="request">Container for the necessary parameters to execute the GetAccountSummary service method.</param>
             
            <returns>The response from the GetAccountSummary service method, as returned by IdentityManagementService.</returns>
            <exception cref="T:Amazon.IdentityManagement.Model.ServiceFailureException">
            The request processing has failed because of an unknown error, exception or failure.
            </exception>
        </member>
        <member name="M:Amazon.IdentityManagement.IAmazonIdentityManagementService.GetAccountSummaryAsync(System.Threading.CancellationToken)">
            <summary>
            Retrieves information about IAM entity usage and IAM quotas in the AWS account.
             
              
            <para>
             For information about limitations on IAM entities, see <a href="http://docs.aws.amazon.com/IAM/latest/UserGuide/LimitationsOnEntities.html">Limitations
            on IAM Entities</a> in the <i>IAM User Guide</i>.
            </para>
            </summary>
            <param name="cancellationToken">
                A cancellation token that can be used by other objects or threads to receive notice of cancellation.
            </param>
             
            <returns>The response from the GetAccountSummary service method, as returned by IdentityManagementService.</returns>
            <exception cref="T:Amazon.IdentityManagement.Model.ServiceFailureException">
            The request processing has failed because of an unknown error, exception or failure.
            </exception>
        </member>
        <member name="M:Amazon.IdentityManagement.IAmazonIdentityManagementService.GetAccountSummaryAsync(Amazon.IdentityManagement.Model.GetAccountSummaryRequest,System.Threading.CancellationToken)">
            <summary>
            Initiates the asynchronous execution of the GetAccountSummary operation.
            </summary>
             
            <param name="request">Container for the necessary parameters to execute the GetAccountSummary operation.</param>
            <param name="cancellationToken">
                A cancellation token that can be used by other objects or threads to receive notice of cancellation.
            </param>
            <returns>The task object representing the asynchronous operation.</returns>
        </member>
        <member name="M:Amazon.IdentityManagement.IAmazonIdentityManagementService.GetContextKeysForCustomPolicy(System.Collections.Generic.List{System.String})">
            <summary>
            Gets a list of all of the context keys referenced in the input policies. The policies
            are supplied as a list of one or more strings. To get the context keys from policies
            associated with an IAM user, group, or role, use <a>GetContextKeysForPrincipalPolicy</a>.
             
              
            <para>
            Context keys are variables maintained by AWS and its services that provide details
            about the context of an API query request, and can be evaluated by testing against
            a value specified in an IAM policy. Use GetContextKeysForCustomPolicy to understand
            what key names and values you must supply when you call <a>SimulateCustomPolicy</a>.
            Note that all parameters are shown in unencoded form here for clarity, but must be
            URL encoded to be included as a part of a real HTML request.
            </para>
            </summary>
            <param name="policyInputList">A list of policies for which you want the list of context keys referenced in those policies. Each document is specified as a string containing the complete, valid JSON text of an IAM policy. The <a href="http://wikipedia.org/wiki/regex">regex pattern</a> for this parameter is a string of characters consisting of any printable ASCII character ranging from the space character (\u0020) through end of the ASCII character range (\u00FF). It also includes the special characters tab (\u0009), line feed (\u000A), and carriage return (\u000D).</param>
             
            <returns>The response from the GetContextKeysForCustomPolicy service method, as returned by IdentityManagementService.</returns>
            <exception cref="T:Amazon.IdentityManagement.Model.InvalidInputException">
            The request was rejected because an invalid or out-of-range value was supplied for
            an input parameter.
            </exception>
        </member>
        <member name="M:Amazon.IdentityManagement.IAmazonIdentityManagementService.GetContextKeysForCustomPolicy(Amazon.IdentityManagement.Model.GetContextKeysForCustomPolicyRequest)">
            <summary>
            Gets a list of all of the context keys referenced in the input policies. The policies
            are supplied as a list of one or more strings. To get the context keys from policies
            associated with an IAM user, group, or role, use <a>GetContextKeysForPrincipalPolicy</a>.
             
              
            <para>
            Context keys are variables maintained by AWS and its services that provide details
            about the context of an API query request, and can be evaluated by testing against
            a value specified in an IAM policy. Use GetContextKeysForCustomPolicy to understand
            what key names and values you must supply when you call <a>SimulateCustomPolicy</a>.
            Note that all parameters are shown in unencoded form here for clarity, but must be
            URL encoded to be included as a part of a real HTML request.
            </para>
            </summary>
            <param name="request">Container for the necessary parameters to execute the GetContextKeysForCustomPolicy service method.</param>
             
            <returns>The response from the GetContextKeysForCustomPolicy service method, as returned by IdentityManagementService.</returns>
            <exception cref="T:Amazon.IdentityManagement.Model.InvalidInputException">
            The request was rejected because an invalid or out-of-range value was supplied for
            an input parameter.
            </exception>
        </member>
        <member name="M:Amazon.IdentityManagement.IAmazonIdentityManagementService.GetContextKeysForCustomPolicyAsync(System.Collections.Generic.List{System.String},System.Threading.CancellationToken)">
            <summary>
            Gets a list of all of the context keys referenced in the input policies. The policies
            are supplied as a list of one or more strings. To get the context keys from policies
            associated with an IAM user, group, or role, use <a>GetContextKeysForPrincipalPolicy</a>.
             
              
            <para>
            Context keys are variables maintained by AWS and its services that provide details
            about the context of an API query request, and can be evaluated by testing against
            a value specified in an IAM policy. Use GetContextKeysForCustomPolicy to understand
            what key names and values you must supply when you call <a>SimulateCustomPolicy</a>.
            Note that all parameters are shown in unencoded form here for clarity, but must be
            URL encoded to be included as a part of a real HTML request.
            </para>
            </summary>
            <param name="policyInputList">A list of policies for which you want the list of context keys referenced in those policies. Each document is specified as a string containing the complete, valid JSON text of an IAM policy. The <a href="http://wikipedia.org/wiki/regex">regex pattern</a> for this parameter is a string of characters consisting of any printable ASCII character ranging from the space character (\u0020) through end of the ASCII character range (\u00FF). It also includes the special characters tab (\u0009), line feed (\u000A), and carriage return (\u000D).</param>
            <param name="cancellationToken">
                A cancellation token that can be used by other objects or threads to receive notice of cancellation.
            </param>
             
            <returns>The response from the GetContextKeysForCustomPolicy service method, as returned by IdentityManagementService.</returns>
            <exception cref="T:Amazon.IdentityManagement.Model.InvalidInputException">
            The request was rejected because an invalid or out-of-range value was supplied for
            an input parameter.
            </exception>
        </member>
        <member name="M:Amazon.IdentityManagement.IAmazonIdentityManagementService.GetContextKeysForCustomPolicyAsync(Amazon.IdentityManagement.Model.GetContextKeysForCustomPolicyRequest,System.Threading.CancellationToken)">
            <summary>
            Initiates the asynchronous execution of the GetContextKeysForCustomPolicy operation.
            </summary>
             
            <param name="request">Container for the necessary parameters to execute the GetContextKeysForCustomPolicy operation.</param>
            <param name="cancellationToken">
                A cancellation token that can be used by other objects or threads to receive notice of cancellation.
            </param>
            <returns>The task object representing the asynchronous operation.</returns>
        </member>
        <member name="M:Amazon.IdentityManagement.IAmazonIdentityManagementService.GetContextKeysForPrincipalPolicy(System.String)">
            <summary>
            Gets a list of all of the context keys referenced in all of the IAM policies attached
            to the specified IAM entity. The entity can be an IAM user, group, or role. If you
            specify a user, then the request also includes all of the policies attached to groups
            that the user is a member of.
             
              
            <para>
            You can optionally include a list of one or more additional policies, specified as
            strings. If you want to include <i>only</i> a list of policies by string, use <a>GetContextKeysForCustomPolicy</a>
            instead.
            </para>
              
            <para>
             <b>Note:</b> This API discloses information about the permissions granted to other
            users. If you do not want users to see other user's permissions, then consider allowing
            them to use <a>GetContextKeysForCustomPolicy</a> instead.
            </para>
              
            <para>
            Context keys are variables maintained by AWS and its services that provide details
            about the context of an API query request, and can be evaluated by testing against
            a value in an IAM policy. Use <a>GetContextKeysForPrincipalPolicy</a> to understand
            what key names and values you must supply when you call <a>SimulatePrincipalPolicy</a>.
            </para>
            </summary>
            <param name="policySourceArn">The ARN of a user, group, or role whose policies contain the context keys that you want listed. If you specify a user, the list includes context keys that are found in all policies attached to the user as well as to all groups that the user is a member of. If you pick a group or a role, then it includes only those context keys that are found in policies attached to that entity. Note that all parameters are shown in unencoded form here for clarity, but must be URL encoded to be included as a part of a real HTML request. For more information about ARNs, see <a href="http://docs.aws.amazon.com/general/latest/gr/aws-arns-and-namespaces.html">Amazon Resource Names (ARNs) and AWS Service Namespaces</a> in the <i>AWS General Reference</i>.</param>
             
            <returns>The response from the GetContextKeysForPrincipalPolicy service method, as returned by IdentityManagementService.</returns>
            <exception cref="T:Amazon.IdentityManagement.Model.InvalidInputException">
            The request was rejected because an invalid or out-of-range value was supplied for
            an input parameter.
            </exception>
            <exception cref="T:Amazon.IdentityManagement.Model.NoSuchEntityException">
            The request was rejected because it referenced an entity that does not exist. The
            error message describes the entity.
            </exception>
        </member>
        <member name="M:Amazon.IdentityManagement.IAmazonIdentityManagementService.GetContextKeysForPrincipalPolicy(System.String,System.Collections.Generic.List{System.String})">
            <summary>
            Gets a list of all of the context keys referenced in all of the IAM policies attached
            to the specified IAM entity. The entity can be an IAM user, group, or role. If you
            specify a user, then the request also includes all of the policies attached to groups
            that the user is a member of.
             
              
            <para>
            You can optionally include a list of one or more additional policies, specified as
            strings. If you want to include <i>only</i> a list of policies by string, use <a>GetContextKeysForCustomPolicy</a>
            instead.
            </para>
              
            <para>
             <b>Note:</b> This API discloses information about the permissions granted to other
            users. If you do not want users to see other user's permissions, then consider allowing
            them to use <a>GetContextKeysForCustomPolicy</a> instead.
            </para>
              
            <para>
            Context keys are variables maintained by AWS and its services that provide details
            about the context of an API query request, and can be evaluated by testing against
            a value in an IAM policy. Use <a>GetContextKeysForPrincipalPolicy</a> to understand
            what key names and values you must supply when you call <a>SimulatePrincipalPolicy</a>.
            </para>
            </summary>
            <param name="policySourceArn">The ARN of a user, group, or role whose policies contain the context keys that you want listed. If you specify a user, the list includes context keys that are found in all policies attached to the user as well as to all groups that the user is a member of. If you pick a group or a role, then it includes only those context keys that are found in policies attached to that entity. Note that all parameters are shown in unencoded form here for clarity, but must be URL encoded to be included as a part of a real HTML request. For more information about ARNs, see <a href="http://docs.aws.amazon.com/general/latest/gr/aws-arns-and-namespaces.html">Amazon Resource Names (ARNs) and AWS Service Namespaces</a> in the <i>AWS General Reference</i>.</param>
            <param name="policyInputList">An optional list of additional policies for which you want the list of context keys that are referenced. The <a href="http://wikipedia.org/wiki/regex">regex pattern</a> for this parameter is a string of characters consisting of any printable ASCII character ranging from the space character (\u0020) through end of the ASCII character range (\u00FF). It also includes the special characters tab (\u0009), line feed (\u000A), and carriage return (\u000D).</param>
             
            <returns>The response from the GetContextKeysForPrincipalPolicy service method, as returned by IdentityManagementService.</returns>
            <exception cref="T:Amazon.IdentityManagement.Model.InvalidInputException">
            The request was rejected because an invalid or out-of-range value was supplied for
            an input parameter.
            </exception>
            <exception cref="T:Amazon.IdentityManagement.Model.NoSuchEntityException">
            The request was rejected because it referenced an entity that does not exist. The
            error message describes the entity.
            </exception>
        </member>
        <member name="M:Amazon.IdentityManagement.IAmazonIdentityManagementService.GetContextKeysForPrincipalPolicy(Amazon.IdentityManagement.Model.GetContextKeysForPrincipalPolicyRequest)">
            <summary>
            Gets a list of all of the context keys referenced in all of the IAM policies attached
            to the specified IAM entity. The entity can be an IAM user, group, or role. If you
            specify a user, then the request also includes all of the policies attached to groups
            that the user is a member of.
             
              
            <para>
            You can optionally include a list of one or more additional policies, specified as
            strings. If you want to include <i>only</i> a list of policies by string, use <a>GetContextKeysForCustomPolicy</a>
            instead.
            </para>
              
            <para>
             <b>Note:</b> This API discloses information about the permissions granted to other
            users. If you do not want users to see other user's permissions, then consider allowing
            them to use <a>GetContextKeysForCustomPolicy</a> instead.
            </para>
              
            <para>
            Context keys are variables maintained by AWS and its services that provide details
            about the context of an API query request, and can be evaluated by testing against
            a value in an IAM policy. Use <a>GetContextKeysForPrincipalPolicy</a> to understand
            what key names and values you must supply when you call <a>SimulatePrincipalPolicy</a>.
            </para>
            </summary>
            <param name="request">Container for the necessary parameters to execute the GetContextKeysForPrincipalPolicy service method.</param>
             
            <returns>The response from the GetContextKeysForPrincipalPolicy service method, as returned by IdentityManagementService.</returns>
            <exception cref="T:Amazon.IdentityManagement.Model.InvalidInputException">
            The request was rejected because an invalid or out-of-range value was supplied for
            an input parameter.
            </exception>
            <exception cref="T:Amazon.IdentityManagement.Model.NoSuchEntityException">
            The request was rejected because it referenced an entity that does not exist. The
            error message describes the entity.
            </exception>
        </member>
        <member name="M:Amazon.IdentityManagement.IAmazonIdentityManagementService.GetContextKeysForPrincipalPolicyAsync(System.String,System.Threading.CancellationToken)">
            <summary>
            Gets a list of all of the context keys referenced in all of the IAM policies attached
            to the specified IAM entity. The entity can be an IAM user, group, or role. If you
            specify a user, then the request also includes all of the policies attached to groups
            that the user is a member of.
             
              
            <para>
            You can optionally include a list of one or more additional policies, specified as
            strings. If you want to include <i>only</i> a list of policies by string, use <a>GetContextKeysForCustomPolicy</a>
            instead.
            </para>
              
            <para>
             <b>Note:</b> This API discloses information about the permissions granted to other
            users. If you do not want users to see other user's permissions, then consider allowing
            them to use <a>GetContextKeysForCustomPolicy</a> instead.
            </para>
              
            <para>
            Context keys are variables maintained by AWS and its services that provide details
            about the context of an API query request, and can be evaluated by testing against
            a value in an IAM policy. Use <a>GetContextKeysForPrincipalPolicy</a> to understand
            what key names and values you must supply when you call <a>SimulatePrincipalPolicy</a>.
            </para>
            </summary>
            <param name="policySourceArn">The ARN of a user, group, or role whose policies contain the context keys that you want listed. If you specify a user, the list includes context keys that are found in all policies attached to the user as well as to all groups that the user is a member of. If you pick a group or a role, then it includes only those context keys that are found in policies attached to that entity. Note that all parameters are shown in unencoded form here for clarity, but must be URL encoded to be included as a part of a real HTML request. For more information about ARNs, see <a href="http://docs.aws.amazon.com/general/latest/gr/aws-arns-and-namespaces.html">Amazon Resource Names (ARNs) and AWS Service Namespaces</a> in the <i>AWS General Reference</i>.</param>
            <param name="cancellationToken">
                A cancellation token that can be used by other objects or threads to receive notice of cancellation.
            </param>
             
            <returns>The response from the GetContextKeysForPrincipalPolicy service method, as returned by IdentityManagementService.</returns>
            <exception cref="T:Amazon.IdentityManagement.Model.InvalidInputException">
            The request was rejected because an invalid or out-of-range value was supplied for
            an input parameter.
            </exception>
            <exception cref="T:Amazon.IdentityManagement.Model.NoSuchEntityException">
            The request was rejected because it referenced an entity that does not exist. The
            error message describes the entity.
            </exception>
        </member>
        <member name="M:Amazon.IdentityManagement.IAmazonIdentityManagementService.GetContextKeysForPrincipalPolicyAsync(System.String,System.Collections.Generic.List{System.String},System.Threading.CancellationToken)">
            <summary>
            Gets a list of all of the context keys referenced in all of the IAM policies attached
            to the specified IAM entity. The entity can be an IAM user, group, or role. If you
            specify a user, then the request also includes all of the policies attached to groups
            that the user is a member of.
             
              
            <para>
            You can optionally include a list of one or more additional policies, specified as
            strings. If you want to include <i>only</i> a list of policies by string, use <a>GetContextKeysForCustomPolicy</a>
            instead.
            </para>
              
            <para>
             <b>Note:</b> This API discloses information about the permissions granted to other
            users. If you do not want users to see other user's permissions, then consider allowing
            them to use <a>GetContextKeysForCustomPolicy</a> instead.
            </para>
              
            <para>
            Context keys are variables maintained by AWS and its services that provide details
            about the context of an API query request, and can be evaluated by testing against
            a value in an IAM policy. Use <a>GetContextKeysForPrincipalPolicy</a> to understand
            what key names and values you must supply when you call <a>SimulatePrincipalPolicy</a>.
            </para>
            </summary>
            <param name="policySourceArn">The ARN of a user, group, or role whose policies contain the context keys that you want listed. If you specify a user, the list includes context keys that are found in all policies attached to the user as well as to all groups that the user is a member of. If you pick a group or a role, then it includes only those context keys that are found in policies attached to that entity. Note that all parameters are shown in unencoded form here for clarity, but must be URL encoded to be included as a part of a real HTML request. For more information about ARNs, see <a href="http://docs.aws.amazon.com/general/latest/gr/aws-arns-and-namespaces.html">Amazon Resource Names (ARNs) and AWS Service Namespaces</a> in the <i>AWS General Reference</i>.</param>
            <param name="policyInputList">An optional list of additional policies for which you want the list of context keys that are referenced. The <a href="http://wikipedia.org/wiki/regex">regex pattern</a> for this parameter is a string of characters consisting of any printable ASCII character ranging from the space character (\u0020) through end of the ASCII character range (\u00FF). It also includes the special characters tab (\u0009), line feed (\u000A), and carriage return (\u000D).</param>
            <param name="cancellationToken">
                A cancellation token that can be used by other objects or threads to receive notice of cancellation.
            </param>
             
            <returns>The response from the GetContextKeysForPrincipalPolicy service method, as returned by IdentityManagementService.</returns>
            <exception cref="T:Amazon.IdentityManagement.Model.InvalidInputException">
            The request was rejected because an invalid or out-of-range value was supplied for
            an input parameter.
            </exception>
            <exception cref="T:Amazon.IdentityManagement.Model.NoSuchEntityException">
            The request was rejected because it referenced an entity that does not exist. The
            error message describes the entity.
            </exception>
        </member>
        <member name="M:Amazon.IdentityManagement.IAmazonIdentityManagementService.GetContextKeysForPrincipalPolicyAsync(Amazon.IdentityManagement.Model.GetContextKeysForPrincipalPolicyRequest,System.Threading.CancellationToken)">
            <summary>
            Initiates the asynchronous execution of the GetContextKeysForPrincipalPolicy operation.
            </summary>
             
            <param name="request">Container for the necessary parameters to execute the GetContextKeysForPrincipalPolicy operation.</param>
            <param name="cancellationToken">
                A cancellation token that can be used by other objects or threads to receive notice of cancellation.
            </param>
            <returns>The task object representing the asynchronous operation.</returns>
        </member>
        <member name="M:Amazon.IdentityManagement.IAmazonIdentityManagementService.GetCredentialReport">
            <summary>
            Retrieves a credential report for the AWS account. For more information about the
            credential report, see <a href="http://docs.aws.amazon.com/IAM/latest/UserGuide/credential-reports.html">Getting
            Credential Reports</a> in the <i>IAM User Guide</i>.
            </summary>
             
            <returns>The response from the GetCredentialReport service method, as returned by IdentityManagementService.</returns>
            <exception cref="T:Amazon.IdentityManagement.Model.CredentialReportExpiredException">
            The request was rejected because the most recent credential report has expired. To
            generate a new credential report, use <a>GenerateCredentialReport</a>. For more information
            about credential report expiration, see <a href="http://docs.aws.amazon.com/IAM/latest/UserGuide/credential-reports.html">Getting
            Credential Reports</a> in the <i>IAM User Guide</i>.
            </exception>
            <exception cref="T:Amazon.IdentityManagement.Model.CredentialReportNotPresentException">
            The request was rejected because the credential report does not exist. To generate
            a credential report, use <a>GenerateCredentialReport</a>.
            </exception>
            <exception cref="T:Amazon.IdentityManagement.Model.CredentialReportNotReadyException">
            The request was rejected because the credential report is still being generated.
            </exception>
            <exception cref="T:Amazon.IdentityManagement.Model.ServiceFailureException">
            The request processing has failed because of an unknown error, exception or failure.
            </exception>
        </member>
        <member name="M:Amazon.IdentityManagement.IAmazonIdentityManagementService.GetCredentialReport(Amazon.IdentityManagement.Model.GetCredentialReportRequest)">
            <summary>
            Retrieves a credential report for the AWS account. For more information about the
            credential report, see <a href="http://docs.aws.amazon.com/IAM/latest/UserGuide/credential-reports.html">Getting
            Credential Reports</a> in the <i>IAM User Guide</i>.
            </summary>
            <param name="request">Container for the necessary parameters to execute the GetCredentialReport service method.</param>
             
            <returns>The response from the GetCredentialReport service method, as returned by IdentityManagementService.</returns>
            <exception cref="T:Amazon.IdentityManagement.Model.CredentialReportExpiredException">
            The request was rejected because the most recent credential report has expired. To
            generate a new credential report, use <a>GenerateCredentialReport</a>. For more information
            about credential report expiration, see <a href="http://docs.aws.amazon.com/IAM/latest/UserGuide/credential-reports.html">Getting
            Credential Reports</a> in the <i>IAM User Guide</i>.
            </exception>
            <exception cref="T:Amazon.IdentityManagement.Model.CredentialReportNotPresentException">
            The request was rejected because the credential report does not exist. To generate
            a credential report, use <a>GenerateCredentialReport</a>.
            </exception>
            <exception cref="T:Amazon.IdentityManagement.Model.CredentialReportNotReadyException">
            The request was rejected because the credential report is still being generated.
            </exception>
            <exception cref="T:Amazon.IdentityManagement.Model.ServiceFailureException">
            The request processing has failed because of an unknown error, exception or failure.
            </exception>
        </member>
        <member name="M:Amazon.IdentityManagement.IAmazonIdentityManagementService.GetCredentialReportAsync(System.Threading.CancellationToken)">
            <summary>
            Retrieves a credential report for the AWS account. For more information about the
            credential report, see <a href="http://docs.aws.amazon.com/IAM/latest/UserGuide/credential-reports.html">Getting
            Credential Reports</a> in the <i>IAM User Guide</i>.
            </summary>
            <param name="cancellationToken">
                A cancellation token that can be used by other objects or threads to receive notice of cancellation.
            </param>
             
            <returns>The response from the GetCredentialReport service method, as returned by IdentityManagementService.</returns>
            <exception cref="T:Amazon.IdentityManagement.Model.CredentialReportExpiredException">
            The request was rejected because the most recent credential report has expired. To
            generate a new credential report, use <a>GenerateCredentialReport</a>. For more information
            about credential report expiration, see <a href="http://docs.aws.amazon.com/IAM/latest/UserGuide/credential-reports.html">Getting
            Credential Reports</a> in the <i>IAM User Guide</i>.
            </exception>
            <exception cref="T:Amazon.IdentityManagement.Model.CredentialReportNotPresentException">
            The request was rejected because the credential report does not exist. To generate
            a credential report, use <a>GenerateCredentialReport</a>.
            </exception>
            <exception cref="T:Amazon.IdentityManagement.Model.CredentialReportNotReadyException">
            The request was rejected because the credential report is still being generated.
            </exception>
            <exception cref="T:Amazon.IdentityManagement.Model.ServiceFailureException">
            The request processing has failed because of an unknown error, exception or failure.
            </exception>
        </member>
        <member name="M:Amazon.IdentityManagement.IAmazonIdentityManagementService.GetCredentialReportAsync(Amazon.IdentityManagement.Model.GetCredentialReportRequest,System.Threading.CancellationToken)">
            <summary>
            Initiates the asynchronous execution of the GetCredentialReport operation.
            </summary>
             
            <param name="request">Container for the necessary parameters to execute the GetCredentialReport operation.</param>
            <param name="cancellationToken">
                A cancellation token that can be used by other objects or threads to receive notice of cancellation.
            </param>
            <returns>The task object representing the asynchronous operation.</returns>
        </member>
        <member name="M:Amazon.IdentityManagement.IAmazonIdentityManagementService.GetGroup(Amazon.IdentityManagement.Model.GetGroupRequest)">
            <summary>
            Returns a list of IAM users that are in the specified IAM group. You can paginate
            the results using the <code>MaxItems</code> and <code>Marker</code> parameters.
            </summary>
            <param name="request">Container for the necessary parameters to execute the GetGroup service method.</param>
             
            <returns>The response from the GetGroup service method, as returned by IdentityManagementService.</returns>
            <exception cref="T:Amazon.IdentityManagement.Model.NoSuchEntityException">
            The request was rejected because it referenced an entity that does not exist. The
            error message describes the entity.
            </exception>
            <exception cref="T:Amazon.IdentityManagement.Model.ServiceFailureException">
            The request processing has failed because of an unknown error, exception or failure.
            </exception>
        </member>
        <member name="M:Amazon.IdentityManagement.IAmazonIdentityManagementService.GetGroupAsync(Amazon.IdentityManagement.Model.GetGroupRequest,System.Threading.CancellationToken)">
            <summary>
            Initiates the asynchronous execution of the GetGroup operation.
            </summary>
             
            <param name="request">Container for the necessary parameters to execute the GetGroup operation.</param>
            <param name="cancellationToken">
                A cancellation token that can be used by other objects or threads to receive notice of cancellation.
            </param>
            <returns>The task object representing the asynchronous operation.</returns>
        </member>
        <member name="M:Amazon.IdentityManagement.IAmazonIdentityManagementService.GetGroupPolicy(Amazon.IdentityManagement.Model.GetGroupPolicyRequest)">
            <summary>
            Retrieves the specified inline policy document that is embedded in the specified IAM
            group.
             
             <note>
            <para>
            Policies returned by this API are URL-encoded compliant with <a href="https://tools.ietf.org/html/rfc3986">RFC
            3986</a>. You can use a URL decoding method to convert the policy back to plain JSON
            text. For example, if you use Java, you can use the <code>decode</code> method of
            the <code>java.net.URLDecoder</code> utility class in the Java SDK. Other languages
            and SDKs provide similar functionality.
            </para>
             </note>
            <para>
            An IAM group can also have managed policies attached to it. To retrieve a managed
            policy document that is attached to a group, use <a>GetPolicy</a> to determine the
            policy's default version, then use <a>GetPolicyVersion</a> to retrieve the policy
            document.
            </para>
              
            <para>
            For more information about policies, see <a href="http://docs.aws.amazon.com/IAM/latest/UserGuide/policies-managed-vs-inline.html">Managed
            Policies and Inline Policies</a> in the <i>IAM User Guide</i>.
            </para>
            </summary>
            <param name="request">Container for the necessary parameters to execute the GetGroupPolicy service method.</param>
             
            <returns>The response from the GetGroupPolicy service method, as returned by IdentityManagementService.</returns>
            <exception cref="T:Amazon.IdentityManagement.Model.NoSuchEntityException">
            The request was rejected because it referenced an entity that does not exist. The
            error message describes the entity.
            </exception>
            <exception cref="T:Amazon.IdentityManagement.Model.ServiceFailureException">
            The request processing has failed because of an unknown error, exception or failure.
            </exception>
        </member>
        <member name="M:Amazon.IdentityManagement.IAmazonIdentityManagementService.GetGroupPolicyAsync(Amazon.IdentityManagement.Model.GetGroupPolicyRequest,System.Threading.CancellationToken)">
            <summary>
            Initiates the asynchronous execution of the GetGroupPolicy operation.
            </summary>
             
            <param name="request">Container for the necessary parameters to execute the GetGroupPolicy operation.</param>
            <param name="cancellationToken">
                A cancellation token that can be used by other objects or threads to receive notice of cancellation.
            </param>
            <returns>The task object representing the asynchronous operation.</returns>
        </member>
        <member name="M:Amazon.IdentityManagement.IAmazonIdentityManagementService.GetInstanceProfile(Amazon.IdentityManagement.Model.GetInstanceProfileRequest)">
            <summary>
            Retrieves information about the specified instance profile, including the instance
            profile's path, GUID, ARN, and role. For more information about instance profiles,
            see <a href="http://docs.aws.amazon.com/IAM/latest/UserGuide/AboutInstanceProfiles.html">About
            Instance Profiles</a> in the <i>IAM User Guide</i>.
            </summary>
            <param name="request">Container for the necessary parameters to execute the GetInstanceProfile service method.</param>
             
            <returns>The response from the GetInstanceProfile service method, as returned by IdentityManagementService.</returns>
            <exception cref="T:Amazon.IdentityManagement.Model.NoSuchEntityException">
            The request was rejected because it referenced an entity that does not exist. The
            error message describes the entity.
            </exception>
            <exception cref="T:Amazon.IdentityManagement.Model.ServiceFailureException">
            The request processing has failed because of an unknown error, exception or failure.
            </exception>
        </member>
        <member name="M:Amazon.IdentityManagement.IAmazonIdentityManagementService.GetInstanceProfileAsync(Amazon.IdentityManagement.Model.GetInstanceProfileRequest,System.Threading.CancellationToken)">
            <summary>
            Initiates the asynchronous execution of the GetInstanceProfile operation.
            </summary>
             
            <param name="request">Container for the necessary parameters to execute the GetInstanceProfile operation.</param>
            <param name="cancellationToken">
                A cancellation token that can be used by other objects or threads to receive notice of cancellation.
            </param>
            <returns>The task object representing the asynchronous operation.</returns>
        </member>
        <member name="M:Amazon.IdentityManagement.IAmazonIdentityManagementService.GetLoginProfile(Amazon.IdentityManagement.Model.GetLoginProfileRequest)">
            <summary>
            Retrieves the user name and password-creation date for the specified IAM user. If
            the user has not been assigned a password, the action returns a 404 (<code>NoSuchEntity</code>)
            error.
            </summary>
            <param name="request">Container for the necessary parameters to execute the GetLoginProfile service method.</param>
             
            <returns>The response from the GetLoginProfile service method, as returned by IdentityManagementService.</returns>
            <exception cref="T:Amazon.IdentityManagement.Model.NoSuchEntityException">
            The request was rejected because it referenced an entity that does not exist. The
            error message describes the entity.
            </exception>
            <exception cref="T:Amazon.IdentityManagement.Model.ServiceFailureException">
            The request processing has failed because of an unknown error, exception or failure.
            </exception>
        </member>
        <member name="M:Amazon.IdentityManagement.IAmazonIdentityManagementService.GetLoginProfileAsync(Amazon.IdentityManagement.Model.GetLoginProfileRequest,System.Threading.CancellationToken)">
            <summary>
            Initiates the asynchronous execution of the GetLoginProfile operation.
            </summary>
             
            <param name="request">Container for the necessary parameters to execute the GetLoginProfile operation.</param>
            <param name="cancellationToken">
                A cancellation token that can be used by other objects or threads to receive notice of cancellation.
            </param>
            <returns>The task object representing the asynchronous operation.</returns>
        </member>
        <member name="M:Amazon.IdentityManagement.IAmazonIdentityManagementService.GetOpenIDConnectProvider(Amazon.IdentityManagement.Model.GetOpenIDConnectProviderRequest)">
            <summary>
            Returns information about the specified OpenID Connect (OIDC) provider resource object
            in IAM.
            </summary>
            <param name="request">Container for the necessary parameters to execute the GetOpenIDConnectProvider service method.</param>
             
            <returns>The response from the GetOpenIDConnectProvider service method, as returned by IdentityManagementService.</returns>
            <exception cref="T:Amazon.IdentityManagement.Model.InvalidInputException">
            The request was rejected because an invalid or out-of-range value was supplied for
            an input parameter.
            </exception>
            <exception cref="T:Amazon.IdentityManagement.Model.NoSuchEntityException">
            The request was rejected because it referenced an entity that does not exist. The
            error message describes the entity.
            </exception>
            <exception cref="T:Amazon.IdentityManagement.Model.ServiceFailureException">
            The request processing has failed because of an unknown error, exception or failure.
            </exception>
        </member>
        <member name="M:Amazon.IdentityManagement.IAmazonIdentityManagementService.GetOpenIDConnectProviderAsync(Amazon.IdentityManagement.Model.GetOpenIDConnectProviderRequest,System.Threading.CancellationToken)">
            <summary>
            Initiates the asynchronous execution of the GetOpenIDConnectProvider operation.
            </summary>
             
            <param name="request">Container for the necessary parameters to execute the GetOpenIDConnectProvider operation.</param>
            <param name="cancellationToken">
                A cancellation token that can be used by other objects or threads to receive notice of cancellation.
            </param>
            <returns>The task object representing the asynchronous operation.</returns>
        </member>
        <member name="M:Amazon.IdentityManagement.IAmazonIdentityManagementService.GetPolicy(Amazon.IdentityManagement.Model.GetPolicyRequest)">
            <summary>
            Retrieves information about the specified managed policy, including the policy's default
            version and the total number of IAM users, groups, and roles to which the policy is
            attached. To retrieve the list of the specific users, groups, and roles that the policy
            is attached to, use the <a>ListEntitiesForPolicy</a> API. This API returns metadata
            about the policy. To retrieve the actual policy document for a specific version of
            the policy, use <a>GetPolicyVersion</a>.
             
              
            <para>
            This API retrieves information about managed policies. To retrieve information about
            an inline policy that is embedded with an IAM user, group, or role, use the <a>GetUserPolicy</a>,
            <a>GetGroupPolicy</a>, or <a>GetRolePolicy</a> API.
            </para>
              
            <para>
            For more information about policies, see <a href="http://docs.aws.amazon.com/IAM/latest/UserGuide/policies-managed-vs-inline.html">Managed
            Policies and Inline Policies</a> in the <i>IAM User Guide</i>.
            </para>
            </summary>
            <param name="request">Container for the necessary parameters to execute the GetPolicy service method.</param>
             
            <returns>The response from the GetPolicy service method, as returned by IdentityManagementService.</returns>
            <exception cref="T:Amazon.IdentityManagement.Model.InvalidInputException">
            The request was rejected because an invalid or out-of-range value was supplied for
            an input parameter.
            </exception>
            <exception cref="T:Amazon.IdentityManagement.Model.NoSuchEntityException">
            The request was rejected because it referenced an entity that does not exist. The
            error message describes the entity.
            </exception>
            <exception cref="T:Amazon.IdentityManagement.Model.ServiceFailureException">
            The request processing has failed because of an unknown error, exception or failure.
            </exception>
        </member>
        <member name="M:Amazon.IdentityManagement.IAmazonIdentityManagementService.GetPolicyAsync(Amazon.IdentityManagement.Model.GetPolicyRequest,System.Threading.CancellationToken)">
            <summary>
            Initiates the asynchronous execution of the GetPolicy operation.
            </summary>
             
            <param name="request">Container for the necessary parameters to execute the GetPolicy operation.</param>
            <param name="cancellationToken">
                A cancellation token that can be used by other objects or threads to receive notice of cancellation.
            </param>
            <returns>The task object representing the asynchronous operation.</returns>
        </member>
        <member name="M:Amazon.IdentityManagement.IAmazonIdentityManagementService.GetPolicyVersion(Amazon.IdentityManagement.Model.GetPolicyVersionRequest)">
            <summary>
            Retrieves information about the specified version of the specified managed policy,
            including the policy document.
             
             <note>
            <para>
            Policies returned by this API are URL-encoded compliant with <a href="https://tools.ietf.org/html/rfc3986">RFC
            3986</a>. You can use a URL decoding method to convert the policy back to plain JSON
            text. For example, if you use Java, you can use the <code>decode</code> method of
            the <code>java.net.URLDecoder</code> utility class in the Java SDK. Other languages
            and SDKs provide similar functionality.
            </para>
             </note>
            <para>
            To list the available versions for a policy, use <a>ListPolicyVersions</a>.
            </para>
              
            <para>
            This API retrieves information about managed policies. To retrieve information about
            an inline policy that is embedded in a user, group, or role, use the <a>GetUserPolicy</a>,
            <a>GetGroupPolicy</a>, or <a>GetRolePolicy</a> API.
            </para>
              
            <para>
            For more information about the types of policies, see <a href="http://docs.aws.amazon.com/IAM/latest/UserGuide/policies-managed-vs-inline.html">Managed
            Policies and Inline Policies</a> in the <i>IAM User Guide</i>.
            </para>
              
            <para>
            For more information about managed policy versions, see <a href="http://docs.aws.amazon.com/IAM/latest/UserGuide/policies-managed-versions.html">Versioning
            for Managed Policies</a> in the <i>IAM User Guide</i>.
            </para>
            </summary>
            <param name="request">Container for the necessary parameters to execute the GetPolicyVersion service method.</param>
             
            <returns>The response from the GetPolicyVersion service method, as returned by IdentityManagementService.</returns>
            <exception cref="T:Amazon.IdentityManagement.Model.InvalidInputException">
            The request was rejected because an invalid or out-of-range value was supplied for
            an input parameter.
            </exception>
            <exception cref="T:Amazon.IdentityManagement.Model.NoSuchEntityException">
            The request was rejected because it referenced an entity that does not exist. The
            error message describes the entity.
            </exception>
            <exception cref="T:Amazon.IdentityManagement.Model.ServiceFailureException">
            The request processing has failed because of an unknown error, exception or failure.
            </exception>
        </member>
        <member name="M:Amazon.IdentityManagement.IAmazonIdentityManagementService.GetPolicyVersionAsync(Amazon.IdentityManagement.Model.GetPolicyVersionRequest,System.Threading.CancellationToken)">
            <summary>
            Initiates the asynchronous execution of the GetPolicyVersion operation.
            </summary>
             
            <param name="request">Container for the necessary parameters to execute the GetPolicyVersion operation.</param>
            <param name="cancellationToken">
                A cancellation token that can be used by other objects or threads to receive notice of cancellation.
            </param>
            <returns>The task object representing the asynchronous operation.</returns>
        </member>
        <member name="M:Amazon.IdentityManagement.IAmazonIdentityManagementService.GetRole(Amazon.IdentityManagement.Model.GetRoleRequest)">
            <summary>
            Retrieves information about the specified role, including the role's path, GUID, ARN,
            and the role's trust policy that grants permission to assume the role. For more information
            about roles, see <a href="http://docs.aws.amazon.com/IAM/latest/UserGuide/WorkingWithRoles.html">Working
            with Roles</a>.
             
             <note>
            <para>
            Policies returned by this API are URL-encoded compliant with <a href="https://tools.ietf.org/html/rfc3986">RFC
            3986</a>. You can use a URL decoding method to convert the policy back to plain JSON
            text. For example, if you use Java, you can use the <code>decode</code> method of
            the <code>java.net.URLDecoder</code> utility class in the Java SDK. Other languages
            and SDKs provide similar functionality.
            </para>
             </note>
            </summary>
            <param name="request">Container for the necessary parameters to execute the GetRole service method.</param>
             
            <returns>The response from the GetRole service method, as returned by IdentityManagementService.</returns>
            <exception cref="T:Amazon.IdentityManagement.Model.NoSuchEntityException">
            The request was rejected because it referenced an entity that does not exist. The
            error message describes the entity.
            </exception>
            <exception cref="T:Amazon.IdentityManagement.Model.ServiceFailureException">
            The request processing has failed because of an unknown error, exception or failure.
            </exception>
        </member>
        <member name="M:Amazon.IdentityManagement.IAmazonIdentityManagementService.GetRoleAsync(Amazon.IdentityManagement.Model.GetRoleRequest,System.Threading.CancellationToken)">
            <summary>
            Initiates the asynchronous execution of the GetRole operation.
            </summary>
             
            <param name="request">Container for the necessary parameters to execute the GetRole operation.</param>
            <param name="cancellationToken">
                A cancellation token that can be used by other objects or threads to receive notice of cancellation.
            </param>
            <returns>The task object representing the asynchronous operation.</returns>
        </member>
        <member name="M:Amazon.IdentityManagement.IAmazonIdentityManagementService.GetRolePolicy(Amazon.IdentityManagement.Model.GetRolePolicyRequest)">
            <summary>
            Retrieves the specified inline policy document that is embedded with the specified
            IAM role.
             
             <note>
            <para>
            Policies returned by this API are URL-encoded compliant with <a href="https://tools.ietf.org/html/rfc3986">RFC
            3986</a>. You can use a URL decoding method to convert the policy back to plain JSON
            text. For example, if you use Java, you can use the <code>decode</code> method of
            the <code>java.net.URLDecoder</code> utility class in the Java SDK. Other languages
            and SDKs provide similar functionality.
            </para>
             </note>
            <para>
            An IAM role can also have managed policies attached to it. To retrieve a managed policy
            document that is attached to a role, use <a>GetPolicy</a> to determine the policy's
            default version, then use <a>GetPolicyVersion</a> to retrieve the policy document.
            </para>
              
            <para>
            For more information about policies, see <a href="http://docs.aws.amazon.com/IAM/latest/UserGuide/policies-managed-vs-inline.html">Managed
            Policies and Inline Policies</a> in the <i>IAM User Guide</i>.
            </para>
              
            <para>
            For more information about roles, see <a href="http://docs.aws.amazon.com/IAM/latest/UserGuide/roles-toplevel.html">Using
            Roles to Delegate Permissions and Federate Identities</a>.
            </para>
            </summary>
            <param name="request">Container for the necessary parameters to execute the GetRolePolicy service method.</param>
             
            <returns>The response from the GetRolePolicy service method, as returned by IdentityManagementService.</returns>
            <exception cref="T:Amazon.IdentityManagement.Model.NoSuchEntityException">
            The request was rejected because it referenced an entity that does not exist. The
            error message describes the entity.
            </exception>
            <exception cref="T:Amazon.IdentityManagement.Model.ServiceFailureException">
            The request processing has failed because of an unknown error, exception or failure.
            </exception>
        </member>
        <member name="M:Amazon.IdentityManagement.IAmazonIdentityManagementService.GetRolePolicyAsync(Amazon.IdentityManagement.Model.GetRolePolicyRequest,System.Threading.CancellationToken)">
            <summary>
            Initiates the asynchronous execution of the GetRolePolicy operation.
            </summary>
             
            <param name="request">Container for the necessary parameters to execute the GetRolePolicy operation.</param>
            <param name="cancellationToken">
                A cancellation token that can be used by other objects or threads to receive notice of cancellation.
            </param>
            <returns>The task object representing the asynchronous operation.</returns>
        </member>
        <member name="M:Amazon.IdentityManagement.IAmazonIdentityManagementService.GetSAMLProvider(Amazon.IdentityManagement.Model.GetSAMLProviderRequest)">
            <summary>
            Returns the SAML provider metadocument that was uploaded when the IAM SAML provider
            resource object was created or updated.
             
             <note>
            <para>
            This operation requires <a href="http://docs.aws.amazon.com/general/latest/gr/signature-version-4.html">Signature
            Version 4</a>.
            </para>
             </note>
            </summary>
            <param name="request">Container for the necessary parameters to execute the GetSAMLProvider service method.</param>
             
            <returns>The response from the GetSAMLProvider service method, as returned by IdentityManagementService.</returns>
            <exception cref="T:Amazon.IdentityManagement.Model.InvalidInputException">
            The request was rejected because an invalid or out-of-range value was supplied for
            an input parameter.
            </exception>
            <exception cref="T:Amazon.IdentityManagement.Model.NoSuchEntityException">
            The request was rejected because it referenced an entity that does not exist. The
            error message describes the entity.
            </exception>
            <exception cref="T:Amazon.IdentityManagement.Model.ServiceFailureException">
            The request processing has failed because of an unknown error, exception or failure.
            </exception>
        </member>
        <member name="M:Amazon.IdentityManagement.IAmazonIdentityManagementService.GetSAMLProviderAsync(Amazon.IdentityManagement.Model.GetSAMLProviderRequest,System.Threading.CancellationToken)">
            <summary>
            Initiates the asynchronous execution of the GetSAMLProvider operation.
            </summary>
             
            <param name="request">Container for the necessary parameters to execute the GetSAMLProvider operation.</param>
            <param name="cancellationToken">
                A cancellation token that can be used by other objects or threads to receive notice of cancellation.
            </param>
            <returns>The task object representing the asynchronous operation.</returns>
        </member>
        <member name="M:Amazon.IdentityManagement.IAmazonIdentityManagementService.GetServerCertificate(Amazon.IdentityManagement.Model.GetServerCertificateRequest)">
            <summary>
            Retrieves information about the specified server certificate stored in IAM.
             
              
            <para>
            For more information about working with server certificates, including a list of AWS
            services that can use the server certificates that you manage with IAM, go to <a href="http://docs.aws.amazon.com/IAM/latest/UserGuide/id_credentials_server-certs.html">Working
            with Server Certificates</a> in the <i>IAM User Guide</i>.
            </para>
            </summary>
            <param name="request">Container for the necessary parameters to execute the GetServerCertificate service method.</param>
             
            <returns>The response from the GetServerCertificate service method, as returned by IdentityManagementService.</returns>
            <exception cref="T:Amazon.IdentityManagement.Model.NoSuchEntityException">
            The request was rejected because it referenced an entity that does not exist. The
            error message describes the entity.
            </exception>
            <exception cref="T:Amazon.IdentityManagement.Model.ServiceFailureException">
            The request processing has failed because of an unknown error, exception or failure.
            </exception>
        </member>
        <member name="M:Amazon.IdentityManagement.IAmazonIdentityManagementService.GetServerCertificateAsync(Amazon.IdentityManagement.Model.GetServerCertificateRequest,System.Threading.CancellationToken)">
            <summary>
            Initiates the asynchronous execution of the GetServerCertificate operation.
            </summary>
             
            <param name="request">Container for the necessary parameters to execute the GetServerCertificate operation.</param>
            <param name="cancellationToken">
                A cancellation token that can be used by other objects or threads to receive notice of cancellation.
            </param>
            <returns>The task object representing the asynchronous operation.</returns>
        </member>
        <member name="M:Amazon.IdentityManagement.IAmazonIdentityManagementService.GetSSHPublicKey(Amazon.IdentityManagement.Model.GetSSHPublicKeyRequest)">
            <summary>
            Retrieves the specified SSH public key, including metadata about the key.
             
              
            <para>
            The SSH public key retrieved by this action is used only for authenticating the associated
            IAM user to an AWS CodeCommit repository. For more information about using SSH keys
            to authenticate to an AWS CodeCommit repository, see <a href="http://docs.aws.amazon.com/codecommit/latest/userguide/setting-up-credentials-ssh.html">Set
            up AWS CodeCommit for SSH Connections</a> in the <i>AWS CodeCommit User Guide</i>.
            </para>
            </summary>
            <param name="request">Container for the necessary parameters to execute the GetSSHPublicKey service method.</param>
             
            <returns>The response from the GetSSHPublicKey service method, as returned by IdentityManagementService.</returns>
            <exception cref="T:Amazon.IdentityManagement.Model.NoSuchEntityException">
            The request was rejected because it referenced an entity that does not exist. The
            error message describes the entity.
            </exception>
            <exception cref="T:Amazon.IdentityManagement.Model.UnrecognizedPublicKeyEncodingException">
            The request was rejected because the public key encoding format is unsupported or
            unrecognized.
            </exception>
        </member>
        <member name="M:Amazon.IdentityManagement.IAmazonIdentityManagementService.GetSSHPublicKeyAsync(Amazon.IdentityManagement.Model.GetSSHPublicKeyRequest,System.Threading.CancellationToken)">
            <summary>
            Initiates the asynchronous execution of the GetSSHPublicKey operation.
            </summary>
             
            <param name="request">Container for the necessary parameters to execute the GetSSHPublicKey operation.</param>
            <param name="cancellationToken">
                A cancellation token that can be used by other objects or threads to receive notice of cancellation.
            </param>
            <returns>The task object representing the asynchronous operation.</returns>
        </member>
        <member name="M:Amazon.IdentityManagement.IAmazonIdentityManagementService.GetUser">
            <summary>
            Retrieves information about the specified IAM user, including the user's creation
            date, path, unique ID, and ARN.
             
              
            <para>
            If you do not specify a user name, IAM determines the user name implicitly based on
            the AWS access key ID used to sign the request to this API.
            </para>
            </summary>
             
            <returns>The response from the GetUser service method, as returned by IdentityManagementService.</returns>
            <exception cref="T:Amazon.IdentityManagement.Model.NoSuchEntityException">
            The request was rejected because it referenced an entity that does not exist. The
            error message describes the entity.
            </exception>
            <exception cref="T:Amazon.IdentityManagement.Model.ServiceFailureException">
            The request processing has failed because of an unknown error, exception or failure.
            </exception>
        </member>
        <member name="M:Amazon.IdentityManagement.IAmazonIdentityManagementService.GetUser(Amazon.IdentityManagement.Model.GetUserRequest)">
            <summary>
            Retrieves information about the specified IAM user, including the user's creation
            date, path, unique ID, and ARN.
             
              
            <para>
            If you do not specify a user name, IAM determines the user name implicitly based on
            the AWS access key ID used to sign the request to this API.
            </para>
            </summary>
            <param name="request">Container for the necessary parameters to execute the GetUser service method.</param>
             
            <returns>The response from the GetUser service method, as returned by IdentityManagementService.</returns>
            <exception cref="T:Amazon.IdentityManagement.Model.NoSuchEntityException">
            The request was rejected because it referenced an entity that does not exist. The
            error message describes the entity.
            </exception>
            <exception cref="T:Amazon.IdentityManagement.Model.ServiceFailureException">
            The request processing has failed because of an unknown error, exception or failure.
            </exception>
        </member>
        <member name="M:Amazon.IdentityManagement.IAmazonIdentityManagementService.GetUserAsync(System.Threading.CancellationToken)">
            <summary>
            Retrieves information about the specified IAM user, including the user's creation
            date, path, unique ID, and ARN.
             
              
            <para>
            If you do not specify a user name, IAM determines the user name implicitly based on
            the AWS access key ID used to sign the request to this API.
            </para>
            </summary>
            <param name="cancellationToken">
                A cancellation token that can be used by other objects or threads to receive notice of cancellation.
            </param>
             
            <returns>The response from the GetUser service method, as returned by IdentityManagementService.</returns>
            <exception cref="T:Amazon.IdentityManagement.Model.NoSuchEntityException">
            The request was rejected because it referenced an entity that does not exist. The
            error message describes the entity.
            </exception>
            <exception cref="T:Amazon.IdentityManagement.Model.ServiceFailureException">
            The request processing has failed because of an unknown error, exception or failure.
            </exception>
        </member>
        <member name="M:Amazon.IdentityManagement.IAmazonIdentityManagementService.GetUserAsync(Amazon.IdentityManagement.Model.GetUserRequest,System.Threading.CancellationToken)">
            <summary>
            Initiates the asynchronous execution of the GetUser operation.
            </summary>
             
            <param name="request">Container for the necessary parameters to execute the GetUser operation.</param>
            <param name="cancellationToken">
                A cancellation token that can be used by other objects or threads to receive notice of cancellation.
            </param>
            <returns>The task object representing the asynchronous operation.</returns>
        </member>
        <member name="M:Amazon.IdentityManagement.IAmazonIdentityManagementService.GetUserPolicy(Amazon.IdentityManagement.Model.GetUserPolicyRequest)">
            <summary>
            Retrieves the specified inline policy document that is embedded in the specified IAM
            user.
             
             <note>
            <para>
            Policies returned by this API are URL-encoded compliant with <a href="https://tools.ietf.org/html/rfc3986">RFC
            3986</a>. You can use a URL decoding method to convert the policy back to plain JSON
            text. For example, if you use Java, you can use the <code>decode</code> method of
            the <code>java.net.URLDecoder</code> utility class in the Java SDK. Other languages
            and SDKs provide similar functionality.
            </para>
             </note>
            <para>
            An IAM user can also have managed policies attached to it. To retrieve a managed policy
            document that is attached to a user, use <a>GetPolicy</a> to determine the policy's
            default version, then use <a>GetPolicyVersion</a> to retrieve the policy document.
            </para>
              
            <para>
            For more information about policies, see <a href="http://docs.aws.amazon.com/IAM/latest/UserGuide/policies-managed-vs-inline.html">Managed
            Policies and Inline Policies</a> in the <i>IAM User Guide</i>.
            </para>
            </summary>
            <param name="request">Container for the necessary parameters to execute the GetUserPolicy service method.</param>
             
            <returns>The response from the GetUserPolicy service method, as returned by IdentityManagementService.</returns>
            <exception cref="T:Amazon.IdentityManagement.Model.NoSuchEntityException">
            The request was rejected because it referenced an entity that does not exist. The
            error message describes the entity.
            </exception>
            <exception cref="T:Amazon.IdentityManagement.Model.ServiceFailureException">
            The request processing has failed because of an unknown error, exception or failure.
            </exception>
        </member>
        <member name="M:Amazon.IdentityManagement.IAmazonIdentityManagementService.GetUserPolicyAsync(Amazon.IdentityManagement.Model.GetUserPolicyRequest,System.Threading.CancellationToken)">
            <summary>
            Initiates the asynchronous execution of the GetUserPolicy operation.
            </summary>
             
            <param name="request">Container for the necessary parameters to execute the GetUserPolicy operation.</param>
            <param name="cancellationToken">
                A cancellation token that can be used by other objects or threads to receive notice of cancellation.
            </param>
            <returns>The task object representing the asynchronous operation.</returns>
        </member>
        <member name="M:Amazon.IdentityManagement.IAmazonIdentityManagementService.ListAccessKeys">
            <summary>
            Returns information about the access key IDs associated with the specified IAM user.
            If there are none, the action returns an empty list.
             
              
            <para>
            Although each user is limited to a small number of keys, you can still paginate the
            results using the <code>MaxItems</code> and <code>Marker</code> parameters.
            </para>
              
            <para>
            If the <code>UserName</code> field is not specified, the UserName is determined implicitly
            based on the AWS access key ID used to sign the request. Because this action works
            for access keys under the AWS account, you can use this action to manage root credentials
            even if the AWS account has no associated users.
            </para>
             <note>
            <para>
            To ensure the security of your AWS account, the secret access key is accessible only
            during key and user creation.
            </para>
             </note>
            </summary>
             
            <returns>The response from the ListAccessKeys service method, as returned by IdentityManagementService.</returns>
            <exception cref="T:Amazon.IdentityManagement.Model.NoSuchEntityException">
            The request was rejected because it referenced an entity that does not exist. The
            error message describes the entity.
            </exception>
            <exception cref="T:Amazon.IdentityManagement.Model.ServiceFailureException">
            The request processing has failed because of an unknown error, exception or failure.
            </exception>
        </member>
        <member name="M:Amazon.IdentityManagement.IAmazonIdentityManagementService.ListAccessKeys(Amazon.IdentityManagement.Model.ListAccessKeysRequest)">
            <summary>
            Returns information about the access key IDs associated with the specified IAM user.
            If there are none, the action returns an empty list.
             
              
            <para>
            Although each user is limited to a small number of keys, you can still paginate the
            results using the <code>MaxItems</code> and <code>Marker</code> parameters.
            </para>
              
            <para>
            If the <code>UserName</code> field is not specified, the UserName is determined implicitly
            based on the AWS access key ID used to sign the request. Because this action works
            for access keys under the AWS account, you can use this action to manage root credentials
            even if the AWS account has no associated users.
            </para>
             <note>
            <para>
            To ensure the security of your AWS account, the secret access key is accessible only
            during key and user creation.
            </para>
             </note>
            </summary>
            <param name="request">Container for the necessary parameters to execute the ListAccessKeys service method.</param>
             
            <returns>The response from the ListAccessKeys service method, as returned by IdentityManagementService.</returns>
            <exception cref="T:Amazon.IdentityManagement.Model.NoSuchEntityException">
            The request was rejected because it referenced an entity that does not exist. The
            error message describes the entity.
            </exception>
            <exception cref="T:Amazon.IdentityManagement.Model.ServiceFailureException">
            The request processing has failed because of an unknown error, exception or failure.
            </exception>
        </member>
        <member name="M:Amazon.IdentityManagement.IAmazonIdentityManagementService.ListAccessKeysAsync(System.Threading.CancellationToken)">
            <summary>
            Returns information about the access key IDs associated with the specified IAM user.
            If there are none, the action returns an empty list.
             
              
            <para>
            Although each user is limited to a small number of keys, you can still paginate the
            results using the <code>MaxItems</code> and <code>Marker</code> parameters.
            </para>
              
            <para>
            If the <code>UserName</code> field is not specified, the UserName is determined implicitly
            based on the AWS access key ID used to sign the request. Because this action works
            for access keys under the AWS account, you can use this action to manage root credentials
            even if the AWS account has no associated users.
            </para>
             <note>
            <para>
            To ensure the security of your AWS account, the secret access key is accessible only
            during key and user creation.
            </para>
             </note>
            </summary>
            <param name="cancellationToken">
                A cancellation token that can be used by other objects or threads to receive notice of cancellation.
            </param>
             
            <returns>The response from the ListAccessKeys service method, as returned by IdentityManagementService.</returns>
            <exception cref="T:Amazon.IdentityManagement.Model.NoSuchEntityException">
            The request was rejected because it referenced an entity that does not exist. The
            error message describes the entity.
            </exception>
            <exception cref="T:Amazon.IdentityManagement.Model.ServiceFailureException">
            The request processing has failed because of an unknown error, exception or failure.
            </exception>
        </member>
        <member name="M:Amazon.IdentityManagement.IAmazonIdentityManagementService.ListAccessKeysAsync(Amazon.IdentityManagement.Model.ListAccessKeysRequest,System.Threading.CancellationToken)">
            <summary>
            Initiates the asynchronous execution of the ListAccessKeys operation.
            </summary>
             
            <param name="request">Container for the necessary parameters to execute the ListAccessKeys operation.</param>
            <param name="cancellationToken">
                A cancellation token that can be used by other objects or threads to receive notice of cancellation.
            </param>
            <returns>The task object representing the asynchronous operation.</returns>
        </member>
        <member name="M:Amazon.IdentityManagement.IAmazonIdentityManagementService.ListAccountAliases">
            <summary>
            Lists the account alias associated with the AWS account (Note: you can have only one).
            For information about using an AWS account alias, see <a href="http://docs.aws.amazon.com/IAM/latest/UserGuide/AccountAlias.html">Using
            an Alias for Your AWS Account ID</a> in the <i>IAM User Guide</i>.
            </summary>
             
            <returns>The response from the ListAccountAliases service method, as returned by IdentityManagementService.</returns>
            <exception cref="T:Amazon.IdentityManagement.Model.ServiceFailureException">
            The request processing has failed because of an unknown error, exception or failure.
            </exception>
        </member>
        <member name="M:Amazon.IdentityManagement.IAmazonIdentityManagementService.ListAccountAliases(Amazon.IdentityManagement.Model.ListAccountAliasesRequest)">
            <summary>
            Lists the account alias associated with the AWS account (Note: you can have only one).
            For information about using an AWS account alias, see <a href="http://docs.aws.amazon.com/IAM/latest/UserGuide/AccountAlias.html">Using
            an Alias for Your AWS Account ID</a> in the <i>IAM User Guide</i>.
            </summary>
            <param name="request">Container for the necessary parameters to execute the ListAccountAliases service method.</param>
             
            <returns>The response from the ListAccountAliases service method, as returned by IdentityManagementService.</returns>
            <exception cref="T:Amazon.IdentityManagement.Model.ServiceFailureException">
            The request processing has failed because of an unknown error, exception or failure.
            </exception>
        </member>
        <member name="M:Amazon.IdentityManagement.IAmazonIdentityManagementService.ListAccountAliasesAsync(System.Threading.CancellationToken)">
            <summary>
            Lists the account alias associated with the AWS account (Note: you can have only one).
            For information about using an AWS account alias, see <a href="http://docs.aws.amazon.com/IAM/latest/UserGuide/AccountAlias.html">Using
            an Alias for Your AWS Account ID</a> in the <i>IAM User Guide</i>.
            </summary>
            <param name="cancellationToken">
                A cancellation token that can be used by other objects or threads to receive notice of cancellation.
            </param>
             
            <returns>The response from the ListAccountAliases service method, as returned by IdentityManagementService.</returns>
            <exception cref="T:Amazon.IdentityManagement.Model.ServiceFailureException">
            The request processing has failed because of an unknown error, exception or failure.
            </exception>
        </member>
        <member name="M:Amazon.IdentityManagement.IAmazonIdentityManagementService.ListAccountAliasesAsync(Amazon.IdentityManagement.Model.ListAccountAliasesRequest,System.Threading.CancellationToken)">
            <summary>
            Initiates the asynchronous execution of the ListAccountAliases operation.
            </summary>
             
            <param name="request">Container for the necessary parameters to execute the ListAccountAliases operation.</param>
            <param name="cancellationToken">
                A cancellation token that can be used by other objects or threads to receive notice of cancellation.
            </param>
            <returns>The task object representing the asynchronous operation.</returns>
        </member>
        <member name="M:Amazon.IdentityManagement.IAmazonIdentityManagementService.ListAttachedGroupPolicies(Amazon.IdentityManagement.Model.ListAttachedGroupPoliciesRequest)">
            <summary>
            Lists all managed policies that are attached to the specified IAM group.
             
              
            <para>
            An IAM group can also have inline policies embedded with it. To list the inline policies
            for a group, use the <a>ListGroupPolicies</a> API. For information about policies,
            see <a href="http://docs.aws.amazon.com/IAM/latest/UserGuide/policies-managed-vs-inline.html">Managed
            Policies and Inline Policies</a> in the <i>IAM User Guide</i>.
            </para>
              
            <para>
            You can paginate the results using the <code>MaxItems</code> and <code>Marker</code>
            parameters. You can use the <code>PathPrefix</code> parameter to limit the list of
            policies to only those matching the specified path prefix. If there are no policies
            attached to the specified group (or none that match the specified path prefix), the
            action returns an empty list.
            </para>
            </summary>
            <param name="request">Container for the necessary parameters to execute the ListAttachedGroupPolicies service method.</param>
             
            <returns>The response from the ListAttachedGroupPolicies service method, as returned by IdentityManagementService.</returns>
            <exception cref="T:Amazon.IdentityManagement.Model.InvalidInputException">
            The request was rejected because an invalid or out-of-range value was supplied for
            an input parameter.
            </exception>
            <exception cref="T:Amazon.IdentityManagement.Model.NoSuchEntityException">
            The request was rejected because it referenced an entity that does not exist. The
            error message describes the entity.
            </exception>
            <exception cref="T:Amazon.IdentityManagement.Model.ServiceFailureException">
            The request processing has failed because of an unknown error, exception or failure.
            </exception>
        </member>
        <member name="M:Amazon.IdentityManagement.IAmazonIdentityManagementService.ListAttachedGroupPoliciesAsync(Amazon.IdentityManagement.Model.ListAttachedGroupPoliciesRequest,System.Threading.CancellationToken)">
            <summary>
            Initiates the asynchronous execution of the ListAttachedGroupPolicies operation.
            </summary>
             
            <param name="request">Container for the necessary parameters to execute the ListAttachedGroupPolicies operation.</param>
            <param name="cancellationToken">
                A cancellation token that can be used by other objects or threads to receive notice of cancellation.
            </param>
            <returns>The task object representing the asynchronous operation.</returns>
        </member>
        <member name="M:Amazon.IdentityManagement.IAmazonIdentityManagementService.ListAttachedRolePolicies(Amazon.IdentityManagement.Model.ListAttachedRolePoliciesRequest)">
            <summary>
            Lists all managed policies that are attached to the specified IAM role.
             
              
            <para>
            An IAM role can also have inline policies embedded with it. To list the inline policies
            for a role, use the <a>ListRolePolicies</a> API. For information about policies, see
            <a href="http://docs.aws.amazon.com/IAM/latest/UserGuide/policies-managed-vs-inline.html">Managed
            Policies and Inline Policies</a> in the <i>IAM User Guide</i>.
            </para>
              
            <para>
            You can paginate the results using the <code>MaxItems</code> and <code>Marker</code>
            parameters. You can use the <code>PathPrefix</code> parameter to limit the list of
            policies to only those matching the specified path prefix. If there are no policies
            attached to the specified role (or none that match the specified path prefix), the
            action returns an empty list.
            </para>
            </summary>
            <param name="request">Container for the necessary parameters to execute the ListAttachedRolePolicies service method.</param>
             
            <returns>The response from the ListAttachedRolePolicies service method, as returned by IdentityManagementService.</returns>
            <exception cref="T:Amazon.IdentityManagement.Model.InvalidInputException">
            The request was rejected because an invalid or out-of-range value was supplied for
            an input parameter.
            </exception>
            <exception cref="T:Amazon.IdentityManagement.Model.NoSuchEntityException">
            The request was rejected because it referenced an entity that does not exist. The
            error message describes the entity.
            </exception>
            <exception cref="T:Amazon.IdentityManagement.Model.ServiceFailureException">
            The request processing has failed because of an unknown error, exception or failure.
            </exception>
        </member>
        <member name="M:Amazon.IdentityManagement.IAmazonIdentityManagementService.ListAttachedRolePoliciesAsync(Amazon.IdentityManagement.Model.ListAttachedRolePoliciesRequest,System.Threading.CancellationToken)">
            <summary>
            Initiates the asynchronous execution of the ListAttachedRolePolicies operation.
            </summary>
             
            <param name="request">Container for the necessary parameters to execute the ListAttachedRolePolicies operation.</param>
            <param name="cancellationToken">
                A cancellation token that can be used by other objects or threads to receive notice of cancellation.
            </param>
            <returns>The task object representing the asynchronous operation.</returns>
        </member>
        <member name="M:Amazon.IdentityManagement.IAmazonIdentityManagementService.ListAttachedUserPolicies(Amazon.IdentityManagement.Model.ListAttachedUserPoliciesRequest)">
            <summary>
            Lists all managed policies that are attached to the specified IAM user.
             
              
            <para>
            An IAM user can also have inline policies embedded with it. To list the inline policies
            for a user, use the <a>ListUserPolicies</a> API. For information about policies, see
            <a href="http://docs.aws.amazon.com/IAM/latest/UserGuide/policies-managed-vs-inline.html">Managed
            Policies and Inline Policies</a> in the <i>IAM User Guide</i>.
            </para>
              
            <para>
            You can paginate the results using the <code>MaxItems</code> and <code>Marker</code>
            parameters. You can use the <code>PathPrefix</code> parameter to limit the list of
            policies to only those matching the specified path prefix. If there are no policies
            attached to the specified group (or none that match the specified path prefix), the
            action returns an empty list.
            </para>
            </summary>
            <param name="request">Container for the necessary parameters to execute the ListAttachedUserPolicies service method.</param>
             
            <returns>The response from the ListAttachedUserPolicies service method, as returned by IdentityManagementService.</returns>
            <exception cref="T:Amazon.IdentityManagement.Model.InvalidInputException">
            The request was rejected because an invalid or out-of-range value was supplied for
            an input parameter.
            </exception>
            <exception cref="T:Amazon.IdentityManagement.Model.NoSuchEntityException">
            The request was rejected because it referenced an entity that does not exist. The
            error message describes the entity.
            </exception>
            <exception cref="T:Amazon.IdentityManagement.Model.ServiceFailureException">
            The request processing has failed because of an unknown error, exception or failure.
            </exception>
        </member>
        <member name="M:Amazon.IdentityManagement.IAmazonIdentityManagementService.ListAttachedUserPoliciesAsync(Amazon.IdentityManagement.Model.ListAttachedUserPoliciesRequest,System.Threading.CancellationToken)">
            <summary>
            Initiates the asynchronous execution of the ListAttachedUserPolicies operation.
            </summary>
             
            <param name="request">Container for the necessary parameters to execute the ListAttachedUserPolicies operation.</param>
            <param name="cancellationToken">
                A cancellation token that can be used by other objects or threads to receive notice of cancellation.
            </param>
            <returns>The task object representing the asynchronous operation.</returns>
        </member>
        <member name="M:Amazon.IdentityManagement.IAmazonIdentityManagementService.ListEntitiesForPolicy(Amazon.IdentityManagement.Model.ListEntitiesForPolicyRequest)">
            <summary>
            Lists all IAM users, groups, and roles that the specified managed policy is attached
            to.
             
              
            <para>
            You can use the optional <code>EntityFilter</code> parameter to limit the results
            to a particular type of entity (users, groups, or roles). For example, to list only
            the roles that are attached to the specified policy, set <code>EntityFilter</code>
            to <code>Role</code>.
            </para>
              
            <para>
            You can paginate the results using the <code>MaxItems</code> and <code>Marker</code>
            parameters.
            </para>
            </summary>
            <param name="request">Container for the necessary parameters to execute the ListEntitiesForPolicy service method.</param>
             
            <returns>The response from the ListEntitiesForPolicy service method, as returned by IdentityManagementService.</returns>
            <exception cref="T:Amazon.IdentityManagement.Model.InvalidInputException">
            The request was rejected because an invalid or out-of-range value was supplied for
            an input parameter.
            </exception>
            <exception cref="T:Amazon.IdentityManagement.Model.NoSuchEntityException">
            The request was rejected because it referenced an entity that does not exist. The
            error message describes the entity.
            </exception>
            <exception cref="T:Amazon.IdentityManagement.Model.ServiceFailureException">
            The request processing has failed because of an unknown error, exception or failure.
            </exception>
        </member>
        <member name="M:Amazon.IdentityManagement.IAmazonIdentityManagementService.ListEntitiesForPolicyAsync(Amazon.IdentityManagement.Model.ListEntitiesForPolicyRequest,System.Threading.CancellationToken)">
            <summary>
            Initiates the asynchronous execution of the ListEntitiesForPolicy operation.
            </summary>
             
            <param name="request">Container for the necessary parameters to execute the ListEntitiesForPolicy operation.</param>
            <param name="cancellationToken">
                A cancellation token that can be used by other objects or threads to receive notice of cancellation.
            </param>
            <returns>The task object representing the asynchronous operation.</returns>
        </member>
        <member name="M:Amazon.IdentityManagement.IAmazonIdentityManagementService.ListGroupPolicies(Amazon.IdentityManagement.Model.ListGroupPoliciesRequest)">
            <summary>
            Lists the names of the inline policies that are embedded in the specified IAM group.
             
              
            <para>
            An IAM group can also have managed policies attached to it. To list the managed policies
            that are attached to a group, use <a>ListAttachedGroupPolicies</a>. For more information
            about policies, see <a href="http://docs.aws.amazon.com/IAM/latest/UserGuide/policies-managed-vs-inline.html">Managed
            Policies and Inline Policies</a> in the <i>IAM User Guide</i>.
            </para>
              
            <para>
            You can paginate the results using the <code>MaxItems</code> and <code>Marker</code>
            parameters. If there are no inline policies embedded with the specified group, the
            action returns an empty list.
            </para>
            </summary>
            <param name="request">Container for the necessary parameters to execute the ListGroupPolicies service method.</param>
             
            <returns>The response from the ListGroupPolicies service method, as returned by IdentityManagementService.</returns>
            <exception cref="T:Amazon.IdentityManagement.Model.NoSuchEntityException">
            The request was rejected because it referenced an entity that does not exist. The
            error message describes the entity.
            </exception>
            <exception cref="T:Amazon.IdentityManagement.Model.ServiceFailureException">
            The request processing has failed because of an unknown error, exception or failure.
            </exception>
        </member>
        <member name="M:Amazon.IdentityManagement.IAmazonIdentityManagementService.ListGroupPoliciesAsync(Amazon.IdentityManagement.Model.ListGroupPoliciesRequest,System.Threading.CancellationToken)">
            <summary>
            Initiates the asynchronous execution of the ListGroupPolicies operation.
            </summary>
             
            <param name="request">Container for the necessary parameters to execute the ListGroupPolicies operation.</param>
            <param name="cancellationToken">
                A cancellation token that can be used by other objects or threads to receive notice of cancellation.
            </param>
            <returns>The task object representing the asynchronous operation.</returns>
        </member>
        <member name="M:Amazon.IdentityManagement.IAmazonIdentityManagementService.ListGroups">
            <summary>
            Lists the IAM groups that have the specified path prefix.
             
              
            <para>
             You can paginate the results using the <code>MaxItems</code> and <code>Marker</code>
            parameters.
            </para>
            </summary>
             
            <returns>The response from the ListGroups service method, as returned by IdentityManagementService.</returns>
            <exception cref="T:Amazon.IdentityManagement.Model.ServiceFailureException">
            The request processing has failed because of an unknown error, exception or failure.
            </exception>
        </member>
        <member name="M:Amazon.IdentityManagement.IAmazonIdentityManagementService.ListGroups(Amazon.IdentityManagement.Model.ListGroupsRequest)">
            <summary>
            Lists the IAM groups that have the specified path prefix.
             
              
            <para>
             You can paginate the results using the <code>MaxItems</code> and <code>Marker</code>
            parameters.
            </para>
            </summary>
            <param name="request">Container for the necessary parameters to execute the ListGroups service method.</param>
             
            <returns>The response from the ListGroups service method, as returned by IdentityManagementService.</returns>
            <exception cref="T:Amazon.IdentityManagement.Model.ServiceFailureException">
            The request processing has failed because of an unknown error, exception or failure.
            </exception>
        </member>
        <member name="M:Amazon.IdentityManagement.IAmazonIdentityManagementService.ListGroupsAsync(System.Threading.CancellationToken)">
            <summary>
            Lists the IAM groups that have the specified path prefix.
             
              
            <para>
             You can paginate the results using the <code>MaxItems</code> and <code>Marker</code>
            parameters.
            </para>
            </summary>
            <param name="cancellationToken">
                A cancellation token that can be used by other objects or threads to receive notice of cancellation.
            </param>
             
            <returns>The response from the ListGroups service method, as returned by IdentityManagementService.</returns>
            <exception cref="T:Amazon.IdentityManagement.Model.ServiceFailureException">
            The request processing has failed because of an unknown error, exception or failure.
            </exception>
        </member>
        <member name="M:Amazon.IdentityManagement.IAmazonIdentityManagementService.ListGroupsAsync(Amazon.IdentityManagement.Model.ListGroupsRequest,System.Threading.CancellationToken)">
            <summary>
            Initiates the asynchronous execution of the ListGroups operation.
            </summary>
             
            <param name="request">Container for the necessary parameters to execute the ListGroups operation.</param>
            <param name="cancellationToken">
                A cancellation token that can be used by other objects or threads to receive notice of cancellation.
            </param>
            <returns>The task object representing the asynchronous operation.</returns>
        </member>
        <member name="M:Amazon.IdentityManagement.IAmazonIdentityManagementService.ListGroupsForUser(Amazon.IdentityManagement.Model.ListGroupsForUserRequest)">
            <summary>
            Lists the IAM groups that the specified IAM user belongs to.
             
              
            <para>
            You can paginate the results using the <code>MaxItems</code> and <code>Marker</code>
            parameters.
            </para>
            </summary>
            <param name="request">Container for the necessary parameters to execute the ListGroupsForUser service method.</param>
             
            <returns>The response from the ListGroupsForUser service method, as returned by IdentityManagementService.</returns>
            <exception cref="T:Amazon.IdentityManagement.Model.NoSuchEntityException">
            The request was rejected because it referenced an entity that does not exist. The
            error message describes the entity.
            </exception>
            <exception cref="T:Amazon.IdentityManagement.Model.ServiceFailureException">
            The request processing has failed because of an unknown error, exception or failure.
            </exception>
        </member>
        <member name="M:Amazon.IdentityManagement.IAmazonIdentityManagementService.ListGroupsForUserAsync(Amazon.IdentityManagement.Model.ListGroupsForUserRequest,System.Threading.CancellationToken)">
            <summary>
            Initiates the asynchronous execution of the ListGroupsForUser operation.
            </summary>
             
            <param name="request">Container for the necessary parameters to execute the ListGroupsForUser operation.</param>
            <param name="cancellationToken">
                A cancellation token that can be used by other objects or threads to receive notice of cancellation.
            </param>
            <returns>The task object representing the asynchronous operation.</returns>
        </member>
        <member name="M:Amazon.IdentityManagement.IAmazonIdentityManagementService.ListInstanceProfiles">
            <summary>
            Lists the instance profiles that have the specified path prefix. If there are none,
            the action returns an empty list. For more information about instance profiles, go
            to <a href="http://docs.aws.amazon.com/IAM/latest/UserGuide/AboutInstanceProfiles.html">About
            Instance Profiles</a>.
             
              
            <para>
            You can paginate the results using the <code>MaxItems</code> and <code>Marker</code>
            parameters.
            </para>
            </summary>
             
            <returns>The response from the ListInstanceProfiles service method, as returned by IdentityManagementService.</returns>
            <exception cref="T:Amazon.IdentityManagement.Model.ServiceFailureException">
            The request processing has failed because of an unknown error, exception or failure.
            </exception>
        </member>
        <member name="M:Amazon.IdentityManagement.IAmazonIdentityManagementService.ListInstanceProfiles(Amazon.IdentityManagement.Model.ListInstanceProfilesRequest)">
            <summary>
            Lists the instance profiles that have the specified path prefix. If there are none,
            the action returns an empty list. For more information about instance profiles, go
            to <a href="http://docs.aws.amazon.com/IAM/latest/UserGuide/AboutInstanceProfiles.html">About
            Instance Profiles</a>.
             
              
            <para>
            You can paginate the results using the <code>MaxItems</code> and <code>Marker</code>
            parameters.
            </para>
            </summary>
            <param name="request">Container for the necessary parameters to execute the ListInstanceProfiles service method.</param>
             
            <returns>The response from the ListInstanceProfiles service method, as returned by IdentityManagementService.</returns>
            <exception cref="T:Amazon.IdentityManagement.Model.ServiceFailureException">
            The request processing has failed because of an unknown error, exception or failure.
            </exception>
        </member>
        <member name="M:Amazon.IdentityManagement.IAmazonIdentityManagementService.ListInstanceProfilesAsync(System.Threading.CancellationToken)">
            <summary>
            Lists the instance profiles that have the specified path prefix. If there are none,
            the action returns an empty list. For more information about instance profiles, go
            to <a href="http://docs.aws.amazon.com/IAM/latest/UserGuide/AboutInstanceProfiles.html">About
            Instance Profiles</a>.
             
              
            <para>
            You can paginate the results using the <code>MaxItems</code> and <code>Marker</code>
            parameters.
            </para>
            </summary>
            <param name="cancellationToken">
                A cancellation token that can be used by other objects or threads to receive notice of cancellation.
            </param>
             
            <returns>The response from the ListInstanceProfiles service method, as returned by IdentityManagementService.</returns>
            <exception cref="T:Amazon.IdentityManagement.Model.ServiceFailureException">
            The request processing has failed because of an unknown error, exception or failure.
            </exception>
        </member>
        <member name="M:Amazon.IdentityManagement.IAmazonIdentityManagementService.ListInstanceProfilesAsync(Amazon.IdentityManagement.Model.ListInstanceProfilesRequest,System.Threading.CancellationToken)">
            <summary>
            Initiates the asynchronous execution of the ListInstanceProfiles operation.
            </summary>
             
            <param name="request">Container for the necessary parameters to execute the ListInstanceProfiles operation.</param>
            <param name="cancellationToken">
                A cancellation token that can be used by other objects or threads to receive notice of cancellation.
            </param>
            <returns>The task object representing the asynchronous operation.</returns>
        </member>
        <member name="M:Amazon.IdentityManagement.IAmazonIdentityManagementService.ListInstanceProfilesForRole(Amazon.IdentityManagement.Model.ListInstanceProfilesForRoleRequest)">
            <summary>
            Lists the instance profiles that have the specified associated IAM role. If there
            are none, the action returns an empty list. For more information about instance profiles,
            go to <a href="http://docs.aws.amazon.com/IAM/latest/UserGuide/AboutInstanceProfiles.html">About
            Instance Profiles</a>.
             
              
            <para>
            You can paginate the results using the <code>MaxItems</code> and <code>Marker</code>
            parameters.
            </para>
            </summary>
            <param name="request">Container for the necessary parameters to execute the ListInstanceProfilesForRole service method.</param>
             
            <returns>The response from the ListInstanceProfilesForRole service method, as returned by IdentityManagementService.</returns>
            <exception cref="T:Amazon.IdentityManagement.Model.NoSuchEntityException">
            The request was rejected because it referenced an entity that does not exist. The
            error message describes the entity.
            </exception>
            <exception cref="T:Amazon.IdentityManagement.Model.ServiceFailureException">
            The request processing has failed because of an unknown error, exception or failure.
            </exception>
        </member>
        <member name="M:Amazon.IdentityManagement.IAmazonIdentityManagementService.ListInstanceProfilesForRoleAsync(Amazon.IdentityManagement.Model.ListInstanceProfilesForRoleRequest,System.Threading.CancellationToken)">
            <summary>
            Initiates the asynchronous execution of the ListInstanceProfilesForRole operation.
            </summary>
             
            <param name="request">Container for the necessary parameters to execute the ListInstanceProfilesForRole operation.</param>
            <param name="cancellationToken">
                A cancellation token that can be used by other objects or threads to receive notice of cancellation.
            </param>
            <returns>The task object representing the asynchronous operation.</returns>
        </member>
        <member name="M:Amazon.IdentityManagement.IAmazonIdentityManagementService.ListMFADevices">
            <summary>
            Lists the MFA devices for an IAM user. If the request includes a IAM user name, then
            this action lists all the MFA devices associated with the specified user. If you do
            not specify a user name, IAM determines the user name implicitly based on the AWS
            access key ID signing the request for this API.
             
              
            <para>
            You can paginate the results using the <code>MaxItems</code> and <code>Marker</code>
            parameters.
            </para>
            </summary>
             
            <returns>The response from the ListMFADevices service method, as returned by IdentityManagementService.</returns>
            <exception cref="T:Amazon.IdentityManagement.Model.NoSuchEntityException">
            The request was rejected because it referenced an entity that does not exist. The
            error message describes the entity.
            </exception>
            <exception cref="T:Amazon.IdentityManagement.Model.ServiceFailureException">
            The request processing has failed because of an unknown error, exception or failure.
            </exception>
        </member>
        <member name="M:Amazon.IdentityManagement.IAmazonIdentityManagementService.ListMFADevices(Amazon.IdentityManagement.Model.ListMFADevicesRequest)">
            <summary>
            Lists the MFA devices for an IAM user. If the request includes a IAM user name, then
            this action lists all the MFA devices associated with the specified user. If you do
            not specify a user name, IAM determines the user name implicitly based on the AWS
            access key ID signing the request for this API.
             
              
            <para>
            You can paginate the results using the <code>MaxItems</code> and <code>Marker</code>
            parameters.
            </para>
            </summary>
            <param name="request">Container for the necessary parameters to execute the ListMFADevices service method.</param>
             
            <returns>The response from the ListMFADevices service method, as returned by IdentityManagementService.</returns>
            <exception cref="T:Amazon.IdentityManagement.Model.NoSuchEntityException">
            The request was rejected because it referenced an entity that does not exist. The
            error message describes the entity.
            </exception>
            <exception cref="T:Amazon.IdentityManagement.Model.ServiceFailureException">
            The request processing has failed because of an unknown error, exception or failure.
            </exception>
        </member>
        <member name="M:Amazon.IdentityManagement.IAmazonIdentityManagementService.ListMFADevicesAsync(System.Threading.CancellationToken)">
            <summary>
            Lists the MFA devices for an IAM user. If the request includes a IAM user name, then
            this action lists all the MFA devices associated with the specified user. If you do
            not specify a user name, IAM determines the user name implicitly based on the AWS
            access key ID signing the request for this API.
             
              
            <para>
            You can paginate the results using the <code>MaxItems</code> and <code>Marker</code>
            parameters.
            </para>
            </summary>
            <param name="cancellationToken">
                A cancellation token that can be used by other objects or threads to receive notice of cancellation.
            </param>
             
            <returns>The response from the ListMFADevices service method, as returned by IdentityManagementService.</returns>
            <exception cref="T:Amazon.IdentityManagement.Model.NoSuchEntityException">
            The request was rejected because it referenced an entity that does not exist. The
            error message describes the entity.
            </exception>
            <exception cref="T:Amazon.IdentityManagement.Model.ServiceFailureException">
            The request processing has failed because of an unknown error, exception or failure.
            </exception>
        </member>
        <member name="M:Amazon.IdentityManagement.IAmazonIdentityManagementService.ListMFADevicesAsync(Amazon.IdentityManagement.Model.ListMFADevicesRequest,System.Threading.CancellationToken)">
            <summary>
            Initiates the asynchronous execution of the ListMFADevices operation.
            </summary>
             
            <param name="request">Container for the necessary parameters to execute the ListMFADevices operation.</param>
            <param name="cancellationToken">
                A cancellation token that can be used by other objects or threads to receive notice of cancellation.
            </param>
            <returns>The task object representing the asynchronous operation.</returns>
        </member>
        <member name="M:Amazon.IdentityManagement.IAmazonIdentityManagementService.ListOpenIDConnectProviders(Amazon.IdentityManagement.Model.ListOpenIDConnectProvidersRequest)">
            <summary>
            Lists information about the IAM OpenID Connect (OIDC) provider resource objects defined
            in the AWS account.
            </summary>
            <param name="request">Container for the necessary parameters to execute the ListOpenIDConnectProviders service method.</param>
             
            <returns>The response from the ListOpenIDConnectProviders service method, as returned by IdentityManagementService.</returns>
            <exception cref="T:Amazon.IdentityManagement.Model.ServiceFailureException">
            The request processing has failed because of an unknown error, exception or failure.
            </exception>
        </member>
        <member name="M:Amazon.IdentityManagement.IAmazonIdentityManagementService.ListOpenIDConnectProvidersAsync(Amazon.IdentityManagement.Model.ListOpenIDConnectProvidersRequest,System.Threading.CancellationToken)">
            <summary>
            Initiates the asynchronous execution of the ListOpenIDConnectProviders operation.
            </summary>
             
            <param name="request">Container for the necessary parameters to execute the ListOpenIDConnectProviders operation.</param>
            <param name="cancellationToken">
                A cancellation token that can be used by other objects or threads to receive notice of cancellation.
            </param>
            <returns>The task object representing the asynchronous operation.</returns>
        </member>
        <member name="M:Amazon.IdentityManagement.IAmazonIdentityManagementService.ListPolicies">
            <summary>
            Lists all the managed policies that are available in your AWS account, including your
            own customer-defined managed policies and all AWS managed policies.
             
              
            <para>
            You can filter the list of policies that is returned using the optional <code>OnlyAttached</code>,
            <code>Scope</code>, and <code>PathPrefix</code> parameters. For example, to list only
            the customer managed policies in your AWS account, set <code>Scope</code> to <code>Local</code>.
            To list only AWS managed policies, set <code>Scope</code> to <code>AWS</code>.
            </para>
              
            <para>
            You can paginate the results using the <code>MaxItems</code> and <code>Marker</code>
            parameters.
            </para>
              
            <para>
            For more information about managed policies, see <a href="http://docs.aws.amazon.com/IAM/latest/UserGuide/policies-managed-vs-inline.html">Managed
            Policies and Inline Policies</a> in the <i>IAM User Guide</i>.
            </para>
            </summary>
             
            <returns>The response from the ListPolicies service method, as returned by IdentityManagementService.</returns>
            <exception cref="T:Amazon.IdentityManagement.Model.ServiceFailureException">
            The request processing has failed because of an unknown error, exception or failure.
            </exception>
        </member>
        <member name="M:Amazon.IdentityManagement.IAmazonIdentityManagementService.ListPolicies(Amazon.IdentityManagement.Model.ListPoliciesRequest)">
            <summary>
            Lists all the managed policies that are available in your AWS account, including your
            own customer-defined managed policies and all AWS managed policies.
             
              
            <para>
            You can filter the list of policies that is returned using the optional <code>OnlyAttached</code>,
            <code>Scope</code>, and <code>PathPrefix</code> parameters. For example, to list only
            the customer managed policies in your AWS account, set <code>Scope</code> to <code>Local</code>.
            To list only AWS managed policies, set <code>Scope</code> to <code>AWS</code>.
            </para>
              
            <para>
            You can paginate the results using the <code>MaxItems</code> and <code>Marker</code>
            parameters.
            </para>
              
            <para>
            For more information about managed policies, see <a href="http://docs.aws.amazon.com/IAM/latest/UserGuide/policies-managed-vs-inline.html">Managed
            Policies and Inline Policies</a> in the <i>IAM User Guide</i>.
            </para>
            </summary>
            <param name="request">Container for the necessary parameters to execute the ListPolicies service method.</param>
             
            <returns>The response from the ListPolicies service method, as returned by IdentityManagementService.</returns>
            <exception cref="T:Amazon.IdentityManagement.Model.ServiceFailureException">
            The request processing has failed because of an unknown error, exception or failure.
            </exception>
        </member>
        <member name="M:Amazon.IdentityManagement.IAmazonIdentityManagementService.ListPoliciesAsync(System.Threading.CancellationToken)">
            <summary>
            Lists all the managed policies that are available in your AWS account, including your
            own customer-defined managed policies and all AWS managed policies.
             
              
            <para>
            You can filter the list of policies that is returned using the optional <code>OnlyAttached</code>,
            <code>Scope</code>, and <code>PathPrefix</code> parameters. For example, to list only
            the customer managed policies in your AWS account, set <code>Scope</code> to <code>Local</code>.
            To list only AWS managed policies, set <code>Scope</code> to <code>AWS</code>.
            </para>
              
            <para>
            You can paginate the results using the <code>MaxItems</code> and <code>Marker</code>
            parameters.
            </para>
              
            <para>
            For more information about managed policies, see <a href="http://docs.aws.amazon.com/IAM/latest/UserGuide/policies-managed-vs-inline.html">Managed
            Policies and Inline Policies</a> in the <i>IAM User Guide</i>.
            </para>
            </summary>
            <param name="cancellationToken">
                A cancellation token that can be used by other objects or threads to receive notice of cancellation.
            </param>
             
            <returns>The response from the ListPolicies service method, as returned by IdentityManagementService.</returns>
            <exception cref="T:Amazon.IdentityManagement.Model.ServiceFailureException">
            The request processing has failed because of an unknown error, exception or failure.
            </exception>
        </member>
        <member name="M:Amazon.IdentityManagement.IAmazonIdentityManagementService.ListPoliciesAsync(Amazon.IdentityManagement.Model.ListPoliciesRequest,System.Threading.CancellationToken)">
            <summary>
            Initiates the asynchronous execution of the ListPolicies operation.
            </summary>
             
            <param name="request">Container for the necessary parameters to execute the ListPolicies operation.</param>
            <param name="cancellationToken">
                A cancellation token that can be used by other objects or threads to receive notice of cancellation.
            </param>
            <returns>The task object representing the asynchronous operation.</returns>
        </member>
        <member name="M:Amazon.IdentityManagement.IAmazonIdentityManagementService.ListPolicyVersions(Amazon.IdentityManagement.Model.ListPolicyVersionsRequest)">
            <summary>
            Lists information about the versions of the specified managed policy, including the
            version that is currently set as the policy's default version.
             
              
            <para>
            For more information about managed policies, see <a href="http://docs.aws.amazon.com/IAM/latest/UserGuide/policies-managed-vs-inline.html">Managed
            Policies and Inline Policies</a> in the <i>IAM User Guide</i>.
            </para>
            </summary>
            <param name="request">Container for the necessary parameters to execute the ListPolicyVersions service method.</param>
             
            <returns>The response from the ListPolicyVersions service method, as returned by IdentityManagementService.</returns>
            <exception cref="T:Amazon.IdentityManagement.Model.InvalidInputException">
            The request was rejected because an invalid or out-of-range value was supplied for
            an input parameter.
            </exception>
            <exception cref="T:Amazon.IdentityManagement.Model.NoSuchEntityException">
            The request was rejected because it referenced an entity that does not exist. The
            error message describes the entity.
            </exception>
            <exception cref="T:Amazon.IdentityManagement.Model.ServiceFailureException">
            The request processing has failed because of an unknown error, exception or failure.
            </exception>
        </member>
        <member name="M:Amazon.IdentityManagement.IAmazonIdentityManagementService.ListPolicyVersionsAsync(Amazon.IdentityManagement.Model.ListPolicyVersionsRequest,System.Threading.CancellationToken)">
            <summary>
            Initiates the asynchronous execution of the ListPolicyVersions operation.
            </summary>
             
            <param name="request">Container for the necessary parameters to execute the ListPolicyVersions operation.</param>
            <param name="cancellationToken">
                A cancellation token that can be used by other objects or threads to receive notice of cancellation.
            </param>
            <returns>The task object representing the asynchronous operation.</returns>
        </member>
        <member name="M:Amazon.IdentityManagement.IAmazonIdentityManagementService.ListRolePolicies(Amazon.IdentityManagement.Model.ListRolePoliciesRequest)">
            <summary>
            Lists the names of the inline policies that are embedded in the specified IAM role.
             
              
            <para>
            An IAM role can also have managed policies attached to it. To list the managed policies
            that are attached to a role, use <a>ListAttachedRolePolicies</a>. For more information
            about policies, see <a href="http://docs.aws.amazon.com/IAM/latest/UserGuide/policies-managed-vs-inline.html">Managed
            Policies and Inline Policies</a> in the <i>IAM User Guide</i>.
            </para>
              
            <para>
            You can paginate the results using the <code>MaxItems</code> and <code>Marker</code>
            parameters. If there are no inline policies embedded with the specified role, the
            action returns an empty list.
            </para>
            </summary>
            <param name="request">Container for the necessary parameters to execute the ListRolePolicies service method.</param>
             
            <returns>The response from the ListRolePolicies service method, as returned by IdentityManagementService.</returns>
            <exception cref="T:Amazon.IdentityManagement.Model.NoSuchEntityException">
            The request was rejected because it referenced an entity that does not exist. The
            error message describes the entity.
            </exception>
            <exception cref="T:Amazon.IdentityManagement.Model.ServiceFailureException">
            The request processing has failed because of an unknown error, exception or failure.
            </exception>
        </member>
        <member name="M:Amazon.IdentityManagement.IAmazonIdentityManagementService.ListRolePoliciesAsync(Amazon.IdentityManagement.Model.ListRolePoliciesRequest,System.Threading.CancellationToken)">
            <summary>
            Initiates the asynchronous execution of the ListRolePolicies operation.
            </summary>
             
            <param name="request">Container for the necessary parameters to execute the ListRolePolicies operation.</param>
            <param name="cancellationToken">
                A cancellation token that can be used by other objects or threads to receive notice of cancellation.
            </param>
            <returns>The task object representing the asynchronous operation.</returns>
        </member>
        <member name="M:Amazon.IdentityManagement.IAmazonIdentityManagementService.ListRoles">
            <summary>
            Lists the IAM roles that have the specified path prefix. If there are none, the action
            returns an empty list. For more information about roles, go to <a href="http://docs.aws.amazon.com/IAM/latest/UserGuide/WorkingWithRoles.html">Working
            with Roles</a>.
             
              
            <para>
            You can paginate the results using the <code>MaxItems</code> and <code>Marker</code>
            parameters.
            </para>
            </summary>
             
            <returns>The response from the ListRoles service method, as returned by IdentityManagementService.</returns>
            <exception cref="T:Amazon.IdentityManagement.Model.ServiceFailureException">
            The request processing has failed because of an unknown error, exception or failure.
            </exception>
        </member>
        <member name="M:Amazon.IdentityManagement.IAmazonIdentityManagementService.ListRoles(Amazon.IdentityManagement.Model.ListRolesRequest)">
            <summary>
            Lists the IAM roles that have the specified path prefix. If there are none, the action
            returns an empty list. For more information about roles, go to <a href="http://docs.aws.amazon.com/IAM/latest/UserGuide/WorkingWithRoles.html">Working
            with Roles</a>.
             
              
            <para>
            You can paginate the results using the <code>MaxItems</code> and <code>Marker</code>
            parameters.
            </para>
            </summary>
            <param name="request">Container for the necessary parameters to execute the ListRoles service method.</param>
             
            <returns>The response from the ListRoles service method, as returned by IdentityManagementService.</returns>
            <exception cref="T:Amazon.IdentityManagement.Model.ServiceFailureException">
            The request processing has failed because of an unknown error, exception or failure.
            </exception>
        </member>
        <member name="M:Amazon.IdentityManagement.IAmazonIdentityManagementService.ListRolesAsync(System.Threading.CancellationToken)">
            <summary>
            Lists the IAM roles that have the specified path prefix. If there are none, the action
            returns an empty list. For more information about roles, go to <a href="http://docs.aws.amazon.com/IAM/latest/UserGuide/WorkingWithRoles.html">Working
            with Roles</a>.
             
              
            <para>
            You can paginate the results using the <code>MaxItems</code> and <code>Marker</code>
            parameters.
            </para>
            </summary>
            <param name="cancellationToken">
                A cancellation token that can be used by other objects or threads to receive notice of cancellation.
            </param>
             
            <returns>The response from the ListRoles service method, as returned by IdentityManagementService.</returns>
            <exception cref="T:Amazon.IdentityManagement.Model.ServiceFailureException">
            The request processing has failed because of an unknown error, exception or failure.
            </exception>
        </member>
        <member name="M:Amazon.IdentityManagement.IAmazonIdentityManagementService.ListRolesAsync(Amazon.IdentityManagement.Model.ListRolesRequest,System.Threading.CancellationToken)">
            <summary>
            Initiates the asynchronous execution of the ListRoles operation.
            </summary>
             
            <param name="request">Container for the necessary parameters to execute the ListRoles operation.</param>
            <param name="cancellationToken">
                A cancellation token that can be used by other objects or threads to receive notice of cancellation.
            </param>
            <returns>The task object representing the asynchronous operation.</returns>
        </member>
        <member name="M:Amazon.IdentityManagement.IAmazonIdentityManagementService.ListSAMLProviders">
            <summary>
            Lists the SAML provider resource objects defined in IAM in the account.
             
             <note>
            <para>
             This operation requires <a href="http://docs.aws.amazon.com/general/latest/gr/signature-version-4.html">Signature
            Version 4</a>.
            </para>
             </note>
            </summary>
             
            <returns>The response from the ListSAMLProviders service method, as returned by IdentityManagementService.</returns>
            <exception cref="T:Amazon.IdentityManagement.Model.ServiceFailureException">
            The request processing has failed because of an unknown error, exception or failure.
            </exception>
        </member>
        <member name="M:Amazon.IdentityManagement.IAmazonIdentityManagementService.ListSAMLProviders(Amazon.IdentityManagement.Model.ListSAMLProvidersRequest)">
            <summary>
            Lists the SAML provider resource objects defined in IAM in the account.
             
             <note>
            <para>
             This operation requires <a href="http://docs.aws.amazon.com/general/latest/gr/signature-version-4.html">Signature
            Version 4</a>.
            </para>
             </note>
            </summary>
            <param name="request">Container for the necessary parameters to execute the ListSAMLProviders service method.</param>
             
            <returns>The response from the ListSAMLProviders service method, as returned by IdentityManagementService.</returns>
            <exception cref="T:Amazon.IdentityManagement.Model.ServiceFailureException">
            The request processing has failed because of an unknown error, exception or failure.
            </exception>
        </member>
        <member name="M:Amazon.IdentityManagement.IAmazonIdentityManagementService.ListSAMLProvidersAsync(System.Threading.CancellationToken)">
            <summary>
            Lists the SAML provider resource objects defined in IAM in the account.
             
             <note>
            <para>
             This operation requires <a href="http://docs.aws.amazon.com/general/latest/gr/signature-version-4.html">Signature
            Version 4</a>.
            </para>
             </note>
            </summary>
            <param name="cancellationToken">
                A cancellation token that can be used by other objects or threads to receive notice of cancellation.
            </param>
             
            <returns>The response from the ListSAMLProviders service method, as returned by IdentityManagementService.</returns>
            <exception cref="T:Amazon.IdentityManagement.Model.ServiceFailureException">
            The request processing has failed because of an unknown error, exception or failure.
            </exception>
        </member>
        <member name="M:Amazon.IdentityManagement.IAmazonIdentityManagementService.ListSAMLProvidersAsync(Amazon.IdentityManagement.Model.ListSAMLProvidersRequest,System.Threading.CancellationToken)">
            <summary>
            Initiates the asynchronous execution of the ListSAMLProviders operation.
            </summary>
             
            <param name="request">Container for the necessary parameters to execute the ListSAMLProviders operation.</param>
            <param name="cancellationToken">
                A cancellation token that can be used by other objects or threads to receive notice of cancellation.
            </param>
            <returns>The task object representing the asynchronous operation.</returns>
        </member>
        <member name="M:Amazon.IdentityManagement.IAmazonIdentityManagementService.ListServerCertificates">
            <summary>
            Lists the server certificates stored in IAM that have the specified path prefix. If
            none exist, the action returns an empty list.
             
              
            <para>
             You can paginate the results using the <code>MaxItems</code> and <code>Marker</code>
            parameters.
            </para>
              
            <para>
            For more information about working with server certificates, including a list of AWS
            services that can use the server certificates that you manage with IAM, go to <a href="http://docs.aws.amazon.com/IAM/latest/UserGuide/id_credentials_server-certs.html">Working
            with Server Certificates</a> in the <i>IAM User Guide</i>.
            </para>
            </summary>
             
            <returns>The response from the ListServerCertificates service method, as returned by IdentityManagementService.</returns>
            <exception cref="T:Amazon.IdentityManagement.Model.ServiceFailureException">
            The request processing has failed because of an unknown error, exception or failure.
            </exception>
        </member>
        <member name="M:Amazon.IdentityManagement.IAmazonIdentityManagementService.ListServerCertificates(Amazon.IdentityManagement.Model.ListServerCertificatesRequest)">
            <summary>
            Lists the server certificates stored in IAM that have the specified path prefix. If
            none exist, the action returns an empty list.
             
              
            <para>
             You can paginate the results using the <code>MaxItems</code> and <code>Marker</code>
            parameters.
            </para>
              
            <para>
            For more information about working with server certificates, including a list of AWS
            services that can use the server certificates that you manage with IAM, go to <a href="http://docs.aws.amazon.com/IAM/latest/UserGuide/id_credentials_server-certs.html">Working
            with Server Certificates</a> in the <i>IAM User Guide</i>.
            </para>
            </summary>
            <param name="request">Container for the necessary parameters to execute the ListServerCertificates service method.</param>
             
            <returns>The response from the ListServerCertificates service method, as returned by IdentityManagementService.</returns>
            <exception cref="T:Amazon.IdentityManagement.Model.ServiceFailureException">
            The request processing has failed because of an unknown error, exception or failure.
            </exception>
        </member>
        <member name="M:Amazon.IdentityManagement.IAmazonIdentityManagementService.ListServerCertificatesAsync(System.Threading.CancellationToken)">
            <summary>
            Lists the server certificates stored in IAM that have the specified path prefix. If
            none exist, the action returns an empty list.
             
              
            <para>
             You can paginate the results using the <code>MaxItems</code> and <code>Marker</code>
            parameters.
            </para>
              
            <para>
            For more information about working with server certificates, including a list of AWS
            services that can use the server certificates that you manage with IAM, go to <a href="http://docs.aws.amazon.com/IAM/latest/UserGuide/id_credentials_server-certs.html">Working
            with Server Certificates</a> in the <i>IAM User Guide</i>.
            </para>
            </summary>
            <param name="cancellationToken">
                A cancellation token that can be used by other objects or threads to receive notice of cancellation.
            </param>
             
            <returns>The response from the ListServerCertificates service method, as returned by IdentityManagementService.</returns>
            <exception cref="T:Amazon.IdentityManagement.Model.ServiceFailureException">
            The request processing has failed because of an unknown error, exception or failure.
            </exception>
        </member>
        <member name="M:Amazon.IdentityManagement.IAmazonIdentityManagementService.ListServerCertificatesAsync(Amazon.IdentityManagement.Model.ListServerCertificatesRequest,System.Threading.CancellationToken)">
            <summary>
            Initiates the asynchronous execution of the ListServerCertificates operation.
            </summary>
             
            <param name="request">Container for the necessary parameters to execute the ListServerCertificates operation.</param>
            <param name="cancellationToken">
                A cancellation token that can be used by other objects or threads to receive notice of cancellation.
            </param>
            <returns>The task object representing the asynchronous operation.</returns>
        </member>
        <member name="M:Amazon.IdentityManagement.IAmazonIdentityManagementService.ListSigningCertificates">
            <summary>
            Returns information about the signing certificates associated with the specified IAM
            user. If there are none, the action returns an empty list.
             
              
            <para>
            Although each user is limited to a small number of signing certificates, you can still
            paginate the results using the <code>MaxItems</code> and <code>Marker</code> parameters.
            </para>
              
            <para>
            If the <code>UserName</code> field is not specified, the user name is determined implicitly
            based on the AWS access key ID used to sign the request for this API. Because this
            action works for access keys under the AWS account, you can use this action to manage
            root credentials even if the AWS account has no associated users.
            </para>
            </summary>
             
            <returns>The response from the ListSigningCertificates service method, as returned by IdentityManagementService.</returns>
            <exception cref="T:Amazon.IdentityManagement.Model.NoSuchEntityException">
            The request was rejected because it referenced an entity that does not exist. The
            error message describes the entity.
            </exception>
            <exception cref="T:Amazon.IdentityManagement.Model.ServiceFailureException">
            The request processing has failed because of an unknown error, exception or failure.
            </exception>
        </member>
        <member name="M:Amazon.IdentityManagement.IAmazonIdentityManagementService.ListSigningCertificates(Amazon.IdentityManagement.Model.ListSigningCertificatesRequest)">
            <summary>
            Returns information about the signing certificates associated with the specified IAM
            user. If there are none, the action returns an empty list.
             
              
            <para>
            Although each user is limited to a small number of signing certificates, you can still
            paginate the results using the <code>MaxItems</code> and <code>Marker</code> parameters.
            </para>
              
            <para>
            If the <code>UserName</code> field is not specified, the user name is determined implicitly
            based on the AWS access key ID used to sign the request for this API. Because this
            action works for access keys under the AWS account, you can use this action to manage
            root credentials even if the AWS account has no associated users.
            </para>
            </summary>
            <param name="request">Container for the necessary parameters to execute the ListSigningCertificates service method.</param>
             
            <returns>The response from the ListSigningCertificates service method, as returned by IdentityManagementService.</returns>
            <exception cref="T:Amazon.IdentityManagement.Model.NoSuchEntityException">
            The request was rejected because it referenced an entity that does not exist. The
            error message describes the entity.
            </exception>
            <exception cref="T:Amazon.IdentityManagement.Model.ServiceFailureException">
            The request processing has failed because of an unknown error, exception or failure.
            </exception>
        </member>
        <member name="M:Amazon.IdentityManagement.IAmazonIdentityManagementService.ListSigningCertificatesAsync(System.Threading.CancellationToken)">
            <summary>
            Returns information about the signing certificates associated with the specified IAM
            user. If there are none, the action returns an empty list.
             
              
            <para>
            Although each user is limited to a small number of signing certificates, you can still
            paginate the results using the <code>MaxItems</code> and <code>Marker</code> parameters.
            </para>
              
            <para>
            If the <code>UserName</code> field is not specified, the user name is determined implicitly
            based on the AWS access key ID used to sign the request for this API. Because this
            action works for access keys under the AWS account, you can use this action to manage
            root credentials even if the AWS account has no associated users.
            </para>
            </summary>
            <param name="cancellationToken">
                A cancellation token that can be used by other objects or threads to receive notice of cancellation.
            </param>
             
            <returns>The response from the ListSigningCertificates service method, as returned by IdentityManagementService.</returns>
            <exception cref="T:Amazon.IdentityManagement.Model.NoSuchEntityException">
            The request was rejected because it referenced an entity that does not exist. The
            error message describes the entity.
            </exception>
            <exception cref="T:Amazon.IdentityManagement.Model.ServiceFailureException">
            The request processing has failed because of an unknown error, exception or failure.
            </exception>
        </member>
        <member name="M:Amazon.IdentityManagement.IAmazonIdentityManagementService.ListSigningCertificatesAsync(Amazon.IdentityManagement.Model.ListSigningCertificatesRequest,System.Threading.CancellationToken)">
            <summary>
            Initiates the asynchronous execution of the ListSigningCertificates operation.
            </summary>
             
            <param name="request">Container for the necessary parameters to execute the ListSigningCertificates operation.</param>
            <param name="cancellationToken">
                A cancellation token that can be used by other objects or threads to receive notice of cancellation.
            </param>
            <returns>The task object representing the asynchronous operation.</returns>
        </member>
        <member name="M:Amazon.IdentityManagement.IAmazonIdentityManagementService.ListSSHPublicKeys(Amazon.IdentityManagement.Model.ListSSHPublicKeysRequest)">
            <summary>
            Returns information about the SSH public keys associated with the specified IAM user.
            If there are none, the action returns an empty list.
             
              
            <para>
            The SSH public keys returned by this action are used only for authenticating the IAM
            user to an AWS CodeCommit repository. For more information about using SSH keys to
            authenticate to an AWS CodeCommit repository, see <a href="http://docs.aws.amazon.com/codecommit/latest/userguide/setting-up-credentials-ssh.html">Set
            up AWS CodeCommit for SSH Connections</a> in the <i>AWS CodeCommit User Guide</i>.
            </para>
              
            <para>
            Although each user is limited to a small number of keys, you can still paginate the
            results using the <code>MaxItems</code> and <code>Marker</code> parameters.
            </para>
            </summary>
            <param name="request">Container for the necessary parameters to execute the ListSSHPublicKeys service method.</param>
             
            <returns>The response from the ListSSHPublicKeys service method, as returned by IdentityManagementService.</returns>
            <exception cref="T:Amazon.IdentityManagement.Model.NoSuchEntityException">
            The request was rejected because it referenced an entity that does not exist. The
            error message describes the entity.
            </exception>
        </member>
        <member name="M:Amazon.IdentityManagement.IAmazonIdentityManagementService.ListSSHPublicKeysAsync(Amazon.IdentityManagement.Model.ListSSHPublicKeysRequest,System.Threading.CancellationToken)">
            <summary>
            Initiates the asynchronous execution of the ListSSHPublicKeys operation.
            </summary>
             
            <param name="request">Container for the necessary parameters to execute the ListSSHPublicKeys operation.</param>
            <param name="cancellationToken">
                A cancellation token that can be used by other objects or threads to receive notice of cancellation.
            </param>
            <returns>The task object representing the asynchronous operation.</returns>
        </member>
        <member name="M:Amazon.IdentityManagement.IAmazonIdentityManagementService.ListUserPolicies(Amazon.IdentityManagement.Model.ListUserPoliciesRequest)">
            <summary>
            Lists the names of the inline policies embedded in the specified IAM user.
             
              
            <para>
            An IAM user can also have managed policies attached to it. To list the managed policies
            that are attached to a user, use <a>ListAttachedUserPolicies</a>. For more information
            about policies, see <a href="http://docs.aws.amazon.com/IAM/latest/UserGuide/policies-managed-vs-inline.html">Managed
            Policies and Inline Policies</a> in the <i>IAM User Guide</i>.
            </para>
              
            <para>
            You can paginate the results using the <code>MaxItems</code> and <code>Marker</code>
            parameters. If there are no inline policies embedded with the specified user, the
            action returns an empty list.
            </para>
            </summary>
            <param name="request">Container for the necessary parameters to execute the ListUserPolicies service method.</param>
             
            <returns>The response from the ListUserPolicies service method, as returned by IdentityManagementService.</returns>
            <exception cref="T:Amazon.IdentityManagement.Model.NoSuchEntityException">
            The request was rejected because it referenced an entity that does not exist. The
            error message describes the entity.
            </exception>
            <exception cref="T:Amazon.IdentityManagement.Model.ServiceFailureException">
            The request processing has failed because of an unknown error, exception or failure.
            </exception>
        </member>
        <member name="M:Amazon.IdentityManagement.IAmazonIdentityManagementService.ListUserPoliciesAsync(Amazon.IdentityManagement.Model.ListUserPoliciesRequest,System.Threading.CancellationToken)">
            <summary>
            Initiates the asynchronous execution of the ListUserPolicies operation.
            </summary>
             
            <param name="request">Container for the necessary parameters to execute the ListUserPolicies operation.</param>
            <param name="cancellationToken">
                A cancellation token that can be used by other objects or threads to receive notice of cancellation.
            </param>
            <returns>The task object representing the asynchronous operation.</returns>
        </member>
        <member name="M:Amazon.IdentityManagement.IAmazonIdentityManagementService.ListUsers">
            <summary>
            Lists the IAM users that have the specified path prefix. If no path prefix is specified,
            the action returns all users in the AWS account. If there are none, the action returns
            an empty list.
             
              
            <para>
            You can paginate the results using the <code>MaxItems</code> and <code>Marker</code>
            parameters.
            </para>
            </summary>
             
            <returns>The response from the ListUsers service method, as returned by IdentityManagementService.</returns>
            <exception cref="T:Amazon.IdentityManagement.Model.ServiceFailureException">
            The request processing has failed because of an unknown error, exception or failure.
            </exception>
        </member>
        <member name="M:Amazon.IdentityManagement.IAmazonIdentityManagementService.ListUsers(Amazon.IdentityManagement.Model.ListUsersRequest)">
            <summary>
            Lists the IAM users that have the specified path prefix. If no path prefix is specified,
            the action returns all users in the AWS account. If there are none, the action returns
            an empty list.
             
              
            <para>
            You can paginate the results using the <code>MaxItems</code> and <code>Marker</code>
            parameters.
            </para>
            </summary>
            <param name="request">Container for the necessary parameters to execute the ListUsers service method.</param>
             
            <returns>The response from the ListUsers service method, as returned by IdentityManagementService.</returns>
            <exception cref="T:Amazon.IdentityManagement.Model.ServiceFailureException">
            The request processing has failed because of an unknown error, exception or failure.
            </exception>
        </member>
        <member name="M:Amazon.IdentityManagement.IAmazonIdentityManagementService.ListUsersAsync(System.Threading.CancellationToken)">
            <summary>
            Lists the IAM users that have the specified path prefix. If no path prefix is specified,
            the action returns all users in the AWS account. If there are none, the action returns
            an empty list.
             
              
            <para>
            You can paginate the results using the <code>MaxItems</code> and <code>Marker</code>
            parameters.
            </para>
            </summary>
            <param name="cancellationToken">
                A cancellation token that can be used by other objects or threads to receive notice of cancellation.
            </param>
             
            <returns>The response from the ListUsers service method, as returned by IdentityManagementService.</returns>
            <exception cref="T:Amazon.IdentityManagement.Model.ServiceFailureException">
            The request processing has failed because of an unknown error, exception or failure.
            </exception>
        </member>
        <member name="M:Amazon.IdentityManagement.IAmazonIdentityManagementService.ListUsersAsync(Amazon.IdentityManagement.Model.ListUsersRequest,System.Threading.CancellationToken)">
            <summary>
            Initiates the asynchronous execution of the ListUsers operation.
            </summary>
             
            <param name="request">Container for the necessary parameters to execute the ListUsers operation.</param>
            <param name="cancellationToken">
                A cancellation token that can be used by other objects or threads to receive notice of cancellation.
            </param>
            <returns>The task object representing the asynchronous operation.</returns>
        </member>
        <member name="M:Amazon.IdentityManagement.IAmazonIdentityManagementService.ListVirtualMFADevices">
            <summary>
            Lists the virtual MFA devices defined in the AWS account by assignment status. If
            you do not specify an assignment status, the action returns a list of all virtual
            MFA devices. Assignment status can be <code>Assigned</code>, <code>Unassigned</code>,
            or <code>Any</code>.
             
              
            <para>
            You can paginate the results using the <code>MaxItems</code> and <code>Marker</code>
            parameters.
            </para>
            </summary>
             
            <returns>The response from the ListVirtualMFADevices service method, as returned by IdentityManagementService.</returns>
        </member>
        <member name="M:Amazon.IdentityManagement.IAmazonIdentityManagementService.ListVirtualMFADevices(Amazon.IdentityManagement.Model.ListVirtualMFADevicesRequest)">
            <summary>
            Lists the virtual MFA devices defined in the AWS account by assignment status. If
            you do not specify an assignment status, the action returns a list of all virtual
            MFA devices. Assignment status can be <code>Assigned</code>, <code>Unassigned</code>,
            or <code>Any</code>.
             
              
            <para>
            You can paginate the results using the <code>MaxItems</code> and <code>Marker</code>
            parameters.
            </para>
            </summary>
            <param name="request">Container for the necessary parameters to execute the ListVirtualMFADevices service method.</param>
             
            <returns>The response from the ListVirtualMFADevices service method, as returned by IdentityManagementService.</returns>
        </member>
        <member name="M:Amazon.IdentityManagement.IAmazonIdentityManagementService.ListVirtualMFADevicesAsync(System.Threading.CancellationToken)">
            <summary>
            Lists the virtual MFA devices defined in the AWS account by assignment status. If
            you do not specify an assignment status, the action returns a list of all virtual
            MFA devices. Assignment status can be <code>Assigned</code>, <code>Unassigned</code>,
            or <code>Any</code>.
             
              
            <para>
            You can paginate the results using the <code>MaxItems</code> and <code>Marker</code>
            parameters.
            </para>
            </summary>
            <param name="cancellationToken">
                A cancellation token that can be used by other objects or threads to receive notice of cancellation.
            </param>
             
            <returns>The response from the ListVirtualMFADevices service method, as returned by IdentityManagementService.</returns>
        </member>
        <member name="M:Amazon.IdentityManagement.IAmazonIdentityManagementService.ListVirtualMFADevicesAsync(Amazon.IdentityManagement.Model.ListVirtualMFADevicesRequest,System.Threading.CancellationToken)">
            <summary>
            Initiates the asynchronous execution of the ListVirtualMFADevices operation.
            </summary>
             
            <param name="request">Container for the necessary parameters to execute the ListVirtualMFADevices operation.</param>
            <param name="cancellationToken">
                A cancellation token that can be used by other objects or threads to receive notice of cancellation.
            </param>
            <returns>The task object representing the asynchronous operation.</returns>
        </member>
        <member name="M:Amazon.IdentityManagement.IAmazonIdentityManagementService.PutGroupPolicy(Amazon.IdentityManagement.Model.PutGroupPolicyRequest)">
            <summary>
            Adds or updates an inline policy document that is embedded in the specified IAM group.
             
              
            <para>
            A user can also have managed policies attached to it. To attach a managed policy to
            a group, use <a>AttachGroupPolicy</a>. To create a new managed policy, use <a>CreatePolicy</a>.
            For information about policies, see <a href="http://docs.aws.amazon.com/IAM/latest/UserGuide/policies-managed-vs-inline.html">Managed
            Policies and Inline Policies</a> in the <i>IAM User Guide</i>.
            </para>
              
            <para>
            For information about limits on the number of inline policies that you can embed in
            a group, see <a href="http://docs.aws.amazon.com/IAM/latest/UserGuide/LimitationsOnEntities.html">Limitations
            on IAM Entities</a> in the <i>IAM User Guide</i>.
            </para>
             <note>
            <para>
            Because policy documents can be large, you should use POST rather than GET when calling
            <code>PutGroupPolicy</code>. For general information about using the Query API with
            IAM, go to <a href="http://docs.aws.amazon.com/IAM/latest/UserGuide/IAM_UsingQueryAPI.html">Making
            Query Requests</a> in the <i>IAM User Guide</i>.
            </para>
             </note>
            </summary>
            <param name="request">Container for the necessary parameters to execute the PutGroupPolicy service method.</param>
             
            <returns>The response from the PutGroupPolicy service method, as returned by IdentityManagementService.</returns>
            <exception cref="T:Amazon.IdentityManagement.Model.LimitExceededException">
            The request was rejected because it attempted to create resources beyond the current
            AWS account limits. The error message describes the limit exceeded.
            </exception>
            <exception cref="T:Amazon.IdentityManagement.Model.MalformedPolicyDocumentException">
            The request was rejected because the policy document was malformed. The error message
            describes the specific error.
            </exception>
            <exception cref="T:Amazon.IdentityManagement.Model.NoSuchEntityException">
            The request was rejected because it referenced an entity that does not exist. The
            error message describes the entity.
            </exception>
            <exception cref="T:Amazon.IdentityManagement.Model.ServiceFailureException">
            The request processing has failed because of an unknown error, exception or failure.
            </exception>
        </member>
        <member name="M:Amazon.IdentityManagement.IAmazonIdentityManagementService.PutGroupPolicyAsync(Amazon.IdentityManagement.Model.PutGroupPolicyRequest,System.Threading.CancellationToken)">
            <summary>
            Initiates the asynchronous execution of the PutGroupPolicy operation.
            </summary>
             
            <param name="request">Container for the necessary parameters to execute the PutGroupPolicy operation.</param>
            <param name="cancellationToken">
                A cancellation token that can be used by other objects or threads to receive notice of cancellation.
            </param>
            <returns>The task object representing the asynchronous operation.</returns>
        </member>
        <member name="M:Amazon.IdentityManagement.IAmazonIdentityManagementService.PutRolePolicy(Amazon.IdentityManagement.Model.PutRolePolicyRequest)">
            <summary>
            Adds or updates an inline policy document that is embedded in the specified IAM role.
             
              
            <para>
            When you embed an inline policy in a role, the inline policy is used as part of the
            role's access (permissions) policy. The role's trust policy is created at the same
            time as the role, using <a>CreateRole</a>. You can update a role's trust policy using
            <a>UpdateAssumeRolePolicy</a>. For more information about IAM roles, go to <a href="http://docs.aws.amazon.com/IAM/latest/UserGuide/roles-toplevel.html">Using
            Roles to Delegate Permissions and Federate Identities</a>.
            </para>
              
            <para>
            A role can also have a managed policy attached to it. To attach a managed policy to
            a role, use <a>AttachRolePolicy</a>. To create a new managed policy, use <a>CreatePolicy</a>.
            For information about policies, see <a href="http://docs.aws.amazon.com/IAM/latest/UserGuide/policies-managed-vs-inline.html">Managed
            Policies and Inline Policies</a> in the <i>IAM User Guide</i>.
            </para>
              
            <para>
            For information about limits on the number of inline policies that you can embed with
            a role, see <a href="http://docs.aws.amazon.com/IAM/latest/UserGuide/LimitationsOnEntities.html">Limitations
            on IAM Entities</a> in the <i>IAM User Guide</i>.
            </para>
             <note>
            <para>
            Because policy documents can be large, you should use POST rather than GET when calling
            <code>PutRolePolicy</code>. For general information about using the Query API with
            IAM, go to <a href="http://docs.aws.amazon.com/IAM/latest/UserGuide/IAM_UsingQueryAPI.html">Making
            Query Requests</a> in the <i>IAM User Guide</i>.
            </para>
             </note>
            </summary>
            <param name="request">Container for the necessary parameters to execute the PutRolePolicy service method.</param>
             
            <returns>The response from the PutRolePolicy service method, as returned by IdentityManagementService.</returns>
            <exception cref="T:Amazon.IdentityManagement.Model.LimitExceededException">
            The request was rejected because it attempted to create resources beyond the current
            AWS account limits. The error message describes the limit exceeded.
            </exception>
            <exception cref="T:Amazon.IdentityManagement.Model.MalformedPolicyDocumentException">
            The request was rejected because the policy document was malformed. The error message
            describes the specific error.
            </exception>
            <exception cref="T:Amazon.IdentityManagement.Model.NoSuchEntityException">
            The request was rejected because it referenced an entity that does not exist. The
            error message describes the entity.
            </exception>
            <exception cref="T:Amazon.IdentityManagement.Model.ServiceFailureException">
            The request processing has failed because of an unknown error, exception or failure.
            </exception>
        </member>
        <member name="M:Amazon.IdentityManagement.IAmazonIdentityManagementService.PutRolePolicyAsync(Amazon.IdentityManagement.Model.PutRolePolicyRequest,System.Threading.CancellationToken)">
            <summary>
            Initiates the asynchronous execution of the PutRolePolicy operation.
            </summary>
             
            <param name="request">Container for the necessary parameters to execute the PutRolePolicy operation.</param>
            <param name="cancellationToken">
                A cancellation token that can be used by other objects or threads to receive notice of cancellation.
            </param>
            <returns>The task object representing the asynchronous operation.</returns>
        </member>
        <member name="M:Amazon.IdentityManagement.IAmazonIdentityManagementService.PutUserPolicy(Amazon.IdentityManagement.Model.PutUserPolicyRequest)">
            <summary>
            Adds or updates an inline policy document that is embedded in the specified IAM user.
             
              
            <para>
            An IAM user can also have a managed policy attached to it. To attach a managed policy
            to a user, use <a>AttachUserPolicy</a>. To create a new managed policy, use <a>CreatePolicy</a>.
            For information about policies, see <a href="http://docs.aws.amazon.com/IAM/latest/UserGuide/policies-managed-vs-inline.html">Managed
            Policies and Inline Policies</a> in the <i>IAM User Guide</i>.
            </para>
              
            <para>
            For information about limits on the number of inline policies that you can embed in
            a user, see <a href="http://docs.aws.amazon.com/IAM/latest/UserGuide/LimitationsOnEntities.html">Limitations
            on IAM Entities</a> in the <i>IAM User Guide</i>.
            </para>
             <note>
            <para>
            Because policy documents can be large, you should use POST rather than GET when calling
            <code>PutUserPolicy</code>. For general information about using the Query API with
            IAM, go to <a href="http://docs.aws.amazon.com/IAM/latest/UserGuide/IAM_UsingQueryAPI.html">Making
            Query Requests</a> in the <i>IAM User Guide</i>.
            </para>
             </note>
            </summary>
            <param name="request">Container for the necessary parameters to execute the PutUserPolicy service method.</param>
             
            <returns>The response from the PutUserPolicy service method, as returned by IdentityManagementService.</returns>
            <exception cref="T:Amazon.IdentityManagement.Model.LimitExceededException">
            The request was rejected because it attempted to create resources beyond the current
            AWS account limits. The error message describes the limit exceeded.
            </exception>
            <exception cref="T:Amazon.IdentityManagement.Model.MalformedPolicyDocumentException">
            The request was rejected because the policy document was malformed. The error message
            describes the specific error.
            </exception>
            <exception cref="T:Amazon.IdentityManagement.Model.NoSuchEntityException">
            The request was rejected because it referenced an entity that does not exist. The
            error message describes the entity.
            </exception>
            <exception cref="T:Amazon.IdentityManagement.Model.ServiceFailureException">
            The request processing has failed because of an unknown error, exception or failure.
            </exception>
        </member>
        <member name="M:Amazon.IdentityManagement.IAmazonIdentityManagementService.PutUserPolicyAsync(Amazon.IdentityManagement.Model.PutUserPolicyRequest,System.Threading.CancellationToken)">
            <summary>
            Initiates the asynchronous execution of the PutUserPolicy operation.
            </summary>
             
            <param name="request">Container for the necessary parameters to execute the PutUserPolicy operation.</param>
            <param name="cancellationToken">
                A cancellation token that can be used by other objects or threads to receive notice of cancellation.
            </param>
            <returns>The task object representing the asynchronous operation.</returns>
        </member>
        <member name="M:Amazon.IdentityManagement.IAmazonIdentityManagementService.RemoveClientIDFromOpenIDConnectProvider(Amazon.IdentityManagement.Model.RemoveClientIDFromOpenIDConnectProviderRequest)">
            <summary>
            Removes the specified client ID (also known as audience) from the list of client IDs
            registered for the specified IAM OpenID Connect (OIDC) provider resource object.
             
              
            <para>
            This action is idempotent; it does not fail or return an error if you try to remove
            a client ID that does not exist.
            </para>
            </summary>
            <param name="request">Container for the necessary parameters to execute the RemoveClientIDFromOpenIDConnectProvider service method.</param>
             
            <returns>The response from the RemoveClientIDFromOpenIDConnectProvider service method, as returned by IdentityManagementService.</returns>
            <exception cref="T:Amazon.IdentityManagement.Model.InvalidInputException">
            The request was rejected because an invalid or out-of-range value was supplied for
            an input parameter.
            </exception>
            <exception cref="T:Amazon.IdentityManagement.Model.NoSuchEntityException">
            The request was rejected because it referenced an entity that does not exist. The
            error message describes the entity.
            </exception>
            <exception cref="T:Amazon.IdentityManagement.Model.ServiceFailureException">
            The request processing has failed because of an unknown error, exception or failure.
            </exception>
        </member>
        <member name="M:Amazon.IdentityManagement.IAmazonIdentityManagementService.RemoveClientIDFromOpenIDConnectProviderAsync(Amazon.IdentityManagement.Model.RemoveClientIDFromOpenIDConnectProviderRequest,System.Threading.CancellationToken)">
            <summary>
            Initiates the asynchronous execution of the RemoveClientIDFromOpenIDConnectProvider operation.
            </summary>
             
            <param name="request">Container for the necessary parameters to execute the RemoveClientIDFromOpenIDConnectProvider operation.</param>
            <param name="cancellationToken">
                A cancellation token that can be used by other objects or threads to receive notice of cancellation.
            </param>
            <returns>The task object representing the asynchronous operation.</returns>
        </member>
        <member name="M:Amazon.IdentityManagement.IAmazonIdentityManagementService.RemoveRoleFromInstanceProfile(Amazon.IdentityManagement.Model.RemoveRoleFromInstanceProfileRequest)">
            <summary>
            Removes the specified IAM role from the specified EC2 instance profile.
             
             <important>
            <para>
            Make sure you do not have any Amazon EC2 instances running with the role you are about
            to remove from the instance profile. Removing a role from an instance profile that
            is associated with a running instance break any applications running on the instance.
            </para>
             </important>
            <para>
             For more information about IAM roles, go to <a href="http://docs.aws.amazon.com/IAM/latest/UserGuide/WorkingWithRoles.html">Working
            with Roles</a>. For more information about instance profiles, go to <a href="http://docs.aws.amazon.com/IAM/latest/UserGuide/AboutInstanceProfiles.html">About
            Instance Profiles</a>.
            </para>
            </summary>
            <param name="request">Container for the necessary parameters to execute the RemoveRoleFromInstanceProfile service method.</param>
             
            <returns>The response from the RemoveRoleFromInstanceProfile service method, as returned by IdentityManagementService.</returns>
            <exception cref="T:Amazon.IdentityManagement.Model.LimitExceededException">
            The request was rejected because it attempted to create resources beyond the current
            AWS account limits. The error message describes the limit exceeded.
            </exception>
            <exception cref="T:Amazon.IdentityManagement.Model.NoSuchEntityException">
            The request was rejected because it referenced an entity that does not exist. The
            error message describes the entity.
            </exception>
            <exception cref="T:Amazon.IdentityManagement.Model.ServiceFailureException">
            The request processing has failed because of an unknown error, exception or failure.
            </exception>
        </member>
        <member name="M:Amazon.IdentityManagement.IAmazonIdentityManagementService.RemoveRoleFromInstanceProfileAsync(Amazon.IdentityManagement.Model.RemoveRoleFromInstanceProfileRequest,System.Threading.CancellationToken)">
            <summary>
            Initiates the asynchronous execution of the RemoveRoleFromInstanceProfile operation.
            </summary>
             
            <param name="request">Container for the necessary parameters to execute the RemoveRoleFromInstanceProfile operation.</param>
            <param name="cancellationToken">
                A cancellation token that can be used by other objects or threads to receive notice of cancellation.
            </param>
            <returns>The task object representing the asynchronous operation.</returns>
        </member>
        <member name="M:Amazon.IdentityManagement.IAmazonIdentityManagementService.RemoveUserFromGroup(Amazon.IdentityManagement.Model.RemoveUserFromGroupRequest)">
            <summary>
            Removes the specified user from the specified group.
            </summary>
            <param name="request">Container for the necessary parameters to execute the RemoveUserFromGroup service method.</param>
             
            <returns>The response from the RemoveUserFromGroup service method, as returned by IdentityManagementService.</returns>
            <exception cref="T:Amazon.IdentityManagement.Model.LimitExceededException">
            The request was rejected because it attempted to create resources beyond the current
            AWS account limits. The error message describes the limit exceeded.
            </exception>
            <exception cref="T:Amazon.IdentityManagement.Model.NoSuchEntityException">
            The request was rejected because it referenced an entity that does not exist. The
            error message describes the entity.
            </exception>
            <exception cref="T:Amazon.IdentityManagement.Model.ServiceFailureException">
            The request processing has failed because of an unknown error, exception or failure.
            </exception>
        </member>
        <member name="M:Amazon.IdentityManagement.IAmazonIdentityManagementService.RemoveUserFromGroupAsync(Amazon.IdentityManagement.Model.RemoveUserFromGroupRequest,System.Threading.CancellationToken)">
            <summary>
            Initiates the asynchronous execution of the RemoveUserFromGroup operation.
            </summary>
             
            <param name="request">Container for the necessary parameters to execute the RemoveUserFromGroup operation.</param>
            <param name="cancellationToken">
                A cancellation token that can be used by other objects or threads to receive notice of cancellation.
            </param>
            <returns>The task object representing the asynchronous operation.</returns>
        </member>
        <member name="M:Amazon.IdentityManagement.IAmazonIdentityManagementService.ResyncMFADevice(Amazon.IdentityManagement.Model.ResyncMFADeviceRequest)">
            <summary>
            Synchronizes the specified MFA device with its IAM resource object on the AWS servers.
             
              
            <para>
            For more information about creating and working with virtual MFA devices, go to <a
            href="http://docs.aws.amazon.com/IAM/latest/UserGuide/Using_VirtualMFA.html">Using
            a Virtual MFA Device</a> in the <i>IAM User Guide</i>.
            </para>
            </summary>
            <param name="request">Container for the necessary parameters to execute the ResyncMFADevice service method.</param>
             
            <returns>The response from the ResyncMFADevice service method, as returned by IdentityManagementService.</returns>
            <exception cref="T:Amazon.IdentityManagement.Model.InvalidAuthenticationCodeException">
            The request was rejected because the authentication code was not recognized. The error
            message describes the specific error.
            </exception>
            <exception cref="T:Amazon.IdentityManagement.Model.LimitExceededException">
            The request was rejected because it attempted to create resources beyond the current
            AWS account limits. The error message describes the limit exceeded.
            </exception>
            <exception cref="T:Amazon.IdentityManagement.Model.NoSuchEntityException">
            The request was rejected because it referenced an entity that does not exist. The
            error message describes the entity.
            </exception>
            <exception cref="T:Amazon.IdentityManagement.Model.ServiceFailureException">
            The request processing has failed because of an unknown error, exception or failure.
            </exception>
        </member>
        <member name="M:Amazon.IdentityManagement.IAmazonIdentityManagementService.ResyncMFADeviceAsync(Amazon.IdentityManagement.Model.ResyncMFADeviceRequest,System.Threading.CancellationToken)">
            <summary>
            Initiates the asynchronous execution of the ResyncMFADevice operation.
            </summary>
             
            <param name="request">Container for the necessary parameters to execute the ResyncMFADevice operation.</param>
            <param name="cancellationToken">
                A cancellation token that can be used by other objects or threads to receive notice of cancellation.
            </param>
            <returns>The task object representing the asynchronous operation.</returns>
        </member>
        <member name="M:Amazon.IdentityManagement.IAmazonIdentityManagementService.SetDefaultPolicyVersion(Amazon.IdentityManagement.Model.SetDefaultPolicyVersionRequest)">
            <summary>
            Sets the specified version of the specified policy as the policy's default (operative)
            version.
             
              
            <para>
            This action affects all users, groups, and roles that the policy is attached to. To
            list the users, groups, and roles that the policy is attached to, use the <a>ListEntitiesForPolicy</a>
            API.
            </para>
              
            <para>
            For information about managed policies, see <a href="http://docs.aws.amazon.com/IAM/latest/UserGuide/policies-managed-vs-inline.html">Managed
            Policies and Inline Policies</a> in the <i>IAM User Guide</i>.
            </para>
            </summary>
            <param name="request">Container for the necessary parameters to execute the SetDefaultPolicyVersion service method.</param>
             
            <returns>The response from the SetDefaultPolicyVersion service method, as returned by IdentityManagementService.</returns>
            <exception cref="T:Amazon.IdentityManagement.Model.InvalidInputException">
            The request was rejected because an invalid or out-of-range value was supplied for
            an input parameter.
            </exception>
            <exception cref="T:Amazon.IdentityManagement.Model.LimitExceededException">
            The request was rejected because it attempted to create resources beyond the current
            AWS account limits. The error message describes the limit exceeded.
            </exception>
            <exception cref="T:Amazon.IdentityManagement.Model.NoSuchEntityException">
            The request was rejected because it referenced an entity that does not exist. The
            error message describes the entity.
            </exception>
            <exception cref="T:Amazon.IdentityManagement.Model.ServiceFailureException">
            The request processing has failed because of an unknown error, exception or failure.
            </exception>
        </member>
        <member name="M:Amazon.IdentityManagement.IAmazonIdentityManagementService.SetDefaultPolicyVersionAsync(Amazon.IdentityManagement.Model.SetDefaultPolicyVersionRequest,System.Threading.CancellationToken)">
            <summary>
            Initiates the asynchronous execution of the SetDefaultPolicyVersion operation.
            </summary>
             
            <param name="request">Container for the necessary parameters to execute the SetDefaultPolicyVersion operation.</param>
            <param name="cancellationToken">
                A cancellation token that can be used by other objects or threads to receive notice of cancellation.
            </param>
            <returns>The task object representing the asynchronous operation.</returns>
        </member>
        <member name="M:Amazon.IdentityManagement.IAmazonIdentityManagementService.SimulateCustomPolicy(Amazon.IdentityManagement.Model.SimulateCustomPolicyRequest)">
            <summary>
            Simulate how a set of IAM policies and optionally a resource-based policy works with
            a list of API actions and AWS resources to determine the policies' effective permissions.
            The policies are provided as strings.
             
              
            <para>
            The simulation does not perform the API actions; it only checks the authorization
            to determine if the simulated policies allow or deny the actions.
            </para>
              
            <para>
            If you want to simulate existing policies attached to an IAM user, group, or role,
            use <a>SimulatePrincipalPolicy</a> instead.
            </para>
              
            <para>
            Context keys are variables maintained by AWS and its services that provide details
            about the context of an API query request. You can use the <code>Condition</code>
            element of an IAM policy to evaluate context keys. To get the list of context keys
            that the policies require for correct simulation, use <a>GetContextKeysForCustomPolicy</a>.
            </para>
              
            <para>
            If the output is long, you can use <code>MaxItems</code> and <code>Marker</code> parameters
            to paginate the results.
            </para>
            </summary>
            <param name="request">Container for the necessary parameters to execute the SimulateCustomPolicy service method.</param>
             
            <returns>The response from the SimulateCustomPolicy service method, as returned by IdentityManagementService.</returns>
            <exception cref="T:Amazon.IdentityManagement.Model.InvalidInputException">
            The request was rejected because an invalid or out-of-range value was supplied for
            an input parameter.
            </exception>
            <exception cref="T:Amazon.IdentityManagement.Model.PolicyEvaluationException">
            The request failed because a provided policy could not be successfully evaluated.
            An additional detail message indicates the source of the failure.
            </exception>
        </member>
        <member name="M:Amazon.IdentityManagement.IAmazonIdentityManagementService.SimulateCustomPolicyAsync(Amazon.IdentityManagement.Model.SimulateCustomPolicyRequest,System.Threading.CancellationToken)">
            <summary>
            Initiates the asynchronous execution of the SimulateCustomPolicy operation.
            </summary>
             
            <param name="request">Container for the necessary parameters to execute the SimulateCustomPolicy operation.</param>
            <param name="cancellationToken">
                A cancellation token that can be used by other objects or threads to receive notice of cancellation.
            </param>
            <returns>The task object representing the asynchronous operation.</returns>
        </member>
        <member name="M:Amazon.IdentityManagement.IAmazonIdentityManagementService.SimulatePrincipalPolicy(Amazon.IdentityManagement.Model.SimulatePrincipalPolicyRequest)">
            <summary>
            Simulate how a set of IAM policies attached to an IAM entity works with a list of
            API actions and AWS resources to determine the policies' effective permissions. The
            entity can be an IAM user, group, or role. If you specify a user, then the simulation
            also includes all of the policies that are attached to groups that the user belongs
            to .
             
              
            <para>
            You can optionally include a list of one or more additional policies specified as
            strings to include in the simulation. If you want to simulate only policies specified
            as strings, use <a>SimulateCustomPolicy</a> instead.
            </para>
              
            <para>
            You can also optionally include one resource-based policy to be evaluated with each
            of the resources included in the simulation.
            </para>
              
            <para>
            The simulation does not perform the API actions, it only checks the authorization
            to determine if the simulated policies allow or deny the actions.
            </para>
              
            <para>
             <b>Note:</b> This API discloses information about the permissions granted to other
            users. If you do not want users to see other user's permissions, then consider allowing
            them to use <a>SimulateCustomPolicy</a> instead.
            </para>
              
            <para>
            Context keys are variables maintained by AWS and its services that provide details
            about the context of an API query request. You can use the <code>Condition</code>
            element of an IAM policy to evaluate context keys. To get the list of context keys
            that the policies require for correct simulation, use <a>GetContextKeysForPrincipalPolicy</a>.
            </para>
              
            <para>
            If the output is long, you can use the <code>MaxItems</code> and <code>Marker</code>
            parameters to paginate the results.
            </para>
            </summary>
            <param name="request">Container for the necessary parameters to execute the SimulatePrincipalPolicy service method.</param>
             
            <returns>The response from the SimulatePrincipalPolicy service method, as returned by IdentityManagementService.</returns>
            <exception cref="T:Amazon.IdentityManagement.Model.InvalidInputException">
            The request was rejected because an invalid or out-of-range value was supplied for
            an input parameter.
            </exception>
            <exception cref="T:Amazon.IdentityManagement.Model.NoSuchEntityException">
            The request was rejected because it referenced an entity that does not exist. The
            error message describes the entity.
            </exception>
            <exception cref="T:Amazon.IdentityManagement.Model.PolicyEvaluationException">
            The request failed because a provided policy could not be successfully evaluated.
            An additional detail message indicates the source of the failure.
            </exception>
        </member>
        <member name="M:Amazon.IdentityManagement.IAmazonIdentityManagementService.SimulatePrincipalPolicyAsync(Amazon.IdentityManagement.Model.SimulatePrincipalPolicyRequest,System.Threading.CancellationToken)">
            <summary>
            Initiates the asynchronous execution of the SimulatePrincipalPolicy operation.
            </summary>
             
            <param name="request">Container for the necessary parameters to execute the SimulatePrincipalPolicy operation.</param>
            <param name="cancellationToken">
                A cancellation token that can be used by other objects or threads to receive notice of cancellation.
            </param>
            <returns>The task object representing the asynchronous operation.</returns>
        </member>
        <member name="M:Amazon.IdentityManagement.IAmazonIdentityManagementService.UpdateAccessKey(Amazon.IdentityManagement.Model.UpdateAccessKeyRequest)">
            <summary>
            Changes the status of the specified access key from Active to Inactive, or vice versa.
            This action can be used to disable a user's key as part of a key rotation work flow.
             
              
            <para>
            If the <code>UserName</code> field is not specified, the UserName is determined implicitly
            based on the AWS access key ID used to sign the request. Because this action works
            for access keys under the AWS account, you can use this action to manage root credentials
            even if the AWS account has no associated users.
            </para>
              
            <para>
            For information about rotating keys, see <a href="http://docs.aws.amazon.com/IAM/latest/UserGuide/ManagingCredentials.html">Managing
            Keys and Certificates</a> in the <i>IAM User Guide</i>.
            </para>
            </summary>
            <param name="request">Container for the necessary parameters to execute the UpdateAccessKey service method.</param>
             
            <returns>The response from the UpdateAccessKey service method, as returned by IdentityManagementService.</returns>
            <exception cref="T:Amazon.IdentityManagement.Model.LimitExceededException">
            The request was rejected because it attempted to create resources beyond the current
            AWS account limits. The error message describes the limit exceeded.
            </exception>
            <exception cref="T:Amazon.IdentityManagement.Model.NoSuchEntityException">
            The request was rejected because it referenced an entity that does not exist. The
            error message describes the entity.
            </exception>
            <exception cref="T:Amazon.IdentityManagement.Model.ServiceFailureException">
            The request processing has failed because of an unknown error, exception or failure.
            </exception>
        </member>
        <member name="M:Amazon.IdentityManagement.IAmazonIdentityManagementService.UpdateAccessKeyAsync(Amazon.IdentityManagement.Model.UpdateAccessKeyRequest,System.Threading.CancellationToken)">
            <summary>
            Initiates the asynchronous execution of the UpdateAccessKey operation.
            </summary>
             
            <param name="request">Container for the necessary parameters to execute the UpdateAccessKey operation.</param>
            <param name="cancellationToken">
                A cancellation token that can be used by other objects or threads to receive notice of cancellation.
            </param>
            <returns>The task object representing the asynchronous operation.</returns>
        </member>
        <member name="M:Amazon.IdentityManagement.IAmazonIdentityManagementService.UpdateAccountPasswordPolicy">
            <summary>
            Updates the password policy settings for the AWS account.
             
             <note>
            <para>
            This action does not support partial updates. No parameters are required, but if you
            do not specify a parameter, that parameter's value reverts to its default value. See
            the <b>Request Parameters</b> section for each parameter's default value.
            </para>
             </note>
            <para>
             For more information about using a password policy, see <a href="http://docs.aws.amazon.com/IAM/latest/UserGuide/Using_ManagingPasswordPolicies.html">Managing
            an IAM Password Policy</a> in the <i>IAM User Guide</i>.
            </para>
            </summary>
             
            <returns>The response from the UpdateAccountPasswordPolicy service method, as returned by IdentityManagementService.</returns>
            <exception cref="T:Amazon.IdentityManagement.Model.LimitExceededException">
            The request was rejected because it attempted to create resources beyond the current
            AWS account limits. The error message describes the limit exceeded.
            </exception>
            <exception cref="T:Amazon.IdentityManagement.Model.MalformedPolicyDocumentException">
            The request was rejected because the policy document was malformed. The error message
            describes the specific error.
            </exception>
            <exception cref="T:Amazon.IdentityManagement.Model.NoSuchEntityException">
            The request was rejected because it referenced an entity that does not exist. The
            error message describes the entity.
            </exception>
            <exception cref="T:Amazon.IdentityManagement.Model.ServiceFailureException">
            The request processing has failed because of an unknown error, exception or failure.
            </exception>
        </member>
        <member name="M:Amazon.IdentityManagement.IAmazonIdentityManagementService.UpdateAccountPasswordPolicy(Amazon.IdentityManagement.Model.UpdateAccountPasswordPolicyRequest)">
            <summary>
            Updates the password policy settings for the AWS account.
             
             <note>
            <para>
            This action does not support partial updates. No parameters are required, but if you
            do not specify a parameter, that parameter's value reverts to its default value. See
            the <b>Request Parameters</b> section for each parameter's default value.
            </para>
             </note>
            <para>
             For more information about using a password policy, see <a href="http://docs.aws.amazon.com/IAM/latest/UserGuide/Using_ManagingPasswordPolicies.html">Managing
            an IAM Password Policy</a> in the <i>IAM User Guide</i>.
            </para>
            </summary>
            <param name="request">Container for the necessary parameters to execute the UpdateAccountPasswordPolicy service method.</param>
             
            <returns>The response from the UpdateAccountPasswordPolicy service method, as returned by IdentityManagementService.</returns>
            <exception cref="T:Amazon.IdentityManagement.Model.LimitExceededException">
            The request was rejected because it attempted to create resources beyond the current
            AWS account limits. The error message describes the limit exceeded.
            </exception>
            <exception cref="T:Amazon.IdentityManagement.Model.MalformedPolicyDocumentException">
            The request was rejected because the policy document was malformed. The error message
            describes the specific error.
            </exception>
            <exception cref="T:Amazon.IdentityManagement.Model.NoSuchEntityException">
            The request was rejected because it referenced an entity that does not exist. The
            error message describes the entity.
            </exception>
            <exception cref="T:Amazon.IdentityManagement.Model.ServiceFailureException">
            The request processing has failed because of an unknown error, exception or failure.
            </exception>
        </member>
        <member name="M:Amazon.IdentityManagement.IAmazonIdentityManagementService.UpdateAccountPasswordPolicyAsync(System.Threading.CancellationToken)">
            <summary>
            Updates the password policy settings for the AWS account.
             
             <note>
            <para>
            This action does not support partial updates. No parameters are required, but if you
            do not specify a parameter, that parameter's value reverts to its default value. See
            the <b>Request Parameters</b> section for each parameter's default value.
            </para>
             </note>
            <para>
             For more information about using a password policy, see <a href="http://docs.aws.amazon.com/IAM/latest/UserGuide/Using_ManagingPasswordPolicies.html">Managing
            an IAM Password Policy</a> in the <i>IAM User Guide</i>.
            </para>
            </summary>
            <param name="cancellationToken">
                A cancellation token that can be used by other objects or threads to receive notice of cancellation.
            </param>
             
            <returns>The response from the UpdateAccountPasswordPolicy service method, as returned by IdentityManagementService.</returns>
            <exception cref="T:Amazon.IdentityManagement.Model.LimitExceededException">
            The request was rejected because it attempted to create resources beyond the current
            AWS account limits. The error message describes the limit exceeded.
            </exception>
            <exception cref="T:Amazon.IdentityManagement.Model.MalformedPolicyDocumentException">
            The request was rejected because the policy document was malformed. The error message
            describes the specific error.
            </exception>
            <exception cref="T:Amazon.IdentityManagement.Model.NoSuchEntityException">
            The request was rejected because it referenced an entity that does not exist. The
            error message describes the entity.
            </exception>
            <exception cref="T:Amazon.IdentityManagement.Model.ServiceFailureException">
            The request processing has failed because of an unknown error, exception or failure.
            </exception>
        </member>
        <member name="M:Amazon.IdentityManagement.IAmazonIdentityManagementService.UpdateAccountPasswordPolicyAsync(Amazon.IdentityManagement.Model.UpdateAccountPasswordPolicyRequest,System.Threading.CancellationToken)">
            <summary>
            Initiates the asynchronous execution of the UpdateAccountPasswordPolicy operation.
            </summary>
             
            <param name="request">Container for the necessary parameters to execute the UpdateAccountPasswordPolicy operation.</param>
            <param name="cancellationToken">
                A cancellation token that can be used by other objects or threads to receive notice of cancellation.
            </param>
            <returns>The task object representing the asynchronous operation.</returns>
        </member>
        <member name="M:Amazon.IdentityManagement.IAmazonIdentityManagementService.UpdateAssumeRolePolicy(Amazon.IdentityManagement.Model.UpdateAssumeRolePolicyRequest)">
            <summary>
            Updates the policy that grants an IAM entity permission to assume a role. This is
            typically referred to as the "role trust policy". For more information about roles,
            go to <a href="http://docs.aws.amazon.com/IAM/latest/UserGuide/roles-toplevel.html">Using
            Roles to Delegate Permissions and Federate Identities</a>.
            </summary>
            <param name="request">Container for the necessary parameters to execute the UpdateAssumeRolePolicy service method.</param>
             
            <returns>The response from the UpdateAssumeRolePolicy service method, as returned by IdentityManagementService.</returns>
            <exception cref="T:Amazon.IdentityManagement.Model.LimitExceededException">
            The request was rejected because it attempted to create resources beyond the current
            AWS account limits. The error message describes the limit exceeded.
            </exception>
            <exception cref="T:Amazon.IdentityManagement.Model.MalformedPolicyDocumentException">
            The request was rejected because the policy document was malformed. The error message
            describes the specific error.
            </exception>
            <exception cref="T:Amazon.IdentityManagement.Model.NoSuchEntityException">
            The request was rejected because it referenced an entity that does not exist. The
            error message describes the entity.
            </exception>
            <exception cref="T:Amazon.IdentityManagement.Model.ServiceFailureException">
            The request processing has failed because of an unknown error, exception or failure.
            </exception>
        </member>
        <member name="M:Amazon.IdentityManagement.IAmazonIdentityManagementService.UpdateAssumeRolePolicyAsync(Amazon.IdentityManagement.Model.UpdateAssumeRolePolicyRequest,System.Threading.CancellationToken)">
            <summary>
            Initiates the asynchronous execution of the UpdateAssumeRolePolicy operation.
            </summary>
             
            <param name="request">Container for the necessary parameters to execute the UpdateAssumeRolePolicy operation.</param>
            <param name="cancellationToken">
                A cancellation token that can be used by other objects or threads to receive notice of cancellation.
            </param>
            <returns>The task object representing the asynchronous operation.</returns>
        </member>
        <member name="M:Amazon.IdentityManagement.IAmazonIdentityManagementService.UpdateGroup(Amazon.IdentityManagement.Model.UpdateGroupRequest)">
            <summary>
            Updates the name and/or the path of the specified IAM group.
             
             <important>
            <para>
             You should understand the implications of changing a group's path or name. For more
            information, see <a href="http://docs.aws.amazon.com/IAM/latest/UserGuide/Using_WorkingWithGroupsAndUsers.html">Renaming
            Users and Groups</a> in the <i>IAM User Guide</i>.
            </para>
             </important> <note>
            <para>
            To change an IAM group name the requester must have appropriate permissions on both
            the source object and the target object. For example, to change "Managers" to "MGRs",
            the entity making the request must have permission on both "Managers" and "MGRs",
            or must have permission on all (*). For more information about permissions, see <a
            href="http://docs.aws.amazon.com/IAM/latest/UserGuide/PermissionsAndPolicies.html">Permissions
            and Policies</a>.
            </para>
             </note>
            </summary>
            <param name="request">Container for the necessary parameters to execute the UpdateGroup service method.</param>
             
            <returns>The response from the UpdateGroup service method, as returned by IdentityManagementService.</returns>
            <exception cref="T:Amazon.IdentityManagement.Model.EntityAlreadyExistsException">
            The request was rejected because it attempted to create a resource that already exists.
            </exception>
            <exception cref="T:Amazon.IdentityManagement.Model.LimitExceededException">
            The request was rejected because it attempted to create resources beyond the current
            AWS account limits. The error message describes the limit exceeded.
            </exception>
            <exception cref="T:Amazon.IdentityManagement.Model.NoSuchEntityException">
            The request was rejected because it referenced an entity that does not exist. The
            error message describes the entity.
            </exception>
            <exception cref="T:Amazon.IdentityManagement.Model.ServiceFailureException">
            The request processing has failed because of an unknown error, exception or failure.
            </exception>
        </member>
        <member name="M:Amazon.IdentityManagement.IAmazonIdentityManagementService.UpdateGroupAsync(Amazon.IdentityManagement.Model.UpdateGroupRequest,System.Threading.CancellationToken)">
            <summary>
            Initiates the asynchronous execution of the UpdateGroup operation.
            </summary>
             
            <param name="request">Container for the necessary parameters to execute the UpdateGroup operation.</param>
            <param name="cancellationToken">
                A cancellation token that can be used by other objects or threads to receive notice of cancellation.
            </param>
            <returns>The task object representing the asynchronous operation.</returns>
        </member>
        <member name="M:Amazon.IdentityManagement.IAmazonIdentityManagementService.UpdateLoginProfile(Amazon.IdentityManagement.Model.UpdateLoginProfileRequest)">
            <summary>
            Changes the password for the specified IAM user.
             
              
            <para>
            IAM users can change their own passwords by calling <a>ChangePassword</a>. For more
            information about modifying passwords, see <a href="http://docs.aws.amazon.com/IAM/latest/UserGuide/Using_ManagingLogins.html">Managing
            Passwords</a> in the <i>IAM User Guide</i>.
            </para>
            </summary>
            <param name="request">Container for the necessary parameters to execute the UpdateLoginProfile service method.</param>
             
            <returns>The response from the UpdateLoginProfile service method, as returned by IdentityManagementService.</returns>
            <exception cref="T:Amazon.IdentityManagement.Model.EntityTemporarilyUnmodifiableException">
            The request was rejected because it referenced an entity that is temporarily unmodifiable,
            such as a user name that was deleted and then recreated. The error indicates that
            the request is likely to succeed if you try again after waiting several minutes. The
            error message describes the entity.
            </exception>
            <exception cref="T:Amazon.IdentityManagement.Model.LimitExceededException">
            The request was rejected because it attempted to create resources beyond the current
            AWS account limits. The error message describes the limit exceeded.
            </exception>
            <exception cref="T:Amazon.IdentityManagement.Model.NoSuchEntityException">
            The request was rejected because it referenced an entity that does not exist. The
            error message describes the entity.
            </exception>
            <exception cref="T:Amazon.IdentityManagement.Model.PasswordPolicyViolationException">
            The request was rejected because the provided password did not meet the requirements
            imposed by the account password policy.
            </exception>
            <exception cref="T:Amazon.IdentityManagement.Model.ServiceFailureException">
            The request processing has failed because of an unknown error, exception or failure.
            </exception>
        </member>
        <member name="M:Amazon.IdentityManagement.IAmazonIdentityManagementService.UpdateLoginProfileAsync(Amazon.IdentityManagement.Model.UpdateLoginProfileRequest,System.Threading.CancellationToken)">
            <summary>
            Initiates the asynchronous execution of the UpdateLoginProfile operation.
            </summary>
             
            <param name="request">Container for the necessary parameters to execute the UpdateLoginProfile operation.</param>
            <param name="cancellationToken">
                A cancellation token that can be used by other objects or threads to receive notice of cancellation.
            </param>
            <returns>The task object representing the asynchronous operation.</returns>
        </member>
        <member name="M:Amazon.IdentityManagement.IAmazonIdentityManagementService.UpdateOpenIDConnectProviderThumbprint(Amazon.IdentityManagement.Model.UpdateOpenIDConnectProviderThumbprintRequest)">
            <summary>
            Replaces the existing list of server certificate thumbprints associated with an OpenID
            Connect (OIDC) provider resource object with a new list of thumbprints.
             
              
            <para>
            The list that you pass with this action completely replaces the existing list of thumbprints.
            (The lists are not merged.)
            </para>
              
            <para>
            Typically, you need to update a thumbprint only when the identity provider's certificate
            changes, which occurs rarely. However, if the provider's certificate <i>does</i> change,
            any attempt to assume an IAM role that specifies the OIDC provider as a principal
            fails until the certificate thumbprint is updated.
            </para>
             <note>
            <para>
            Because trust for the OIDC provider is ultimately derived from the provider's certificate
            and is validated by the thumbprint, it is a best practice to limit access to the <code>UpdateOpenIDConnectProviderThumbprint</code>
            action to highly-privileged users.
            </para>
             </note>
            </summary>
            <param name="request">Container for the necessary parameters to execute the UpdateOpenIDConnectProviderThumbprint service method.</param>
             
            <returns>The response from the UpdateOpenIDConnectProviderThumbprint service method, as returned by IdentityManagementService.</returns>
            <exception cref="T:Amazon.IdentityManagement.Model.InvalidInputException">
            The request was rejected because an invalid or out-of-range value was supplied for
            an input parameter.
            </exception>
            <exception cref="T:Amazon.IdentityManagement.Model.NoSuchEntityException">
            The request was rejected because it referenced an entity that does not exist. The
            error message describes the entity.
            </exception>
            <exception cref="T:Amazon.IdentityManagement.Model.ServiceFailureException">
            The request processing has failed because of an unknown error, exception or failure.
            </exception>
        </member>
        <member name="M:Amazon.IdentityManagement.IAmazonIdentityManagementService.UpdateOpenIDConnectProviderThumbprintAsync(Amazon.IdentityManagement.Model.UpdateOpenIDConnectProviderThumbprintRequest,System.Threading.CancellationToken)">
            <summary>
            Initiates the asynchronous execution of the UpdateOpenIDConnectProviderThumbprint operation.
            </summary>
             
            <param name="request">Container for the necessary parameters to execute the UpdateOpenIDConnectProviderThumbprint operation.</param>
            <param name="cancellationToken">
                A cancellation token that can be used by other objects or threads to receive notice of cancellation.
            </param>
            <returns>The task object representing the asynchronous operation.</returns>
        </member>
        <member name="M:Amazon.IdentityManagement.IAmazonIdentityManagementService.UpdateSAMLProvider(Amazon.IdentityManagement.Model.UpdateSAMLProviderRequest)">
            <summary>
            Updates the metadata document for an existing SAML provider resource object.
             
             <note>
            <para>
            This operation requires <a href="http://docs.aws.amazon.com/general/latest/gr/signature-version-4.html">Signature
            Version 4</a>.
            </para>
             </note>
            </summary>
            <param name="request">Container for the necessary parameters to execute the UpdateSAMLProvider service method.</param>
             
            <returns>The response from the UpdateSAMLProvider service method, as returned by IdentityManagementService.</returns>
            <exception cref="T:Amazon.IdentityManagement.Model.InvalidInputException">
            The request was rejected because an invalid or out-of-range value was supplied for
            an input parameter.
            </exception>
            <exception cref="T:Amazon.IdentityManagement.Model.LimitExceededException">
            The request was rejected because it attempted to create resources beyond the current
            AWS account limits. The error message describes the limit exceeded.
            </exception>
            <exception cref="T:Amazon.IdentityManagement.Model.NoSuchEntityException">
            The request was rejected because it referenced an entity that does not exist. The
            error message describes the entity.
            </exception>
            <exception cref="T:Amazon.IdentityManagement.Model.ServiceFailureException">
            The request processing has failed because of an unknown error, exception or failure.
            </exception>
        </member>
        <member name="M:Amazon.IdentityManagement.IAmazonIdentityManagementService.UpdateSAMLProviderAsync(Amazon.IdentityManagement.Model.UpdateSAMLProviderRequest,System.Threading.CancellationToken)">
            <summary>
            Initiates the asynchronous execution of the UpdateSAMLProvider operation.
            </summary>
             
            <param name="request">Container for the necessary parameters to execute the UpdateSAMLProvider operation.</param>
            <param name="cancellationToken">
                A cancellation token that can be used by other objects or threads to receive notice of cancellation.
            </param>
            <returns>The task object representing the asynchronous operation.</returns>
        </member>
        <member name="M:Amazon.IdentityManagement.IAmazonIdentityManagementService.UpdateServerCertificate(Amazon.IdentityManagement.Model.UpdateServerCertificateRequest)">
            <summary>
            Updates the name and/or the path of the specified server certificate stored in IAM.
             
              
            <para>
            For more information about working with server certificates, including a list of AWS
            services that can use the server certificates that you manage with IAM, go to <a href="http://docs.aws.amazon.com/IAM/latest/UserGuide/id_credentials_server-certs.html">Working
            with Server Certificates</a> in the <i>IAM User Guide</i>.
            </para>
             <important>
            <para>
            You should understand the implications of changing a server certificate's path or
            name. For more information, see <a href="http://docs.aws.amazon.com/IAM/latest/UserGuide/id_credentials_server-certs_manage.html#RenamingServerCerts">Renaming
            a Server Certificate</a> in the <i>IAM User Guide</i>.
            </para>
             </important> <note>
            <para>
            To change a server certificate name the requester must have appropriate permissions
            on both the source object and the target object. For example, to change the name from
            "ProductionCert" to "ProdCert", the entity making the request must have permission
            on "ProductionCert" and "ProdCert", or must have permission on all (*). For more information
            about permissions, see <a href="http://docs.aws.amazon.com/IAM/latest/UserGuide/access.html">Access
            Management</a> in the <i>IAM User Guide</i>.
            </para>
             </note>
            </summary>
            <param name="request">Container for the necessary parameters to execute the UpdateServerCertificate service method.</param>
             
            <returns>The response from the UpdateServerCertificate service method, as returned by IdentityManagementService.</returns>
            <exception cref="T:Amazon.IdentityManagement.Model.EntityAlreadyExistsException">
            The request was rejected because it attempted to create a resource that already exists.
            </exception>
            <exception cref="T:Amazon.IdentityManagement.Model.LimitExceededException">
            The request was rejected because it attempted to create resources beyond the current
            AWS account limits. The error message describes the limit exceeded.
            </exception>
            <exception cref="T:Amazon.IdentityManagement.Model.NoSuchEntityException">
            The request was rejected because it referenced an entity that does not exist. The
            error message describes the entity.
            </exception>
            <exception cref="T:Amazon.IdentityManagement.Model.ServiceFailureException">
            The request processing has failed because of an unknown error, exception or failure.
            </exception>
        </member>
        <member name="M:Amazon.IdentityManagement.IAmazonIdentityManagementService.UpdateServerCertificateAsync(Amazon.IdentityManagement.Model.UpdateServerCertificateRequest,System.Threading.CancellationToken)">
            <summary>
            Initiates the asynchronous execution of the UpdateServerCertificate operation.
            </summary>
             
            <param name="request">Container for the necessary parameters to execute the UpdateServerCertificate operation.</param>
            <param name="cancellationToken">
                A cancellation token that can be used by other objects or threads to receive notice of cancellation.
            </param>
            <returns>The task object representing the asynchronous operation.</returns>
        </member>
        <member name="M:Amazon.IdentityManagement.IAmazonIdentityManagementService.UpdateSigningCertificate(Amazon.IdentityManagement.Model.UpdateSigningCertificateRequest)">
            <summary>
            Changes the status of the specified user signing certificate from active to disabled,
            or vice versa. This action can be used to disable an IAM user's signing certificate
            as part of a certificate rotation work flow.
             
              
            <para>
            If the <code>UserName</code> field is not specified, the UserName is determined implicitly
            based on the AWS access key ID used to sign the request. Because this action works
            for access keys under the AWS account, you can use this action to manage root credentials
            even if the AWS account has no associated users.
            </para>
            </summary>
            <param name="request">Container for the necessary parameters to execute the UpdateSigningCertificate service method.</param>
             
            <returns>The response from the UpdateSigningCertificate service method, as returned by IdentityManagementService.</returns>
            <exception cref="T:Amazon.IdentityManagement.Model.LimitExceededException">
            The request was rejected because it attempted to create resources beyond the current
            AWS account limits. The error message describes the limit exceeded.
            </exception>
            <exception cref="T:Amazon.IdentityManagement.Model.NoSuchEntityException">
            The request was rejected because it referenced an entity that does not exist. The
            error message describes the entity.
            </exception>
            <exception cref="T:Amazon.IdentityManagement.Model.ServiceFailureException">
            The request processing has failed because of an unknown error, exception or failure.
            </exception>
        </member>
        <member name="M:Amazon.IdentityManagement.IAmazonIdentityManagementService.UpdateSigningCertificateAsync(Amazon.IdentityManagement.Model.UpdateSigningCertificateRequest,System.Threading.CancellationToken)">
            <summary>
            Initiates the asynchronous execution of the UpdateSigningCertificate operation.
            </summary>
             
            <param name="request">Container for the necessary parameters to execute the UpdateSigningCertificate operation.</param>
            <param name="cancellationToken">
                A cancellation token that can be used by other objects or threads to receive notice of cancellation.
            </param>
            <returns>The task object representing the asynchronous operation.</returns>
        </member>
        <member name="M:Amazon.IdentityManagement.IAmazonIdentityManagementService.UpdateSSHPublicKey(Amazon.IdentityManagement.Model.UpdateSSHPublicKeyRequest)">
            <summary>
            Sets the status of an IAM user's SSH public key to active or inactive. SSH public
            keys that are inactive cannot be used for authentication. This action can be used
            to disable a user's SSH public key as part of a key rotation work flow.
             
              
            <para>
            The SSH public key affected by this action is used only for authenticating the associated
            IAM user to an AWS CodeCommit repository. For more information about using SSH keys
            to authenticate to an AWS CodeCommit repository, see <a href="http://docs.aws.amazon.com/codecommit/latest/userguide/setting-up-credentials-ssh.html">Set
            up AWS CodeCommit for SSH Connections</a> in the <i>AWS CodeCommit User Guide</i>.
            </para>
            </summary>
            <param name="request">Container for the necessary parameters to execute the UpdateSSHPublicKey service method.</param>
             
            <returns>The response from the UpdateSSHPublicKey service method, as returned by IdentityManagementService.</returns>
            <exception cref="T:Amazon.IdentityManagement.Model.NoSuchEntityException">
            The request was rejected because it referenced an entity that does not exist. The
            error message describes the entity.
            </exception>
        </member>
        <member name="M:Amazon.IdentityManagement.IAmazonIdentityManagementService.UpdateSSHPublicKeyAsync(Amazon.IdentityManagement.Model.UpdateSSHPublicKeyRequest,System.Threading.CancellationToken)">
            <summary>
            Initiates the asynchronous execution of the UpdateSSHPublicKey operation.
            </summary>
             
            <param name="request">Container for the necessary parameters to execute the UpdateSSHPublicKey operation.</param>
            <param name="cancellationToken">
                A cancellation token that can be used by other objects or threads to receive notice of cancellation.
            </param>
            <returns>The task object representing the asynchronous operation.</returns>
        </member>
        <member name="M:Amazon.IdentityManagement.IAmazonIdentityManagementService.UpdateUser(Amazon.IdentityManagement.Model.UpdateUserRequest)">
            <summary>
            Updates the name and/or the path of the specified IAM user.
             
             <important>
            <para>
             You should understand the implications of changing an IAM user's path or name. For
            more information, see <a href="http://docs.aws.amazon.com/IAM/latest/UserGuide/id_users_manage.html#id_users_renaming">Renaming
            an IAM User</a> and <a href="http://docs.aws.amazon.com/IAM/latest/UserGuide/id_groups_manage_rename.html">Renaming
            an IAM Group</a> in the <i>IAM User Guide</i>.
            </para>
             </important> <note>
            <para>
             To change a user name the requester must have appropriate permissions on both the
            source object and the target object. For example, to change Bob to Robert, the entity
            making the request must have permission on Bob and Robert, or must have permission
            on all (*). For more information about permissions, see <a href="http://docs.aws.amazon.com/IAM/latest/UserGuide/PermissionsAndPolicies.html">Permissions
            and Policies</a>.
            </para>
             </note>
            </summary>
            <param name="request">Container for the necessary parameters to execute the UpdateUser service method.</param>
             
            <returns>The response from the UpdateUser service method, as returned by IdentityManagementService.</returns>
            <exception cref="T:Amazon.IdentityManagement.Model.EntityAlreadyExistsException">
            The request was rejected because it attempted to create a resource that already exists.
            </exception>
            <exception cref="T:Amazon.IdentityManagement.Model.EntityTemporarilyUnmodifiableException">
            The request was rejected because it referenced an entity that is temporarily unmodifiable,
            such as a user name that was deleted and then recreated. The error indicates that
            the request is likely to succeed if you try again after waiting several minutes. The
            error message describes the entity.
            </exception>
            <exception cref="T:Amazon.IdentityManagement.Model.LimitExceededException">
            The request was rejected because it attempted to create resources beyond the current
            AWS account limits. The error message describes the limit exceeded.
            </exception>
            <exception cref="T:Amazon.IdentityManagement.Model.NoSuchEntityException">
            The request was rejected because it referenced an entity that does not exist. The
            error message describes the entity.
            </exception>
            <exception cref="T:Amazon.IdentityManagement.Model.ServiceFailureException">
            The request processing has failed because of an unknown error, exception or failure.
            </exception>
        </member>
        <member name="M:Amazon.IdentityManagement.IAmazonIdentityManagementService.UpdateUserAsync(Amazon.IdentityManagement.Model.UpdateUserRequest,System.Threading.CancellationToken)">
            <summary>
            Initiates the asynchronous execution of the UpdateUser operation.
            </summary>
             
            <param name="request">Container for the necessary parameters to execute the UpdateUser operation.</param>
            <param name="cancellationToken">
                A cancellation token that can be used by other objects or threads to receive notice of cancellation.
            </param>
            <returns>The task object representing the asynchronous operation.</returns>
        </member>
        <member name="M:Amazon.IdentityManagement.IAmazonIdentityManagementService.UploadServerCertificate(Amazon.IdentityManagement.Model.UploadServerCertificateRequest)">
            <summary>
            Uploads a server certificate entity for the AWS account. The server certificate entity
            includes a public key certificate, a private key, and an optional certificate chain,
            which should all be PEM-encoded.
             
              
            <para>
            For more information about working with server certificates, including a list of AWS
            services that can use the server certificates that you manage with IAM, go to <a href="http://docs.aws.amazon.com/IAM/latest/UserGuide/id_credentials_server-certs.html">Working
            with Server Certificates</a> in the <i>IAM User Guide</i>.
            </para>
              
            <para>
            For information about the number of server certificates you can upload, see <a href="http://docs.aws.amazon.com/IAM/latest/UserGuide/reference_iam-limits.html">Limitations
            on IAM Entities and Objects</a> in the <i>IAM User Guide</i>.
            </para>
             <note>
            <para>
            Because the body of the public key certificate, private key, and the certificate chain
            can be large, you should use POST rather than GET when calling <code>UploadServerCertificate</code>.
            For information about setting up signatures and authorization through the API, go
            to <a href="http://docs.aws.amazon.com/general/latest/gr/signing_aws_api_requests.html">Signing
            AWS API Requests</a> in the <i>AWS General Reference</i>. For general information
            about using the Query API with IAM, go to <a href="http://docs.aws.amazon.com/IAM/latest/UserGuide/programming.html">Calling
            the API by Making HTTP Query Requests</a> in the <i>IAM User Guide</i>.
            </para>
             </note>
            </summary>
            <param name="request">Container for the necessary parameters to execute the UploadServerCertificate service method.</param>
             
            <returns>The response from the UploadServerCertificate service method, as returned by IdentityManagementService.</returns>
            <exception cref="T:Amazon.IdentityManagement.Model.EntityAlreadyExistsException">
            The request was rejected because it attempted to create a resource that already exists.
            </exception>
            <exception cref="T:Amazon.IdentityManagement.Model.KeyPairMismatchException">
            The request was rejected because the public key certificate and the private key do
            not match.
            </exception>
            <exception cref="T:Amazon.IdentityManagement.Model.LimitExceededException">
            The request was rejected because it attempted to create resources beyond the current
            AWS account limits. The error message describes the limit exceeded.
            </exception>
            <exception cref="T:Amazon.IdentityManagement.Model.MalformedCertificateException">
            The request was rejected because the certificate was malformed or expired. The error
            message describes the specific error.
            </exception>
            <exception cref="T:Amazon.IdentityManagement.Model.ServiceFailureException">
            The request processing has failed because of an unknown error, exception or failure.
            </exception>
        </member>
        <member name="M:Amazon.IdentityManagement.IAmazonIdentityManagementService.UploadServerCertificateAsync(Amazon.IdentityManagement.Model.UploadServerCertificateRequest,System.Threading.CancellationToken)">
            <summary>
            Initiates the asynchronous execution of the UploadServerCertificate operation.
            </summary>
             
            <param name="request">Container for the necessary parameters to execute the UploadServerCertificate operation.</param>
            <param name="cancellationToken">
                A cancellation token that can be used by other objects or threads to receive notice of cancellation.
            </param>
            <returns>The task object representing the asynchronous operation.</returns>
        </member>
        <member name="M:Amazon.IdentityManagement.IAmazonIdentityManagementService.UploadSigningCertificate(Amazon.IdentityManagement.Model.UploadSigningCertificateRequest)">
            <summary>
            Uploads an X.509 signing certificate and associates it with the specified IAM user.
            Some AWS services use X.509 signing certificates to validate requests that are signed
            with a corresponding private key. When you upload the certificate, its default status
            is <code>Active</code>.
             
              
            <para>
            If the <code>UserName</code> field is not specified, the IAM user name is determined
            implicitly based on the AWS access key ID used to sign the request. Because this action
            works for access keys under the AWS account, you can use this action to manage root
            credentials even if the AWS account has no associated users.
            </para>
             <note>
            <para>
            Because the body of a X.509 certificate can be large, you should use POST rather than
            GET when calling <code>UploadSigningCertificate</code>. For information about setting
            up signatures and authorization through the API, go to <a href="http://docs.aws.amazon.com/general/latest/gr/signing_aws_api_requests.html">Signing
            AWS API Requests</a> in the <i>AWS General Reference</i>. For general information
            about using the Query API with IAM, go to <a href="http://docs.aws.amazon.com/IAM/latest/UserGuide/IAM_UsingQueryAPI.html">Making
            Query Requests</a> in the <i>IAM User Guide</i>.
            </para>
             </note>
            </summary>
            <param name="request">Container for the necessary parameters to execute the UploadSigningCertificate service method.</param>
             
            <returns>The response from the UploadSigningCertificate service method, as returned by IdentityManagementService.</returns>
            <exception cref="T:Amazon.IdentityManagement.Model.DuplicateCertificateException">
            The request was rejected because the same certificate is associated with an IAM user
            in the account.
            </exception>
            <exception cref="T:Amazon.IdentityManagement.Model.EntityAlreadyExistsException">
            The request was rejected because it attempted to create a resource that already exists.
            </exception>
            <exception cref="T:Amazon.IdentityManagement.Model.InvalidCertificateException">
            The request was rejected because the certificate is invalid.
            </exception>
            <exception cref="T:Amazon.IdentityManagement.Model.LimitExceededException">
            The request was rejected because it attempted to create resources beyond the current
            AWS account limits. The error message describes the limit exceeded.
            </exception>
            <exception cref="T:Amazon.IdentityManagement.Model.MalformedCertificateException">
            The request was rejected because the certificate was malformed or expired. The error
            message describes the specific error.
            </exception>
            <exception cref="T:Amazon.IdentityManagement.Model.NoSuchEntityException">
            The request was rejected because it referenced an entity that does not exist. The
            error message describes the entity.
            </exception>
            <exception cref="T:Amazon.IdentityManagement.Model.ServiceFailureException">
            The request processing has failed because of an unknown error, exception or failure.
            </exception>
        </member>
        <member name="M:Amazon.IdentityManagement.IAmazonIdentityManagementService.UploadSigningCertificateAsync(Amazon.IdentityManagement.Model.UploadSigningCertificateRequest,System.Threading.CancellationToken)">
            <summary>
            Initiates the asynchronous execution of the UploadSigningCertificate operation.
            </summary>
             
            <param name="request">Container for the necessary parameters to execute the UploadSigningCertificate operation.</param>
            <param name="cancellationToken">
                A cancellation token that can be used by other objects or threads to receive notice of cancellation.
            </param>
            <returns>The task object representing the asynchronous operation.</returns>
        </member>
        <member name="M:Amazon.IdentityManagement.IAmazonIdentityManagementService.UploadSSHPublicKey(Amazon.IdentityManagement.Model.UploadSSHPublicKeyRequest)">
            <summary>
            Uploads an SSH public key and associates it with the specified IAM user.
             
              
            <para>
            The SSH public key uploaded by this action can be used only for authenticating the
            associated IAM user to an AWS CodeCommit repository. For more information about using
            SSH keys to authenticate to an AWS CodeCommit repository, see <a href="http://docs.aws.amazon.com/codecommit/latest/userguide/setting-up-credentials-ssh.html">Set
            up AWS CodeCommit for SSH Connections</a> in the <i>AWS CodeCommit User Guide</i>.
            </para>
            </summary>
            <param name="request">Container for the necessary parameters to execute the UploadSSHPublicKey service method.</param>
             
            <returns>The response from the UploadSSHPublicKey service method, as returned by IdentityManagementService.</returns>
            <exception cref="T:Amazon.IdentityManagement.Model.DuplicateSSHPublicKeyException">
            The request was rejected because the SSH public key is already associated with the
            specified IAM user.
            </exception>
            <exception cref="T:Amazon.IdentityManagement.Model.InvalidPublicKeyException">
            The request was rejected because the public key is malformed or otherwise invalid.
            </exception>
            <exception cref="T:Amazon.IdentityManagement.Model.LimitExceededException">
            The request was rejected because it attempted to create resources beyond the current
            AWS account limits. The error message describes the limit exceeded.
            </exception>
            <exception cref="T:Amazon.IdentityManagement.Model.NoSuchEntityException">
            The request was rejected because it referenced an entity that does not exist. The
            error message describes the entity.
            </exception>
            <exception cref="T:Amazon.IdentityManagement.Model.UnrecognizedPublicKeyEncodingException">
            The request was rejected because the public key encoding format is unsupported or
            unrecognized.
            </exception>
        </member>
        <member name="M:Amazon.IdentityManagement.IAmazonIdentityManagementService.UploadSSHPublicKeyAsync(Amazon.IdentityManagement.Model.UploadSSHPublicKeyRequest,System.Threading.CancellationToken)">
            <summary>
            Initiates the asynchronous execution of the UploadSSHPublicKey operation.
            </summary>
             
            <param name="request">Container for the necessary parameters to execute the UploadSSHPublicKey operation.</param>
            <param name="cancellationToken">
                A cancellation token that can be used by other objects or threads to receive notice of cancellation.
            </param>
            <returns>The task object representing the asynchronous operation.</returns>
        </member>
    </members>
</doc>