AWS.Tools.IdentityManagement.XML

<?xml version="1.0"?>
<doc>
    <assembly>
        <name>AWS.Tools.IdentityManagement</name>
    </assembly>
    <members>
        <member name="T:Amazon.PowerShell.Cmdlets.IAM.GetIAMCredentialReportCmdlet">
            <summary>
            Retrieves a credential report for the Amazon Web Services account. For more information
            about the credential report, see <a href="https://docs.aws.amazon.com/IAM/latest/UserGuide/credential-reports.html">Getting
            credential reports</a> in the <i>IAM User Guide</i>.
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.IAM.GetIAMCredentialReportCmdlet.AsTextArray">
            <summary>
            If set the cmdlet will process the memory stream contained in the service response
            to the pipeline as a series of lines of text.
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.IAM.GetIAMCredentialReportCmdlet.Raw">
            <summary>
            If set the cmdlet output will be a single string containing all of the lines in the
            report/
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.IAM.GetIAMCredentialReportCmdlet.Select">
            <summary>
            Use the -Select parameter to control the cmdlet output. The default value is '*'.
            Specifying -Select '*' will result in the cmdlet returning the whole service response (Amazon.IdentityManagement.Model.GetCredentialReportResponse).
            Specifying the name of a property of type Amazon.IdentityManagement.Model.GetCredentialReportResponse will result in that property being returned.
            Specifying -Select '^ParameterName' will result in the cmdlet returning the selected cmdlet parameter value.
            </summary>
        </member>
        <member name="T:Amazon.PowerShell.Cmdlets.IAM.AddIAMClientIDToOpenIDConnectProviderCmdlet">
            <summary>
            Adds a new client ID (also known as audience) to the list of client IDs already registered
            for the specified IAM OpenID Connect (OIDC) provider resource.
             
              
            <para>
            This operation is idempotent; it does not fail or return an error if you add an existing
            client ID to the provider.
            </para>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.IAM.AddIAMClientIDToOpenIDConnectProviderCmdlet.ClientID">
            <summary>
            <para>
            <para>The client ID (also known as audience) to add to the IAM OpenID Connect provider resource.</para>
            </para>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.IAM.AddIAMClientIDToOpenIDConnectProviderCmdlet.OpenIDConnectProviderArn">
            <summary>
            <para>
            <para>The Amazon Resource Name (ARN) of the IAM OpenID Connect (OIDC) provider resource
            to add the client ID to. You can get a list of OIDC provider ARNs by using the <a>ListOpenIDConnectProviders</a>
            operation.</para>
            </para>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.IAM.AddIAMClientIDToOpenIDConnectProviderCmdlet.Select">
            <summary>
            Use the -Select parameter to control the cmdlet output. The cmdlet doesn't have a return value by default.
            Specifying -Select '*' will result in the cmdlet returning the whole service response (Amazon.IdentityManagement.Model.AddClientIDToOpenIDConnectProviderResponse).
            Specifying -Select '^ParameterName' will result in the cmdlet returning the selected cmdlet parameter value.
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.IAM.AddIAMClientIDToOpenIDConnectProviderCmdlet.PassThru">
            <summary>
            Changes the cmdlet behavior to return the value passed to the OpenIDConnectProviderArn parameter.
            The -PassThru parameter is deprecated, use -Select '^OpenIDConnectProviderArn' instead. This parameter will be removed in a future version.
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.IAM.AddIAMClientIDToOpenIDConnectProviderCmdlet.Force">
            <summary>
            This parameter overrides confirmation prompts to force
            the cmdlet to continue its operation. This parameter should always
            be used with caution.
            </summary>
        </member>
        <member name="T:Amazon.PowerShell.Cmdlets.IAM.AddIAMInstanceProfileTagCmdlet">
            <summary>
            Adds one or more tags to an IAM instance profile. If a tag with the same key name
            already exists, then that tag is overwritten with the new value.
             
              
            <para>
            Each tag consists of a key name and an associated value. By assigning tags to your
            resources, you can do the following:
            </para><ul><li><para><b>Administrative grouping and discovery</b> - Attach tags to resources to aid in
            organization and search. For example, you could search for all resources with the
            key name <i>Project</i> and the value <i>MyImportantProject</i>. Or search for all
            resources with the key name <i>Cost Center</i> and the value <i>41200</i>.
            </para></li><li><para><b>Access control</b> - Include tags in IAM user-based and resource-based policies.
            You can use tags to restrict access to only an IAM instance profile that has a specified
            tag attached. For examples of policies that show how to use tags to control access,
            see <a href="https://docs.aws.amazon.com/IAM/latest/UserGuide/access_tags.html">Control
            access using IAM tags</a> in the <i>IAM User Guide</i>.
            </para></li></ul><note><ul><li><para>
            If any one of the tags is invalid or if you exceed the allowed maximum number of tags,
            then the entire request fails and the resource is not created. For more information
            about tagging, see <a href="https://docs.aws.amazon.com/IAM/latest/UserGuide/id_tags.html">Tagging
            IAM resources</a> in the <i>IAM User Guide</i>.
            </para></li><li><para>
            Amazon Web Services always interprets the tag <code>Value</code> as a single string.
            If you need to store an array, you can store comma-separated values in the string.
            However, you must interpret the value in your code.
            </para></li></ul></note>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.IAM.AddIAMInstanceProfileTagCmdlet.InstanceProfileName">
            <summary>
            <para>
            <para>The name of the IAM instance profile to which you want to add tags.</para><para>This parameter allows (through its <a href="http://wikipedia.org/wiki/regex">regex
            pattern</a>) a string of characters consisting of upper and lowercase alphanumeric
            characters with no spaces. You can also include any of the following characters: _+=,.@-</para>
            </para>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.IAM.AddIAMInstanceProfileTagCmdlet.Tag">
            <summary>
            <para>
            <para>The list of tags that you want to attach to the IAM instance profile. Each tag consists
            of a key name and an associated value.</para>
            </para>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.IAM.AddIAMInstanceProfileTagCmdlet.Select">
            <summary>
            Use the -Select parameter to control the cmdlet output. The cmdlet doesn't have a return value by default.
            Specifying -Select '*' will result in the cmdlet returning the whole service response (Amazon.IdentityManagement.Model.TagInstanceProfileResponse).
            Specifying -Select '^ParameterName' will result in the cmdlet returning the selected cmdlet parameter value.
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.IAM.AddIAMInstanceProfileTagCmdlet.PassThru">
            <summary>
            Changes the cmdlet behavior to return the value passed to the InstanceProfileName parameter.
            The -PassThru parameter is deprecated, use -Select '^InstanceProfileName' instead. This parameter will be removed in a future version.
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.IAM.AddIAMInstanceProfileTagCmdlet.Force">
            <summary>
            This parameter overrides confirmation prompts to force
            the cmdlet to continue its operation. This parameter should always
            be used with caution.
            </summary>
        </member>
        <member name="T:Amazon.PowerShell.Cmdlets.IAM.AddIAMMFADeviceTagCmdlet">
            <summary>
            Adds one or more tags to an IAM virtual multi-factor authentication (MFA) device.
            If a tag with the same key name already exists, then that tag is overwritten with
            the new value.
             
              
            <para>
            A tag consists of a key name and an associated value. By assigning tags to your resources,
            you can do the following:
            </para><ul><li><para><b>Administrative grouping and discovery</b> - Attach tags to resources to aid in
            organization and search. For example, you could search for all resources with the
            key name <i>Project</i> and the value <i>MyImportantProject</i>. Or search for all
            resources with the key name <i>Cost Center</i> and the value <i>41200</i>.
            </para></li><li><para><b>Access control</b> - Include tags in IAM user-based and resource-based policies.
            You can use tags to restrict access to only an IAM virtual MFA device that has a specified
            tag attached. For examples of policies that show how to use tags to control access,
            see <a href="https://docs.aws.amazon.com/IAM/latest/UserGuide/access_tags.html">Control
            access using IAM tags</a> in the <i>IAM User Guide</i>.
            </para></li></ul><note><ul><li><para>
            If any one of the tags is invalid or if you exceed the allowed maximum number of tags,
            then the entire request fails and the resource is not created. For more information
            about tagging, see <a href="https://docs.aws.amazon.com/IAM/latest/UserGuide/id_tags.html">Tagging
            IAM resources</a> in the <i>IAM User Guide</i>.
            </para></li><li><para>
            Amazon Web Services always interprets the tag <code>Value</code> as a single string.
            If you need to store an array, you can store comma-separated values in the string.
            However, you must interpret the value in your code.
            </para></li></ul></note>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.IAM.AddIAMMFADeviceTagCmdlet.SerialNumber">
            <summary>
            <para>
            <para>The unique identifier for the IAM virtual MFA device to which you want to add tags.
            For virtual MFA devices, the serial number is the same as the ARN.</para><para>This parameter allows (through its <a href="http://wikipedia.org/wiki/regex">regex
            pattern</a>) a string of characters consisting of upper and lowercase alphanumeric
            characters with no spaces. You can also include any of the following characters: _+=,.@-</para>
            </para>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.IAM.AddIAMMFADeviceTagCmdlet.Tag">
            <summary>
            <para>
            <para>The list of tags that you want to attach to the IAM virtual MFA device. Each tag consists
            of a key name and an associated value.</para>
            </para>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.IAM.AddIAMMFADeviceTagCmdlet.Select">
            <summary>
            Use the -Select parameter to control the cmdlet output. The cmdlet doesn't have a return value by default.
            Specifying -Select '*' will result in the cmdlet returning the whole service response (Amazon.IdentityManagement.Model.TagMFADeviceResponse).
            Specifying -Select '^ParameterName' will result in the cmdlet returning the selected cmdlet parameter value.
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.IAM.AddIAMMFADeviceTagCmdlet.PassThru">
            <summary>
            Changes the cmdlet behavior to return the value passed to the SerialNumber parameter.
            The -PassThru parameter is deprecated, use -Select '^SerialNumber' instead. This parameter will be removed in a future version.
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.IAM.AddIAMMFADeviceTagCmdlet.Force">
            <summary>
            This parameter overrides confirmation prompts to force
            the cmdlet to continue its operation. This parameter should always
            be used with caution.
            </summary>
        </member>
        <member name="T:Amazon.PowerShell.Cmdlets.IAM.AddIAMOpenIDConnectProviderTagCmdlet">
            <summary>
            Adds one or more tags to an OpenID Connect (OIDC)-compatible identity provider. For
            more information about these providers, see <a href="https://docs.aws.amazon.com/IAM/latest/UserGuide/id_roles_providers_oidc.html">About
            web identity federation</a>. If a tag with the same key name already exists, then
            that tag is overwritten with the new value.
             
              
            <para>
            A tag consists of a key name and an associated value. By assigning tags to your resources,
            you can do the following:
            </para><ul><li><para><b>Administrative grouping and discovery</b> - Attach tags to resources to aid in
            organization and search. For example, you could search for all resources with the
            key name <i>Project</i> and the value <i>MyImportantProject</i>. Or search for all
            resources with the key name <i>Cost Center</i> and the value <i>41200</i>.
            </para></li><li><para><b>Access control</b> - Include tags in IAM user-based and resource-based policies.
            You can use tags to restrict access to only an OIDC provider that has a specified
            tag attached. For examples of policies that show how to use tags to control access,
            see <a href="https://docs.aws.amazon.com/IAM/latest/UserGuide/access_tags.html">Control
            access using IAM tags</a> in the <i>IAM User Guide</i>.
            </para></li></ul><note><ul><li><para>
            If any one of the tags is invalid or if you exceed the allowed maximum number of tags,
            then the entire request fails and the resource is not created. For more information
            about tagging, see <a href="https://docs.aws.amazon.com/IAM/latest/UserGuide/id_tags.html">Tagging
            IAM resources</a> in the <i>IAM User Guide</i>.
            </para></li><li><para>
            Amazon Web Services always interprets the tag <code>Value</code> as a single string.
            If you need to store an array, you can store comma-separated values in the string.
            However, you must interpret the value in your code.
            </para></li></ul></note>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.IAM.AddIAMOpenIDConnectProviderTagCmdlet.OpenIDConnectProviderArn">
            <summary>
            <para>
            <para>The ARN of the OIDC identity provider in IAM to which you want to add tags.</para><para>This parameter allows (through its <a href="http://wikipedia.org/wiki/regex">regex
            pattern</a>) a string of characters consisting of upper and lowercase alphanumeric
            characters with no spaces. You can also include any of the following characters: _+=,.@-</para>
            </para>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.IAM.AddIAMOpenIDConnectProviderTagCmdlet.Tag">
            <summary>
            <para>
            <para>The list of tags that you want to attach to the OIDC identity provider in IAM. Each
            tag consists of a key name and an associated value.</para>
            </para>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.IAM.AddIAMOpenIDConnectProviderTagCmdlet.Select">
            <summary>
            Use the -Select parameter to control the cmdlet output. The cmdlet doesn't have a return value by default.
            Specifying -Select '*' will result in the cmdlet returning the whole service response (Amazon.IdentityManagement.Model.TagOpenIDConnectProviderResponse).
            Specifying -Select '^ParameterName' will result in the cmdlet returning the selected cmdlet parameter value.
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.IAM.AddIAMOpenIDConnectProviderTagCmdlet.PassThru">
            <summary>
            Changes the cmdlet behavior to return the value passed to the OpenIDConnectProviderArn parameter.
            The -PassThru parameter is deprecated, use -Select '^OpenIDConnectProviderArn' instead. This parameter will be removed in a future version.
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.IAM.AddIAMOpenIDConnectProviderTagCmdlet.Force">
            <summary>
            This parameter overrides confirmation prompts to force
            the cmdlet to continue its operation. This parameter should always
            be used with caution.
            </summary>
        </member>
        <member name="T:Amazon.PowerShell.Cmdlets.IAM.AddIAMPolicyTagCmdlet">
            <summary>
            Adds one or more tags to an IAM customer managed policy. If a tag with the same key
            name already exists, then that tag is overwritten with the new value.
             
              
            <para>
            A tag consists of a key name and an associated value. By assigning tags to your resources,
            you can do the following:
            </para><ul><li><para><b>Administrative grouping and discovery</b> - Attach tags to resources to aid in
            organization and search. For example, you could search for all resources with the
            key name <i>Project</i> and the value <i>MyImportantProject</i>. Or search for all
            resources with the key name <i>Cost Center</i> and the value <i>41200</i>.
            </para></li><li><para><b>Access control</b> - Include tags in IAM user-based and resource-based policies.
            You can use tags to restrict access to only an IAM customer managed policy that has
            a specified tag attached. For examples of policies that show how to use tags to control
            access, see <a href="https://docs.aws.amazon.com/IAM/latest/UserGuide/access_tags.html">Control
            access using IAM tags</a> in the <i>IAM User Guide</i>.
            </para></li></ul><note><ul><li><para>
            If any one of the tags is invalid or if you exceed the allowed maximum number of tags,
            then the entire request fails and the resource is not created. For more information
            about tagging, see <a href="https://docs.aws.amazon.com/IAM/latest/UserGuide/id_tags.html">Tagging
            IAM resources</a> in the <i>IAM User Guide</i>.
            </para></li><li><para>
            Amazon Web Services always interprets the tag <code>Value</code> as a single string.
            If you need to store an array, you can store comma-separated values in the string.
            However, you must interpret the value in your code.
            </para></li></ul></note>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.IAM.AddIAMPolicyTagCmdlet.PolicyArn">
            <summary>
            <para>
            <para>The ARN of the IAM customer managed policy to which you want to add tags.</para><para>This parameter allows (through its <a href="http://wikipedia.org/wiki/regex">regex
            pattern</a>) a string of characters consisting of upper and lowercase alphanumeric
            characters with no spaces. You can also include any of the following characters: _+=,.@-</para>
            </para>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.IAM.AddIAMPolicyTagCmdlet.Tag">
            <summary>
            <para>
            <para>The list of tags that you want to attach to the IAM customer managed policy. Each
            tag consists of a key name and an associated value.</para>
            </para>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.IAM.AddIAMPolicyTagCmdlet.Select">
            <summary>
            Use the -Select parameter to control the cmdlet output. The cmdlet doesn't have a return value by default.
            Specifying -Select '*' will result in the cmdlet returning the whole service response (Amazon.IdentityManagement.Model.TagPolicyResponse).
            Specifying -Select '^ParameterName' will result in the cmdlet returning the selected cmdlet parameter value.
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.IAM.AddIAMPolicyTagCmdlet.PassThru">
            <summary>
            Changes the cmdlet behavior to return the value passed to the PolicyArn parameter.
            The -PassThru parameter is deprecated, use -Select '^PolicyArn' instead. This parameter will be removed in a future version.
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.IAM.AddIAMPolicyTagCmdlet.Force">
            <summary>
            This parameter overrides confirmation prompts to force
            the cmdlet to continue its operation. This parameter should always
            be used with caution.
            </summary>
        </member>
        <member name="T:Amazon.PowerShell.Cmdlets.IAM.AddIAMRoleTagCmdlet">
            <summary>
            Adds one or more tags to an IAM role. The role can be a regular role or a service-linked
            role. If a tag with the same key name already exists, then that tag is overwritten
            with the new value.
             
              
            <para>
            A tag consists of a key name and an associated value. By assigning tags to your resources,
            you can do the following:
            </para><ul><li><para><b>Administrative grouping and discovery</b> - Attach tags to resources to aid in
            organization and search. For example, you could search for all resources with the
            key name <i>Project</i> and the value <i>MyImportantProject</i>. Or search for all
            resources with the key name <i>Cost Center</i> and the value <i>41200</i>.
            </para></li><li><para><b>Access control</b> - Include tags in IAM user-based and resource-based policies.
            You can use tags to restrict access to only an IAM role that has a specified tag attached.
            You can also restrict access to only those resources that have a certain tag attached.
            For examples of policies that show how to use tags to control access, see <a href="https://docs.aws.amazon.com/IAM/latest/UserGuide/access_tags.html">Control
            access using IAM tags</a> in the <i>IAM User Guide</i>.
            </para></li><li><para><b>Cost allocation</b> - Use tags to help track which individuals and teams are using
            which Amazon Web Services resources.
            </para></li></ul><note><ul><li><para>
            If any one of the tags is invalid or if you exceed the allowed maximum number of tags,
            then the entire request fails and the resource is not created. For more information
            about tagging, see <a href="https://docs.aws.amazon.com/IAM/latest/UserGuide/id_tags.html">Tagging
            IAM resources</a> in the <i>IAM User Guide</i>.
            </para></li><li><para>
            Amazon Web Services always interprets the tag <code>Value</code> as a single string.
            If you need to store an array, you can store comma-separated values in the string.
            However, you must interpret the value in your code.
            </para></li></ul></note><para>
            For more information about tagging, see <a href="https://docs.aws.amazon.com/IAM/latest/UserGuide/id_tags.html">Tagging
            IAM identities</a> in the <i>IAM User Guide</i>.
            </para>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.IAM.AddIAMRoleTagCmdlet.RoleName">
            <summary>
            <para>
            <para>The name of the IAM role to which you want to add tags.</para><para>This parameter accepts (through its <a href="http://wikipedia.org/wiki/regex">regex
            pattern</a>) a string of characters that consist of upper and lowercase alphanumeric
            characters with no spaces. You can also include any of the following characters: _+=,.@-</para>
            </para>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.IAM.AddIAMRoleTagCmdlet.Tag">
            <summary>
            <para>
            <para>The list of tags that you want to attach to the IAM role. Each tag consists of a key
            name and an associated value.</para>
            </para>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.IAM.AddIAMRoleTagCmdlet.Select">
            <summary>
            Use the -Select parameter to control the cmdlet output. The cmdlet doesn't have a return value by default.
            Specifying -Select '*' will result in the cmdlet returning the whole service response (Amazon.IdentityManagement.Model.TagRoleResponse).
            Specifying -Select '^ParameterName' will result in the cmdlet returning the selected cmdlet parameter value.
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.IAM.AddIAMRoleTagCmdlet.PassThru">
            <summary>
            Changes the cmdlet behavior to return the value passed to the RoleName parameter.
            The -PassThru parameter is deprecated, use -Select '^RoleName' instead. This parameter will be removed in a future version.
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.IAM.AddIAMRoleTagCmdlet.Force">
            <summary>
            This parameter overrides confirmation prompts to force
            the cmdlet to continue its operation. This parameter should always
            be used with caution.
            </summary>
        </member>
        <member name="T:Amazon.PowerShell.Cmdlets.IAM.AddIAMRoleToInstanceProfileCmdlet">
            <summary>
            Adds the specified IAM role to the specified instance profile. An instance profile
            can contain only one role, and this quota cannot be increased. You can remove the
            existing role and then add a different role to an instance profile. You must then
            wait for the change to appear across all of Amazon Web Services because of <a href="https://en.wikipedia.org/wiki/Eventual_consistency">eventual
            consistency</a>. To force the change, you must <a href="https://docs.aws.amazon.com/AWSEC2/latest/APIReference/API_DisassociateIamInstanceProfile.html">disassociate
            the instance profile</a> and then <a href="https://docs.aws.amazon.com/AWSEC2/latest/APIReference/API_AssociateIamInstanceProfile.html">associate
            the instance profile</a>, or you can stop your instance and then restart it.
             
             <note><para>
            The caller of this operation must be granted the <code>PassRole</code> permission
            on the IAM role by a permissions policy.
            </para></note><para>
            For more information about roles, see <a href="https://docs.aws.amazon.com/IAM/latest/UserGuide/WorkingWithRoles.html">Working
            with roles</a>. For more information about instance profiles, see <a href="https://docs.aws.amazon.com/IAM/latest/UserGuide/AboutInstanceProfiles.html">About
            instance profiles</a>.
            </para>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.IAM.AddIAMRoleToInstanceProfileCmdlet.InstanceProfileName">
            <summary>
            <para>
            <para>The name of the instance profile to update.</para><para>This parameter allows (through its <a href="http://wikipedia.org/wiki/regex">regex
            pattern</a>) a string of characters consisting of upper and lowercase alphanumeric
            characters with no spaces. You can also include any of the following characters: _+=,.@-</para>
            </para>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.IAM.AddIAMRoleToInstanceProfileCmdlet.RoleName">
            <summary>
            <para>
            <para>The name of the role to add.</para><para>This parameter allows (through its <a href="http://wikipedia.org/wiki/regex">regex
            pattern</a>) a string of characters consisting of upper and lowercase alphanumeric
            characters with no spaces. You can also include any of the following characters: _+=,.@-</para>
            </para>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.IAM.AddIAMRoleToInstanceProfileCmdlet.Select">
            <summary>
            Use the -Select parameter to control the cmdlet output. The cmdlet doesn't have a return value by default.
            Specifying -Select '*' will result in the cmdlet returning the whole service response (Amazon.IdentityManagement.Model.AddRoleToInstanceProfileResponse).
            Specifying -Select '^ParameterName' will result in the cmdlet returning the selected cmdlet parameter value.
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.IAM.AddIAMRoleToInstanceProfileCmdlet.PassThru">
            <summary>
            Changes the cmdlet behavior to return the value passed to the InstanceProfileName parameter.
            The -PassThru parameter is deprecated, use -Select '^InstanceProfileName' instead. This parameter will be removed in a future version.
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.IAM.AddIAMRoleToInstanceProfileCmdlet.Force">
            <summary>
            This parameter overrides confirmation prompts to force
            the cmdlet to continue its operation. This parameter should always
            be used with caution.
            </summary>
        </member>
        <member name="T:Amazon.PowerShell.Cmdlets.IAM.AddIAMSAMLProviderTagCmdlet">
            <summary>
            Adds one or more tags to a Security Assertion Markup Language (SAML) identity provider.
            For more information about these providers, see <a href="https://docs.aws.amazon.com/IAM/latest/UserGuide/id_roles_providers_saml.html">About
            SAML 2.0-based federation </a>. If a tag with the same key name already exists, then
            that tag is overwritten with the new value.
             
              
            <para>
            A tag consists of a key name and an associated value. By assigning tags to your resources,
            you can do the following:
            </para><ul><li><para><b>Administrative grouping and discovery</b> - Attach tags to resources to aid in
            organization and search. For example, you could search for all resources with the
            key name <i>Project</i> and the value <i>MyImportantProject</i>. Or search for all
            resources with the key name <i>Cost Center</i> and the value <i>41200</i>.
            </para></li><li><para><b>Access control</b> - Include tags in IAM user-based and resource-based policies.
            You can use tags to restrict access to only a SAML identity provider that has a specified
            tag attached. For examples of policies that show how to use tags to control access,
            see <a href="https://docs.aws.amazon.com/IAM/latest/UserGuide/access_tags.html">Control
            access using IAM tags</a> in the <i>IAM User Guide</i>.
            </para></li></ul><note><ul><li><para>
            If any one of the tags is invalid or if you exceed the allowed maximum number of tags,
            then the entire request fails and the resource is not created. For more information
            about tagging, see <a href="https://docs.aws.amazon.com/IAM/latest/UserGuide/id_tags.html">Tagging
            IAM resources</a> in the <i>IAM User Guide</i>.
            </para></li><li><para>
            Amazon Web Services always interprets the tag <code>Value</code> as a single string.
            If you need to store an array, you can store comma-separated values in the string.
            However, you must interpret the value in your code.
            </para></li></ul></note>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.IAM.AddIAMSAMLProviderTagCmdlet.SAMLProviderArn">
            <summary>
            <para>
            <para>The ARN of the SAML identity provider in IAM to which you want to add tags.</para><para>This parameter allows (through its <a href="http://wikipedia.org/wiki/regex">regex
            pattern</a>) a string of characters consisting of upper and lowercase alphanumeric
            characters with no spaces. You can also include any of the following characters: _+=,.@-</para>
            </para>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.IAM.AddIAMSAMLProviderTagCmdlet.Tag">
            <summary>
            <para>
            <para>The list of tags that you want to attach to the SAML identity provider in IAM. Each
            tag consists of a key name and an associated value.</para>
            </para>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.IAM.AddIAMSAMLProviderTagCmdlet.Select">
            <summary>
            Use the -Select parameter to control the cmdlet output. The cmdlet doesn't have a return value by default.
            Specifying -Select '*' will result in the cmdlet returning the whole service response (Amazon.IdentityManagement.Model.TagSAMLProviderResponse).
            Specifying -Select '^ParameterName' will result in the cmdlet returning the selected cmdlet parameter value.
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.IAM.AddIAMSAMLProviderTagCmdlet.PassThru">
            <summary>
            Changes the cmdlet behavior to return the value passed to the SAMLProviderArn parameter.
            The -PassThru parameter is deprecated, use -Select '^SAMLProviderArn' instead. This parameter will be removed in a future version.
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.IAM.AddIAMSAMLProviderTagCmdlet.Force">
            <summary>
            This parameter overrides confirmation prompts to force
            the cmdlet to continue its operation. This parameter should always
            be used with caution.
            </summary>
        </member>
        <member name="T:Amazon.PowerShell.Cmdlets.IAM.AddIAMServerCertificateTagCmdlet">
            <summary>
            Adds one or more tags to an IAM server certificate. If a tag with the same key name
            already exists, then that tag is overwritten with the new value.
             
             <note><para>
            For certificates in a Region supported by Certificate Manager (ACM), we recommend
            that you don't use IAM server certificates. Instead, use ACM to provision, manage,
            and deploy your server certificates. For more information about IAM server certificates,
            <a href="https://docs.aws.amazon.com/IAM/latest/UserGuide/id_credentials_server-certs.html">Working
            with server certificates</a> in the <i>IAM User Guide</i>.
            </para></note><para>
            A tag consists of a key name and an associated value. By assigning tags to your resources,
            you can do the following:
            </para><ul><li><para><b>Administrative grouping and discovery</b> - Attach tags to resources to aid in
            organization and search. For example, you could search for all resources with the
            key name <i>Project</i> and the value <i>MyImportantProject</i>. Or search for all
            resources with the key name <i>Cost Center</i> and the value <i>41200</i>.
            </para></li><li><para><b>Access control</b> - Include tags in IAM user-based and resource-based policies.
            You can use tags to restrict access to only a server certificate that has a specified
            tag attached. For examples of policies that show how to use tags to control access,
            see <a href="https://docs.aws.amazon.com/IAM/latest/UserGuide/access_tags.html">Control
            access using IAM tags</a> in the <i>IAM User Guide</i>.
            </para></li><li><para><b>Cost allocation</b> - Use tags to help track which individuals and teams are using
            which Amazon Web Services resources.
            </para></li></ul><note><ul><li><para>
            If any one of the tags is invalid or if you exceed the allowed maximum number of tags,
            then the entire request fails and the resource is not created. For more information
            about tagging, see <a href="https://docs.aws.amazon.com/IAM/latest/UserGuide/id_tags.html">Tagging
            IAM resources</a> in the <i>IAM User Guide</i>.
            </para></li><li><para>
            Amazon Web Services always interprets the tag <code>Value</code> as a single string.
            If you need to store an array, you can store comma-separated values in the string.
            However, you must interpret the value in your code.
            </para></li></ul></note>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.IAM.AddIAMServerCertificateTagCmdlet.ServerCertificateName">
            <summary>
            <para>
            <para>The name of the IAM server certificate to which you want to add tags.</para><para>This parameter allows (through its <a href="http://wikipedia.org/wiki/regex">regex
            pattern</a>) a string of characters consisting of upper and lowercase alphanumeric
            characters with no spaces. You can also include any of the following characters: _+=,.@-</para>
            </para>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.IAM.AddIAMServerCertificateTagCmdlet.Tag">
            <summary>
            <para>
            <para>The list of tags that you want to attach to the IAM server certificate. Each tag consists
            of a key name and an associated value.</para>
            </para>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.IAM.AddIAMServerCertificateTagCmdlet.Select">
            <summary>
            Use the -Select parameter to control the cmdlet output. The cmdlet doesn't have a return value by default.
            Specifying -Select '*' will result in the cmdlet returning the whole service response (Amazon.IdentityManagement.Model.TagServerCertificateResponse).
            Specifying -Select '^ParameterName' will result in the cmdlet returning the selected cmdlet parameter value.
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.IAM.AddIAMServerCertificateTagCmdlet.PassThru">
            <summary>
            Changes the cmdlet behavior to return the value passed to the ServerCertificateName parameter.
            The -PassThru parameter is deprecated, use -Select '^ServerCertificateName' instead. This parameter will be removed in a future version.
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.IAM.AddIAMServerCertificateTagCmdlet.Force">
            <summary>
            This parameter overrides confirmation prompts to force
            the cmdlet to continue its operation. This parameter should always
            be used with caution.
            </summary>
        </member>
        <member name="T:Amazon.PowerShell.Cmdlets.IAM.AddIAMUserTagCmdlet">
            <summary>
            Adds one or more tags to an IAM user. If a tag with the same key name already exists,
            then that tag is overwritten with the new value.
             
              
            <para>
            A tag consists of a key name and an associated value. By assigning tags to your resources,
            you can do the following:
            </para><ul><li><para><b>Administrative grouping and discovery</b> - Attach tags to resources to aid in
            organization and search. For example, you could search for all resources with the
            key name <i>Project</i> and the value <i>MyImportantProject</i>. Or search for all
            resources with the key name <i>Cost Center</i> and the value <i>41200</i>.
            </para></li><li><para><b>Access control</b> - Include tags in IAM user-based and resource-based policies.
            You can use tags to restrict access to only an IAM requesting user that has a specified
            tag attached. You can also restrict access to only those resources that have a certain
            tag attached. For examples of policies that show how to use tags to control access,
            see <a href="https://docs.aws.amazon.com/IAM/latest/UserGuide/access_tags.html">Control
            access using IAM tags</a> in the <i>IAM User Guide</i>.
            </para></li><li><para><b>Cost allocation</b> - Use tags to help track which individuals and teams are using
            which Amazon Web Services resources.
            </para></li></ul><note><ul><li><para>
            If any one of the tags is invalid or if you exceed the allowed maximum number of tags,
            then the entire request fails and the resource is not created. For more information
            about tagging, see <a href="https://docs.aws.amazon.com/IAM/latest/UserGuide/id_tags.html">Tagging
            IAM resources</a> in the <i>IAM User Guide</i>.
            </para></li><li><para>
            Amazon Web Services always interprets the tag <code>Value</code> as a single string.
            If you need to store an array, you can store comma-separated values in the string.
            However, you must interpret the value in your code.
            </para></li></ul></note><para>
            For more information about tagging, see <a href="https://docs.aws.amazon.com/IAM/latest/UserGuide/id_tags.html">Tagging
            IAM identities</a> in the <i>IAM User Guide</i>.
            </para>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.IAM.AddIAMUserTagCmdlet.Tag">
            <summary>
            <para>
            <para>The list of tags that you want to attach to the IAM user. Each tag consists of a key
            name and an associated value.</para>
            </para>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.IAM.AddIAMUserTagCmdlet.UserName">
            <summary>
            <para>
            <para>The name of the IAM user to which you want to add tags.</para><para>This parameter allows (through its <a href="http://wikipedia.org/wiki/regex">regex
            pattern</a>) a string of characters consisting of upper and lowercase alphanumeric
            characters with no spaces. You can also include any of the following characters: _+=,.@-</para>
            </para>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.IAM.AddIAMUserTagCmdlet.Select">
            <summary>
            Use the -Select parameter to control the cmdlet output. The cmdlet doesn't have a return value by default.
            Specifying -Select '*' will result in the cmdlet returning the whole service response (Amazon.IdentityManagement.Model.TagUserResponse).
            Specifying -Select '^ParameterName' will result in the cmdlet returning the selected cmdlet parameter value.
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.IAM.AddIAMUserTagCmdlet.PassThru">
            <summary>
            Changes the cmdlet behavior to return the value passed to the UserName parameter.
            The -PassThru parameter is deprecated, use -Select '^UserName' instead. This parameter will be removed in a future version.
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.IAM.AddIAMUserTagCmdlet.Force">
            <summary>
            This parameter overrides confirmation prompts to force
            the cmdlet to continue its operation. This parameter should always
            be used with caution.
            </summary>
        </member>
        <member name="T:Amazon.PowerShell.Cmdlets.IAM.AddIAMUserToGroupCmdlet">
            <summary>
            Adds the specified user to the specified group.
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.IAM.AddIAMUserToGroupCmdlet.GroupName">
            <summary>
            <para>
            <para>The name of the group to update.</para><para>This parameter allows (through its <a href="http://wikipedia.org/wiki/regex">regex
            pattern</a>) a string of characters consisting of upper and lowercase alphanumeric
            characters with no spaces. You can also include any of the following characters: _+=,.@-</para>
            </para>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.IAM.AddIAMUserToGroupCmdlet.UserName">
            <summary>
            <para>
            <para>The name of the user to add.</para><para>This parameter allows (through its <a href="http://wikipedia.org/wiki/regex">regex
            pattern</a>) a string of characters consisting of upper and lowercase alphanumeric
            characters with no spaces. You can also include any of the following characters: _+=,.@-</para>
            </para>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.IAM.AddIAMUserToGroupCmdlet.Select">
            <summary>
            Use the -Select parameter to control the cmdlet output. The cmdlet doesn't have a return value by default.
            Specifying -Select '*' will result in the cmdlet returning the whole service response (Amazon.IdentityManagement.Model.AddUserToGroupResponse).
            Specifying -Select '^ParameterName' will result in the cmdlet returning the selected cmdlet parameter value.
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.IAM.AddIAMUserToGroupCmdlet.PassThru">
            <summary>
            Changes the cmdlet behavior to return the value passed to the GroupName parameter.
            The -PassThru parameter is deprecated, use -Select '^GroupName' instead. This parameter will be removed in a future version.
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.IAM.AddIAMUserToGroupCmdlet.Force">
            <summary>
            This parameter overrides confirmation prompts to force
            the cmdlet to continue its operation. This parameter should always
            be used with caution.
            </summary>
        </member>
        <member name="T:Amazon.PowerShell.Cmdlets.IAM.DisableIAMMFADeviceCmdlet">
            <summary>
            Deactivates the specified MFA device and removes it from association with the user
            name for which it was originally enabled.
             
              
            <para>
            For more information about creating and working with virtual MFA devices, see <a href="https://docs.aws.amazon.com/IAM/latest/UserGuide/Using_VirtualMFA.html">Enabling
            a virtual multi-factor authentication (MFA) device</a> in the <i>IAM User Guide</i>.
            </para>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.IAM.DisableIAMMFADeviceCmdlet.SerialNumber">
            <summary>
            <para>
            <para>The serial number that uniquely identifies the MFA device. For virtual MFA devices,
            the serial number is the device ARN.</para><para>This parameter allows (through its <a href="http://wikipedia.org/wiki/regex">regex
            pattern</a>) a string of characters consisting of upper and lowercase alphanumeric
            characters with no spaces. You can also include any of the following characters: =,.@:/-</para>
            </para>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.IAM.DisableIAMMFADeviceCmdlet.UserName">
            <summary>
            <para>
            <para>The name of the user whose MFA device you want to deactivate.</para><para>This parameter allows (through its <a href="http://wikipedia.org/wiki/regex">regex
            pattern</a>) a string of characters consisting of upper and lowercase alphanumeric
            characters with no spaces. You can also include any of the following characters: _+=,.@-</para>
            </para>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.IAM.DisableIAMMFADeviceCmdlet.Select">
            <summary>
            Use the -Select parameter to control the cmdlet output. The cmdlet doesn't have a return value by default.
            Specifying -Select '*' will result in the cmdlet returning the whole service response (Amazon.IdentityManagement.Model.DeactivateMFADeviceResponse).
            Specifying -Select '^ParameterName' will result in the cmdlet returning the selected cmdlet parameter value.
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.IAM.DisableIAMMFADeviceCmdlet.PassThru">
            <summary>
            Changes the cmdlet behavior to return the value passed to the UserName parameter.
            The -PassThru parameter is deprecated, use -Select '^UserName' instead. This parameter will be removed in a future version.
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.IAM.DisableIAMMFADeviceCmdlet.Force">
            <summary>
            This parameter overrides confirmation prompts to force
            the cmdlet to continue its operation. This parameter should always
            be used with caution.
            </summary>
        </member>
        <member name="T:Amazon.PowerShell.Cmdlets.IAM.EditIAMPasswordCmdlet">
            <summary>
            Changes the password of the IAM user who is calling this operation. This operation
            can be performed using the CLI, the Amazon Web Services API, or the <b>My Security
            Credentials</b> page in the Amazon Web Services Management Console. The Amazon Web
            Services account root user password is not affected by this operation.
             
              
            <para>
            Use <a>UpdateLoginProfile</a> to use the CLI, the Amazon Web Services API, or the
            <b>Users</b> page in the IAM console to change the password for any IAM user. For
            more information about modifying passwords, see <a href="https://docs.aws.amazon.com/IAM/latest/UserGuide/Using_ManagingLogins.html">Managing
            passwords</a> in the <i>IAM User Guide</i>.
            </para>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.IAM.EditIAMPasswordCmdlet.NewPassword">
            <summary>
            <para>
            <para>The new password. The new password must conform to the Amazon Web Services account's
            password policy, if one exists.</para><para>The <a href="http://wikipedia.org/wiki/regex">regex pattern</a> that is used to validate
            this parameter is a string of characters. That string can include almost any printable
            ASCII character from the space (<code>\u0020</code>) through the end of the ASCII
            character range (<code>\u00FF</code>). You can also include the tab (<code>\u0009</code>),
            line feed (<code>\u000A</code>), and carriage return (<code>\u000D</code>) characters.
            Any of these characters are valid in a password. However, many tools, such as the
            Amazon Web Services Management Console, might restrict the ability to type certain
            characters because they have special meaning within that tool.</para>
            </para>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.IAM.EditIAMPasswordCmdlet.OldPassword">
            <summary>
            <para>
            <para>The IAM user's current password.</para>
            </para>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.IAM.EditIAMPasswordCmdlet.Select">
            <summary>
            Use the -Select parameter to control the cmdlet output. The cmdlet doesn't have a return value by default.
            Specifying -Select '*' will result in the cmdlet returning the whole service response (Amazon.IdentityManagement.Model.ChangePasswordResponse).
            Specifying -Select '^ParameterName' will result in the cmdlet returning the selected cmdlet parameter value.
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.IAM.EditIAMPasswordCmdlet.PassThru">
            <summary>
            Changes the cmdlet behavior to return the value passed to the OldPassword parameter.
            The -PassThru parameter is deprecated, use -Select '^OldPassword' instead. This parameter will be removed in a future version.
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.IAM.EditIAMPasswordCmdlet.Force">
            <summary>
            This parameter overrides confirmation prompts to force
            the cmdlet to continue its operation. This parameter should always
            be used with caution.
            </summary>
        </member>
        <member name="T:Amazon.PowerShell.Cmdlets.IAM.EnableIAMMFADeviceCmdlet">
            <summary>
            Enables the specified MFA device and associates it with the specified IAM user. When
            enabled, the MFA device is required for every subsequent login by the IAM user associated
            with the device.
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.IAM.EnableIAMMFADeviceCmdlet.AuthenticationCode1">
            <summary>
            <para>
            <para>An authentication code emitted by the device. </para><para>The format for this parameter is a string of six digits.</para><important><para>Submit your request immediately after generating the authentication codes. If you
            generate the codes and then wait too long to submit the request, the MFA device successfully
            associates with the user but the MFA device becomes out of sync. This happens because
            time-based one-time passwords (TOTP) expire after a short period of time. If this
            happens, you can <a href="https://docs.aws.amazon.com/IAM/latest/UserGuide/id_credentials_mfa_sync.html">resync
            the device</a>.</para></important>
            </para>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.IAM.EnableIAMMFADeviceCmdlet.AuthenticationCode2">
            <summary>
            <para>
            <para>A subsequent authentication code emitted by the device.</para><para>The format for this parameter is a string of six digits.</para><important><para>Submit your request immediately after generating the authentication codes. If you
            generate the codes and then wait too long to submit the request, the MFA device successfully
            associates with the user but the MFA device becomes out of sync. This happens because
            time-based one-time passwords (TOTP) expire after a short period of time. If this
            happens, you can <a href="https://docs.aws.amazon.com/IAM/latest/UserGuide/id_credentials_mfa_sync.html">resync
            the device</a>.</para></important>
            </para>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.IAM.EnableIAMMFADeviceCmdlet.SerialNumber">
            <summary>
            <para>
            <para>The serial number that uniquely identifies the MFA device. For virtual MFA devices,
            the serial number is the device ARN.</para><para>This parameter allows (through its <a href="http://wikipedia.org/wiki/regex">regex
            pattern</a>) a string of characters consisting of upper and lowercase alphanumeric
            characters with no spaces. You can also include any of the following characters: =,.@:/-</para>
            </para>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.IAM.EnableIAMMFADeviceCmdlet.UserName">
            <summary>
            <para>
            <para>The name of the IAM user for whom you want to enable the MFA device.</para><para>This parameter allows (through its <a href="http://wikipedia.org/wiki/regex">regex
            pattern</a>) a string of characters consisting of upper and lowercase alphanumeric
            characters with no spaces. You can also include any of the following characters: _+=,.@-</para>
            </para>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.IAM.EnableIAMMFADeviceCmdlet.Select">
            <summary>
            Use the -Select parameter to control the cmdlet output. The cmdlet doesn't have a return value by default.
            Specifying -Select '*' will result in the cmdlet returning the whole service response (Amazon.IdentityManagement.Model.EnableMFADeviceResponse).
            Specifying -Select '^ParameterName' will result in the cmdlet returning the selected cmdlet parameter value.
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.IAM.EnableIAMMFADeviceCmdlet.PassThru">
            <summary>
            Changes the cmdlet behavior to return the value passed to the UserName parameter.
            The -PassThru parameter is deprecated, use -Select '^UserName' instead. This parameter will be removed in a future version.
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.IAM.EnableIAMMFADeviceCmdlet.Force">
            <summary>
            This parameter overrides confirmation prompts to force
            the cmdlet to continue its operation. This parameter should always
            be used with caution.
            </summary>
        </member>
        <member name="T:Amazon.PowerShell.Cmdlets.IAM.GetIAMAccessKeyCmdlet">
            <summary>
            Returns information about the access key IDs associated with the specified IAM user.
            If there is none, the operation returns an empty list.
             
              
            <para>
            Although each user is limited to a small number of keys, you can still paginate the
            results using the <code>MaxItems</code> and <code>Marker</code> parameters.
            </para><para>
            If the <code>UserName</code> field is not specified, the user name is determined implicitly
            based on the Amazon Web Services access key ID used to sign the request. This operation
            works for access keys under the Amazon Web Services account. Consequently, you can
            use this operation to manage Amazon Web Services account root user credentials even
            if the Amazon Web Services account has no associated users.
            </para><note><para>
            To ensure the security of your Amazon Web Services account, the secret access key
            is accessible only during key and user creation.
            </para></note><br/><br/>This cmdlet automatically pages all available results to the pipeline - parameters related to iteration are only needed if you want to manually control the paginated output. To disable autopagination, use -NoAutoIteration.
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.IAM.GetIAMAccessKeyCmdlet.UserName">
            <summary>
            <para>
            <para>The name of the user.</para><para>This parameter allows (through its <a href="http://wikipedia.org/wiki/regex">regex
            pattern</a>) a string of characters consisting of upper and lowercase alphanumeric
            characters with no spaces. You can also include any of the following characters: _+=,.@-</para>
            </para>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.IAM.GetIAMAccessKeyCmdlet.Marker">
            <summary>
            <para>
            <para>Use this parameter only when paginating results and only after you receive a response
            indicating that the results are truncated. Set it to the value of the <code>Marker</code>
            element in the response that you received to indicate where the next call should start.</para>
            </para>
            <para>
            <br/><b>Note:</b> This parameter is only used if you are manually controlling output pagination of the service API call.
            <br/>In order to manually control output pagination, use '-Marker $null' for the first call and '-Marker $AWSHistory.LastServiceResponse.Marker' for subsequent calls.
            </para>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.IAM.GetIAMAccessKeyCmdlet.MaxItem">
            <summary>
            <para>
            <para>Use this only when paginating results to indicate the maximum number of items you
            want in the response. If additional items exist beyond the maximum you specify, the
            <code>IsTruncated</code> response element is <code>true</code>.</para><para>If you do not include this parameter, the number of items defaults to 100. Note that
            IAM might return fewer results, even when there are more results available. In that
            case, the <code>IsTruncated</code> response element returns <code>true</code>, and
            <code>Marker</code> contains a value to include in the subsequent call that tells
            the service where to continue from.</para>
            </para>
            <para>
            <br/><b>Note:</b> In AWSPowerShell and AWSPowerShell.NetCore this parameter is used to limit the total number of items returned by the cmdlet.
            <br/>In AWS.Tools this parameter is simply passed to the service to specify how many items should be returned by each service call.
            <br/>Pipe the output of this cmdlet into Select-Object -First to terminate retrieving data pages early and control the number of items returned.
            </para>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.IAM.GetIAMAccessKeyCmdlet.Select">
            <summary>
            Use the -Select parameter to control the cmdlet output. The default value is 'AccessKeyMetadata'.
            Specifying -Select '*' will result in the cmdlet returning the whole service response (Amazon.IdentityManagement.Model.ListAccessKeysResponse).
            Specifying the name of a property of type Amazon.IdentityManagement.Model.ListAccessKeysResponse will result in that property being returned.
            Specifying -Select '^ParameterName' will result in the cmdlet returning the selected cmdlet parameter value.
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.IAM.GetIAMAccessKeyCmdlet.PassThru">
            <summary>
            Changes the cmdlet behavior to return the value passed to the UserName parameter.
            The -PassThru parameter is deprecated, use -Select '^UserName' instead. This parameter will be removed in a future version.
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.IAM.GetIAMAccessKeyCmdlet.NoAutoIteration">
            <summary>
            By default the cmdlet will auto-iterate and retrieve all results to the pipeline by performing multiple
            service calls. If set, the cmdlet will retrieve only the next 'page' of results using the value of Marker
            as the start point.
            </summary>
        </member>
        <member name="T:Amazon.PowerShell.Cmdlets.IAM.GetIAMAccessKeyLastUsedCmdlet">
            <summary>
            Retrieves information about when the specified access key was last used. The information
            includes the date and time of last use, along with the Amazon Web Services service
            and Region that were specified in the last request made with that key.
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.IAM.GetIAMAccessKeyLastUsedCmdlet.AccessKeyId">
            <summary>
            <para>
            <para>The identifier of an access key.</para><para>This parameter allows (through its <a href="http://wikipedia.org/wiki/regex">regex
            pattern</a>) a string of characters that can consist of any upper or lowercased letter
            or digit.</para>
            </para>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.IAM.GetIAMAccessKeyLastUsedCmdlet.Select">
            <summary>
            Use the -Select parameter to control the cmdlet output. The default value is '*'.
            Specifying -Select '*' will result in the cmdlet returning the whole service response (Amazon.IdentityManagement.Model.GetAccessKeyLastUsedResponse).
            Specifying the name of a property of type Amazon.IdentityManagement.Model.GetAccessKeyLastUsedResponse will result in that property being returned.
            Specifying -Select '^ParameterName' will result in the cmdlet returning the selected cmdlet parameter value.
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.IAM.GetIAMAccessKeyLastUsedCmdlet.PassThru">
            <summary>
            Changes the cmdlet behavior to return the value passed to the AccessKeyId parameter.
            The -PassThru parameter is deprecated, use -Select '^AccessKeyId' instead. This parameter will be removed in a future version.
            </summary>
        </member>
        <member name="T:Amazon.PowerShell.Cmdlets.IAM.GetIAMAccountAliasCmdlet">
            <summary>
            Lists the account alias associated with the Amazon Web Services account (Note: you
            can have only one). For information about using an Amazon Web Services account alias,
            see <a href="https://docs.aws.amazon.com/IAM/latest/UserGuide/AccountAlias.html">Using
            an alias for your Amazon Web Services account ID</a> in the <i>IAM User Guide</i>.<br/><br/>This cmdlet automatically pages all available results to the pipeline - parameters related to iteration are only needed if you want to manually control the paginated output. To disable autopagination, use -NoAutoIteration.
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.IAM.GetIAMAccountAliasCmdlet.Marker">
            <summary>
            <para>
            <para>Use this parameter only when paginating results and only after you receive a response
            indicating that the results are truncated. Set it to the value of the <code>Marker</code>
            element in the response that you received to indicate where the next call should start.</para>
            </para>
            <para>
            <br/><b>Note:</b> This parameter is only used if you are manually controlling output pagination of the service API call.
            <br/>In order to manually control output pagination, use '-Marker $null' for the first call and '-Marker $AWSHistory.LastServiceResponse.Marker' for subsequent calls.
            </para>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.IAM.GetIAMAccountAliasCmdlet.MaxItem">
            <summary>
            <para>
            <para>Use this only when paginating results to indicate the maximum number of items you
            want in the response. If additional items exist beyond the maximum you specify, the
            <code>IsTruncated</code> response element is <code>true</code>.</para><para>If you do not include this parameter, the number of items defaults to 100. Note that
            IAM might return fewer results, even when there are more results available. In that
            case, the <code>IsTruncated</code> response element returns <code>true</code>, and
            <code>Marker</code> contains a value to include in the subsequent call that tells
            the service where to continue from.</para>
            </para>
            <para>
            <br/><b>Note:</b> In AWSPowerShell and AWSPowerShell.NetCore this parameter is used to limit the total number of items returned by the cmdlet.
            <br/>In AWS.Tools this parameter is simply passed to the service to specify how many items should be returned by each service call.
            <br/>Pipe the output of this cmdlet into Select-Object -First to terminate retrieving data pages early and control the number of items returned.
            </para>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.IAM.GetIAMAccountAliasCmdlet.Select">
            <summary>
            Use the -Select parameter to control the cmdlet output. The default value is 'AccountAliases'.
            Specifying -Select '*' will result in the cmdlet returning the whole service response (Amazon.IdentityManagement.Model.ListAccountAliasesResponse).
            Specifying the name of a property of type Amazon.IdentityManagement.Model.ListAccountAliasesResponse will result in that property being returned.
            Specifying -Select '^ParameterName' will result in the cmdlet returning the selected cmdlet parameter value.
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.IAM.GetIAMAccountAliasCmdlet.NoAutoIteration">
            <summary>
            By default the cmdlet will auto-iterate and retrieve all results to the pipeline by performing multiple
            service calls. If set, the cmdlet will retrieve only the next 'page' of results using the value of Marker
            as the start point.
            </summary>
        </member>
        <member name="T:Amazon.PowerShell.Cmdlets.IAM.GetIAMAccountAuthorizationDetailCmdlet">
            <summary>
            Retrieves information about all IAM users, groups, roles, and policies in your Amazon
            Web Services account, including their relationships to one another. Use this operation
            to obtain a snapshot of the configuration of IAM permissions (users, groups, roles,
            and policies) in your account.
             
             <note><para>
            Policies returned by this operation are URL-encoded compliant with <a href="https://tools.ietf.org/html/rfc3986">RFC
            3986</a>. You can use a URL decoding method to convert the policy back to plain JSON
            text. For example, if you use Java, you can use the <code>decode</code> method of
            the <code>java.net.URLDecoder</code> utility class in the Java SDK. Other languages
            and SDKs provide similar functionality.
            </para></note><para>
            You can optionally filter the results using the <code>Filter</code> parameter. You
            can paginate the results using the <code>MaxItems</code> and <code>Marker</code> parameters.
            </para><br/><br/>In the AWS.Tools.IdentityManagement module, this cmdlet automatically pages all available results to the pipeline - parameters related to iteration are only needed if you want to manually control the paginated output. To disable autopagination, use -NoAutoIteration.
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.IAM.GetIAMAccountAuthorizationDetailCmdlet.Filter">
            <summary>
            <para>
            <para>A list of entity types used to filter the results. Only the entities that match the
            types you specify are included in the output. Use the value <code>LocalManagedPolicy</code>
            to include customer managed policies.</para><para>The format for this parameter is a comma-separated (if more than one) list of strings.
            Each string value in the list must be one of the valid values listed below.</para>
            </para>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.IAM.GetIAMAccountAuthorizationDetailCmdlet.Marker">
            <summary>
            <para>
            <para>Use this parameter only when paginating results and only after you receive a response
            indicating that the results are truncated. Set it to the value of the <code>Marker</code>
            element in the response that you received to indicate where the next call should start.</para>
            </para>
            <para>
            <br/><b>Note:</b> In the AWS.Tools.IdentityManagement module, this parameter is only used if you are manually controlling output pagination of the service API call.
            <br/>In order to manually control output pagination, use '-Marker $null' for the first call and '-Marker $AWSHistory.LastServiceResponse.Marker' for subsequent calls.
            </para>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.IAM.GetIAMAccountAuthorizationDetailCmdlet.MaxItem">
            <summary>
            <para>
            <para>Use this only when paginating results to indicate the maximum number of items you
            want in the response. If additional items exist beyond the maximum you specify, the
            <code>IsTruncated</code> response element is <code>true</code>.</para><para>If you do not include this parameter, the number of items defaults to 100. Note that
            IAM might return fewer results, even when there are more results available. In that
            case, the <code>IsTruncated</code> response element returns <code>true</code>, and
            <code>Marker</code> contains a value to include in the subsequent call that tells
            the service where to continue from.</para>
            </para>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.IAM.GetIAMAccountAuthorizationDetailCmdlet.Select">
            <summary>
            Use the -Select parameter to control the cmdlet output. The default value is '*'.
            Specifying -Select '*' will result in the cmdlet returning the whole service response (Amazon.IdentityManagement.Model.GetAccountAuthorizationDetailsResponse).
            Specifying the name of a property of type Amazon.IdentityManagement.Model.GetAccountAuthorizationDetailsResponse will result in that property being returned.
            Specifying -Select '^ParameterName' will result in the cmdlet returning the selected cmdlet parameter value.
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.IAM.GetIAMAccountAuthorizationDetailCmdlet.PassThru">
            <summary>
            Changes the cmdlet behavior to return the value passed to the Filter parameter.
            The -PassThru parameter is deprecated, use -Select '^Filter' instead. This parameter will be removed in a future version.
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.IAM.GetIAMAccountAuthorizationDetailCmdlet.NoAutoIteration">
            <summary>
            By default the cmdlet will auto-iterate and retrieve all results to the pipeline by performing multiple
            service calls. If set, the cmdlet will retrieve only the next 'page' of results using the value of Marker
            as the start point.
            </summary>
        </member>
        <member name="T:Amazon.PowerShell.Cmdlets.IAM.GetIAMAccountPasswordPolicyCmdlet">
            <summary>
            Retrieves the password policy for the Amazon Web Services account. This tells you
            the complexity requirements and mandatory rotation periods for the IAM user passwords
            in your account. For more information about using a password policy, see <a href="https://docs.aws.amazon.com/IAM/latest/UserGuide/Using_ManagingPasswordPolicies.html">Managing
            an IAM password policy</a>.
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.IAM.GetIAMAccountPasswordPolicyCmdlet.Select">
            <summary>
            Use the -Select parameter to control the cmdlet output. The default value is 'PasswordPolicy'.
            Specifying -Select '*' will result in the cmdlet returning the whole service response (Amazon.IdentityManagement.Model.GetAccountPasswordPolicyResponse).
            Specifying the name of a property of type Amazon.IdentityManagement.Model.GetAccountPasswordPolicyResponse will result in that property being returned.
            Specifying -Select '^ParameterName' will result in the cmdlet returning the selected cmdlet parameter value.
            </summary>
        </member>
        <member name="T:Amazon.PowerShell.Cmdlets.IAM.GetIAMAccountSummaryCmdlet">
            <summary>
            Retrieves information about IAM entity usage and IAM quotas in the Amazon Web Services
            account.
             
              
            <para>
             For information about IAM quotas, see <a href="https://docs.aws.amazon.com/IAM/latest/UserGuide/reference_iam-quotas.html">IAM
            and STS quotas</a> in the <i>IAM User Guide</i>.
            </para>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.IAM.GetIAMAccountSummaryCmdlet.Select">
            <summary>
            Use the -Select parameter to control the cmdlet output. The default value is 'SummaryMap'.
            Specifying -Select '*' will result in the cmdlet returning the whole service response (Amazon.IdentityManagement.Model.GetAccountSummaryResponse).
            Specifying the name of a property of type Amazon.IdentityManagement.Model.GetAccountSummaryResponse will result in that property being returned.
            Specifying -Select '^ParameterName' will result in the cmdlet returning the selected cmdlet parameter value.
            </summary>
        </member>
        <member name="T:Amazon.PowerShell.Cmdlets.IAM.GetIAMAttachedGroupPolicyListCmdlet">
            <summary>
            Lists all managed policies that are attached to the specified IAM group.
             
              
            <para>
            An IAM group can also have inline policies embedded with it. To list the inline policies
            for a group, use <a>ListGroupPolicies</a>. For information about policies, see <a href="https://docs.aws.amazon.com/IAM/latest/UserGuide/policies-managed-vs-inline.html">Managed
            policies and inline policies</a> in the <i>IAM User Guide</i>.
            </para><para>
            You can paginate the results using the <code>MaxItems</code> and <code>Marker</code>
            parameters. You can use the <code>PathPrefix</code> parameter to limit the list of
            policies to only those matching the specified path prefix. If there are no policies
            attached to the specified group (or none that match the specified path prefix), the
            operation returns an empty list.
            </para><br/><br/>This cmdlet automatically pages all available results to the pipeline - parameters related to iteration are only needed if you want to manually control the paginated output. To disable autopagination, use -NoAutoIteration.
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.IAM.GetIAMAttachedGroupPolicyListCmdlet.GroupName">
            <summary>
            <para>
            <para>The name (friendly name, not ARN) of the group to list attached policies for.</para><para>This parameter allows (through its <a href="http://wikipedia.org/wiki/regex">regex
            pattern</a>) a string of characters consisting of upper and lowercase alphanumeric
            characters with no spaces. You can also include any of the following characters: _+=,.@-</para>
            </para>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.IAM.GetIAMAttachedGroupPolicyListCmdlet.PathPrefix">
            <summary>
            <para>
            <para>The path prefix for filtering the results. This parameter is optional. If it is not
            included, it defaults to a slash (/), listing all policies.</para><para>This parameter allows (through its <a href="http://wikipedia.org/wiki/regex">regex
            pattern</a>) a string of characters consisting of either a forward slash (/) by itself
            or a string that must begin and end with forward slashes. In addition, it can contain
            any ASCII character from the ! (<code>\u0021</code>) through the DEL character (<code>\u007F</code>),
            including most punctuation characters, digits, and upper and lowercased letters.</para>
            </para>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.IAM.GetIAMAttachedGroupPolicyListCmdlet.Marker">
            <summary>
            <para>
            <para>Use this parameter only when paginating results and only after you receive a response
            indicating that the results are truncated. Set it to the value of the <code>Marker</code>
            element in the response that you received to indicate where the next call should start.</para>
            </para>
            <para>
            <br/><b>Note:</b> This parameter is only used if you are manually controlling output pagination of the service API call.
            <br/>In order to manually control output pagination, use '-Marker $null' for the first call and '-Marker $AWSHistory.LastServiceResponse.Marker' for subsequent calls.
            </para>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.IAM.GetIAMAttachedGroupPolicyListCmdlet.MaxItem">
            <summary>
            <para>
            <para>Use this only when paginating results to indicate the maximum number of items you
            want in the response. If additional items exist beyond the maximum you specify, the
            <code>IsTruncated</code> response element is <code>true</code>.</para><para>If you do not include this parameter, the number of items defaults to 100. Note that
            IAM might return fewer results, even when there are more results available. In that
            case, the <code>IsTruncated</code> response element returns <code>true</code>, and
            <code>Marker</code> contains a value to include in the subsequent call that tells
            the service where to continue from.</para>
            </para>
            <para>
            <br/><b>Note:</b> In AWSPowerShell and AWSPowerShell.NetCore this parameter is used to limit the total number of items returned by the cmdlet.
            <br/>In AWS.Tools this parameter is simply passed to the service to specify how many items should be returned by each service call.
            <br/>Pipe the output of this cmdlet into Select-Object -First to terminate retrieving data pages early and control the number of items returned.
            </para>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.IAM.GetIAMAttachedGroupPolicyListCmdlet.Select">
            <summary>
            Use the -Select parameter to control the cmdlet output. The default value is 'AttachedPolicies'.
            Specifying -Select '*' will result in the cmdlet returning the whole service response (Amazon.IdentityManagement.Model.ListAttachedGroupPoliciesResponse).
            Specifying the name of a property of type Amazon.IdentityManagement.Model.ListAttachedGroupPoliciesResponse will result in that property being returned.
            Specifying -Select '^ParameterName' will result in the cmdlet returning the selected cmdlet parameter value.
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.IAM.GetIAMAttachedGroupPolicyListCmdlet.NoAutoIteration">
            <summary>
            By default the cmdlet will auto-iterate and retrieve all results to the pipeline by performing multiple
            service calls. If set, the cmdlet will retrieve only the next 'page' of results using the value of Marker
            as the start point.
            </summary>
        </member>
        <member name="T:Amazon.PowerShell.Cmdlets.IAM.GetIAMAttachedRolePolicyListCmdlet">
            <summary>
            Lists all managed policies that are attached to the specified IAM role.
             
              
            <para>
            An IAM role can also have inline policies embedded with it. To list the inline policies
            for a role, use <a>ListRolePolicies</a>. For information about policies, see <a href="https://docs.aws.amazon.com/IAM/latest/UserGuide/policies-managed-vs-inline.html">Managed
            policies and inline policies</a> in the <i>IAM User Guide</i>.
            </para><para>
            You can paginate the results using the <code>MaxItems</code> and <code>Marker</code>
            parameters. You can use the <code>PathPrefix</code> parameter to limit the list of
            policies to only those matching the specified path prefix. If there are no policies
            attached to the specified role (or none that match the specified path prefix), the
            operation returns an empty list.
            </para><br/><br/>This cmdlet automatically pages all available results to the pipeline - parameters related to iteration are only needed if you want to manually control the paginated output. To disable autopagination, use -NoAutoIteration.
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.IAM.GetIAMAttachedRolePolicyListCmdlet.PathPrefix">
            <summary>
            <para>
            <para>The path prefix for filtering the results. This parameter is optional. If it is not
            included, it defaults to a slash (/), listing all policies.</para><para>This parameter allows (through its <a href="http://wikipedia.org/wiki/regex">regex
            pattern</a>) a string of characters consisting of either a forward slash (/) by itself
            or a string that must begin and end with forward slashes. In addition, it can contain
            any ASCII character from the ! (<code>\u0021</code>) through the DEL character (<code>\u007F</code>),
            including most punctuation characters, digits, and upper and lowercased letters.</para>
            </para>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.IAM.GetIAMAttachedRolePolicyListCmdlet.RoleName">
            <summary>
            <para>
            <para>The name (friendly name, not ARN) of the role to list attached policies for.</para><para>This parameter allows (through its <a href="http://wikipedia.org/wiki/regex">regex
            pattern</a>) a string of characters consisting of upper and lowercase alphanumeric
            characters with no spaces. You can also include any of the following characters: _+=,.@-</para>
            </para>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.IAM.GetIAMAttachedRolePolicyListCmdlet.Marker">
            <summary>
            <para>
            <para>Use this parameter only when paginating results and only after you receive a response
            indicating that the results are truncated. Set it to the value of the <code>Marker</code>
            element in the response that you received to indicate where the next call should start.</para>
            </para>
            <para>
            <br/><b>Note:</b> This parameter is only used if you are manually controlling output pagination of the service API call.
            <br/>In order to manually control output pagination, use '-Marker $null' for the first call and '-Marker $AWSHistory.LastServiceResponse.Marker' for subsequent calls.
            </para>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.IAM.GetIAMAttachedRolePolicyListCmdlet.MaxItem">
            <summary>
            <para>
            <para>Use this only when paginating results to indicate the maximum number of items you
            want in the response. If additional items exist beyond the maximum you specify, the
            <code>IsTruncated</code> response element is <code>true</code>.</para><para>If you do not include this parameter, the number of items defaults to 100. Note that
            IAM might return fewer results, even when there are more results available. In that
            case, the <code>IsTruncated</code> response element returns <code>true</code>, and
            <code>Marker</code> contains a value to include in the subsequent call that tells
            the service where to continue from.</para>
            </para>
            <para>
            <br/><b>Note:</b> In AWSPowerShell and AWSPowerShell.NetCore this parameter is used to limit the total number of items returned by the cmdlet.
            <br/>In AWS.Tools this parameter is simply passed to the service to specify how many items should be returned by each service call.
            <br/>Pipe the output of this cmdlet into Select-Object -First to terminate retrieving data pages early and control the number of items returned.
            </para>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.IAM.GetIAMAttachedRolePolicyListCmdlet.Select">
            <summary>
            Use the -Select parameter to control the cmdlet output. The default value is 'AttachedPolicies'.
            Specifying -Select '*' will result in the cmdlet returning the whole service response (Amazon.IdentityManagement.Model.ListAttachedRolePoliciesResponse).
            Specifying the name of a property of type Amazon.IdentityManagement.Model.ListAttachedRolePoliciesResponse will result in that property being returned.
            Specifying -Select '^ParameterName' will result in the cmdlet returning the selected cmdlet parameter value.
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.IAM.GetIAMAttachedRolePolicyListCmdlet.NoAutoIteration">
            <summary>
            By default the cmdlet will auto-iterate and retrieve all results to the pipeline by performing multiple
            service calls. If set, the cmdlet will retrieve only the next 'page' of results using the value of Marker
            as the start point.
            </summary>
        </member>
        <member name="T:Amazon.PowerShell.Cmdlets.IAM.GetIAMAttachedUserPolicyListCmdlet">
            <summary>
            Lists all managed policies that are attached to the specified IAM user.
             
              
            <para>
            An IAM user can also have inline policies embedded with it. To list the inline policies
            for a user, use <a>ListUserPolicies</a>. For information about policies, see <a href="https://docs.aws.amazon.com/IAM/latest/UserGuide/policies-managed-vs-inline.html">Managed
            policies and inline policies</a> in the <i>IAM User Guide</i>.
            </para><para>
            You can paginate the results using the <code>MaxItems</code> and <code>Marker</code>
            parameters. You can use the <code>PathPrefix</code> parameter to limit the list of
            policies to only those matching the specified path prefix. If there are no policies
            attached to the specified group (or none that match the specified path prefix), the
            operation returns an empty list.
            </para><br/><br/>This cmdlet automatically pages all available results to the pipeline - parameters related to iteration are only needed if you want to manually control the paginated output. To disable autopagination, use -NoAutoIteration.
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.IAM.GetIAMAttachedUserPolicyListCmdlet.PathPrefix">
            <summary>
            <para>
            <para>The path prefix for filtering the results. This parameter is optional. If it is not
            included, it defaults to a slash (/), listing all policies.</para><para>This parameter allows (through its <a href="http://wikipedia.org/wiki/regex">regex
            pattern</a>) a string of characters consisting of either a forward slash (/) by itself
            or a string that must begin and end with forward slashes. In addition, it can contain
            any ASCII character from the ! (<code>\u0021</code>) through the DEL character (<code>\u007F</code>),
            including most punctuation characters, digits, and upper and lowercased letters.</para>
            </para>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.IAM.GetIAMAttachedUserPolicyListCmdlet.UserName">
            <summary>
            <para>
            <para>The name (friendly name, not ARN) of the user to list attached policies for.</para><para>This parameter allows (through its <a href="http://wikipedia.org/wiki/regex">regex
            pattern</a>) a string of characters consisting of upper and lowercase alphanumeric
            characters with no spaces. You can also include any of the following characters: _+=,.@-</para>
            </para>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.IAM.GetIAMAttachedUserPolicyListCmdlet.Marker">
            <summary>
            <para>
            <para>Use this parameter only when paginating results and only after you receive a response
            indicating that the results are truncated. Set it to the value of the <code>Marker</code>
            element in the response that you received to indicate where the next call should start.</para>
            </para>
            <para>
            <br/><b>Note:</b> This parameter is only used if you are manually controlling output pagination of the service API call.
            <br/>In order to manually control output pagination, use '-Marker $null' for the first call and '-Marker $AWSHistory.LastServiceResponse.Marker' for subsequent calls.
            </para>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.IAM.GetIAMAttachedUserPolicyListCmdlet.MaxItem">
            <summary>
            <para>
            <para>Use this only when paginating results to indicate the maximum number of items you
            want in the response. If additional items exist beyond the maximum you specify, the
            <code>IsTruncated</code> response element is <code>true</code>.</para><para>If you do not include this parameter, the number of items defaults to 100. Note that
            IAM might return fewer results, even when there are more results available. In that
            case, the <code>IsTruncated</code> response element returns <code>true</code>, and
            <code>Marker</code> contains a value to include in the subsequent call that tells
            the service where to continue from.</para>
            </para>
            <para>
            <br/><b>Note:</b> In AWSPowerShell and AWSPowerShell.NetCore this parameter is used to limit the total number of items returned by the cmdlet.
            <br/>In AWS.Tools this parameter is simply passed to the service to specify how many items should be returned by each service call.
            <br/>Pipe the output of this cmdlet into Select-Object -First to terminate retrieving data pages early and control the number of items returned.
            </para>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.IAM.GetIAMAttachedUserPolicyListCmdlet.Select">
            <summary>
            Use the -Select parameter to control the cmdlet output. The default value is 'AttachedPolicies'.
            Specifying -Select '*' will result in the cmdlet returning the whole service response (Amazon.IdentityManagement.Model.ListAttachedUserPoliciesResponse).
            Specifying the name of a property of type Amazon.IdentityManagement.Model.ListAttachedUserPoliciesResponse will result in that property being returned.
            Specifying -Select '^ParameterName' will result in the cmdlet returning the selected cmdlet parameter value.
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.IAM.GetIAMAttachedUserPolicyListCmdlet.PassThru">
            <summary>
            Changes the cmdlet behavior to return the value passed to the UserName parameter.
            The -PassThru parameter is deprecated, use -Select '^UserName' instead. This parameter will be removed in a future version.
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.IAM.GetIAMAttachedUserPolicyListCmdlet.NoAutoIteration">
            <summary>
            By default the cmdlet will auto-iterate and retrieve all results to the pipeline by performing multiple
            service calls. If set, the cmdlet will retrieve only the next 'page' of results using the value of Marker
            as the start point.
            </summary>
        </member>
        <member name="T:Amazon.PowerShell.Cmdlets.IAM.GetIAMContextKeysForCustomPolicyCmdlet">
            <summary>
            Gets a list of all of the context keys referenced in the input policies. The policies
            are supplied as a list of one or more strings. To get the context keys from policies
            associated with an IAM user, group, or role, use <a>GetContextKeysForPrincipalPolicy</a>.
             
              
            <para>
            Context keys are variables maintained by Amazon Web Services and its services that
            provide details about the context of an API query request. Context keys can be evaluated
            by testing against a value specified in an IAM policy. Use <code>GetContextKeysForCustomPolicy</code>
            to understand what key names and values you must supply when you call <a>SimulateCustomPolicy</a>.
            Note that all parameters are shown in unencoded form here for clarity but must be
            URL encoded to be included as a part of a real HTML request.
            </para>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.IAM.GetIAMContextKeysForCustomPolicyCmdlet.PolicyInputList">
            <summary>
            <para>
            <para>A list of policies for which you want the list of context keys referenced in those
            policies. Each document is specified as a string containing the complete, valid JSON
            text of an IAM policy.</para><para>The <a href="http://wikipedia.org/wiki/regex">regex pattern</a> used to validate this
            parameter is a string of characters consisting of the following:</para><ul><li><para>Any printable ASCII character ranging from the space character (<code>\u0020</code>)
            through the end of the ASCII character range</para></li><li><para>The printable characters in the Basic Latin and Latin-1 Supplement character set (through
            <code>\u00FF</code>)</para></li><li><para>The special characters tab (<code>\u0009</code>), line feed (<code>\u000A</code>),
            and carriage return (<code>\u000D</code>)</para></li></ul>
            </para>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.IAM.GetIAMContextKeysForCustomPolicyCmdlet.Select">
            <summary>
            Use the -Select parameter to control the cmdlet output. The default value is 'ContextKeyNames'.
            Specifying -Select '*' will result in the cmdlet returning the whole service response (Amazon.IdentityManagement.Model.GetContextKeysForCustomPolicyResponse).
            Specifying the name of a property of type Amazon.IdentityManagement.Model.GetContextKeysForCustomPolicyResponse will result in that property being returned.
            Specifying -Select '^ParameterName' will result in the cmdlet returning the selected cmdlet parameter value.
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.IAM.GetIAMContextKeysForCustomPolicyCmdlet.PassThru">
            <summary>
            Changes the cmdlet behavior to return the value passed to the PolicyInputList parameter.
            The -PassThru parameter is deprecated, use -Select '^PolicyInputList' instead. This parameter will be removed in a future version.
            </summary>
        </member>
        <member name="T:Amazon.PowerShell.Cmdlets.IAM.GetIAMContextKeysForPrincipalPolicyCmdlet">
            <summary>
            Gets a list of all of the context keys referenced in all the IAM policies that are
            attached to the specified IAM entity. The entity can be an IAM user, group, or role.
            If you specify a user, then the request also includes all of the policies attached
            to groups that the user is a member of.
             
              
            <para>
            You can optionally include a list of one or more additional policies, specified as
            strings. If you want to include <i>only</i> a list of policies by string, use <a>GetContextKeysForCustomPolicy</a>
            instead.
            </para><para><b>Note:</b> This operation discloses information about the permissions granted to
            other users. If you do not want users to see other user's permissions, then consider
            allowing them to use <a>GetContextKeysForCustomPolicy</a> instead.
            </para><para>
            Context keys are variables maintained by Amazon Web Services and its services that
            provide details about the context of an API query request. Context keys can be evaluated
            by testing against a value in an IAM policy. Use <a>GetContextKeysForPrincipalPolicy</a>
            to understand what key names and values you must supply when you call <a>SimulatePrincipalPolicy</a>.
            </para>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.IAM.GetIAMContextKeysForPrincipalPolicyCmdlet.PolicyInputList">
            <summary>
            <para>
            <para>An optional list of additional policies for which you want the list of context keys
            that are referenced.</para><para>The <a href="http://wikipedia.org/wiki/regex">regex pattern</a> used to validate this
            parameter is a string of characters consisting of the following:</para><ul><li><para>Any printable ASCII character ranging from the space character (<code>\u0020</code>)
            through the end of the ASCII character range</para></li><li><para>The printable characters in the Basic Latin and Latin-1 Supplement character set (through
            <code>\u00FF</code>)</para></li><li><para>The special characters tab (<code>\u0009</code>), line feed (<code>\u000A</code>),
            and carriage return (<code>\u000D</code>)</para></li></ul>
            </para>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.IAM.GetIAMContextKeysForPrincipalPolicyCmdlet.PolicySourceArn">
            <summary>
            <para>
            <para>The ARN of a user, group, or role whose policies contain the context keys that you
            want listed. If you specify a user, the list includes context keys that are found
            in all policies that are attached to the user. The list also includes all groups that
            the user is a member of. If you pick a group or a role, then it includes only those
            context keys that are found in policies attached to that entity. Note that all parameters
            are shown in unencoded form here for clarity, but must be URL encoded to be included
            as a part of a real HTML request.</para><para>For more information about ARNs, see <a href="https://docs.aws.amazon.com/general/latest/gr/aws-arns-and-namespaces.html">Amazon
            Resource Names (ARNs)</a> in the <i>Amazon Web Services General Reference</i>.</para>
            </para>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.IAM.GetIAMContextKeysForPrincipalPolicyCmdlet.Select">
            <summary>
            Use the -Select parameter to control the cmdlet output. The default value is 'ContextKeyNames'.
            Specifying -Select '*' will result in the cmdlet returning the whole service response (Amazon.IdentityManagement.Model.GetContextKeysForPrincipalPolicyResponse).
            Specifying the name of a property of type Amazon.IdentityManagement.Model.GetContextKeysForPrincipalPolicyResponse will result in that property being returned.
            Specifying -Select '^ParameterName' will result in the cmdlet returning the selected cmdlet parameter value.
            </summary>
        </member>
        <member name="T:Amazon.PowerShell.Cmdlets.IAM.GetIAMEntitiesForPolicyCmdlet">
            <summary>
            Lists all IAM users, groups, and roles that the specified managed policy is attached
            to.
             
              
            <para>
            You can use the optional <code>EntityFilter</code> parameter to limit the results
            to a particular type of entity (users, groups, or roles). For example, to list only
            the roles that are attached to the specified policy, set <code>EntityFilter</code>
            to <code>Role</code>.
            </para><para>
            You can paginate the results using the <code>MaxItems</code> and <code>Marker</code>
            parameters.
            </para><br/><br/>In the AWS.Tools.IdentityManagement module, this cmdlet automatically pages all available results to the pipeline - parameters related to iteration are only needed if you want to manually control the paginated output. To disable autopagination, use -NoAutoIteration.
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.IAM.GetIAMEntitiesForPolicyCmdlet.EntityFilter">
            <summary>
            <para>
            <para>The entity type to use for filtering the results.</para><para>For example, when <code>EntityFilter</code> is <code>Role</code>, only the roles that
            are attached to the specified policy are returned. This parameter is optional. If
            it is not included, all attached entities (users, groups, and roles) are returned.
            The argument for this parameter must be one of the valid values listed below.</para>
            </para>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.IAM.GetIAMEntitiesForPolicyCmdlet.PathPrefix">
            <summary>
            <para>
            <para>The path prefix for filtering the results. This parameter is optional. If it is not
            included, it defaults to a slash (/), listing all entities.</para><para>This parameter allows (through its <a href="http://wikipedia.org/wiki/regex">regex
            pattern</a>) a string of characters consisting of either a forward slash (/) by itself
            or a string that must begin and end with forward slashes. In addition, it can contain
            any ASCII character from the ! (<code>\u0021</code>) through the DEL character (<code>\u007F</code>),
            including most punctuation characters, digits, and upper and lowercased letters.</para>
            </para>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.IAM.GetIAMEntitiesForPolicyCmdlet.PolicyArn">
            <summary>
            <para>
            <para>The Amazon Resource Name (ARN) of the IAM policy for which you want the versions.</para><para>For more information about ARNs, see <a href="https://docs.aws.amazon.com/general/latest/gr/aws-arns-and-namespaces.html">Amazon
            Resource Names (ARNs)</a> in the <i>Amazon Web Services General Reference</i>.</para>
            </para>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.IAM.GetIAMEntitiesForPolicyCmdlet.PolicyUsageFilter">
            <summary>
            <para>
            <para>The policy usage method to use for filtering the results.</para><para>To list only permissions policies, set <code>PolicyUsageFilter</code> to <code>PermissionsPolicy</code>.
            To list only the policies used to set permissions boundaries, set the value to <code>PermissionsBoundary</code>.</para><para>This parameter is optional. If it is not included, all policies are returned. </para>
            </para>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.IAM.GetIAMEntitiesForPolicyCmdlet.Marker">
            <summary>
            <para>
            <para>Use this parameter only when paginating results and only after you receive a response
            indicating that the results are truncated. Set it to the value of the <code>Marker</code>
            element in the response that you received to indicate where the next call should start.</para>
            </para>
            <para>
            <br/><b>Note:</b> In the AWS.Tools.IdentityManagement module, this parameter is only used if you are manually controlling output pagination of the service API call.
            <br/>In order to manually control output pagination, use '-Marker $null' for the first call and '-Marker $AWSHistory.LastServiceResponse.Marker' for subsequent calls.
            </para>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.IAM.GetIAMEntitiesForPolicyCmdlet.MaxItem">
            <summary>
            <para>
            <para>Use this only when paginating results to indicate the maximum number of items you
            want in the response. If additional items exist beyond the maximum you specify, the
            <code>IsTruncated</code> response element is <code>true</code>.</para><para>If you do not include this parameter, the number of items defaults to 100. Note that
            IAM might return fewer results, even when there are more results available. In that
            case, the <code>IsTruncated</code> response element returns <code>true</code>, and
            <code>Marker</code> contains a value to include in the subsequent call that tells
            the service where to continue from.</para>
            </para>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.IAM.GetIAMEntitiesForPolicyCmdlet.Select">
            <summary>
            Use the -Select parameter to control the cmdlet output. The default value is '*'.
            Specifying -Select '*' will result in the cmdlet returning the whole service response (Amazon.IdentityManagement.Model.ListEntitiesForPolicyResponse).
            Specifying the name of a property of type Amazon.IdentityManagement.Model.ListEntitiesForPolicyResponse will result in that property being returned.
            Specifying -Select '^ParameterName' will result in the cmdlet returning the selected cmdlet parameter value.
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.IAM.GetIAMEntitiesForPolicyCmdlet.NoAutoIteration">
            <summary>
            By default the cmdlet will auto-iterate and retrieve all results to the pipeline by performing multiple
            service calls. If set, the cmdlet will retrieve only the next 'page' of results using the value of Marker
            as the start point.
            </summary>
        </member>
        <member name="T:Amazon.PowerShell.Cmdlets.IAM.GetIAMGroupCmdlet">
            <summary>
            Returns a list of IAM users that are in the specified IAM group. You can paginate
            the results using the <code>MaxItems</code> and <code>Marker</code> parameters.<br/><br/>In the AWS.Tools.IdentityManagement module, this cmdlet automatically pages all available results to the pipeline - parameters related to iteration are only needed if you want to manually control the paginated output. To disable autopagination, use -NoAutoIteration.
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.IAM.GetIAMGroupCmdlet.GroupName">
            <summary>
            <para>
            <para>The name of the group.</para><para>This parameter allows (through its <a href="http://wikipedia.org/wiki/regex">regex
            pattern</a>) a string of characters consisting of upper and lowercase alphanumeric
            characters with no spaces. You can also include any of the following characters: _+=,.@-</para>
            </para>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.IAM.GetIAMGroupCmdlet.Marker">
            <summary>
            <para>
            <para>Use this parameter only when paginating results and only after you receive a response
            indicating that the results are truncated. Set it to the value of the <code>Marker</code>
            element in the response that you received to indicate where the next call should start.</para>
            </para>
            <para>
            <br/><b>Note:</b> In the AWS.Tools.IdentityManagement module, this parameter is only used if you are manually controlling output pagination of the service API call.
            <br/>In order to manually control output pagination, use '-Marker $null' for the first call and '-Marker $AWSHistory.LastServiceResponse.Marker' for subsequent calls.
            </para>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.IAM.GetIAMGroupCmdlet.MaxItem">
            <summary>
            <para>
            <para>Use this only when paginating results to indicate the maximum number of items you
            want in the response. If additional items exist beyond the maximum you specify, the
            <code>IsTruncated</code> response element is <code>true</code>.</para><para>If you do not include this parameter, the number of items defaults to 100. Note that
            IAM might return fewer results, even when there are more results available. In that
            case, the <code>IsTruncated</code> response element returns <code>true</code>, and
            <code>Marker</code> contains a value to include in the subsequent call that tells
            the service where to continue from.</para>
            </para>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.IAM.GetIAMGroupCmdlet.Select">
            <summary>
            Use the -Select parameter to control the cmdlet output. The default value is '*'.
            Specifying -Select '*' will result in the cmdlet returning the whole service response (Amazon.IdentityManagement.Model.GetGroupResponse).
            Specifying the name of a property of type Amazon.IdentityManagement.Model.GetGroupResponse will result in that property being returned.
            Specifying -Select '^ParameterName' will result in the cmdlet returning the selected cmdlet parameter value.
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.IAM.GetIAMGroupCmdlet.PassThru">
            <summary>
            Changes the cmdlet behavior to return the value passed to the GroupName parameter.
            The -PassThru parameter is deprecated, use -Select '^GroupName' instead. This parameter will be removed in a future version.
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.IAM.GetIAMGroupCmdlet.NoAutoIteration">
            <summary>
            By default the cmdlet will auto-iterate and retrieve all results to the pipeline by performing multiple
            service calls. If set, the cmdlet will retrieve only the next 'page' of results using the value of Marker
            as the start point.
            </summary>
        </member>
        <member name="T:Amazon.PowerShell.Cmdlets.IAM.GetIAMGroupForUserCmdlet">
            <summary>
            Lists the IAM groups that the specified IAM user belongs to.
             
              
            <para>
            You can paginate the results using the <code>MaxItems</code> and <code>Marker</code>
            parameters.
            </para><br/><br/>This cmdlet automatically pages all available results to the pipeline - parameters related to iteration are only needed if you want to manually control the paginated output. To disable autopagination, use -NoAutoIteration.
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.IAM.GetIAMGroupForUserCmdlet.UserName">
            <summary>
            <para>
            <para>The name of the user to list groups for.</para><para>This parameter allows (through its <a href="http://wikipedia.org/wiki/regex">regex
            pattern</a>) a string of characters consisting of upper and lowercase alphanumeric
            characters with no spaces. You can also include any of the following characters: _+=,.@-</para>
            </para>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.IAM.GetIAMGroupForUserCmdlet.Marker">
            <summary>
            <para>
            <para>Use this parameter only when paginating results and only after you receive a response
            indicating that the results are truncated. Set it to the value of the <code>Marker</code>
            element in the response that you received to indicate where the next call should start.</para>
            </para>
            <para>
            <br/><b>Note:</b> This parameter is only used if you are manually controlling output pagination of the service API call.
            <br/>In order to manually control output pagination, use '-Marker $null' for the first call and '-Marker $AWSHistory.LastServiceResponse.Marker' for subsequent calls.
            </para>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.IAM.GetIAMGroupForUserCmdlet.MaxItem">
            <summary>
            <para>
            <para>Use this only when paginating results to indicate the maximum number of items you
            want in the response. If additional items exist beyond the maximum you specify, the
            <code>IsTruncated</code> response element is <code>true</code>.</para><para>If you do not include this parameter, the number of items defaults to 100. Note that
            IAM might return fewer results, even when there are more results available. In that
            case, the <code>IsTruncated</code> response element returns <code>true</code>, and
            <code>Marker</code> contains a value to include in the subsequent call that tells
            the service where to continue from.</para>
            </para>
            <para>
            <br/><b>Note:</b> In AWSPowerShell and AWSPowerShell.NetCore this parameter is used to limit the total number of items returned by the cmdlet.
            <br/>In AWS.Tools this parameter is simply passed to the service to specify how many items should be returned by each service call.
            <br/>Pipe the output of this cmdlet into Select-Object -First to terminate retrieving data pages early and control the number of items returned.
            </para>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.IAM.GetIAMGroupForUserCmdlet.Select">
            <summary>
            Use the -Select parameter to control the cmdlet output. The default value is 'Groups'.
            Specifying -Select '*' will result in the cmdlet returning the whole service response (Amazon.IdentityManagement.Model.ListGroupsForUserResponse).
            Specifying the name of a property of type Amazon.IdentityManagement.Model.ListGroupsForUserResponse will result in that property being returned.
            Specifying -Select '^ParameterName' will result in the cmdlet returning the selected cmdlet parameter value.
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.IAM.GetIAMGroupForUserCmdlet.PassThru">
            <summary>
            Changes the cmdlet behavior to return the value passed to the UserName parameter.
            The -PassThru parameter is deprecated, use -Select '^UserName' instead. This parameter will be removed in a future version.
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.IAM.GetIAMGroupForUserCmdlet.NoAutoIteration">
            <summary>
            By default the cmdlet will auto-iterate and retrieve all results to the pipeline by performing multiple
            service calls. If set, the cmdlet will retrieve only the next 'page' of results using the value of Marker
            as the start point.
            </summary>
        </member>
        <member name="T:Amazon.PowerShell.Cmdlets.IAM.GetIAMGroupListCmdlet">
            <summary>
            Lists the IAM groups that have the specified path prefix.
             
              
            <para>
             You can paginate the results using the <code>MaxItems</code> and <code>Marker</code>
            parameters.
            </para><br/><br/>This cmdlet automatically pages all available results to the pipeline - parameters related to iteration are only needed if you want to manually control the paginated output. To disable autopagination, use -NoAutoIteration.
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.IAM.GetIAMGroupListCmdlet.PathPrefix">
            <summary>
            <para>
            <para> The path prefix for filtering the results. For example, the prefix <code>/division_abc/subdivision_xyz/</code>
            gets all groups whose path starts with <code>/division_abc/subdivision_xyz/</code>.</para><para>This parameter is optional. If it is not included, it defaults to a slash (/), listing
            all groups. This parameter allows (through its <a href="http://wikipedia.org/wiki/regex">regex
            pattern</a>) a string of characters consisting of either a forward slash (/) by itself
            or a string that must begin and end with forward slashes. In addition, it can contain
            any ASCII character from the ! (<code>\u0021</code>) through the DEL character (<code>\u007F</code>),
            including most punctuation characters, digits, and upper and lowercased letters.</para>
            </para>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.IAM.GetIAMGroupListCmdlet.Marker">
            <summary>
            <para>
            <para>Use this parameter only when paginating results and only after you receive a response
            indicating that the results are truncated. Set it to the value of the <code>Marker</code>
            element in the response that you received to indicate where the next call should start.</para>
            </para>
            <para>
            <br/><b>Note:</b> This parameter is only used if you are manually controlling output pagination of the service API call.
            <br/>In order to manually control output pagination, use '-Marker $null' for the first call and '-Marker $AWSHistory.LastServiceResponse.Marker' for subsequent calls.
            </para>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.IAM.GetIAMGroupListCmdlet.MaxItem">
            <summary>
            <para>
            <para>Use this only when paginating results to indicate the maximum number of items you
            want in the response. If additional items exist beyond the maximum you specify, the
            <code>IsTruncated</code> response element is <code>true</code>.</para><para>If you do not include this parameter, the number of items defaults to 100. Note that
            IAM might return fewer results, even when there are more results available. In that
            case, the <code>IsTruncated</code> response element returns <code>true</code>, and
            <code>Marker</code> contains a value to include in the subsequent call that tells
            the service where to continue from.</para>
            </para>
            <para>
            <br/><b>Note:</b> In AWSPowerShell and AWSPowerShell.NetCore this parameter is used to limit the total number of items returned by the cmdlet.
            <br/>In AWS.Tools this parameter is simply passed to the service to specify how many items should be returned by each service call.
            <br/>Pipe the output of this cmdlet into Select-Object -First to terminate retrieving data pages early and control the number of items returned.
            </para>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.IAM.GetIAMGroupListCmdlet.Select">
            <summary>
            Use the -Select parameter to control the cmdlet output. The default value is 'Groups'.
            Specifying -Select '*' will result in the cmdlet returning the whole service response (Amazon.IdentityManagement.Model.ListGroupsResponse).
            Specifying the name of a property of type Amazon.IdentityManagement.Model.ListGroupsResponse will result in that property being returned.
            Specifying -Select '^ParameterName' will result in the cmdlet returning the selected cmdlet parameter value.
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.IAM.GetIAMGroupListCmdlet.PassThru">
            <summary>
            Changes the cmdlet behavior to return the value passed to the PathPrefix parameter.
            The -PassThru parameter is deprecated, use -Select '^PathPrefix' instead. This parameter will be removed in a future version.
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.IAM.GetIAMGroupListCmdlet.NoAutoIteration">
            <summary>
            By default the cmdlet will auto-iterate and retrieve all results to the pipeline by performing multiple
            service calls. If set, the cmdlet will retrieve only the next 'page' of results using the value of Marker
            as the start point.
            </summary>
        </member>
        <member name="T:Amazon.PowerShell.Cmdlets.IAM.GetIAMGroupPolicyCmdlet">
            <summary>
            Retrieves the specified inline policy document that is embedded in the specified IAM
            group.
             
             <note><para>
            Policies returned by this operation are URL-encoded compliant with <a href="https://tools.ietf.org/html/rfc3986">RFC
            3986</a>. You can use a URL decoding method to convert the policy back to plain JSON
            text. For example, if you use Java, you can use the <code>decode</code> method of
            the <code>java.net.URLDecoder</code> utility class in the Java SDK. Other languages
            and SDKs provide similar functionality.
            </para></note><para>
            An IAM group can also have managed policies attached to it. To retrieve a managed
            policy document that is attached to a group, use <a>GetPolicy</a> to determine the
            policy's default version, then use <a>GetPolicyVersion</a> to retrieve the policy
            document.
            </para><para>
            For more information about policies, see <a href="https://docs.aws.amazon.com/IAM/latest/UserGuide/policies-managed-vs-inline.html">Managed
            policies and inline policies</a> in the <i>IAM User Guide</i>.
            </para>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.IAM.GetIAMGroupPolicyCmdlet.GroupName">
            <summary>
            <para>
            <para>The name of the group the policy is associated with.</para><para>This parameter allows (through its <a href="http://wikipedia.org/wiki/regex">regex
            pattern</a>) a string of characters consisting of upper and lowercase alphanumeric
            characters with no spaces. You can also include any of the following characters: _+=,.@-</para>
            </para>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.IAM.GetIAMGroupPolicyCmdlet.PolicyName">
            <summary>
            <para>
            <para>The name of the policy document to get.</para><para>This parameter allows (through its <a href="http://wikipedia.org/wiki/regex">regex
            pattern</a>) a string of characters consisting of upper and lowercase alphanumeric
            characters with no spaces. You can also include any of the following characters: _+=,.@-</para>
            </para>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.IAM.GetIAMGroupPolicyCmdlet.Select">
            <summary>
            Use the -Select parameter to control the cmdlet output. The default value is '*'.
            Specifying -Select '*' will result in the cmdlet returning the whole service response (Amazon.IdentityManagement.Model.GetGroupPolicyResponse).
            Specifying the name of a property of type Amazon.IdentityManagement.Model.GetGroupPolicyResponse will result in that property being returned.
            Specifying -Select '^ParameterName' will result in the cmdlet returning the selected cmdlet parameter value.
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.IAM.GetIAMGroupPolicyCmdlet.PassThru">
            <summary>
            Changes the cmdlet behavior to return the value passed to the GroupName parameter.
            The -PassThru parameter is deprecated, use -Select '^GroupName' instead. This parameter will be removed in a future version.
            </summary>
        </member>
        <member name="T:Amazon.PowerShell.Cmdlets.IAM.GetIAMGroupPolicyListCmdlet">
            <summary>
            Lists the names of the inline policies that are embedded in the specified IAM group.
             
              
            <para>
            An IAM group can also have managed policies attached to it. To list the managed policies
            that are attached to a group, use <a>ListAttachedGroupPolicies</a>. For more information
            about policies, see <a href="https://docs.aws.amazon.com/IAM/latest/UserGuide/policies-managed-vs-inline.html">Managed
            policies and inline policies</a> in the <i>IAM User Guide</i>.
            </para><para>
            You can paginate the results using the <code>MaxItems</code> and <code>Marker</code>
            parameters. If there are no inline policies embedded with the specified group, the
            operation returns an empty list.
            </para><br/><br/>This cmdlet automatically pages all available results to the pipeline - parameters related to iteration are only needed if you want to manually control the paginated output. To disable autopagination, use -NoAutoIteration.
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.IAM.GetIAMGroupPolicyListCmdlet.GroupName">
            <summary>
            <para>
            <para>The name of the group to list policies for.</para><para>This parameter allows (through its <a href="http://wikipedia.org/wiki/regex">regex
            pattern</a>) a string of characters consisting of upper and lowercase alphanumeric
            characters with no spaces. You can also include any of the following characters: _+=,.@-</para>
            </para>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.IAM.GetIAMGroupPolicyListCmdlet.Marker">
            <summary>
            <para>
            <para>Use this parameter only when paginating results and only after you receive a response
            indicating that the results are truncated. Set it to the value of the <code>Marker</code>
            element in the response that you received to indicate where the next call should start.</para>
            </para>
            <para>
            <br/><b>Note:</b> This parameter is only used if you are manually controlling output pagination of the service API call.
            <br/>In order to manually control output pagination, use '-Marker $null' for the first call and '-Marker $AWSHistory.LastServiceResponse.Marker' for subsequent calls.
            </para>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.IAM.GetIAMGroupPolicyListCmdlet.MaxItem">
            <summary>
            <para>
            <para>Use this only when paginating results to indicate the maximum number of items you
            want in the response. If additional items exist beyond the maximum you specify, the
            <code>IsTruncated</code> response element is <code>true</code>.</para><para>If you do not include this parameter, the number of items defaults to 100. Note that
            IAM might return fewer results, even when there are more results available. In that
            case, the <code>IsTruncated</code> response element returns <code>true</code>, and
            <code>Marker</code> contains a value to include in the subsequent call that tells
            the service where to continue from.</para>
            </para>
            <para>
            <br/><b>Note:</b> In AWSPowerShell and AWSPowerShell.NetCore this parameter is used to limit the total number of items returned by the cmdlet.
            <br/>In AWS.Tools this parameter is simply passed to the service to specify how many items should be returned by each service call.
            <br/>Pipe the output of this cmdlet into Select-Object -First to terminate retrieving data pages early and control the number of items returned.
            </para>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.IAM.GetIAMGroupPolicyListCmdlet.Select">
            <summary>
            Use the -Select parameter to control the cmdlet output. The default value is 'PolicyNames'.
            Specifying -Select '*' will result in the cmdlet returning the whole service response (Amazon.IdentityManagement.Model.ListGroupPoliciesResponse).
            Specifying the name of a property of type Amazon.IdentityManagement.Model.ListGroupPoliciesResponse will result in that property being returned.
            Specifying -Select '^ParameterName' will result in the cmdlet returning the selected cmdlet parameter value.
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.IAM.GetIAMGroupPolicyListCmdlet.PassThru">
            <summary>
            Changes the cmdlet behavior to return the value passed to the GroupName parameter.
            The -PassThru parameter is deprecated, use -Select '^GroupName' instead. This parameter will be removed in a future version.
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.IAM.GetIAMGroupPolicyListCmdlet.NoAutoIteration">
            <summary>
            By default the cmdlet will auto-iterate and retrieve all results to the pipeline by performing multiple
            service calls. If set, the cmdlet will retrieve only the next 'page' of results using the value of Marker
            as the start point.
            </summary>
        </member>
        <member name="T:Amazon.PowerShell.Cmdlets.IAM.GetIAMInstanceProfileCmdlet">
            <summary>
            Retrieves information about the specified instance profile, including the instance
            profile's path, GUID, ARN, and role. For more information about instance profiles,
            see <a href="https://docs.aws.amazon.com/IAM/latest/UserGuide/AboutInstanceProfiles.html">About
            instance profiles</a> in the <i>IAM User Guide</i>.
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.IAM.GetIAMInstanceProfileCmdlet.InstanceProfileName">
            <summary>
            <para>
            <para>The name of the instance profile to get information about.</para><para>This parameter allows (through its <a href="http://wikipedia.org/wiki/regex">regex
            pattern</a>) a string of characters consisting of upper and lowercase alphanumeric
            characters with no spaces. You can also include any of the following characters: _+=,.@-</para>
            </para>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.IAM.GetIAMInstanceProfileCmdlet.Select">
            <summary>
            Use the -Select parameter to control the cmdlet output. The default value is 'InstanceProfile'.
            Specifying -Select '*' will result in the cmdlet returning the whole service response (Amazon.IdentityManagement.Model.GetInstanceProfileResponse).
            Specifying the name of a property of type Amazon.IdentityManagement.Model.GetInstanceProfileResponse will result in that property being returned.
            Specifying -Select '^ParameterName' will result in the cmdlet returning the selected cmdlet parameter value.
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.IAM.GetIAMInstanceProfileCmdlet.PassThru">
            <summary>
            Changes the cmdlet behavior to return the value passed to the InstanceProfileName parameter.
            The -PassThru parameter is deprecated, use -Select '^InstanceProfileName' instead. This parameter will be removed in a future version.
            </summary>
        </member>
        <member name="T:Amazon.PowerShell.Cmdlets.IAM.GetIAMInstanceProfileForRoleCmdlet">
            <summary>
            Lists the instance profiles that have the specified associated IAM role. If there
            are none, the operation returns an empty list. For more information about instance
            profiles, go to <a href="https://docs.aws.amazon.com/IAM/latest/UserGuide/AboutInstanceProfiles.html">About
            instance profiles</a>.
             
              
            <para>
            You can paginate the results using the <code>MaxItems</code> and <code>Marker</code>
            parameters.
            </para><br/><br/>This cmdlet automatically pages all available results to the pipeline - parameters related to iteration are only needed if you want to manually control the paginated output. To disable autopagination, use -NoAutoIteration.
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.IAM.GetIAMInstanceProfileForRoleCmdlet.RoleName">
            <summary>
            <para>
            <para>The name of the role to list instance profiles for.</para><para>This parameter allows (through its <a href="http://wikipedia.org/wiki/regex">regex
            pattern</a>) a string of characters consisting of upper and lowercase alphanumeric
            characters with no spaces. You can also include any of the following characters: _+=,.@-</para>
            </para>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.IAM.GetIAMInstanceProfileForRoleCmdlet.Marker">
            <summary>
            <para>
            <para>Use this parameter only when paginating results and only after you receive a response
            indicating that the results are truncated. Set it to the value of the <code>Marker</code>
            element in the response that you received to indicate where the next call should start.</para>
            </para>
            <para>
            <br/><b>Note:</b> This parameter is only used if you are manually controlling output pagination of the service API call.
            <br/>In order to manually control output pagination, use '-Marker $null' for the first call and '-Marker $AWSHistory.LastServiceResponse.Marker' for subsequent calls.
            </para>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.IAM.GetIAMInstanceProfileForRoleCmdlet.MaxItem">
            <summary>
            <para>
            <para>Use this only when paginating results to indicate the maximum number of items you
            want in the response. If additional items exist beyond the maximum you specify, the
            <code>IsTruncated</code> response element is <code>true</code>.</para><para>If you do not include this parameter, the number of items defaults to 100. Note that
            IAM might return fewer results, even when there are more results available. In that
            case, the <code>IsTruncated</code> response element returns <code>true</code>, and
            <code>Marker</code> contains a value to include in the subsequent call that tells
            the service where to continue from.</para>
            </para>
            <para>
            <br/><b>Note:</b> In AWSPowerShell and AWSPowerShell.NetCore this parameter is used to limit the total number of items returned by the cmdlet.
            <br/>In AWS.Tools this parameter is simply passed to the service to specify how many items should be returned by each service call.
            <br/>Pipe the output of this cmdlet into Select-Object -First to terminate retrieving data pages early and control the number of items returned.
            </para>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.IAM.GetIAMInstanceProfileForRoleCmdlet.Select">
            <summary>
            Use the -Select parameter to control the cmdlet output. The default value is 'InstanceProfiles'.
            Specifying -Select '*' will result in the cmdlet returning the whole service response (Amazon.IdentityManagement.Model.ListInstanceProfilesForRoleResponse).
            Specifying the name of a property of type Amazon.IdentityManagement.Model.ListInstanceProfilesForRoleResponse will result in that property being returned.
            Specifying -Select '^ParameterName' will result in the cmdlet returning the selected cmdlet parameter value.
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.IAM.GetIAMInstanceProfileForRoleCmdlet.PassThru">
            <summary>
            Changes the cmdlet behavior to return the value passed to the RoleName parameter.
            The -PassThru parameter is deprecated, use -Select '^RoleName' instead. This parameter will be removed in a future version.
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.IAM.GetIAMInstanceProfileForRoleCmdlet.NoAutoIteration">
            <summary>
            By default the cmdlet will auto-iterate and retrieve all results to the pipeline by performing multiple
            service calls. If set, the cmdlet will retrieve only the next 'page' of results using the value of Marker
            as the start point.
            </summary>
        </member>
        <member name="T:Amazon.PowerShell.Cmdlets.IAM.GetIAMInstanceProfileListCmdlet">
            <summary>
            Lists the instance profiles that have the specified path prefix. If there are none,
            the operation returns an empty list. For more information about instance profiles,
            see <a href="https://docs.aws.amazon.com/IAM/latest/UserGuide/AboutInstanceProfiles.html">About
            instance profiles</a>.
             
             <note><para>
            IAM resource-listing operations return a subset of the available attributes for the
            resource. For example, this operation does not return tags, even though they are an
            attribute of the returned object. To view all of the information for an instance profile,
            see <a>GetInstanceProfile</a>.
            </para></note><para>
            You can paginate the results using the <code>MaxItems</code> and <code>Marker</code>
            parameters.
            </para><br/><br/>This cmdlet automatically pages all available results to the pipeline - parameters related to iteration are only needed if you want to manually control the paginated output. To disable autopagination, use -NoAutoIteration.
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.IAM.GetIAMInstanceProfileListCmdlet.PathPrefix">
            <summary>
            <para>
            <para> The path prefix for filtering the results. For example, the prefix <code>/application_abc/component_xyz/</code>
            gets all instance profiles whose path starts with <code>/application_abc/component_xyz/</code>.</para><para>This parameter is optional. If it is not included, it defaults to a slash (/), listing
            all instance profiles. This parameter allows (through its <a href="http://wikipedia.org/wiki/regex">regex
            pattern</a>) a string of characters consisting of either a forward slash (/) by itself
            or a string that must begin and end with forward slashes. In addition, it can contain
            any ASCII character from the ! (<code>\u0021</code>) through the DEL character (<code>\u007F</code>),
            including most punctuation characters, digits, and upper and lowercased letters.</para>
            </para>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.IAM.GetIAMInstanceProfileListCmdlet.Marker">
            <summary>
            <para>
            <para>Use this parameter only when paginating results and only after you receive a response
            indicating that the results are truncated. Set it to the value of the <code>Marker</code>
            element in the response that you received to indicate where the next call should start.</para>
            </para>
            <para>
            <br/><b>Note:</b> This parameter is only used if you are manually controlling output pagination of the service API call.
            <br/>In order to manually control output pagination, use '-Marker $null' for the first call and '-Marker $AWSHistory.LastServiceResponse.Marker' for subsequent calls.
            </para>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.IAM.GetIAMInstanceProfileListCmdlet.MaxItem">
            <summary>
            <para>
            <para>Use this only when paginating results to indicate the maximum number of items you
            want in the response. If additional items exist beyond the maximum you specify, the
            <code>IsTruncated</code> response element is <code>true</code>.</para><para>If you do not include this parameter, the number of items defaults to 100. Note that
            IAM might return fewer results, even when there are more results available. In that
            case, the <code>IsTruncated</code> response element returns <code>true</code>, and
            <code>Marker</code> contains a value to include in the subsequent call that tells
            the service where to continue from.</para>
            </para>
            <para>
            <br/><b>Note:</b> In AWSPowerShell and AWSPowerShell.NetCore this parameter is used to limit the total number of items returned by the cmdlet.
            <br/>In AWS.Tools this parameter is simply passed to the service to specify how many items should be returned by each service call.
            <br/>Pipe the output of this cmdlet into Select-Object -First to terminate retrieving data pages early and control the number of items returned.
            </para>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.IAM.GetIAMInstanceProfileListCmdlet.Select">
            <summary>
            Use the -Select parameter to control the cmdlet output. The default value is 'InstanceProfiles'.
            Specifying -Select '*' will result in the cmdlet returning the whole service response (Amazon.IdentityManagement.Model.ListInstanceProfilesResponse).
            Specifying the name of a property of type Amazon.IdentityManagement.Model.ListInstanceProfilesResponse will result in that property being returned.
            Specifying -Select '^ParameterName' will result in the cmdlet returning the selected cmdlet parameter value.
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.IAM.GetIAMInstanceProfileListCmdlet.PassThru">
            <summary>
            Changes the cmdlet behavior to return the value passed to the PathPrefix parameter.
            The -PassThru parameter is deprecated, use -Select '^PathPrefix' instead. This parameter will be removed in a future version.
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.IAM.GetIAMInstanceProfileListCmdlet.NoAutoIteration">
            <summary>
            By default the cmdlet will auto-iterate and retrieve all results to the pipeline by performing multiple
            service calls. If set, the cmdlet will retrieve only the next 'page' of results using the value of Marker
            as the start point.
            </summary>
        </member>
        <member name="T:Amazon.PowerShell.Cmdlets.IAM.GetIAMInstanceProfileTagListCmdlet">
            <summary>
            Lists the tags that are attached to the specified IAM instance profile. The returned
            list of tags is sorted by tag key. For more information about tagging, see <a href="https://docs.aws.amazon.com/IAM/latest/UserGuide/id_tags.html">Tagging
            IAM resources</a> in the <i>IAM User Guide</i>.<br/><br/>This cmdlet automatically pages all available results to the pipeline - parameters related to iteration are only needed if you want to manually control the paginated output. To disable autopagination, use -NoAutoIteration.
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.IAM.GetIAMInstanceProfileTagListCmdlet.InstanceProfileName">
            <summary>
            <para>
            <para>The name of the IAM instance profile whose tags you want to see.</para><para>This parameter allows (through its <a href="http://wikipedia.org/wiki/regex">regex
            pattern</a>) a string of characters consisting of upper and lowercase alphanumeric
            characters with no spaces. You can also include any of the following characters: _+=,.@-</para>
            </para>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.IAM.GetIAMInstanceProfileTagListCmdlet.Marker">
            <summary>
            <para>
            <para>Use this parameter only when paginating results and only after you receive a response
            indicating that the results are truncated. Set it to the value of the <code>Marker</code>
            element in the response that you received to indicate where the next call should start.</para>
            </para>
            <para>
            <br/><b>Note:</b> This parameter is only used if you are manually controlling output pagination of the service API call.
            <br/>In order to manually control output pagination, use '-Marker $null' for the first call and '-Marker $AWSHistory.LastServiceResponse.Marker' for subsequent calls.
            </para>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.IAM.GetIAMInstanceProfileTagListCmdlet.MaxItem">
            <summary>
            <para>
            <para>Use this only when paginating results to indicate the maximum number of items you
            want in the response. If additional items exist beyond the maximum you specify, the
            <code>IsTruncated</code> response element is <code>true</code>.</para><para>If you do not include this parameter, the number of items defaults to 100. Note that
            IAM might return fewer results, even when there are more results available. In that
            case, the <code>IsTruncated</code> response element returns <code>true</code>, and
            <code>Marker</code> contains a value to include in the subsequent call that tells
            the service where to continue from.</para>
            </para>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.IAM.GetIAMInstanceProfileTagListCmdlet.Select">
            <summary>
            Use the -Select parameter to control the cmdlet output. The default value is 'Tags'.
            Specifying -Select '*' will result in the cmdlet returning the whole service response (Amazon.IdentityManagement.Model.ListInstanceProfileTagsResponse).
            Specifying the name of a property of type Amazon.IdentityManagement.Model.ListInstanceProfileTagsResponse will result in that property being returned.
            Specifying -Select '^ParameterName' will result in the cmdlet returning the selected cmdlet parameter value.
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.IAM.GetIAMInstanceProfileTagListCmdlet.PassThru">
            <summary>
            Changes the cmdlet behavior to return the value passed to the InstanceProfileName parameter.
            The -PassThru parameter is deprecated, use -Select '^InstanceProfileName' instead. This parameter will be removed in a future version.
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.IAM.GetIAMInstanceProfileTagListCmdlet.NoAutoIteration">
            <summary>
            By default the cmdlet will auto-iterate and retrieve all results to the pipeline by performing multiple
            service calls. If set, the cmdlet will retrieve only the next 'page' of results using the value of Marker
            as the start point.
            </summary>
        </member>
        <member name="T:Amazon.PowerShell.Cmdlets.IAM.GetIAMLoginProfileCmdlet">
            <summary>
            Retrieves the user name for the specified IAM user. A login profile is created when
            you create a password for the user to access the Amazon Web Services Management Console.
            If the user does not exist or does not have a password, the operation returns a 404
            (<code>NoSuchEntity</code>) error.
             
              
            <para>
            If you create an IAM user with access to the console, the <code>CreateDate</code>
            reflects the date you created the initial password for the user.
            </para><para>
            If you create an IAM user with programmatic access, and then later add a password
            for the user to access the Amazon Web Services Management Console, the <code>CreateDate</code>
            reflects the initial password creation date. A user with programmatic access does
            not have a login profile unless you create a password for the user to access the Amazon
            Web Services Management Console.
            </para>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.IAM.GetIAMLoginProfileCmdlet.UserName">
            <summary>
            <para>
            <para>The name of the user whose login profile you want to retrieve.</para><para>This parameter allows (through its <a href="http://wikipedia.org/wiki/regex">regex
            pattern</a>) a string of characters consisting of upper and lowercase alphanumeric
            characters with no spaces. You can also include any of the following characters: _+=,.@-</para>
            </para>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.IAM.GetIAMLoginProfileCmdlet.Select">
            <summary>
            Use the -Select parameter to control the cmdlet output. The default value is 'LoginProfile'.
            Specifying -Select '*' will result in the cmdlet returning the whole service response (Amazon.IdentityManagement.Model.GetLoginProfileResponse).
            Specifying the name of a property of type Amazon.IdentityManagement.Model.GetLoginProfileResponse will result in that property being returned.
            Specifying -Select '^ParameterName' will result in the cmdlet returning the selected cmdlet parameter value.
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.IAM.GetIAMLoginProfileCmdlet.PassThru">
            <summary>
            Changes the cmdlet behavior to return the value passed to the UserName parameter.
            The -PassThru parameter is deprecated, use -Select '^UserName' instead. This parameter will be removed in a future version.
            </summary>
        </member>
        <member name="T:Amazon.PowerShell.Cmdlets.IAM.GetIAMMFADeviceCmdlet">
            <summary>
            Lists the MFA devices for an IAM user. If the request includes a IAM user name, then
            this operation lists all the MFA devices associated with the specified user. If you
            do not specify a user name, IAM determines the user name implicitly based on the Amazon
            Web Services access key ID signing the request for this operation.
             
              
            <para>
            You can paginate the results using the <code>MaxItems</code> and <code>Marker</code>
            parameters.
            </para><br/><br/>This cmdlet automatically pages all available results to the pipeline - parameters related to iteration are only needed if you want to manually control the paginated output. To disable autopagination, use -NoAutoIteration.
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.IAM.GetIAMMFADeviceCmdlet.UserName">
            <summary>
            <para>
            <para>The name of the user whose MFA devices you want to list.</para><para>This parameter allows (through its <a href="http://wikipedia.org/wiki/regex">regex
            pattern</a>) a string of characters consisting of upper and lowercase alphanumeric
            characters with no spaces. You can also include any of the following characters: _+=,.@-</para>
            </para>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.IAM.GetIAMMFADeviceCmdlet.Marker">
            <summary>
            <para>
            <para>Use this parameter only when paginating results and only after you receive a response
            indicating that the results are truncated. Set it to the value of the <code>Marker</code>
            element in the response that you received to indicate where the next call should start.</para>
            </para>
            <para>
            <br/><b>Note:</b> This parameter is only used if you are manually controlling output pagination of the service API call.
            <br/>In order to manually control output pagination, use '-Marker $null' for the first call and '-Marker $AWSHistory.LastServiceResponse.Marker' for subsequent calls.
            </para>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.IAM.GetIAMMFADeviceCmdlet.MaxItem">
            <summary>
            <para>
            <para>Use this only when paginating results to indicate the maximum number of items you
            want in the response. If additional items exist beyond the maximum you specify, the
            <code>IsTruncated</code> response element is <code>true</code>.</para><para>If you do not include this parameter, the number of items defaults to 100. Note that
            IAM might return fewer results, even when there are more results available. In that
            case, the <code>IsTruncated</code> response element returns <code>true</code>, and
            <code>Marker</code> contains a value to include in the subsequent call that tells
            the service where to continue from.</para>
            </para>
            <para>
            <br/><b>Note:</b> In AWSPowerShell and AWSPowerShell.NetCore this parameter is used to limit the total number of items returned by the cmdlet.
            <br/>In AWS.Tools this parameter is simply passed to the service to specify how many items should be returned by each service call.
            <br/>Pipe the output of this cmdlet into Select-Object -First to terminate retrieving data pages early and control the number of items returned.
            </para>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.IAM.GetIAMMFADeviceCmdlet.Select">
            <summary>
            Use the -Select parameter to control the cmdlet output. The default value is 'MFADevices'.
            Specifying -Select '*' will result in the cmdlet returning the whole service response (Amazon.IdentityManagement.Model.ListMFADevicesResponse).
            Specifying the name of a property of type Amazon.IdentityManagement.Model.ListMFADevicesResponse will result in that property being returned.
            Specifying -Select '^ParameterName' will result in the cmdlet returning the selected cmdlet parameter value.
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.IAM.GetIAMMFADeviceCmdlet.PassThru">
            <summary>
            Changes the cmdlet behavior to return the value passed to the UserName parameter.
            The -PassThru parameter is deprecated, use -Select '^UserName' instead. This parameter will be removed in a future version.
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.IAM.GetIAMMFADeviceCmdlet.NoAutoIteration">
            <summary>
            By default the cmdlet will auto-iterate and retrieve all results to the pipeline by performing multiple
            service calls. If set, the cmdlet will retrieve only the next 'page' of results using the value of Marker
            as the start point.
            </summary>
        </member>
        <member name="T:Amazon.PowerShell.Cmdlets.IAM.GetIAMMFADeviceTagListCmdlet">
            <summary>
            Lists the tags that are attached to the specified IAM virtual multi-factor authentication
            (MFA) device. The returned list of tags is sorted by tag key. For more information
            about tagging, see <a href="https://docs.aws.amazon.com/IAM/latest/UserGuide/id_tags.html">Tagging
            IAM resources</a> in the <i>IAM User Guide</i>.<br/><br/>This cmdlet automatically pages all available results to the pipeline - parameters related to iteration are only needed if you want to manually control the paginated output. To disable autopagination, use -NoAutoIteration.
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.IAM.GetIAMMFADeviceTagListCmdlet.SerialNumber">
            <summary>
            <para>
            <para>The unique identifier for the IAM virtual MFA device whose tags you want to see. For
            virtual MFA devices, the serial number is the same as the ARN.</para><para>This parameter allows (through its <a href="http://wikipedia.org/wiki/regex">regex
            pattern</a>) a string of characters consisting of upper and lowercase alphanumeric
            characters with no spaces. You can also include any of the following characters: _+=,.@-</para>
            </para>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.IAM.GetIAMMFADeviceTagListCmdlet.Marker">
            <summary>
            <para>
            <para>Use this parameter only when paginating results and only after you receive a response
            indicating that the results are truncated. Set it to the value of the <code>Marker</code>
            element in the response that you received to indicate where the next call should start.</para>
            </para>
            <para>
            <br/><b>Note:</b> This parameter is only used if you are manually controlling output pagination of the service API call.
            <br/>In order to manually control output pagination, use '-Marker $null' for the first call and '-Marker $AWSHistory.LastServiceResponse.Marker' for subsequent calls.
            </para>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.IAM.GetIAMMFADeviceTagListCmdlet.MaxItem">
            <summary>
            <para>
            <para>Use this only when paginating results to indicate the maximum number of items you
            want in the response. If additional items exist beyond the maximum you specify, the
            <code>IsTruncated</code> response element is <code>true</code>.</para><para>If you do not include this parameter, the number of items defaults to 100. Note that
            IAM might return fewer results, even when there are more results available. In that
            case, the <code>IsTruncated</code> response element returns <code>true</code>, and
            <code>Marker</code> contains a value to include in the subsequent call that tells
            the service where to continue from.</para>
            </para>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.IAM.GetIAMMFADeviceTagListCmdlet.Select">
            <summary>
            Use the -Select parameter to control the cmdlet output. The default value is 'Tags'.
            Specifying -Select '*' will result in the cmdlet returning the whole service response (Amazon.IdentityManagement.Model.ListMFADeviceTagsResponse).
            Specifying the name of a property of type Amazon.IdentityManagement.Model.ListMFADeviceTagsResponse will result in that property being returned.
            Specifying -Select '^ParameterName' will result in the cmdlet returning the selected cmdlet parameter value.
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.IAM.GetIAMMFADeviceTagListCmdlet.PassThru">
            <summary>
            Changes the cmdlet behavior to return the value passed to the SerialNumber parameter.
            The -PassThru parameter is deprecated, use -Select '^SerialNumber' instead. This parameter will be removed in a future version.
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.IAM.GetIAMMFADeviceTagListCmdlet.NoAutoIteration">
            <summary>
            By default the cmdlet will auto-iterate and retrieve all results to the pipeline by performing multiple
            service calls. If set, the cmdlet will retrieve only the next 'page' of results using the value of Marker
            as the start point.
            </summary>
        </member>
        <member name="T:Amazon.PowerShell.Cmdlets.IAM.GetIAMOpenIDConnectProviderCmdlet">
            <summary>
            Returns information about the specified OpenID Connect (OIDC) provider resource object
            in IAM.
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.IAM.GetIAMOpenIDConnectProviderCmdlet.OpenIDConnectProviderArn">
            <summary>
            <para>
            <para>The Amazon Resource Name (ARN) of the OIDC provider resource object in IAM to get
            information for. You can get a list of OIDC provider resource ARNs by using the <a>ListOpenIDConnectProviders</a>
            operation.</para><para>For more information about ARNs, see <a href="https://docs.aws.amazon.com/general/latest/gr/aws-arns-and-namespaces.html">Amazon
            Resource Names (ARNs)</a> in the <i>Amazon Web Services General Reference</i>.</para>
            </para>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.IAM.GetIAMOpenIDConnectProviderCmdlet.Select">
            <summary>
            Use the -Select parameter to control the cmdlet output. The default value is '*'.
            Specifying -Select '*' will result in the cmdlet returning the whole service response (Amazon.IdentityManagement.Model.GetOpenIDConnectProviderResponse).
            Specifying the name of a property of type Amazon.IdentityManagement.Model.GetOpenIDConnectProviderResponse will result in that property being returned.
            Specifying -Select '^ParameterName' will result in the cmdlet returning the selected cmdlet parameter value.
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.IAM.GetIAMOpenIDConnectProviderCmdlet.PassThru">
            <summary>
            Changes the cmdlet behavior to return the value passed to the OpenIDConnectProviderArn parameter.
            The -PassThru parameter is deprecated, use -Select '^OpenIDConnectProviderArn' instead. This parameter will be removed in a future version.
            </summary>
        </member>
        <member name="T:Amazon.PowerShell.Cmdlets.IAM.GetIAMOpenIDConnectProviderListCmdlet">
            <summary>
            Lists information about the IAM OpenID Connect (OIDC) provider resource objects defined
            in the Amazon Web Services account.
             
             <note><para>
            IAM resource-listing operations return a subset of the available attributes for the
            resource. For example, this operation does not return tags, even though they are an
            attribute of the returned object. To view all of the information for an OIDC provider,
            see <a>GetOpenIDConnectProvider</a>.
            </para></note>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.IAM.GetIAMOpenIDConnectProviderListCmdlet.Select">
            <summary>
            Use the -Select parameter to control the cmdlet output. The default value is 'OpenIDConnectProviderList'.
            Specifying -Select '*' will result in the cmdlet returning the whole service response (Amazon.IdentityManagement.Model.ListOpenIDConnectProvidersResponse).
            Specifying the name of a property of type Amazon.IdentityManagement.Model.ListOpenIDConnectProvidersResponse will result in that property being returned.
            Specifying -Select '^ParameterName' will result in the cmdlet returning the selected cmdlet parameter value.
            </summary>
        </member>
        <member name="T:Amazon.PowerShell.Cmdlets.IAM.GetIAMOpenIDConnectProviderTagListCmdlet">
            <summary>
            Lists the tags that are attached to the specified OpenID Connect (OIDC)-compatible
            identity provider. The returned list of tags is sorted by tag key. For more information,
            see <a href="https://docs.aws.amazon.com/IAM/latest/UserGuide/id_roles_providers_oidc.html">About
            web identity federation</a>.
             
              
            <para>
            For more information about tagging, see <a href="https://docs.aws.amazon.com/IAM/latest/UserGuide/id_tags.html">Tagging
            IAM resources</a> in the <i>IAM User Guide</i>.
            </para><br/><br/>This cmdlet automatically pages all available results to the pipeline - parameters related to iteration are only needed if you want to manually control the paginated output. To disable autopagination, use -NoAutoIteration.
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.IAM.GetIAMOpenIDConnectProviderTagListCmdlet.OpenIDConnectProviderArn">
            <summary>
            <para>
            <para>The ARN of the OpenID Connect (OIDC) identity provider whose tags you want to see.</para><para>This parameter allows (through its <a href="http://wikipedia.org/wiki/regex">regex
            pattern</a>) a string of characters consisting of upper and lowercase alphanumeric
            characters with no spaces. You can also include any of the following characters: _+=,.@-</para>
            </para>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.IAM.GetIAMOpenIDConnectProviderTagListCmdlet.Marker">
            <summary>
            <para>
            <para>Use this parameter only when paginating results and only after you receive a response
            indicating that the results are truncated. Set it to the value of the <code>Marker</code>
            element in the response that you received to indicate where the next call should start.</para>
            </para>
            <para>
            <br/><b>Note:</b> This parameter is only used if you are manually controlling output pagination of the service API call.
            <br/>In order to manually control output pagination, use '-Marker $null' for the first call and '-Marker $AWSHistory.LastServiceResponse.Marker' for subsequent calls.
            </para>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.IAM.GetIAMOpenIDConnectProviderTagListCmdlet.MaxItem">
            <summary>
            <para>
            <para>Use this only when paginating results to indicate the maximum number of items you
            want in the response. If additional items exist beyond the maximum you specify, the
            <code>IsTruncated</code> response element is <code>true</code>.</para><para>If you do not include this parameter, the number of items defaults to 100. Note that
            IAM might return fewer results, even when there are more results available. In that
            case, the <code>IsTruncated</code> response element returns <code>true</code>, and
            <code>Marker</code> contains a value to include in the subsequent call that tells
            the service where to continue from.</para>
            </para>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.IAM.GetIAMOpenIDConnectProviderTagListCmdlet.Select">
            <summary>
            Use the -Select parameter to control the cmdlet output. The default value is 'Tags'.
            Specifying -Select '*' will result in the cmdlet returning the whole service response (Amazon.IdentityManagement.Model.ListOpenIDConnectProviderTagsResponse).
            Specifying the name of a property of type Amazon.IdentityManagement.Model.ListOpenIDConnectProviderTagsResponse will result in that property being returned.
            Specifying -Select '^ParameterName' will result in the cmdlet returning the selected cmdlet parameter value.
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.IAM.GetIAMOpenIDConnectProviderTagListCmdlet.PassThru">
            <summary>
            Changes the cmdlet behavior to return the value passed to the OpenIDConnectProviderArn parameter.
            The -PassThru parameter is deprecated, use -Select '^OpenIDConnectProviderArn' instead. This parameter will be removed in a future version.
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.IAM.GetIAMOpenIDConnectProviderTagListCmdlet.NoAutoIteration">
            <summary>
            By default the cmdlet will auto-iterate and retrieve all results to the pipeline by performing multiple
            service calls. If set, the cmdlet will retrieve only the next 'page' of results using the value of Marker
            as the start point.
            </summary>
        </member>
        <member name="T:Amazon.PowerShell.Cmdlets.IAM.GetIAMOrganizationsAccessReportCmdlet">
            <summary>
            Retrieves the service last accessed data report for Organizations that was previously
            generated using the <code><a>GenerateOrganizationsAccessReport</a></code> operation.
            This operation retrieves the status of your report job and the report contents.
             
              
            <para>
            Depending on the parameters that you passed when you generated the report, the data
            returned could include different information. For details, see <a>GenerateOrganizationsAccessReport</a>.
            </para><para>
            To call this operation, you must be signed in to the management account in your organization.
            SCPs must be enabled for your organization root. You must have permissions to perform
            this operation. For more information, see <a href="https://docs.aws.amazon.com/IAM/latest/UserGuide/access_policies_access-advisor.html">Refining
            permissions using service last accessed data</a> in the <i>IAM User Guide</i>.
            </para><para>
            For each service that principals in an account (root users, IAM users, or IAM roles)
            could access using SCPs, the operation returns details about the most recent access
            attempt. If there was no attempt, the service is listed without details about the
            most recent attempt to access the service. If the operation fails, it returns the
            reason that it failed.
            </para><para>
            By default, the list is sorted by service namespace.
            </para><br/><br/>In the AWS.Tools.IdentityManagement module, this cmdlet automatically pages all available results to the pipeline - parameters related to iteration are only needed if you want to manually control the paginated output. To disable autopagination, use -NoAutoIteration.
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.IAM.GetIAMOrganizationsAccessReportCmdlet.JobId">
            <summary>
            <para>
            <para>The identifier of the request generated by the <a>GenerateOrganizationsAccessReport</a>
            operation.</para>
            </para>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.IAM.GetIAMOrganizationsAccessReportCmdlet.SortKey">
            <summary>
            <para>
            <para>The key that is used to sort the results. If you choose the namespace key, the results
            are returned in alphabetical order. If you choose the time key, the results are sorted
            numerically by the date and time.</para>
            </para>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.IAM.GetIAMOrganizationsAccessReportCmdlet.Marker">
            <summary>
            <para>
            <para>Use this parameter only when paginating results and only after you receive a response
            indicating that the results are truncated. Set it to the value of the <code>Marker</code>
            element in the response that you received to indicate where the next call should start.</para>
            </para>
            <para>
            <br/><b>Note:</b> In the AWS.Tools.IdentityManagement module, this parameter is only used if you are manually controlling output pagination of the service API call.
            <br/>In order to manually control output pagination, use '-Marker $null' for the first call and '-Marker $AWSHistory.LastServiceResponse.Marker' for subsequent calls.
            </para>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.IAM.GetIAMOrganizationsAccessReportCmdlet.MaxItem">
            <summary>
            <para>
            <para>Use this only when paginating results to indicate the maximum number of items you
            want in the response. If additional items exist beyond the maximum you specify, the
            <code>IsTruncated</code> response element is <code>true</code>.</para><para>If you do not include this parameter, the number of items defaults to 100. Note that
            IAM might return fewer results, even when there are more results available. In that
            case, the <code>IsTruncated</code> response element returns <code>true</code>, and
            <code>Marker</code> contains a value to include in the subsequent call that tells
            the service where to continue from.</para>
            </para>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.IAM.GetIAMOrganizationsAccessReportCmdlet.Select">
            <summary>
            Use the -Select parameter to control the cmdlet output. The default value is '*'.
            Specifying -Select '*' will result in the cmdlet returning the whole service response (Amazon.IdentityManagement.Model.GetOrganizationsAccessReportResponse).
            Specifying the name of a property of type Amazon.IdentityManagement.Model.GetOrganizationsAccessReportResponse will result in that property being returned.
            Specifying -Select '^ParameterName' will result in the cmdlet returning the selected cmdlet parameter value.
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.IAM.GetIAMOrganizationsAccessReportCmdlet.PassThru">
            <summary>
            Changes the cmdlet behavior to return the value passed to the JobId parameter.
            The -PassThru parameter is deprecated, use -Select '^JobId' instead. This parameter will be removed in a future version.
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.IAM.GetIAMOrganizationsAccessReportCmdlet.NoAutoIteration">
            <summary>
            By default the cmdlet will auto-iterate and retrieve all results to the pipeline by performing multiple
            service calls. If set, the cmdlet will retrieve only the next 'page' of results using the value of Marker
            as the start point.
            </summary>
        </member>
        <member name="T:Amazon.PowerShell.Cmdlets.IAM.GetIAMPolicyCmdlet">
            <summary>
            Retrieves information about the specified managed policy, including the policy's default
            version and the total number of IAM users, groups, and roles to which the policy is
            attached. To retrieve the list of the specific users, groups, and roles that the policy
            is attached to, use <a>ListEntitiesForPolicy</a>. This operation returns metadata
            about the policy. To retrieve the actual policy document for a specific version of
            the policy, use <a>GetPolicyVersion</a>.
             
              
            <para>
            This operation retrieves information about managed policies. To retrieve information
            about an inline policy that is embedded with an IAM user, group, or role, use <a>GetUserPolicy</a>,
            <a>GetGroupPolicy</a>, or <a>GetRolePolicy</a>.
            </para><para>
            For more information about policies, see <a href="https://docs.aws.amazon.com/IAM/latest/UserGuide/policies-managed-vs-inline.html">Managed
            policies and inline policies</a> in the <i>IAM User Guide</i>.
            </para>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.IAM.GetIAMPolicyCmdlet.PolicyArn">
            <summary>
            <para>
            <para>The Amazon Resource Name (ARN) of the managed policy that you want information about.</para><para>For more information about ARNs, see <a href="https://docs.aws.amazon.com/general/latest/gr/aws-arns-and-namespaces.html">Amazon
            Resource Names (ARNs)</a> in the <i>Amazon Web Services General Reference</i>.</para>
            </para>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.IAM.GetIAMPolicyCmdlet.Select">
            <summary>
            Use the -Select parameter to control the cmdlet output. The default value is 'Policy'.
            Specifying -Select '*' will result in the cmdlet returning the whole service response (Amazon.IdentityManagement.Model.GetPolicyResponse).
            Specifying the name of a property of type Amazon.IdentityManagement.Model.GetPolicyResponse will result in that property being returned.
            Specifying -Select '^ParameterName' will result in the cmdlet returning the selected cmdlet parameter value.
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.IAM.GetIAMPolicyCmdlet.PassThru">
            <summary>
            Changes the cmdlet behavior to return the value passed to the PolicyArn parameter.
            The -PassThru parameter is deprecated, use -Select '^PolicyArn' instead. This parameter will be removed in a future version.
            </summary>
        </member>
        <member name="T:Amazon.PowerShell.Cmdlets.IAM.GetIAMPolicyGrantingServiceAccessListCmdlet">
            <summary>
            Retrieves a list of policies that the IAM identity (user, group, or role) can use
            to access each specified service.
             
             <note><para>
            This operation does not use other policy types when determining whether a resource
            could access a service. These other policy types include resource-based policies,
            access control lists, Organizations policies, IAM permissions boundaries, and STS
            assume role policies. It only applies permissions policy logic. For more about the
            evaluation of policy types, see <a href="https://docs.aws.amazon.com/IAM/latest/UserGuide/reference_policies_evaluation-logic.html#policy-eval-basics">Evaluating
            policies</a> in the <i>IAM User Guide</i>.
            </para></note><para>
            The list of policies returned by the operation depends on the ARN of the identity
            that you provide.
            </para><ul><li><para><b>User</b> – The list of policies includes the managed and inline policies that
            are attached to the user directly. The list also includes any additional managed and
            inline policies that are attached to the group to which the user belongs.
            </para></li><li><para><b>Group</b> – The list of policies includes only the managed and inline policies
            that are attached to the group directly. Policies that are attached to the group’s
            user are not included.
            </para></li><li><para><b>Role</b> – The list of policies includes only the managed and inline policies
            that are attached to the role.
            </para></li></ul><para>
            For each managed policy, this operation returns the ARN and policy name. For each
            inline policy, it returns the policy name and the entity to which it is attached.
            Inline policies do not have an ARN. For more information about these policy types,
            see <a href="https://docs.aws.amazon.com/IAM/latest/UserGuide/access_policies_managed-vs-inline.html">Managed
            policies and inline policies</a> in the <i>IAM User Guide</i>.
            </para><para>
            Policies that are attached to users and roles as permissions boundaries are not returned.
            To view which managed policy is currently used to set the permissions boundary for
            a user or role, use the <a>GetUser</a> or <a>GetRole</a> operations.
            </para><br/><br/>This cmdlet automatically pages all available results to the pipeline - parameters related to iteration are only needed if you want to manually control the paginated output. To disable autopagination, use -NoAutoIteration.
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.IAM.GetIAMPolicyGrantingServiceAccessListCmdlet.Arn">
            <summary>
            <para>
            <para>The ARN of the IAM identity (user, group, or role) whose policies you want to list.</para>
            </para>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.IAM.GetIAMPolicyGrantingServiceAccessListCmdlet.ServiceNamespace">
            <summary>
            <para>
            <para>The service namespace for the Amazon Web Services services whose policies you want
            to list.</para><para>To learn the service namespace for a service, see <a href="https://docs.aws.amazon.com/service-authorization/latest/reference/reference_policies_actions-resources-contextkeys.html">Actions,
            resources, and condition keys for Amazon Web Services services</a> in the <i>IAM User
            Guide</i>. Choose the name of the service to view details for that service. In the
            first paragraph, find the service prefix. For example, <code>(service prefix: a4b)</code>.
            For more information about service namespaces, see <a href="https://docs.aws.amazon.com/general/latest/gr/aws-arns-and-namespaces.html#genref-aws-service-namespaces">Amazon
            Web Services service namespaces</a> in the <i>Amazon Web Services General Reference</i>.</para>
            </para>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.IAM.GetIAMPolicyGrantingServiceAccessListCmdlet.Marker">
            <summary>
            <para>
            <para>Use this parameter only when paginating results and only after you receive a response
            indicating that the results are truncated. Set it to the value of the <code>Marker</code>
            element in the response that you received to indicate where the next call should start.</para>
            </para>
            <para>
            <br/><b>Note:</b> This parameter is only used if you are manually controlling output pagination of the service API call.
            <br/>In order to manually control output pagination, use '-Marker $null' for the first call and '-Marker $AWSHistory.LastServiceResponse.Marker' for subsequent calls.
            </para>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.IAM.GetIAMPolicyGrantingServiceAccessListCmdlet.Select">
            <summary>
            Use the -Select parameter to control the cmdlet output. The default value is 'PoliciesGrantingServiceAccess'.
            Specifying -Select '*' will result in the cmdlet returning the whole service response (Amazon.IdentityManagement.Model.ListPoliciesGrantingServiceAccessResponse).
            Specifying the name of a property of type Amazon.IdentityManagement.Model.ListPoliciesGrantingServiceAccessResponse will result in that property being returned.
            Specifying -Select '^ParameterName' will result in the cmdlet returning the selected cmdlet parameter value.
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.IAM.GetIAMPolicyGrantingServiceAccessListCmdlet.NoAutoIteration">
            <summary>
            By default the cmdlet will auto-iterate and retrieve all results to the pipeline by performing multiple
            service calls. If set, the cmdlet will retrieve only the next 'page' of results using the value of Marker
            as the start point.
            </summary>
        </member>
        <member name="T:Amazon.PowerShell.Cmdlets.IAM.GetIAMPolicyListCmdlet">
            <summary>
            Lists all the managed policies that are available in your Amazon Web Services account,
            including your own customer-defined managed policies and all Amazon Web Services managed
            policies.
             
              
            <para>
            You can filter the list of policies that is returned using the optional <code>OnlyAttached</code>,
            <code>Scope</code>, and <code>PathPrefix</code> parameters. For example, to list only
            the customer managed policies in your Amazon Web Services account, set <code>Scope</code>
            to <code>Local</code>. To list only Amazon Web Services managed policies, set <code>Scope</code>
            to <code>AWS</code>.
            </para><para>
            You can paginate the results using the <code>MaxItems</code> and <code>Marker</code>
            parameters.
            </para><para>
            For more information about managed policies, see <a href="https://docs.aws.amazon.com/IAM/latest/UserGuide/policies-managed-vs-inline.html">Managed
            policies and inline policies</a> in the <i>IAM User Guide</i>.
            </para><note><para>
            IAM resource-listing operations return a subset of the available attributes for the
            resource. For example, this operation does not return tags, even though they are an
            attribute of the returned object. To view all of the information for a customer manged
            policy, see <a>GetPolicy</a>.
            </para></note><br/><br/>This cmdlet automatically pages all available results to the pipeline - parameters related to iteration are only needed if you want to manually control the paginated output. To disable autopagination, use -NoAutoIteration.
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.IAM.GetIAMPolicyListCmdlet.OnlyAttached">
            <summary>
            <para>
            <para>A flag to filter the results to only the attached policies.</para><para>When <code>OnlyAttached</code> is <code>true</code>, the returned list contains only
            the policies that are attached to an IAM user, group, or role. When <code>OnlyAttached</code>
            is <code>false</code>, or when the parameter is not included, all policies are returned.</para>
            </para>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.IAM.GetIAMPolicyListCmdlet.PathPrefix">
            <summary>
            <para>
            <para>The path prefix for filtering the results. This parameter is optional. If it is not
            included, it defaults to a slash (/), listing all policies. This parameter allows
            (through its <a href="http://wikipedia.org/wiki/regex">regex pattern</a>) a string
            of characters consisting of either a forward slash (/) by itself or a string that
            must begin and end with forward slashes. In addition, it can contain any ASCII character
            from the ! (<code>\u0021</code>) through the DEL character (<code>\u007F</code>),
            including most punctuation characters, digits, and upper and lowercased letters.</para>
            </para>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.IAM.GetIAMPolicyListCmdlet.PolicyUsageFilter">
            <summary>
            <para>
            <para>The policy usage method to use for filtering the results.</para><para>To list only permissions policies, set <code>PolicyUsageFilter</code> to <code>PermissionsPolicy</code>.
            To list only the policies used to set permissions boundaries, set the value to <code>PermissionsBoundary</code>.</para><para>This parameter is optional. If it is not included, all policies are returned. </para>
            </para>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.IAM.GetIAMPolicyListCmdlet.Scope">
            <summary>
            <para>
            <para>The scope to use for filtering the results.</para><para>To list only Amazon Web Services managed policies, set <code>Scope</code> to <code>AWS</code>.
            To list only the customer managed policies in your Amazon Web Services account, set
            <code>Scope</code> to <code>Local</code>.</para><para>This parameter is optional. If it is not included, or if it is set to <code>All</code>,
            all policies are returned.</para>
            </para>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.IAM.GetIAMPolicyListCmdlet.Marker">
            <summary>
            <para>
            <para>Use this parameter only when paginating results and only after you receive a response
            indicating that the results are truncated. Set it to the value of the <code>Marker</code>
            element in the response that you received to indicate where the next call should start.</para>
            </para>
            <para>
            <br/><b>Note:</b> This parameter is only used if you are manually controlling output pagination of the service API call.
            <br/>In order to manually control output pagination, use '-Marker $null' for the first call and '-Marker $AWSHistory.LastServiceResponse.Marker' for subsequent calls.
            </para>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.IAM.GetIAMPolicyListCmdlet.MaxItem">
            <summary>
            <para>
            <para>Use this only when paginating results to indicate the maximum number of items you
            want in the response. If additional items exist beyond the maximum you specify, the
            <code>IsTruncated</code> response element is <code>true</code>.</para><para>If you do not include this parameter, the number of items defaults to 100. Note that
            IAM might return fewer results, even when there are more results available. In that
            case, the <code>IsTruncated</code> response element returns <code>true</code>, and
            <code>Marker</code> contains a value to include in the subsequent call that tells
            the service where to continue from.</para>
            </para>
            <para>
            <br/><b>Note:</b> In AWSPowerShell and AWSPowerShell.NetCore this parameter is used to limit the total number of items returned by the cmdlet.
            <br/>In AWS.Tools this parameter is simply passed to the service to specify how many items should be returned by each service call.
            <br/>Pipe the output of this cmdlet into Select-Object -First to terminate retrieving data pages early and control the number of items returned.
            </para>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.IAM.GetIAMPolicyListCmdlet.Select">
            <summary>
            Use the -Select parameter to control the cmdlet output. The default value is 'Policies'.
            Specifying -Select '*' will result in the cmdlet returning the whole service response (Amazon.IdentityManagement.Model.ListPoliciesResponse).
            Specifying the name of a property of type Amazon.IdentityManagement.Model.ListPoliciesResponse will result in that property being returned.
            Specifying -Select '^ParameterName' will result in the cmdlet returning the selected cmdlet parameter value.
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.IAM.GetIAMPolicyListCmdlet.NoAutoIteration">
            <summary>
            By default the cmdlet will auto-iterate and retrieve all results to the pipeline by performing multiple
            service calls. If set, the cmdlet will retrieve only the next 'page' of results using the value of Marker
            as the start point.
            </summary>
        </member>
        <member name="T:Amazon.PowerShell.Cmdlets.IAM.GetIAMPolicyTagListCmdlet">
            <summary>
            Lists the tags that are attached to the specified IAM customer managed policy. The
            returned list of tags is sorted by tag key. For more information about tagging, see
            <a href="https://docs.aws.amazon.com/IAM/latest/UserGuide/id_tags.html">Tagging IAM
            resources</a> in the <i>IAM User Guide</i>.<br/><br/>This cmdlet automatically pages all available results to the pipeline - parameters related to iteration are only needed if you want to manually control the paginated output. To disable autopagination, use -NoAutoIteration.
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.IAM.GetIAMPolicyTagListCmdlet.PolicyArn">
            <summary>
            <para>
            <para>The ARN of the IAM customer managed policy whose tags you want to see.</para><para>This parameter allows (through its <a href="http://wikipedia.org/wiki/regex">regex
            pattern</a>) a string of characters consisting of upper and lowercase alphanumeric
            characters with no spaces. You can also include any of the following characters: _+=,.@-</para>
            </para>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.IAM.GetIAMPolicyTagListCmdlet.Marker">
            <summary>
            <para>
            <para>Use this parameter only when paginating results and only after you receive a response
            indicating that the results are truncated. Set it to the value of the <code>Marker</code>
            element in the response that you received to indicate where the next call should start.</para>
            </para>
            <para>
            <br/><b>Note:</b> This parameter is only used if you are manually controlling output pagination of the service API call.
            <br/>In order to manually control output pagination, use '-Marker $null' for the first call and '-Marker $AWSHistory.LastServiceResponse.Marker' for subsequent calls.
            </para>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.IAM.GetIAMPolicyTagListCmdlet.MaxItem">
            <summary>
            <para>
            <para>Use this only when paginating results to indicate the maximum number of items you
            want in the response. If additional items exist beyond the maximum you specify, the
            <code>IsTruncated</code> response element is <code>true</code>.</para><para>If you do not include this parameter, the number of items defaults to 100. Note that
            IAM might return fewer results, even when there are more results available. In that
            case, the <code>IsTruncated</code> response element returns <code>true</code>, and
            <code>Marker</code> contains a value to include in the subsequent call that tells
            the service where to continue from.</para>
            </para>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.IAM.GetIAMPolicyTagListCmdlet.Select">
            <summary>
            Use the -Select parameter to control the cmdlet output. The default value is 'Tags'.
            Specifying -Select '*' will result in the cmdlet returning the whole service response (Amazon.IdentityManagement.Model.ListPolicyTagsResponse).
            Specifying the name of a property of type Amazon.IdentityManagement.Model.ListPolicyTagsResponse will result in that property being returned.
            Specifying -Select '^ParameterName' will result in the cmdlet returning the selected cmdlet parameter value.
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.IAM.GetIAMPolicyTagListCmdlet.PassThru">
            <summary>
            Changes the cmdlet behavior to return the value passed to the PolicyArn parameter.
            The -PassThru parameter is deprecated, use -Select '^PolicyArn' instead. This parameter will be removed in a future version.
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.IAM.GetIAMPolicyTagListCmdlet.NoAutoIteration">
            <summary>
            By default the cmdlet will auto-iterate and retrieve all results to the pipeline by performing multiple
            service calls. If set, the cmdlet will retrieve only the next 'page' of results using the value of Marker
            as the start point.
            </summary>
        </member>
        <member name="T:Amazon.PowerShell.Cmdlets.IAM.GetIAMPolicyVersionCmdlet">
            <summary>
            Retrieves information about the specified version of the specified managed policy,
            including the policy document.
             
             <note><para>
            Policies returned by this operation are URL-encoded compliant with <a href="https://tools.ietf.org/html/rfc3986">RFC
            3986</a>. You can use a URL decoding method to convert the policy back to plain JSON
            text. For example, if you use Java, you can use the <code>decode</code> method of
            the <code>java.net.URLDecoder</code> utility class in the Java SDK. Other languages
            and SDKs provide similar functionality.
            </para></note><para>
            To list the available versions for a policy, use <a>ListPolicyVersions</a>.
            </para><para>
            This operation retrieves information about managed policies. To retrieve information
            about an inline policy that is embedded in a user, group, or role, use <a>GetUserPolicy</a>,
            <a>GetGroupPolicy</a>, or <a>GetRolePolicy</a>.
            </para><para>
            For more information about the types of policies, see <a href="https://docs.aws.amazon.com/IAM/latest/UserGuide/policies-managed-vs-inline.html">Managed
            policies and inline policies</a> in the <i>IAM User Guide</i>.
            </para><para>
            For more information about managed policy versions, see <a href="https://docs.aws.amazon.com/IAM/latest/UserGuide/policies-managed-versions.html">Versioning
            for managed policies</a> in the <i>IAM User Guide</i>.
            </para>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.IAM.GetIAMPolicyVersionCmdlet.PolicyArn">
            <summary>
            <para>
            <para>The Amazon Resource Name (ARN) of the managed policy that you want information about.</para><para>For more information about ARNs, see <a href="https://docs.aws.amazon.com/general/latest/gr/aws-arns-and-namespaces.html">Amazon
            Resource Names (ARNs)</a> in the <i>Amazon Web Services General Reference</i>.</para>
            </para>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.IAM.GetIAMPolicyVersionCmdlet.VersionId">
            <summary>
            <para>
            <para>Identifies the policy version to retrieve.</para><para>This parameter allows (through its <a href="http://wikipedia.org/wiki/regex">regex
            pattern</a>) a string of characters that consists of the lowercase letter 'v' followed
            by one or two digits, and optionally followed by a period '.' and a string of letters
            and digits.</para>
            </para>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.IAM.GetIAMPolicyVersionCmdlet.Select">
            <summary>
            Use the -Select parameter to control the cmdlet output. The default value is 'PolicyVersion'.
            Specifying -Select '*' will result in the cmdlet returning the whole service response (Amazon.IdentityManagement.Model.GetPolicyVersionResponse).
            Specifying the name of a property of type Amazon.IdentityManagement.Model.GetPolicyVersionResponse will result in that property being returned.
            Specifying -Select '^ParameterName' will result in the cmdlet returning the selected cmdlet parameter value.
            </summary>
        </member>
        <member name="T:Amazon.PowerShell.Cmdlets.IAM.GetIAMPolicyVersionListCmdlet">
            <summary>
            Lists information about the versions of the specified managed policy, including the
            version that is currently set as the policy's default version.
             
              
            <para>
            For more information about managed policies, see <a href="https://docs.aws.amazon.com/IAM/latest/UserGuide/policies-managed-vs-inline.html">Managed
            policies and inline policies</a> in the <i>IAM User Guide</i>.
            </para><br/><br/>This cmdlet automatically pages all available results to the pipeline - parameters related to iteration are only needed if you want to manually control the paginated output. To disable autopagination, use -NoAutoIteration.
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.IAM.GetIAMPolicyVersionListCmdlet.PolicyArn">
            <summary>
            <para>
            <para>The Amazon Resource Name (ARN) of the IAM policy for which you want the versions.</para><para>For more information about ARNs, see <a href="https://docs.aws.amazon.com/general/latest/gr/aws-arns-and-namespaces.html">Amazon
            Resource Names (ARNs)</a> in the <i>Amazon Web Services General Reference</i>.</para>
            </para>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.IAM.GetIAMPolicyVersionListCmdlet.Marker">
            <summary>
            <para>
            <para>Use this parameter only when paginating results and only after you receive a response
            indicating that the results are truncated. Set it to the value of the <code>Marker</code>
            element in the response that you received to indicate where the next call should start.</para>
            </para>
            <para>
            <br/><b>Note:</b> This parameter is only used if you are manually controlling output pagination of the service API call.
            <br/>In order to manually control output pagination, use '-Marker $null' for the first call and '-Marker $AWSHistory.LastServiceResponse.Marker' for subsequent calls.
            </para>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.IAM.GetIAMPolicyVersionListCmdlet.MaxItem">
            <summary>
            <para>
            <para>Use this only when paginating results to indicate the maximum number of items you
            want in the response. If additional items exist beyond the maximum you specify, the
            <code>IsTruncated</code> response element is <code>true</code>.</para><para>If you do not include this parameter, the number of items defaults to 100. Note that
            IAM might return fewer results, even when there are more results available. In that
            case, the <code>IsTruncated</code> response element returns <code>true</code>, and
            <code>Marker</code> contains a value to include in the subsequent call that tells
            the service where to continue from.</para>
            </para>
            <para>
            <br/><b>Note:</b> In AWSPowerShell and AWSPowerShell.NetCore this parameter is used to limit the total number of items returned by the cmdlet.
            <br/>In AWS.Tools this parameter is simply passed to the service to specify how many items should be returned by each service call.
            <br/>Pipe the output of this cmdlet into Select-Object -First to terminate retrieving data pages early and control the number of items returned.
            </para>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.IAM.GetIAMPolicyVersionListCmdlet.Select">
            <summary>
            Use the -Select parameter to control the cmdlet output. The default value is 'Versions'.
            Specifying -Select '*' will result in the cmdlet returning the whole service response (Amazon.IdentityManagement.Model.ListPolicyVersionsResponse).
            Specifying the name of a property of type Amazon.IdentityManagement.Model.ListPolicyVersionsResponse will result in that property being returned.
            Specifying -Select '^ParameterName' will result in the cmdlet returning the selected cmdlet parameter value.
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.IAM.GetIAMPolicyVersionListCmdlet.PassThru">
            <summary>
            Changes the cmdlet behavior to return the value passed to the PolicyArn parameter.
            The -PassThru parameter is deprecated, use -Select '^PolicyArn' instead. This parameter will be removed in a future version.
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.IAM.GetIAMPolicyVersionListCmdlet.NoAutoIteration">
            <summary>
            By default the cmdlet will auto-iterate and retrieve all results to the pipeline by performing multiple
            service calls. If set, the cmdlet will retrieve only the next 'page' of results using the value of Marker
            as the start point.
            </summary>
        </member>
        <member name="T:Amazon.PowerShell.Cmdlets.IAM.GetIAMRoleCmdlet">
            <summary>
            Retrieves information about the specified role, including the role's path, GUID, ARN,
            and the role's trust policy that grants permission to assume the role. For more information
            about roles, see <a href="https://docs.aws.amazon.com/IAM/latest/UserGuide/WorkingWithRoles.html">Working
            with roles</a>.
             
             <note><para>
            Policies returned by this operation are URL-encoded compliant with <a href="https://tools.ietf.org/html/rfc3986">RFC
            3986</a>. You can use a URL decoding method to convert the policy back to plain JSON
            text. For example, if you use Java, you can use the <code>decode</code> method of
            the <code>java.net.URLDecoder</code> utility class in the Java SDK. Other languages
            and SDKs provide similar functionality.
            </para></note>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.IAM.GetIAMRoleCmdlet.RoleName">
            <summary>
            <para>
            <para>The name of the IAM role to get information about.</para><para>This parameter allows (through its <a href="http://wikipedia.org/wiki/regex">regex
            pattern</a>) a string of characters consisting of upper and lowercase alphanumeric
            characters with no spaces. You can also include any of the following characters: _+=,.@-</para>
            </para>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.IAM.GetIAMRoleCmdlet.Select">
            <summary>
            Use the -Select parameter to control the cmdlet output. The default value is 'Role'.
            Specifying -Select '*' will result in the cmdlet returning the whole service response (Amazon.IdentityManagement.Model.GetRoleResponse).
            Specifying the name of a property of type Amazon.IdentityManagement.Model.GetRoleResponse will result in that property being returned.
            Specifying -Select '^ParameterName' will result in the cmdlet returning the selected cmdlet parameter value.
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.IAM.GetIAMRoleCmdlet.PassThru">
            <summary>
            Changes the cmdlet behavior to return the value passed to the RoleName parameter.
            The -PassThru parameter is deprecated, use -Select '^RoleName' instead. This parameter will be removed in a future version.
            </summary>
        </member>
        <member name="T:Amazon.PowerShell.Cmdlets.IAM.GetIAMRoleListCmdlet">
            <summary>
            Lists the IAM roles that have the specified path prefix. If there are none, the operation
            returns an empty list. For more information about roles, see <a href="https://docs.aws.amazon.com/IAM/latest/UserGuide/WorkingWithRoles.html">Working
            with roles</a>.
             
             <note><para>
            IAM resource-listing operations return a subset of the available attributes for the
            resource. For example, this operation does not return tags, even though they are an
            attribute of the returned object. To view all of the information for a role, see <a>GetRole</a>.
            </para></note><para>
            You can paginate the results using the <code>MaxItems</code> and <code>Marker</code>
            parameters.
            </para><br/><br/>This cmdlet automatically pages all available results to the pipeline - parameters related to iteration are only needed if you want to manually control the paginated output. To disable autopagination, use -NoAutoIteration.
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.IAM.GetIAMRoleListCmdlet.PathPrefix">
            <summary>
            <para>
            <para> The path prefix for filtering the results. For example, the prefix <code>/application_abc/component_xyz/</code>
            gets all roles whose path starts with <code>/application_abc/component_xyz/</code>.</para><para>This parameter is optional. If it is not included, it defaults to a slash (/), listing
            all roles. This parameter allows (through its <a href="http://wikipedia.org/wiki/regex">regex
            pattern</a>) a string of characters consisting of either a forward slash (/) by itself
            or a string that must begin and end with forward slashes. In addition, it can contain
            any ASCII character from the ! (<code>\u0021</code>) through the DEL character (<code>\u007F</code>),
            including most punctuation characters, digits, and upper and lowercased letters.</para>
            </para>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.IAM.GetIAMRoleListCmdlet.Marker">
            <summary>
            <para>
            <para>Use this parameter only when paginating results and only after you receive a response
            indicating that the results are truncated. Set it to the value of the <code>Marker</code>
            element in the response that you received to indicate where the next call should start.</para>
            </para>
            <para>
            <br/><b>Note:</b> This parameter is only used if you are manually controlling output pagination of the service API call.
            <br/>In order to manually control output pagination, use '-Marker $null' for the first call and '-Marker $AWSHistory.LastServiceResponse.Marker' for subsequent calls.
            </para>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.IAM.GetIAMRoleListCmdlet.MaxItem">
            <summary>
            <para>
            <para>Use this only when paginating results to indicate the maximum number of items you
            want in the response. If additional items exist beyond the maximum you specify, the
            <code>IsTruncated</code> response element is <code>true</code>.</para><para>If you do not include this parameter, the number of items defaults to 100. Note that
            IAM might return fewer results, even when there are more results available. In that
            case, the <code>IsTruncated</code> response element returns <code>true</code>, and
            <code>Marker</code> contains a value to include in the subsequent call that tells
            the service where to continue from.</para>
            </para>
            <para>
            <br/><b>Note:</b> In AWSPowerShell and AWSPowerShell.NetCore this parameter is used to limit the total number of items returned by the cmdlet.
            <br/>In AWS.Tools this parameter is simply passed to the service to specify how many items should be returned by each service call.
            <br/>Pipe the output of this cmdlet into Select-Object -First to terminate retrieving data pages early and control the number of items returned.
            </para>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.IAM.GetIAMRoleListCmdlet.Select">
            <summary>
            Use the -Select parameter to control the cmdlet output. The default value is 'Roles'.
            Specifying -Select '*' will result in the cmdlet returning the whole service response (Amazon.IdentityManagement.Model.ListRolesResponse).
            Specifying the name of a property of type Amazon.IdentityManagement.Model.ListRolesResponse will result in that property being returned.
            Specifying -Select '^ParameterName' will result in the cmdlet returning the selected cmdlet parameter value.
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.IAM.GetIAMRoleListCmdlet.PassThru">
            <summary>
            Changes the cmdlet behavior to return the value passed to the PathPrefix parameter.
            The -PassThru parameter is deprecated, use -Select '^PathPrefix' instead. This parameter will be removed in a future version.
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.IAM.GetIAMRoleListCmdlet.NoAutoIteration">
            <summary>
            By default the cmdlet will auto-iterate and retrieve all results to the pipeline by performing multiple
            service calls. If set, the cmdlet will retrieve only the next 'page' of results using the value of Marker
            as the start point.
            </summary>
        </member>
        <member name="T:Amazon.PowerShell.Cmdlets.IAM.GetIAMRolePolicyCmdlet">
            <summary>
            Retrieves the specified inline policy document that is embedded with the specified
            IAM role.
             
             <note><para>
            Policies returned by this operation are URL-encoded compliant with <a href="https://tools.ietf.org/html/rfc3986">RFC
            3986</a>. You can use a URL decoding method to convert the policy back to plain JSON
            text. For example, if you use Java, you can use the <code>decode</code> method of
            the <code>java.net.URLDecoder</code> utility class in the Java SDK. Other languages
            and SDKs provide similar functionality.
            </para></note><para>
            An IAM role can also have managed policies attached to it. To retrieve a managed policy
            document that is attached to a role, use <a>GetPolicy</a> to determine the policy's
            default version, then use <a>GetPolicyVersion</a> to retrieve the policy document.
            </para><para>
            For more information about policies, see <a href="https://docs.aws.amazon.com/IAM/latest/UserGuide/policies-managed-vs-inline.html">Managed
            policies and inline policies</a> in the <i>IAM User Guide</i>.
            </para><para>
            For more information about roles, see <a href="https://docs.aws.amazon.com/IAM/latest/UserGuide/roles-toplevel.html">Using
            roles to delegate permissions and federate identities</a>.
            </para>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.IAM.GetIAMRolePolicyCmdlet.PolicyName">
            <summary>
            <para>
            <para>The name of the policy document to get.</para><para>This parameter allows (through its <a href="http://wikipedia.org/wiki/regex">regex
            pattern</a>) a string of characters consisting of upper and lowercase alphanumeric
            characters with no spaces. You can also include any of the following characters: _+=,.@-</para>
            </para>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.IAM.GetIAMRolePolicyCmdlet.RoleName">
            <summary>
            <para>
            <para>The name of the role associated with the policy.</para><para>This parameter allows (through its <a href="http://wikipedia.org/wiki/regex">regex
            pattern</a>) a string of characters consisting of upper and lowercase alphanumeric
            characters with no spaces. You can also include any of the following characters: _+=,.@-</para>
            </para>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.IAM.GetIAMRolePolicyCmdlet.Select">
            <summary>
            Use the -Select parameter to control the cmdlet output. The default value is '*'.
            Specifying -Select '*' will result in the cmdlet returning the whole service response (Amazon.IdentityManagement.Model.GetRolePolicyResponse).
            Specifying the name of a property of type Amazon.IdentityManagement.Model.GetRolePolicyResponse will result in that property being returned.
            Specifying -Select '^ParameterName' will result in the cmdlet returning the selected cmdlet parameter value.
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.IAM.GetIAMRolePolicyCmdlet.PassThru">
            <summary>
            Changes the cmdlet behavior to return the value passed to the RoleName parameter.
            The -PassThru parameter is deprecated, use -Select '^RoleName' instead. This parameter will be removed in a future version.
            </summary>
        </member>
        <member name="T:Amazon.PowerShell.Cmdlets.IAM.GetIAMRolePolicyListCmdlet">
            <summary>
            Lists the names of the inline policies that are embedded in the specified IAM role.
             
              
            <para>
            An IAM role can also have managed policies attached to it. To list the managed policies
            that are attached to a role, use <a>ListAttachedRolePolicies</a>. For more information
            about policies, see <a href="https://docs.aws.amazon.com/IAM/latest/UserGuide/policies-managed-vs-inline.html">Managed
            policies and inline policies</a> in the <i>IAM User Guide</i>.
            </para><para>
            You can paginate the results using the <code>MaxItems</code> and <code>Marker</code>
            parameters. If there are no inline policies embedded with the specified role, the
            operation returns an empty list.
            </para><br/><br/>This cmdlet automatically pages all available results to the pipeline - parameters related to iteration are only needed if you want to manually control the paginated output. To disable autopagination, use -NoAutoIteration.
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.IAM.GetIAMRolePolicyListCmdlet.RoleName">
            <summary>
            <para>
            <para>The name of the role to list policies for.</para><para>This parameter allows (through its <a href="http://wikipedia.org/wiki/regex">regex
            pattern</a>) a string of characters consisting of upper and lowercase alphanumeric
            characters with no spaces. You can also include any of the following characters: _+=,.@-</para>
            </para>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.IAM.GetIAMRolePolicyListCmdlet.Marker">
            <summary>
            <para>
            <para>Use this parameter only when paginating results and only after you receive a response
            indicating that the results are truncated. Set it to the value of the <code>Marker</code>
            element in the response that you received to indicate where the next call should start.</para>
            </para>
            <para>
            <br/><b>Note:</b> This parameter is only used if you are manually controlling output pagination of the service API call.
            <br/>In order to manually control output pagination, use '-Marker $null' for the first call and '-Marker $AWSHistory.LastServiceResponse.Marker' for subsequent calls.
            </para>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.IAM.GetIAMRolePolicyListCmdlet.MaxItem">
            <summary>
            <para>
            <para>Use this only when paginating results to indicate the maximum number of items you
            want in the response. If additional items exist beyond the maximum you specify, the
            <code>IsTruncated</code> response element is <code>true</code>.</para><para>If you do not include this parameter, the number of items defaults to 100. Note that
            IAM might return fewer results, even when there are more results available. In that
            case, the <code>IsTruncated</code> response element returns <code>true</code>, and
            <code>Marker</code> contains a value to include in the subsequent call that tells
            the service where to continue from.</para>
            </para>
            <para>
            <br/><b>Note:</b> In AWSPowerShell and AWSPowerShell.NetCore this parameter is used to limit the total number of items returned by the cmdlet.
            <br/>In AWS.Tools this parameter is simply passed to the service to specify how many items should be returned by each service call.
            <br/>Pipe the output of this cmdlet into Select-Object -First to terminate retrieving data pages early and control the number of items returned.
            </para>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.IAM.GetIAMRolePolicyListCmdlet.Select">
            <summary>
            Use the -Select parameter to control the cmdlet output. The default value is 'PolicyNames'.
            Specifying -Select '*' will result in the cmdlet returning the whole service response (Amazon.IdentityManagement.Model.ListRolePoliciesResponse).
            Specifying the name of a property of type Amazon.IdentityManagement.Model.ListRolePoliciesResponse will result in that property being returned.
            Specifying -Select '^ParameterName' will result in the cmdlet returning the selected cmdlet parameter value.
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.IAM.GetIAMRolePolicyListCmdlet.PassThru">
            <summary>
            Changes the cmdlet behavior to return the value passed to the RoleName parameter.
            The -PassThru parameter is deprecated, use -Select '^RoleName' instead. This parameter will be removed in a future version.
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.IAM.GetIAMRolePolicyListCmdlet.NoAutoIteration">
            <summary>
            By default the cmdlet will auto-iterate and retrieve all results to the pipeline by performing multiple
            service calls. If set, the cmdlet will retrieve only the next 'page' of results using the value of Marker
            as the start point.
            </summary>
        </member>
        <member name="T:Amazon.PowerShell.Cmdlets.IAM.GetIAMRoleTagListCmdlet">
            <summary>
            Lists the tags that are attached to the specified role. The returned list of tags
            is sorted by tag key. For more information about tagging, see <a href="https://docs.aws.amazon.com/IAM/latest/UserGuide/id_tags.html">Tagging
            IAM resources</a> in the <i>IAM User Guide</i>.<br/><br/>This cmdlet automatically pages all available results to the pipeline - parameters related to iteration are only needed if you want to manually control the paginated output. To disable autopagination, use -NoAutoIteration.
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.IAM.GetIAMRoleTagListCmdlet.RoleName">
            <summary>
            <para>
            <para>The name of the IAM role for which you want to see the list of tags.</para><para>This parameter accepts (through its <a href="http://wikipedia.org/wiki/regex">regex
            pattern</a>) a string of characters that consist of upper and lowercase alphanumeric
            characters with no spaces. You can also include any of the following characters: _+=,.@-</para>
            </para>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.IAM.GetIAMRoleTagListCmdlet.Marker">
            <summary>
            <para>
            <para>Use this parameter only when paginating results and only after you receive a response
            indicating that the results are truncated. Set it to the value of the <code>Marker</code>
            element in the response that you received to indicate where the next call should start.</para>
            </para>
            <para>
            <br/><b>Note:</b> This parameter is only used if you are manually controlling output pagination of the service API call.
            <br/>In order to manually control output pagination, use '-Marker $null' for the first call and '-Marker $AWSHistory.LastServiceResponse.Marker' for subsequent calls.
            </para>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.IAM.GetIAMRoleTagListCmdlet.MaxItem">
            <summary>
            <para>
            <para>Use this only when paginating results to indicate the maximum number of items you
            want in the response. If additional items exist beyond the maximum you specify, the
            <code>IsTruncated</code> response element is <code>true</code>.</para><para>If you do not include this parameter, the number of items defaults to 100. Note that
            IAM might return fewer results, even when there are more results available. In that
            case, the <code>IsTruncated</code> response element returns <code>true</code>, and
            <code>Marker</code> contains a value to include in the subsequent call that tells
            the service where to continue from.</para>
            </para>
            <para>
            <br/><b>Note:</b> In AWSPowerShell and AWSPowerShell.NetCore this parameter is used to limit the total number of items returned by the cmdlet.
            <br/>In AWS.Tools this parameter is simply passed to the service to specify how many items should be returned by each service call.
            <br/>Pipe the output of this cmdlet into Select-Object -First to terminate retrieving data pages early and control the number of items returned.
            </para>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.IAM.GetIAMRoleTagListCmdlet.Select">
            <summary>
            Use the -Select parameter to control the cmdlet output. The default value is 'Tags'.
            Specifying -Select '*' will result in the cmdlet returning the whole service response (Amazon.IdentityManagement.Model.ListRoleTagsResponse).
            Specifying the name of a property of type Amazon.IdentityManagement.Model.ListRoleTagsResponse will result in that property being returned.
            Specifying -Select '^ParameterName' will result in the cmdlet returning the selected cmdlet parameter value.
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.IAM.GetIAMRoleTagListCmdlet.PassThru">
            <summary>
            Changes the cmdlet behavior to return the value passed to the RoleName parameter.
            The -PassThru parameter is deprecated, use -Select '^RoleName' instead. This parameter will be removed in a future version.
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.IAM.GetIAMRoleTagListCmdlet.NoAutoIteration">
            <summary>
            By default the cmdlet will auto-iterate and retrieve all results to the pipeline by performing multiple
            service calls. If set, the cmdlet will retrieve only the next 'page' of results using the value of Marker
            as the start point.
            </summary>
        </member>
        <member name="T:Amazon.PowerShell.Cmdlets.IAM.GetIAMSAMLProviderCmdlet">
            <summary>
            Returns the SAML provider metadocument that was uploaded when the IAM SAML provider
            resource object was created or updated.
             
             <note><para>
            This operation requires <a href="https://docs.aws.amazon.com/general/latest/gr/signature-version-4.html">Signature
            Version 4</a>.
            </para></note>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.IAM.GetIAMSAMLProviderCmdlet.SAMLProviderArn">
            <summary>
            <para>
            <para>The Amazon Resource Name (ARN) of the SAML provider resource object in IAM to get
            information about.</para><para>For more information about ARNs, see <a href="https://docs.aws.amazon.com/general/latest/gr/aws-arns-and-namespaces.html">Amazon
            Resource Names (ARNs)</a> in the <i>Amazon Web Services General Reference</i>.</para>
            </para>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.IAM.GetIAMSAMLProviderCmdlet.Select">
            <summary>
            Use the -Select parameter to control the cmdlet output. The default value is '*'.
            Specifying -Select '*' will result in the cmdlet returning the whole service response (Amazon.IdentityManagement.Model.GetSAMLProviderResponse).
            Specifying the name of a property of type Amazon.IdentityManagement.Model.GetSAMLProviderResponse will result in that property being returned.
            Specifying -Select '^ParameterName' will result in the cmdlet returning the selected cmdlet parameter value.
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.IAM.GetIAMSAMLProviderCmdlet.PassThru">
            <summary>
            Changes the cmdlet behavior to return the value passed to the SAMLProviderArn parameter.
            The -PassThru parameter is deprecated, use -Select '^SAMLProviderArn' instead. This parameter will be removed in a future version.
            </summary>
        </member>
        <member name="T:Amazon.PowerShell.Cmdlets.IAM.GetIAMSAMLProviderListCmdlet">
            <summary>
            Lists the SAML provider resource objects defined in IAM in the account. IAM resource-listing
            operations return a subset of the available attributes for the resource. For example,
            this operation does not return tags, even though they are an attribute of the returned
            object. To view all of the information for a SAML provider, see <a>GetSAMLProvider</a>.
             
             <important><para>
             This operation requires <a href="https://docs.aws.amazon.com/general/latest/gr/signature-version-4.html">Signature
            Version 4</a>.
            </para></important>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.IAM.GetIAMSAMLProviderListCmdlet.Select">
            <summary>
            Use the -Select parameter to control the cmdlet output. The default value is 'SAMLProviderList'.
            Specifying -Select '*' will result in the cmdlet returning the whole service response (Amazon.IdentityManagement.Model.ListSAMLProvidersResponse).
            Specifying the name of a property of type Amazon.IdentityManagement.Model.ListSAMLProvidersResponse will result in that property being returned.
            Specifying -Select '^ParameterName' will result in the cmdlet returning the selected cmdlet parameter value.
            </summary>
        </member>
        <member name="T:Amazon.PowerShell.Cmdlets.IAM.GetIAMSAMLProviderTagListCmdlet">
            <summary>
            Lists the tags that are attached to the specified Security Assertion Markup Language
            (SAML) identity provider. The returned list of tags is sorted by tag key. For more
            information, see <a href="https://docs.aws.amazon.com/IAM/latest/UserGuide/id_roles_providers_saml.html">About
            SAML 2.0-based federation</a>.
             
              
            <para>
            For more information about tagging, see <a href="https://docs.aws.amazon.com/IAM/latest/UserGuide/id_tags.html">Tagging
            IAM resources</a> in the <i>IAM User Guide</i>.
            </para><br/><br/>This cmdlet automatically pages all available results to the pipeline - parameters related to iteration are only needed if you want to manually control the paginated output. To disable autopagination, use -NoAutoIteration.
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.IAM.GetIAMSAMLProviderTagListCmdlet.SAMLProviderArn">
            <summary>
            <para>
            <para>The ARN of the Security Assertion Markup Language (SAML) identity provider whose tags
            you want to see.</para><para>This parameter allows (through its <a href="http://wikipedia.org/wiki/regex">regex
            pattern</a>) a string of characters consisting of upper and lowercase alphanumeric
            characters with no spaces. You can also include any of the following characters: _+=,.@-</para>
            </para>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.IAM.GetIAMSAMLProviderTagListCmdlet.Marker">
            <summary>
            <para>
            <para>Use this parameter only when paginating results and only after you receive a response
            indicating that the results are truncated. Set it to the value of the <code>Marker</code>
            element in the response that you received to indicate where the next call should start.</para>
            </para>
            <para>
            <br/><b>Note:</b> This parameter is only used if you are manually controlling output pagination of the service API call.
            <br/>In order to manually control output pagination, use '-Marker $null' for the first call and '-Marker $AWSHistory.LastServiceResponse.Marker' for subsequent calls.
            </para>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.IAM.GetIAMSAMLProviderTagListCmdlet.MaxItem">
            <summary>
            <para>
            <para>Use this only when paginating results to indicate the maximum number of items you
            want in the response. If additional items exist beyond the maximum you specify, the
            <code>IsTruncated</code> response element is <code>true</code>.</para><para>If you do not include this parameter, the number of items defaults to 100. Note that
            IAM might return fewer results, even when there are more results available. In that
            case, the <code>IsTruncated</code> response element returns <code>true</code>, and
            <code>Marker</code> contains a value to include in the subsequent call that tells
            the service where to continue from.</para>
            </para>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.IAM.GetIAMSAMLProviderTagListCmdlet.Select">
            <summary>
            Use the -Select parameter to control the cmdlet output. The default value is 'Tags'.
            Specifying -Select '*' will result in the cmdlet returning the whole service response (Amazon.IdentityManagement.Model.ListSAMLProviderTagsResponse).
            Specifying the name of a property of type Amazon.IdentityManagement.Model.ListSAMLProviderTagsResponse will result in that property being returned.
            Specifying -Select '^ParameterName' will result in the cmdlet returning the selected cmdlet parameter value.
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.IAM.GetIAMSAMLProviderTagListCmdlet.PassThru">
            <summary>
            Changes the cmdlet behavior to return the value passed to the SAMLProviderArn parameter.
            The -PassThru parameter is deprecated, use -Select '^SAMLProviderArn' instead. This parameter will be removed in a future version.
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.IAM.GetIAMSAMLProviderTagListCmdlet.NoAutoIteration">
            <summary>
            By default the cmdlet will auto-iterate and retrieve all results to the pipeline by performing multiple
            service calls. If set, the cmdlet will retrieve only the next 'page' of results using the value of Marker
            as the start point.
            </summary>
        </member>
        <member name="T:Amazon.PowerShell.Cmdlets.IAM.GetIAMServerCertificateCmdlet">
            <summary>
            Retrieves information about the specified server certificate stored in IAM.
             
              
            <para>
            For more information about working with server certificates, see <a href="https://docs.aws.amazon.com/IAM/latest/UserGuide/id_credentials_server-certs.html">Working
            with server certificates</a> in the <i>IAM User Guide</i>. This topic includes a list
            of Amazon Web Services services that can use the server certificates that you manage
            with IAM.
            </para>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.IAM.GetIAMServerCertificateCmdlet.ServerCertificateName">
            <summary>
            <para>
            <para>The name of the server certificate you want to retrieve information about.</para><para>This parameter allows (through its <a href="http://wikipedia.org/wiki/regex">regex
            pattern</a>) a string of characters consisting of upper and lowercase alphanumeric
            characters with no spaces. You can also include any of the following characters: _+=,.@-</para>
            </para>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.IAM.GetIAMServerCertificateCmdlet.Select">
            <summary>
            Use the -Select parameter to control the cmdlet output. The default value is 'ServerCertificate'.
            Specifying -Select '*' will result in the cmdlet returning the whole service response (Amazon.IdentityManagement.Model.GetServerCertificateResponse).
            Specifying the name of a property of type Amazon.IdentityManagement.Model.GetServerCertificateResponse will result in that property being returned.
            Specifying -Select '^ParameterName' will result in the cmdlet returning the selected cmdlet parameter value.
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.IAM.GetIAMServerCertificateCmdlet.PassThru">
            <summary>
            Changes the cmdlet behavior to return the value passed to the ServerCertificateName parameter.
            The -PassThru parameter is deprecated, use -Select '^ServerCertificateName' instead. This parameter will be removed in a future version.
            </summary>
        </member>
        <member name="T:Amazon.PowerShell.Cmdlets.IAM.GetIAMServerCertificateListCmdlet">
            <summary>
            Lists the server certificates stored in IAM that have the specified path prefix. If
            none exist, the operation returns an empty list.
             
              
            <para>
             You can paginate the results using the <code>MaxItems</code> and <code>Marker</code>
            parameters.
            </para><para>
            For more information about working with server certificates, see <a href="https://docs.aws.amazon.com/IAM/latest/UserGuide/id_credentials_server-certs.html">Working
            with server certificates</a> in the <i>IAM User Guide</i>. This topic also includes
            a list of Amazon Web Services services that can use the server certificates that you
            manage with IAM.
            </para><note><para>
            IAM resource-listing operations return a subset of the available attributes for the
            resource. For example, this operation does not return tags, even though they are an
            attribute of the returned object. To view all of the information for a servercertificate,
            see <a>GetServerCertificate</a>.
            </para></note><br/><br/>This cmdlet automatically pages all available results to the pipeline - parameters related to iteration are only needed if you want to manually control the paginated output. To disable autopagination, use -NoAutoIteration.
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.IAM.GetIAMServerCertificateListCmdlet.PathPrefix">
            <summary>
            <para>
            <para> The path prefix for filtering the results. For example: <code>/company/servercerts</code>
            would get all server certificates for which the path starts with <code>/company/servercerts</code>.</para><para>This parameter is optional. If it is not included, it defaults to a slash (/), listing
            all server certificates. This parameter allows (through its <a href="http://wikipedia.org/wiki/regex">regex
            pattern</a>) a string of characters consisting of either a forward slash (/) by itself
            or a string that must begin and end with forward slashes. In addition, it can contain
            any ASCII character from the ! (<code>\u0021</code>) through the DEL character (<code>\u007F</code>),
            including most punctuation characters, digits, and upper and lowercased letters.</para>
            </para>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.IAM.GetIAMServerCertificateListCmdlet.Marker">
            <summary>
            <para>
            <para>Use this parameter only when paginating results and only after you receive a response
            indicating that the results are truncated. Set it to the value of the <code>Marker</code>
            element in the response that you received to indicate where the next call should start.</para>
            </para>
            <para>
            <br/><b>Note:</b> This parameter is only used if you are manually controlling output pagination of the service API call.
            <br/>In order to manually control output pagination, use '-Marker $null' for the first call and '-Marker $AWSHistory.LastServiceResponse.Marker' for subsequent calls.
            </para>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.IAM.GetIAMServerCertificateListCmdlet.MaxItem">
            <summary>
            <para>
            <para>Use this only when paginating results to indicate the maximum number of items you
            want in the response. If additional items exist beyond the maximum you specify, the
            <code>IsTruncated</code> response element is <code>true</code>.</para><para>If you do not include this parameter, the number of items defaults to 100. Note that
            IAM might return fewer results, even when there are more results available. In that
            case, the <code>IsTruncated</code> response element returns <code>true</code>, and
            <code>Marker</code> contains a value to include in the subsequent call that tells
            the service where to continue from.</para>
            </para>
            <para>
            <br/><b>Note:</b> In AWSPowerShell and AWSPowerShell.NetCore this parameter is used to limit the total number of items returned by the cmdlet.
            <br/>In AWS.Tools this parameter is simply passed to the service to specify how many items should be returned by each service call.
            <br/>Pipe the output of this cmdlet into Select-Object -First to terminate retrieving data pages early and control the number of items returned.
            </para>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.IAM.GetIAMServerCertificateListCmdlet.Select">
            <summary>
            Use the -Select parameter to control the cmdlet output. The default value is 'ServerCertificateMetadataList'.
            Specifying -Select '*' will result in the cmdlet returning the whole service response (Amazon.IdentityManagement.Model.ListServerCertificatesResponse).
            Specifying the name of a property of type Amazon.IdentityManagement.Model.ListServerCertificatesResponse will result in that property being returned.
            Specifying -Select '^ParameterName' will result in the cmdlet returning the selected cmdlet parameter value.
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.IAM.GetIAMServerCertificateListCmdlet.PassThru">
            <summary>
            Changes the cmdlet behavior to return the value passed to the PathPrefix parameter.
            The -PassThru parameter is deprecated, use -Select '^PathPrefix' instead. This parameter will be removed in a future version.
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.IAM.GetIAMServerCertificateListCmdlet.NoAutoIteration">
            <summary>
            By default the cmdlet will auto-iterate and retrieve all results to the pipeline by performing multiple
            service calls. If set, the cmdlet will retrieve only the next 'page' of results using the value of Marker
            as the start point.
            </summary>
        </member>
        <member name="T:Amazon.PowerShell.Cmdlets.IAM.GetIAMServerCertificateTagListCmdlet">
            <summary>
            Lists the tags that are attached to the specified IAM server certificate. The returned
            list of tags is sorted by tag key. For more information about tagging, see <a href="https://docs.aws.amazon.com/IAM/latest/UserGuide/id_tags.html">Tagging
            IAM resources</a> in the <i>IAM User Guide</i>.
             
             <note><para>
            For certificates in a Region supported by Certificate Manager (ACM), we recommend
            that you don't use IAM server certificates. Instead, use ACM to provision, manage,
            and deploy your server certificates. For more information about IAM server certificates,
            <a href="https://docs.aws.amazon.com/IAM/latest/UserGuide/id_credentials_server-certs.html">Working
            with server certificates</a> in the <i>IAM User Guide</i>.
            </para></note><br/><br/>This cmdlet automatically pages all available results to the pipeline - parameters related to iteration are only needed if you want to manually control the paginated output. To disable autopagination, use -NoAutoIteration.
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.IAM.GetIAMServerCertificateTagListCmdlet.ServerCertificateName">
            <summary>
            <para>
            <para>The name of the IAM server certificate whose tags you want to see.</para><para>This parameter allows (through its <a href="http://wikipedia.org/wiki/regex">regex
            pattern</a>) a string of characters consisting of upper and lowercase alphanumeric
            characters with no spaces. You can also include any of the following characters: _+=,.@-</para>
            </para>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.IAM.GetIAMServerCertificateTagListCmdlet.Marker">
            <summary>
            <para>
            <para>Use this parameter only when paginating results and only after you receive a response
            indicating that the results are truncated. Set it to the value of the <code>Marker</code>
            element in the response that you received to indicate where the next call should start.</para>
            </para>
            <para>
            <br/><b>Note:</b> This parameter is only used if you are manually controlling output pagination of the service API call.
            <br/>In order to manually control output pagination, use '-Marker $null' for the first call and '-Marker $AWSHistory.LastServiceResponse.Marker' for subsequent calls.
            </para>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.IAM.GetIAMServerCertificateTagListCmdlet.MaxItem">
            <summary>
            <para>
            <para>Use this only when paginating results to indicate the maximum number of items you
            want in the response. If additional items exist beyond the maximum you specify, the
            <code>IsTruncated</code> response element is <code>true</code>.</para><para>If you do not include this parameter, the number of items defaults to 100. Note that
            IAM might return fewer results, even when there are more results available. In that
            case, the <code>IsTruncated</code> response element returns <code>true</code>, and
            <code>Marker</code> contains a value to include in the subsequent call that tells
            the service where to continue from.</para>
            </para>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.IAM.GetIAMServerCertificateTagListCmdlet.Select">
            <summary>
            Use the -Select parameter to control the cmdlet output. The default value is 'Tags'.
            Specifying -Select '*' will result in the cmdlet returning the whole service response (Amazon.IdentityManagement.Model.ListServerCertificateTagsResponse).
            Specifying the name of a property of type Amazon.IdentityManagement.Model.ListServerCertificateTagsResponse will result in that property being returned.
            Specifying -Select '^ParameterName' will result in the cmdlet returning the selected cmdlet parameter value.
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.IAM.GetIAMServerCertificateTagListCmdlet.PassThru">
            <summary>
            Changes the cmdlet behavior to return the value passed to the ServerCertificateName parameter.
            The -PassThru parameter is deprecated, use -Select '^ServerCertificateName' instead. This parameter will be removed in a future version.
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.IAM.GetIAMServerCertificateTagListCmdlet.NoAutoIteration">
            <summary>
            By default the cmdlet will auto-iterate and retrieve all results to the pipeline by performing multiple
            service calls. If set, the cmdlet will retrieve only the next 'page' of results using the value of Marker
            as the start point.
            </summary>
        </member>
        <member name="T:Amazon.PowerShell.Cmdlets.IAM.GetIAMServiceLastAccessedDetailCmdlet">
            <summary>
            Retrieves a service last accessed report that was created using the <code>GenerateServiceLastAccessedDetails</code>
            operation. You can use the <code>JobId</code> parameter in <code>GetServiceLastAccessedDetails</code>
            to retrieve the status of your report job. When the report is complete, you can retrieve
            the generated report. The report includes a list of Amazon Web Services services that
            the resource (user, group, role, or managed policy) can access.
             
             <note><para>
            Service last accessed data does not use other policy types when determining whether
            a resource could access a service. These other policy types include resource-based
            policies, access control lists, Organizations policies, IAM permissions boundaries,
            and STS assume role policies. It only applies permissions policy logic. For more about
            the evaluation of policy types, see <a href="https://docs.aws.amazon.com/IAM/latest/UserGuide/reference_policies_evaluation-logic.html#policy-eval-basics">Evaluating
            policies</a> in the <i>IAM User Guide</i>.
            </para></note><para>
            For each service that the resource could access using permissions policies, the operation
            returns details about the most recent access attempt. If there was no attempt, the
            service is listed without details about the most recent attempt to access the service.
            If the operation fails, the <code>GetServiceLastAccessedDetails</code> operation returns
            the reason that it failed.
            </para><para>
            The <code>GetServiceLastAccessedDetails</code> operation returns a list of services.
            This list includes the number of entities that have attempted to access the service
            and the date and time of the last attempt. It also returns the ARN of the following
            entity, depending on the resource ARN that you used to generate the report:
            </para><ul><li><para><b>User</b> – Returns the user ARN that you used to generate the report
            </para></li><li><para><b>Group</b> – Returns the ARN of the group member (user) that last attempted to
            access the service
            </para></li><li><para><b>Role</b> – Returns the role ARN that you used to generate the report
            </para></li><li><para><b>Policy</b> – Returns the ARN of the user or role that last used the policy to
            attempt to access the service
            </para></li></ul><para>
            By default, the list is sorted by service namespace.
            </para><para>
            If you specified <code>ACTION_LEVEL</code> granularity when you generated the report,
            this operation returns service and action last accessed data. This includes the most
            recent access attempt for each tracked action within a service. Otherwise, this operation
            returns only service data.
            </para><para>
            For more information about service and action last accessed data, see <a href="https://docs.aws.amazon.com/IAM/latest/UserGuide/access_policies_access-advisor.html">Reducing
            permissions using service last accessed data</a> in the <i>IAM User Guide</i>.
            </para><br/><br/>In the AWS.Tools.IdentityManagement module, this cmdlet automatically pages all available results to the pipeline - parameters related to iteration are only needed if you want to manually control the paginated output. To disable autopagination, use -NoAutoIteration.
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.IAM.GetIAMServiceLastAccessedDetailCmdlet.JobId">
            <summary>
            <para>
            <para>The ID of the request generated by the <a>GenerateServiceLastAccessedDetails</a> operation.
            The <code>JobId</code> returned by <code>GenerateServiceLastAccessedDetail</code>
            must be used by the same role within a session, or by the same user when used to call
            <code>GetServiceLastAccessedDetail</code>.</para>
            </para>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.IAM.GetIAMServiceLastAccessedDetailCmdlet.Marker">
            <summary>
            <para>
            <para>Use this parameter only when paginating results and only after you receive a response
            indicating that the results are truncated. Set it to the value of the <code>Marker</code>
            element in the response that you received to indicate where the next call should start.</para>
            </para>
            <para>
            <br/><b>Note:</b> In the AWS.Tools.IdentityManagement module, this parameter is only used if you are manually controlling output pagination of the service API call.
            <br/>In order to manually control output pagination, use '-Marker $null' for the first call and '-Marker $AWSHistory.LastServiceResponse.Marker' for subsequent calls.
            </para>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.IAM.GetIAMServiceLastAccessedDetailCmdlet.MaxItem">
            <summary>
            <para>
            <para>Use this only when paginating results to indicate the maximum number of items you
            want in the response. If additional items exist beyond the maximum you specify, the
            <code>IsTruncated</code> response element is <code>true</code>.</para><para>If you do not include this parameter, the number of items defaults to 100. Note that
            IAM might return fewer results, even when there are more results available. In that
            case, the <code>IsTruncated</code> response element returns <code>true</code>, and
            <code>Marker</code> contains a value to include in the subsequent call that tells
            the service where to continue from.</para>
            </para>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.IAM.GetIAMServiceLastAccessedDetailCmdlet.Select">
            <summary>
            Use the -Select parameter to control the cmdlet output. The default value is '*'.
            Specifying -Select '*' will result in the cmdlet returning the whole service response (Amazon.IdentityManagement.Model.GetServiceLastAccessedDetailsResponse).
            Specifying the name of a property of type Amazon.IdentityManagement.Model.GetServiceLastAccessedDetailsResponse will result in that property being returned.
            Specifying -Select '^ParameterName' will result in the cmdlet returning the selected cmdlet parameter value.
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.IAM.GetIAMServiceLastAccessedDetailCmdlet.PassThru">
            <summary>
            Changes the cmdlet behavior to return the value passed to the JobId parameter.
            The -PassThru parameter is deprecated, use -Select '^JobId' instead. This parameter will be removed in a future version.
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.IAM.GetIAMServiceLastAccessedDetailCmdlet.NoAutoIteration">
            <summary>
            By default the cmdlet will auto-iterate and retrieve all results to the pipeline by performing multiple
            service calls. If set, the cmdlet will retrieve only the next 'page' of results using the value of Marker
            as the start point.
            </summary>
        </member>
        <member name="T:Amazon.PowerShell.Cmdlets.IAM.GetIAMServiceLastAccessedDetailWithEntityCmdlet">
            <summary>
            After you generate a group or policy report using the <code>GenerateServiceLastAccessedDetails</code>
            operation, you can use the <code>JobId</code> parameter in <code>GetServiceLastAccessedDetailsWithEntities</code>.
            This operation retrieves the status of your report job and a list of entities that
            could have used group or policy permissions to access the specified service.
             
             <ul><li><para><b>Group</b> – For a group report, this operation returns a list of users in the
            group that could have used the group’s policies in an attempt to access the service.
            </para></li><li><para><b>Policy</b> – For a policy report, this operation returns a list of entities (users
            or roles) that could have used the policy in an attempt to access the service.
            </para></li></ul><para>
            You can also use this operation for user or role reports to retrieve details about
            those entities.
            </para><para>
            If the operation fails, the <code>GetServiceLastAccessedDetailsWithEntities</code>
            operation returns the reason that it failed.
            </para><para>
            By default, the list of associated entities is sorted by date, with the most recent
            access listed first.
            </para><br/><br/>In the AWS.Tools.IdentityManagement module, this cmdlet automatically pages all available results to the pipeline - parameters related to iteration are only needed if you want to manually control the paginated output. To disable autopagination, use -NoAutoIteration.
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.IAM.GetIAMServiceLastAccessedDetailWithEntityCmdlet.JobId">
            <summary>
            <para>
            <para>The ID of the request generated by the <code>GenerateServiceLastAccessedDetails</code>
            operation.</para>
            </para>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.IAM.GetIAMServiceLastAccessedDetailWithEntityCmdlet.ServiceNamespace">
            <summary>
            <para>
            <para>The service namespace for an Amazon Web Services service. Provide the service namespace
            to learn when the IAM entity last attempted to access the specified service.</para><para>To learn the service namespace for a service, see <a href="https://docs.aws.amazon.com/service-authorization/latest/reference/reference_policies_actions-resources-contextkeys.html">Actions,
            resources, and condition keys for Amazon Web Services services</a> in the <i>IAM User
            Guide</i>. Choose the name of the service to view details for that service. In the
            first paragraph, find the service prefix. For example, <code>(service prefix: a4b)</code>.
            For more information about service namespaces, see <a href="https://docs.aws.amazon.com/general/latest/gr/aws-arns-and-namespaces.html#genref-aws-service-namespaces">Amazon
            Web Services service namespaces</a> in the <i>Amazon Web Services General Reference</i>.</para>
            </para>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.IAM.GetIAMServiceLastAccessedDetailWithEntityCmdlet.Marker">
            <summary>
            <para>
            <para>Use this parameter only when paginating results and only after you receive a response
            indicating that the results are truncated. Set it to the value of the <code>Marker</code>
            element in the response that you received to indicate where the next call should start.</para>
            </para>
            <para>
            <br/><b>Note:</b> In the AWS.Tools.IdentityManagement module, this parameter is only used if you are manually controlling output pagination of the service API call.
            <br/>In order to manually control output pagination, use '-Marker $null' for the first call and '-Marker $AWSHistory.LastServiceResponse.Marker' for subsequent calls.
            </para>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.IAM.GetIAMServiceLastAccessedDetailWithEntityCmdlet.MaxItem">
            <summary>
            <para>
            <para>Use this only when paginating results to indicate the maximum number of items you
            want in the response. If additional items exist beyond the maximum you specify, the
            <code>IsTruncated</code> response element is <code>true</code>.</para><para>If you do not include this parameter, the number of items defaults to 100. Note that
            IAM might return fewer results, even when there are more results available. In that
            case, the <code>IsTruncated</code> response element returns <code>true</code>, and
            <code>Marker</code> contains a value to include in the subsequent call that tells
            the service where to continue from.</para>
            </para>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.IAM.GetIAMServiceLastAccessedDetailWithEntityCmdlet.Select">
            <summary>
            Use the -Select parameter to control the cmdlet output. The default value is '*'.
            Specifying -Select '*' will result in the cmdlet returning the whole service response (Amazon.IdentityManagement.Model.GetServiceLastAccessedDetailsWithEntitiesResponse).
            Specifying the name of a property of type Amazon.IdentityManagement.Model.GetServiceLastAccessedDetailsWithEntitiesResponse will result in that property being returned.
            Specifying -Select '^ParameterName' will result in the cmdlet returning the selected cmdlet parameter value.
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.IAM.GetIAMServiceLastAccessedDetailWithEntityCmdlet.NoAutoIteration">
            <summary>
            By default the cmdlet will auto-iterate and retrieve all results to the pipeline by performing multiple
            service calls. If set, the cmdlet will retrieve only the next 'page' of results using the value of Marker
            as the start point.
            </summary>
        </member>
        <member name="T:Amazon.PowerShell.Cmdlets.IAM.GetIAMServiceLinkedRoleDeletionStatusCmdlet">
            <summary>
            Retrieves the status of your service-linked role deletion. After you use <a>DeleteServiceLinkedRole</a>
            to submit a service-linked role for deletion, you can use the <code>DeletionTaskId</code>
            parameter in <code>GetServiceLinkedRoleDeletionStatus</code> to check the status of
            the deletion. If the deletion fails, this operation returns the reason that it failed,
            if that information is returned by the service.
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.IAM.GetIAMServiceLinkedRoleDeletionStatusCmdlet.DeletionTaskId">
            <summary>
            <para>
            <para>The deletion task identifier. This identifier is returned by the <a>DeleteServiceLinkedRole</a>
            operation in the format <code>task/aws-service-role/&lt;service-principal-name&gt;/&lt;role-name&gt;/&lt;task-uuid&gt;</code>.</para>
            </para>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.IAM.GetIAMServiceLinkedRoleDeletionStatusCmdlet.Select">
            <summary>
            Use the -Select parameter to control the cmdlet output. The default value is '*'.
            Specifying -Select '*' will result in the cmdlet returning the whole service response (Amazon.IdentityManagement.Model.GetServiceLinkedRoleDeletionStatusResponse).
            Specifying the name of a property of type Amazon.IdentityManagement.Model.GetServiceLinkedRoleDeletionStatusResponse will result in that property being returned.
            Specifying -Select '^ParameterName' will result in the cmdlet returning the selected cmdlet parameter value.
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.IAM.GetIAMServiceLinkedRoleDeletionStatusCmdlet.PassThru">
            <summary>
            Changes the cmdlet behavior to return the value passed to the DeletionTaskId parameter.
            The -PassThru parameter is deprecated, use -Select '^DeletionTaskId' instead. This parameter will be removed in a future version.
            </summary>
        </member>
        <member name="T:Amazon.PowerShell.Cmdlets.IAM.GetIAMServiceSpecificCredentialListCmdlet">
            <summary>
            Returns information about the service-specific credentials associated with the specified
            IAM user. If none exists, the operation returns an empty list. The service-specific
            credentials returned by this operation are used only for authenticating the IAM user
            to a specific service. For more information about using service-specific credentials
            to authenticate to an Amazon Web Services service, see <a href="https://docs.aws.amazon.com/codecommit/latest/userguide/setting-up-gc.html">Set
            up service-specific credentials</a> in the CodeCommit User Guide.
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.IAM.GetIAMServiceSpecificCredentialListCmdlet.ServiceName">
            <summary>
            <para>
            <para>Filters the returned results to only those for the specified Amazon Web Services service.
            If not specified, then Amazon Web Services returns service-specific credentials for
            all services.</para>
            </para>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.IAM.GetIAMServiceSpecificCredentialListCmdlet.UserName">
            <summary>
            <para>
            <para>The name of the user whose service-specific credentials you want information about.
            If this value is not specified, then the operation assumes the user whose credentials
            are used to call the operation.</para><para>This parameter allows (through its <a href="http://wikipedia.org/wiki/regex">regex
            pattern</a>) a string of characters consisting of upper and lowercase alphanumeric
            characters with no spaces. You can also include any of the following characters: _+=,.@-</para>
            </para>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.IAM.GetIAMServiceSpecificCredentialListCmdlet.Select">
            <summary>
            Use the -Select parameter to control the cmdlet output. The default value is 'ServiceSpecificCredentials'.
            Specifying -Select '*' will result in the cmdlet returning the whole service response (Amazon.IdentityManagement.Model.ListServiceSpecificCredentialsResponse).
            Specifying the name of a property of type Amazon.IdentityManagement.Model.ListServiceSpecificCredentialsResponse will result in that property being returned.
            Specifying -Select '^ParameterName' will result in the cmdlet returning the selected cmdlet parameter value.
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.IAM.GetIAMServiceSpecificCredentialListCmdlet.PassThru">
            <summary>
            Changes the cmdlet behavior to return the value passed to the UserName parameter.
            The -PassThru parameter is deprecated, use -Select '^UserName' instead. This parameter will be removed in a future version.
            </summary>
        </member>
        <member name="T:Amazon.PowerShell.Cmdlets.IAM.GetIAMSigningCertificateCmdlet">
            <summary>
            Returns information about the signing certificates associated with the specified IAM
            user. If none exists, the operation returns an empty list.
             
              
            <para>
            Although each user is limited to a small number of signing certificates, you can still
            paginate the results using the <code>MaxItems</code> and <code>Marker</code> parameters.
            </para><para>
            If the <code>UserName</code> field is not specified, the user name is determined implicitly
            based on the Amazon Web Services access key ID used to sign the request for this operation.
            This operation works for access keys under the Amazon Web Services account. Consequently,
            you can use this operation to manage Amazon Web Services account root user credentials
            even if the Amazon Web Services account has no associated users.
            </para><br/><br/>This cmdlet automatically pages all available results to the pipeline - parameters related to iteration are only needed if you want to manually control the paginated output. To disable autopagination, use -NoAutoIteration.
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.IAM.GetIAMSigningCertificateCmdlet.UserName">
            <summary>
            <para>
            <para>The name of the IAM user whose signing certificates you want to examine.</para><para>This parameter allows (through its <a href="http://wikipedia.org/wiki/regex">regex
            pattern</a>) a string of characters consisting of upper and lowercase alphanumeric
            characters with no spaces. You can also include any of the following characters: _+=,.@-</para>
            </para>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.IAM.GetIAMSigningCertificateCmdlet.Marker">
            <summary>
            <para>
            <para>Use this parameter only when paginating results and only after you receive a response
            indicating that the results are truncated. Set it to the value of the <code>Marker</code>
            element in the response that you received to indicate where the next call should start.</para>
            </para>
            <para>
            <br/><b>Note:</b> This parameter is only used if you are manually controlling output pagination of the service API call.
            <br/>In order to manually control output pagination, use '-Marker $null' for the first call and '-Marker $AWSHistory.LastServiceResponse.Marker' for subsequent calls.
            </para>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.IAM.GetIAMSigningCertificateCmdlet.MaxItem">
            <summary>
            <para>
            <para>Use this only when paginating results to indicate the maximum number of items you
            want in the response. If additional items exist beyond the maximum you specify, the
            <code>IsTruncated</code> response element is <code>true</code>.</para><para>If you do not include this parameter, the number of items defaults to 100. Note that
            IAM might return fewer results, even when there are more results available. In that
            case, the <code>IsTruncated</code> response element returns <code>true</code>, and
            <code>Marker</code> contains a value to include in the subsequent call that tells
            the service where to continue from.</para>
            </para>
            <para>
            <br/><b>Note:</b> In AWSPowerShell and AWSPowerShell.NetCore this parameter is used to limit the total number of items returned by the cmdlet.
            <br/>In AWS.Tools this parameter is simply passed to the service to specify how many items should be returned by each service call.
            <br/>Pipe the output of this cmdlet into Select-Object -First to terminate retrieving data pages early and control the number of items returned.
            </para>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.IAM.GetIAMSigningCertificateCmdlet.Select">
            <summary>
            Use the -Select parameter to control the cmdlet output. The default value is 'Certificates'.
            Specifying -Select '*' will result in the cmdlet returning the whole service response (Amazon.IdentityManagement.Model.ListSigningCertificatesResponse).
            Specifying the name of a property of type Amazon.IdentityManagement.Model.ListSigningCertificatesResponse will result in that property being returned.
            Specifying -Select '^ParameterName' will result in the cmdlet returning the selected cmdlet parameter value.
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.IAM.GetIAMSigningCertificateCmdlet.PassThru">
            <summary>
            Changes the cmdlet behavior to return the value passed to the UserName parameter.
            The -PassThru parameter is deprecated, use -Select '^UserName' instead. This parameter will be removed in a future version.
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.IAM.GetIAMSigningCertificateCmdlet.NoAutoIteration">
            <summary>
            By default the cmdlet will auto-iterate and retrieve all results to the pipeline by performing multiple
            service calls. If set, the cmdlet will retrieve only the next 'page' of results using the value of Marker
            as the start point.
            </summary>
        </member>
        <member name="T:Amazon.PowerShell.Cmdlets.IAM.GetIAMSSHPublicKeyCmdlet">
            <summary>
            Retrieves the specified SSH public key, including metadata about the key.
             
              
            <para>
            The SSH public key retrieved by this operation is used only for authenticating the
            associated IAM user to an CodeCommit repository. For more information about using
            SSH keys to authenticate to an CodeCommit repository, see <a href="https://docs.aws.amazon.com/codecommit/latest/userguide/setting-up-credentials-ssh.html">Set
            up CodeCommit for SSH connections</a> in the <i>CodeCommit User Guide</i>.
            </para>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.IAM.GetIAMSSHPublicKeyCmdlet.Encoding">
            <summary>
            <para>
            <para>Specifies the public key encoding format to use in the response. To retrieve the public
            key in ssh-rsa format, use <code>SSH</code>. To retrieve the public key in PEM format,
            use <code>PEM</code>.</para>
            </para>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.IAM.GetIAMSSHPublicKeyCmdlet.SSHPublicKeyId">
            <summary>
            <para>
            <para>The unique identifier for the SSH public key.</para><para>This parameter allows (through its <a href="http://wikipedia.org/wiki/regex">regex
            pattern</a>) a string of characters that can consist of any upper or lowercased letter
            or digit.</para>
            </para>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.IAM.GetIAMSSHPublicKeyCmdlet.UserName">
            <summary>
            <para>
            <para>The name of the IAM user associated with the SSH public key.</para><para>This parameter allows (through its <a href="http://wikipedia.org/wiki/regex">regex
            pattern</a>) a string of characters consisting of upper and lowercase alphanumeric
            characters with no spaces. You can also include any of the following characters: _+=,.@-</para>
            </para>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.IAM.GetIAMSSHPublicKeyCmdlet.Select">
            <summary>
            Use the -Select parameter to control the cmdlet output. The default value is 'SSHPublicKey'.
            Specifying -Select '*' will result in the cmdlet returning the whole service response (Amazon.IdentityManagement.Model.GetSSHPublicKeyResponse).
            Specifying the name of a property of type Amazon.IdentityManagement.Model.GetSSHPublicKeyResponse will result in that property being returned.
            Specifying -Select '^ParameterName' will result in the cmdlet returning the selected cmdlet parameter value.
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.IAM.GetIAMSSHPublicKeyCmdlet.PassThru">
            <summary>
            Changes the cmdlet behavior to return the value passed to the SSHPublicKeyId parameter.
            The -PassThru parameter is deprecated, use -Select '^SSHPublicKeyId' instead. This parameter will be removed in a future version.
            </summary>
        </member>
        <member name="T:Amazon.PowerShell.Cmdlets.IAM.GetIAMSSHPublicKeyListCmdlet">
            <summary>
            Returns information about the SSH public keys associated with the specified IAM user.
            If none exists, the operation returns an empty list.
             
              
            <para>
            The SSH public keys returned by this operation are used only for authenticating the
            IAM user to an CodeCommit repository. For more information about using SSH keys to
            authenticate to an CodeCommit repository, see <a href="https://docs.aws.amazon.com/codecommit/latest/userguide/setting-up-credentials-ssh.html">Set
            up CodeCommit for SSH connections</a> in the <i>CodeCommit User Guide</i>.
            </para><para>
            Although each user is limited to a small number of keys, you can still paginate the
            results using the <code>MaxItems</code> and <code>Marker</code> parameters.
            </para><br/><br/>This cmdlet automatically pages all available results to the pipeline - parameters related to iteration are only needed if you want to manually control the paginated output. To disable autopagination, use -NoAutoIteration.
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.IAM.GetIAMSSHPublicKeyListCmdlet.UserName">
            <summary>
            <para>
            <para>The name of the IAM user to list SSH public keys for. If none is specified, the <code>UserName</code>
            field is determined implicitly based on the Amazon Web Services access key used to
            sign the request.</para><para>This parameter allows (through its <a href="http://wikipedia.org/wiki/regex">regex
            pattern</a>) a string of characters consisting of upper and lowercase alphanumeric
            characters with no spaces. You can also include any of the following characters: _+=,.@-</para>
            </para>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.IAM.GetIAMSSHPublicKeyListCmdlet.Marker">
            <summary>
            <para>
            <para>Use this parameter only when paginating results and only after you receive a response
            indicating that the results are truncated. Set it to the value of the <code>Marker</code>
            element in the response that you received to indicate where the next call should start.</para>
            </para>
            <para>
            <br/><b>Note:</b> This parameter is only used if you are manually controlling output pagination of the service API call.
            <br/>In order to manually control output pagination, use '-Marker $null' for the first call and '-Marker $AWSHistory.LastServiceResponse.Marker' for subsequent calls.
            </para>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.IAM.GetIAMSSHPublicKeyListCmdlet.MaxItem">
            <summary>
            <para>
            <para>Use this only when paginating results to indicate the maximum number of items you
            want in the response. If additional items exist beyond the maximum you specify, the
            <code>IsTruncated</code> response element is <code>true</code>.</para><para>If you do not include this parameter, the number of items defaults to 100. Note that
            IAM might return fewer results, even when there are more results available. In that
            case, the <code>IsTruncated</code> response element returns <code>true</code>, and
            <code>Marker</code> contains a value to include in the subsequent call that tells
            the service where to continue from.</para>
            </para>
            <para>
            <br/><b>Note:</b> In AWSPowerShell and AWSPowerShell.NetCore this parameter is used to limit the total number of items returned by the cmdlet.
            <br/>In AWS.Tools this parameter is simply passed to the service to specify how many items should be returned by each service call.
            <br/>Pipe the output of this cmdlet into Select-Object -First to terminate retrieving data pages early and control the number of items returned.
            </para>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.IAM.GetIAMSSHPublicKeyListCmdlet.Select">
            <summary>
            Use the -Select parameter to control the cmdlet output. The default value is 'SSHPublicKeys'.
            Specifying -Select '*' will result in the cmdlet returning the whole service response (Amazon.IdentityManagement.Model.ListSSHPublicKeysResponse).
            Specifying the name of a property of type Amazon.IdentityManagement.Model.ListSSHPublicKeysResponse will result in that property being returned.
            Specifying -Select '^ParameterName' will result in the cmdlet returning the selected cmdlet parameter value.
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.IAM.GetIAMSSHPublicKeyListCmdlet.PassThru">
            <summary>
            Changes the cmdlet behavior to return the value passed to the UserName parameter.
            The -PassThru parameter is deprecated, use -Select '^UserName' instead. This parameter will be removed in a future version.
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.IAM.GetIAMSSHPublicKeyListCmdlet.NoAutoIteration">
            <summary>
            By default the cmdlet will auto-iterate and retrieve all results to the pipeline by performing multiple
            service calls. If set, the cmdlet will retrieve only the next 'page' of results using the value of Marker
            as the start point.
            </summary>
        </member>
        <member name="T:Amazon.PowerShell.Cmdlets.IAM.GetIAMUserCmdlet">
            <summary>
            Retrieves information about the specified IAM user, including the user's creation
            date, path, unique ID, and ARN.
             
              
            <para>
            If you do not specify a user name, IAM determines the user name implicitly based on
            the Amazon Web Services access key ID used to sign the request to this operation.
            </para>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.IAM.GetIAMUserCmdlet.UserName">
            <summary>
            <para>
            <para>The name of the user to get information about.</para><para>This parameter is optional. If it is not included, it defaults to the user making
            the request. This parameter allows (through its <a href="http://wikipedia.org/wiki/regex">regex
            pattern</a>) a string of characters consisting of upper and lowercase alphanumeric
            characters with no spaces. You can also include any of the following characters: _+=,.@-</para>
            </para>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.IAM.GetIAMUserCmdlet.Select">
            <summary>
            Use the -Select parameter to control the cmdlet output. The default value is 'User'.
            Specifying -Select '*' will result in the cmdlet returning the whole service response (Amazon.IdentityManagement.Model.GetUserResponse).
            Specifying the name of a property of type Amazon.IdentityManagement.Model.GetUserResponse will result in that property being returned.
            Specifying -Select '^ParameterName' will result in the cmdlet returning the selected cmdlet parameter value.
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.IAM.GetIAMUserCmdlet.PassThru">
            <summary>
            Changes the cmdlet behavior to return the value passed to the UserName parameter.
            The -PassThru parameter is deprecated, use -Select '^UserName' instead. This parameter will be removed in a future version.
            </summary>
        </member>
        <member name="T:Amazon.PowerShell.Cmdlets.IAM.GetIAMUserListCmdlet">
            <summary>
            Lists the IAM users that have the specified path prefix. If no path prefix is specified,
            the operation returns all users in the Amazon Web Services account. If there are none,
            the operation returns an empty list.
             
             <note><para>
            IAM resource-listing operations return a subset of the available attributes for the
            resource. For example, this operation does not return tags, even though they are an
            attribute of the returned object. To view all of the information for a user, see <a>GetUser</a>.
            </para></note><para>
            You can paginate the results using the <code>MaxItems</code> and <code>Marker</code>
            parameters.
            </para><br/><br/>This cmdlet automatically pages all available results to the pipeline - parameters related to iteration are only needed if you want to manually control the paginated output. To disable autopagination, use -NoAutoIteration.
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.IAM.GetIAMUserListCmdlet.PathPrefix">
            <summary>
            <para>
            <para> The path prefix for filtering the results. For example: <code>/division_abc/subdivision_xyz/</code>,
            which would get all user names whose path starts with <code>/division_abc/subdivision_xyz/</code>.</para><para>This parameter is optional. If it is not included, it defaults to a slash (/), listing
            all user names. This parameter allows (through its <a href="http://wikipedia.org/wiki/regex">regex
            pattern</a>) a string of characters consisting of either a forward slash (/) by itself
            or a string that must begin and end with forward slashes. In addition, it can contain
            any ASCII character from the ! (<code>\u0021</code>) through the DEL character (<code>\u007F</code>),
            including most punctuation characters, digits, and upper and lowercased letters.</para>
            </para>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.IAM.GetIAMUserListCmdlet.Marker">
            <summary>
            <para>
            <para>Use this parameter only when paginating results and only after you receive a response
            indicating that the results are truncated. Set it to the value of the <code>Marker</code>
            element in the response that you received to indicate where the next call should start.</para>
            </para>
            <para>
            <br/><b>Note:</b> This parameter is only used if you are manually controlling output pagination of the service API call.
            <br/>In order to manually control output pagination, use '-Marker $null' for the first call and '-Marker $AWSHistory.LastServiceResponse.Marker' for subsequent calls.
            </para>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.IAM.GetIAMUserListCmdlet.MaxItem">
            <summary>
            <para>
            <para>Use this only when paginating results to indicate the maximum number of items you
            want in the response. If additional items exist beyond the maximum you specify, the
            <code>IsTruncated</code> response element is <code>true</code>.</para><para>If you do not include this parameter, the number of items defaults to 100. Note that
            IAM might return fewer results, even when there are more results available. In that
            case, the <code>IsTruncated</code> response element returns <code>true</code>, and
            <code>Marker</code> contains a value to include in the subsequent call that tells
            the service where to continue from.</para>
            </para>
            <para>
            <br/><b>Note:</b> In AWSPowerShell and AWSPowerShell.NetCore this parameter is used to limit the total number of items returned by the cmdlet.
            <br/>In AWS.Tools this parameter is simply passed to the service to specify how many items should be returned by each service call.
            <br/>Pipe the output of this cmdlet into Select-Object -First to terminate retrieving data pages early and control the number of items returned.
            </para>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.IAM.GetIAMUserListCmdlet.Select">
            <summary>
            Use the -Select parameter to control the cmdlet output. The default value is 'Users'.
            Specifying -Select '*' will result in the cmdlet returning the whole service response (Amazon.IdentityManagement.Model.ListUsersResponse).
            Specifying the name of a property of type Amazon.IdentityManagement.Model.ListUsersResponse will result in that property being returned.
            Specifying -Select '^ParameterName' will result in the cmdlet returning the selected cmdlet parameter value.
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.IAM.GetIAMUserListCmdlet.PassThru">
            <summary>
            Changes the cmdlet behavior to return the value passed to the PathPrefix parameter.
            The -PassThru parameter is deprecated, use -Select '^PathPrefix' instead. This parameter will be removed in a future version.
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.IAM.GetIAMUserListCmdlet.NoAutoIteration">
            <summary>
            By default the cmdlet will auto-iterate and retrieve all results to the pipeline by performing multiple
            service calls. If set, the cmdlet will retrieve only the next 'page' of results using the value of Marker
            as the start point.
            </summary>
        </member>
        <member name="T:Amazon.PowerShell.Cmdlets.IAM.GetIAMUserPolicyCmdlet">
            <summary>
            Retrieves the specified inline policy document that is embedded in the specified IAM
            user.
             
             <note><para>
            Policies returned by this operation are URL-encoded compliant with <a href="https://tools.ietf.org/html/rfc3986">RFC
            3986</a>. You can use a URL decoding method to convert the policy back to plain JSON
            text. For example, if you use Java, you can use the <code>decode</code> method of
            the <code>java.net.URLDecoder</code> utility class in the Java SDK. Other languages
            and SDKs provide similar functionality.
            </para></note><para>
            An IAM user can also have managed policies attached to it. To retrieve a managed policy
            document that is attached to a user, use <a>GetPolicy</a> to determine the policy's
            default version. Then use <a>GetPolicyVersion</a> to retrieve the policy document.
            </para><para>
            For more information about policies, see <a href="https://docs.aws.amazon.com/IAM/latest/UserGuide/policies-managed-vs-inline.html">Managed
            policies and inline policies</a> in the <i>IAM User Guide</i>.
            </para>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.IAM.GetIAMUserPolicyCmdlet.PolicyName">
            <summary>
            <para>
            <para>The name of the policy document to get.</para><para>This parameter allows (through its <a href="http://wikipedia.org/wiki/regex">regex
            pattern</a>) a string of characters consisting of upper and lowercase alphanumeric
            characters with no spaces. You can also include any of the following characters: _+=,.@-</para>
            </para>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.IAM.GetIAMUserPolicyCmdlet.UserName">
            <summary>
            <para>
            <para>The name of the user who the policy is associated with.</para><para>This parameter allows (through its <a href="http://wikipedia.org/wiki/regex">regex
            pattern</a>) a string of characters consisting of upper and lowercase alphanumeric
            characters with no spaces. You can also include any of the following characters: _+=,.@-</para>
            </para>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.IAM.GetIAMUserPolicyCmdlet.Select">
            <summary>
            Use the -Select parameter to control the cmdlet output. The default value is '*'.
            Specifying -Select '*' will result in the cmdlet returning the whole service response (Amazon.IdentityManagement.Model.GetUserPolicyResponse).
            Specifying the name of a property of type Amazon.IdentityManagement.Model.GetUserPolicyResponse will result in that property being returned.
            Specifying -Select '^ParameterName' will result in the cmdlet returning the selected cmdlet parameter value.
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.IAM.GetIAMUserPolicyCmdlet.PassThru">
            <summary>
            Changes the cmdlet behavior to return the value passed to the UserName parameter.
            The -PassThru parameter is deprecated, use -Select '^UserName' instead. This parameter will be removed in a future version.
            </summary>
        </member>
        <member name="T:Amazon.PowerShell.Cmdlets.IAM.GetIAMUserPolicyListCmdlet">
            <summary>
            Lists the names of the inline policies embedded in the specified IAM user.
             
              
            <para>
            An IAM user can also have managed policies attached to it. To list the managed policies
            that are attached to a user, use <a>ListAttachedUserPolicies</a>. For more information
            about policies, see <a href="https://docs.aws.amazon.com/IAM/latest/UserGuide/policies-managed-vs-inline.html">Managed
            policies and inline policies</a> in the <i>IAM User Guide</i>.
            </para><para>
            You can paginate the results using the <code>MaxItems</code> and <code>Marker</code>
            parameters. If there are no inline policies embedded with the specified user, the
            operation returns an empty list.
            </para><br/><br/>This cmdlet automatically pages all available results to the pipeline - parameters related to iteration are only needed if you want to manually control the paginated output. To disable autopagination, use -NoAutoIteration.
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.IAM.GetIAMUserPolicyListCmdlet.UserName">
            <summary>
            <para>
            <para>The name of the user to list policies for.</para><para>This parameter allows (through its <a href="http://wikipedia.org/wiki/regex">regex
            pattern</a>) a string of characters consisting of upper and lowercase alphanumeric
            characters with no spaces. You can also include any of the following characters: _+=,.@-</para>
            </para>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.IAM.GetIAMUserPolicyListCmdlet.Marker">
            <summary>
            <para>
            <para>Use this parameter only when paginating results and only after you receive a response
            indicating that the results are truncated. Set it to the value of the <code>Marker</code>
            element in the response that you received to indicate where the next call should start.</para>
            </para>
            <para>
            <br/><b>Note:</b> This parameter is only used if you are manually controlling output pagination of the service API call.
            <br/>In order to manually control output pagination, use '-Marker $null' for the first call and '-Marker $AWSHistory.LastServiceResponse.Marker' for subsequent calls.
            </para>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.IAM.GetIAMUserPolicyListCmdlet.MaxItem">
            <summary>
            <para>
            <para>Use this only when paginating results to indicate the maximum number of items you
            want in the response. If additional items exist beyond the maximum you specify, the
            <code>IsTruncated</code> response element is <code>true</code>.</para><para>If you do not include this parameter, the number of items defaults to 100. Note that
            IAM might return fewer results, even when there are more results available. In that
            case, the <code>IsTruncated</code> response element returns <code>true</code>, and
            <code>Marker</code> contains a value to include in the subsequent call that tells
            the service where to continue from.</para>
            </para>
            <para>
            <br/><b>Note:</b> In AWSPowerShell and AWSPowerShell.NetCore this parameter is used to limit the total number of items returned by the cmdlet.
            <br/>In AWS.Tools this parameter is simply passed to the service to specify how many items should be returned by each service call.
            <br/>Pipe the output of this cmdlet into Select-Object -First to terminate retrieving data pages early and control the number of items returned.
            </para>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.IAM.GetIAMUserPolicyListCmdlet.Select">
            <summary>
            Use the -Select parameter to control the cmdlet output. The default value is 'PolicyNames'.
            Specifying -Select '*' will result in the cmdlet returning the whole service response (Amazon.IdentityManagement.Model.ListUserPoliciesResponse).
            Specifying the name of a property of type Amazon.IdentityManagement.Model.ListUserPoliciesResponse will result in that property being returned.
            Specifying -Select '^ParameterName' will result in the cmdlet returning the selected cmdlet parameter value.
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.IAM.GetIAMUserPolicyListCmdlet.PassThru">
            <summary>
            Changes the cmdlet behavior to return the value passed to the UserName parameter.
            The -PassThru parameter is deprecated, use -Select '^UserName' instead. This parameter will be removed in a future version.
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.IAM.GetIAMUserPolicyListCmdlet.NoAutoIteration">
            <summary>
            By default the cmdlet will auto-iterate and retrieve all results to the pipeline by performing multiple
            service calls. If set, the cmdlet will retrieve only the next 'page' of results using the value of Marker
            as the start point.
            </summary>
        </member>
        <member name="T:Amazon.PowerShell.Cmdlets.IAM.GetIAMUserTagListCmdlet">
            <summary>
            Lists the tags that are attached to the specified IAM user. The returned list of tags
            is sorted by tag key. For more information about tagging, see <a href="https://docs.aws.amazon.com/IAM/latest/UserGuide/id_tags.html">Tagging
            IAM resources</a> in the <i>IAM User Guide</i>.<br/><br/>This cmdlet automatically pages all available results to the pipeline - parameters related to iteration are only needed if you want to manually control the paginated output. To disable autopagination, use -NoAutoIteration.
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.IAM.GetIAMUserTagListCmdlet.UserName">
            <summary>
            <para>
            <para>The name of the IAM user whose tags you want to see.</para><para>This parameter allows (through its <a href="http://wikipedia.org/wiki/regex">regex
            pattern</a>) a string of characters consisting of upper and lowercase alphanumeric
            characters with no spaces. You can also include any of the following characters: _+=,.@-</para>
            </para>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.IAM.GetIAMUserTagListCmdlet.Marker">
            <summary>
            <para>
            <para>Use this parameter only when paginating results and only after you receive a response
            indicating that the results are truncated. Set it to the value of the <code>Marker</code>
            element in the response that you received to indicate where the next call should start.</para>
            </para>
            <para>
            <br/><b>Note:</b> This parameter is only used if you are manually controlling output pagination of the service API call.
            <br/>In order to manually control output pagination, use '-Marker $null' for the first call and '-Marker $AWSHistory.LastServiceResponse.Marker' for subsequent calls.
            </para>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.IAM.GetIAMUserTagListCmdlet.MaxItem">
            <summary>
            <para>
            <para>Use this only when paginating results to indicate the maximum number of items you
            want in the response. If additional items exist beyond the maximum you specify, the
            <code>IsTruncated</code> response element is <code>true</code>.</para><para>If you do not include this parameter, the number of items defaults to 100. Note that
            IAM might return fewer results, even when there are more results available. In that
            case, the <code>IsTruncated</code> response element returns <code>true</code>, and
            <code>Marker</code> contains a value to include in the subsequent call that tells
            the service where to continue from.</para>
            </para>
            <para>
            <br/><b>Note:</b> In AWSPowerShell and AWSPowerShell.NetCore this parameter is used to limit the total number of items returned by the cmdlet.
            <br/>In AWS.Tools this parameter is simply passed to the service to specify how many items should be returned by each service call.
            <br/>Pipe the output of this cmdlet into Select-Object -First to terminate retrieving data pages early and control the number of items returned.
            </para>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.IAM.GetIAMUserTagListCmdlet.Select">
            <summary>
            Use the -Select parameter to control the cmdlet output. The default value is 'Tags'.
            Specifying -Select '*' will result in the cmdlet returning the whole service response (Amazon.IdentityManagement.Model.ListUserTagsResponse).
            Specifying the name of a property of type Amazon.IdentityManagement.Model.ListUserTagsResponse will result in that property being returned.
            Specifying -Select '^ParameterName' will result in the cmdlet returning the selected cmdlet parameter value.
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.IAM.GetIAMUserTagListCmdlet.PassThru">
            <summary>
            Changes the cmdlet behavior to return the value passed to the UserName parameter.
            The -PassThru parameter is deprecated, use -Select '^UserName' instead. This parameter will be removed in a future version.
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.IAM.GetIAMUserTagListCmdlet.NoAutoIteration">
            <summary>
            By default the cmdlet will auto-iterate and retrieve all results to the pipeline by performing multiple
            service calls. If set, the cmdlet will retrieve only the next 'page' of results using the value of Marker
            as the start point.
            </summary>
        </member>
        <member name="T:Amazon.PowerShell.Cmdlets.IAM.GetIAMVirtualMFADeviceCmdlet">
            <summary>
            Lists the virtual MFA devices defined in the Amazon Web Services account by assignment
            status. If you do not specify an assignment status, the operation returns a list of
            all virtual MFA devices. Assignment status can be <code>Assigned</code>, <code>Unassigned</code>,
            or <code>Any</code>.
             
             <note><para>
            IAM resource-listing operations return a subset of the available attributes for the
            resource. For example, this operation does not return tags, even though they are an
            attribute of the returned object. To view tag information for a virtual MFA device,
            see <a>ListMFADeviceTags</a>.
            </para></note><para>
            You can paginate the results using the <code>MaxItems</code> and <code>Marker</code>
            parameters.
            </para><br/><br/>This cmdlet automatically pages all available results to the pipeline - parameters related to iteration are only needed if you want to manually control the paginated output. To disable autopagination, use -NoAutoIteration.
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.IAM.GetIAMVirtualMFADeviceCmdlet.AssignmentStatus">
            <summary>
            <para>
            <para> The status (<code>Unassigned</code> or <code>Assigned</code>) of the devices to list.
            If you do not specify an <code>AssignmentStatus</code>, the operation defaults to
            <code>Any</code>, which lists both assigned and unassigned virtual MFA devices.,</para>
            </para>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.IAM.GetIAMVirtualMFADeviceCmdlet.Marker">
            <summary>
            <para>
            <para>Use this parameter only when paginating results and only after you receive a response
            indicating that the results are truncated. Set it to the value of the <code>Marker</code>
            element in the response that you received to indicate where the next call should start.</para>
            </para>
            <para>
            <br/><b>Note:</b> This parameter is only used if you are manually controlling output pagination of the service API call.
            <br/>In order to manually control output pagination, use '-Marker $null' for the first call and '-Marker $AWSHistory.LastServiceResponse.Marker' for subsequent calls.
            </para>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.IAM.GetIAMVirtualMFADeviceCmdlet.MaxItem">
            <summary>
            <para>
            <para>Use this only when paginating results to indicate the maximum number of items you
            want in the response. If additional items exist beyond the maximum you specify, the
            <code>IsTruncated</code> response element is <code>true</code>.</para><para>If you do not include this parameter, the number of items defaults to 100. Note that
            IAM might return fewer results, even when there are more results available. In that
            case, the <code>IsTruncated</code> response element returns <code>true</code>, and
            <code>Marker</code> contains a value to include in the subsequent call that tells
            the service where to continue from.</para>
            </para>
            <para>
            <br/><b>Note:</b> In AWSPowerShell and AWSPowerShell.NetCore this parameter is used to limit the total number of items returned by the cmdlet.
            <br/>In AWS.Tools this parameter is simply passed to the service to specify how many items should be returned by each service call.
            <br/>Pipe the output of this cmdlet into Select-Object -First to terminate retrieving data pages early and control the number of items returned.
            </para>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.IAM.GetIAMVirtualMFADeviceCmdlet.Select">
            <summary>
            Use the -Select parameter to control the cmdlet output. The default value is 'VirtualMFADevices'.
            Specifying -Select '*' will result in the cmdlet returning the whole service response (Amazon.IdentityManagement.Model.ListVirtualMFADevicesResponse).
            Specifying the name of a property of type Amazon.IdentityManagement.Model.ListVirtualMFADevicesResponse will result in that property being returned.
            Specifying -Select '^ParameterName' will result in the cmdlet returning the selected cmdlet parameter value.
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.IAM.GetIAMVirtualMFADeviceCmdlet.PassThru">
            <summary>
            Changes the cmdlet behavior to return the value passed to the AssignmentStatus parameter.
            The -PassThru parameter is deprecated, use -Select '^AssignmentStatus' instead. This parameter will be removed in a future version.
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.IAM.GetIAMVirtualMFADeviceCmdlet.NoAutoIteration">
            <summary>
            By default the cmdlet will auto-iterate and retrieve all results to the pipeline by performing multiple
            service calls. If set, the cmdlet will retrieve only the next 'page' of results using the value of Marker
            as the start point.
            </summary>
        </member>
        <member name="T:Amazon.PowerShell.Cmdlets.IAM.NewIAMAccessKeyCmdlet">
            <summary>
            Creates a new Amazon Web Services secret access key and corresponding Amazon Web
            Services access key ID for the specified user. The default status for new keys is
            <code>Active</code>.
             
              
            <para>
            If you do not specify a user name, IAM determines the user name implicitly based on
            the Amazon Web Services access key ID signing the request. This operation works for
            access keys under the Amazon Web Services account. Consequently, you can use this
            operation to manage Amazon Web Services account root user credentials. This is true
            even if the Amazon Web Services account has no associated users.
            </para><para>
             For information about quotas on the number of keys you can create, see <a href="https://docs.aws.amazon.com/IAM/latest/UserGuide/reference_iam-quotas.html">IAM
            and STS quotas</a> in the <i>IAM User Guide</i>.
            </para><important><para>
            To ensure the security of your Amazon Web Services account, the secret access key
            is accessible only during key and user creation. You must save the key (for example,
            in a text file) if you want to be able to access it again. If a secret key is lost,
            you can delete the access keys for the associated user and then create new keys.
            </para></important>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.IAM.NewIAMAccessKeyCmdlet.UserName">
            <summary>
            <para>
            <para>The name of the IAM user that the new key will belong to.</para><para>This parameter allows (through its <a href="http://wikipedia.org/wiki/regex">regex
            pattern</a>) a string of characters consisting of upper and lowercase alphanumeric
            characters with no spaces. You can also include any of the following characters: _+=,.@-</para>
            </para>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.IAM.NewIAMAccessKeyCmdlet.Select">
            <summary>
            Use the -Select parameter to control the cmdlet output. The default value is 'AccessKey'.
            Specifying -Select '*' will result in the cmdlet returning the whole service response (Amazon.IdentityManagement.Model.CreateAccessKeyResponse).
            Specifying the name of a property of type Amazon.IdentityManagement.Model.CreateAccessKeyResponse will result in that property being returned.
            Specifying -Select '^ParameterName' will result in the cmdlet returning the selected cmdlet parameter value.
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.IAM.NewIAMAccessKeyCmdlet.PassThru">
            <summary>
            Changes the cmdlet behavior to return the value passed to the UserName parameter.
            The -PassThru parameter is deprecated, use -Select '^UserName' instead. This parameter will be removed in a future version.
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.IAM.NewIAMAccessKeyCmdlet.Force">
            <summary>
            This parameter overrides confirmation prompts to force
            the cmdlet to continue its operation. This parameter should always
            be used with caution.
            </summary>
        </member>
        <member name="T:Amazon.PowerShell.Cmdlets.IAM.NewIAMAccountAliasCmdlet">
            <summary>
            Creates an alias for your Amazon Web Services account. For information about using
            an Amazon Web Services account alias, see <a href="https://docs.aws.amazon.com/IAM/latest/UserGuide/AccountAlias.html">Using
            an alias for your Amazon Web Services account ID</a> in the <i>IAM User Guide</i>.
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.IAM.NewIAMAccountAliasCmdlet.AccountAlias">
            <summary>
            <para>
            <para>The account alias to create.</para><para>This parameter allows (through its <a href="http://wikipedia.org/wiki/regex">regex
            pattern</a>) a string of characters consisting of lowercase letters, digits, and dashes.
            You cannot start or finish with a dash, nor can you have two dashes in a row.</para>
            </para>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.IAM.NewIAMAccountAliasCmdlet.Select">
            <summary>
            Use the -Select parameter to control the cmdlet output. The cmdlet doesn't have a return value by default.
            Specifying -Select '*' will result in the cmdlet returning the whole service response (Amazon.IdentityManagement.Model.CreateAccountAliasResponse).
            Specifying -Select '^ParameterName' will result in the cmdlet returning the selected cmdlet parameter value.
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.IAM.NewIAMAccountAliasCmdlet.PassThru">
            <summary>
            Changes the cmdlet behavior to return the value passed to the AccountAlias parameter.
            The -PassThru parameter is deprecated, use -Select '^AccountAlias' instead. This parameter will be removed in a future version.
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.IAM.NewIAMAccountAliasCmdlet.Force">
            <summary>
            This parameter overrides confirmation prompts to force
            the cmdlet to continue its operation. This parameter should always
            be used with caution.
            </summary>
        </member>
        <member name="T:Amazon.PowerShell.Cmdlets.IAM.NewIAMGroupCmdlet">
            <summary>
            Creates a new group.
             
              
            <para>
             For information about the number of groups you can create, see <a href="https://docs.aws.amazon.com/IAM/latest/UserGuide/reference_iam-quotas.html">IAM
            and STS quotas</a> in the <i>IAM User Guide</i>.
            </para>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.IAM.NewIAMGroupCmdlet.GroupName">
            <summary>
            <para>
            <para>The name of the group to create. Do not include the path in this value.</para><para>IAM user, group, role, and policy names must be unique within the account. Names are
            not distinguished by case. For example, you cannot create resources named both "MyResource"
            and "myresource".</para>
            </para>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.IAM.NewIAMGroupCmdlet.Path">
            <summary>
            <para>
            <para> The path to the group. For more information about paths, see <a href="https://docs.aws.amazon.com/IAM/latest/UserGuide/Using_Identifiers.html">IAM
            identifiers</a> in the <i>IAM User Guide</i>.</para><para>This parameter is optional. If it is not included, it defaults to a slash (/).</para><para>This parameter allows (through its <a href="http://wikipedia.org/wiki/regex">regex
            pattern</a>) a string of characters consisting of either a forward slash (/) by itself
            or a string that must begin and end with forward slashes. In addition, it can contain
            any ASCII character from the ! (<code>\u0021</code>) through the DEL character (<code>\u007F</code>),
            including most punctuation characters, digits, and upper and lowercased letters.</para>
            </para>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.IAM.NewIAMGroupCmdlet.Select">
            <summary>
            Use the -Select parameter to control the cmdlet output. The default value is 'Group'.
            Specifying -Select '*' will result in the cmdlet returning the whole service response (Amazon.IdentityManagement.Model.CreateGroupResponse).
            Specifying the name of a property of type Amazon.IdentityManagement.Model.CreateGroupResponse will result in that property being returned.
            Specifying -Select '^ParameterName' will result in the cmdlet returning the selected cmdlet parameter value.
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.IAM.NewIAMGroupCmdlet.PassThru">
            <summary>
            Changes the cmdlet behavior to return the value passed to the Path parameter.
            The -PassThru parameter is deprecated, use -Select '^Path' instead. This parameter will be removed in a future version.
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.IAM.NewIAMGroupCmdlet.Force">
            <summary>
            This parameter overrides confirmation prompts to force
            the cmdlet to continue its operation. This parameter should always
            be used with caution.
            </summary>
        </member>
        <member name="T:Amazon.PowerShell.Cmdlets.IAM.NewIAMInstanceProfileCmdlet">
            <summary>
            Creates a new instance profile. For information about instance profiles, see <a href="https://docs.aws.amazon.com/IAM/latest/UserGuide/id_roles_use_switch-role-ec2.html">Using
            roles for applications on Amazon EC2</a> in the <i>IAM User Guide</i>, and <a href="https://docs.aws.amazon.com/AWSEC2/latest/UserGuide/iam-roles-for-amazon-ec2.html#ec2-instance-profile">Instance
            profiles</a> in the <i>Amazon EC2 User Guide</i>.
             
              
            <para>
             For information about the number of instance profiles you can create, see <a href="https://docs.aws.amazon.com/IAM/latest/UserGuide/reference_iam-quotas.html">IAM
            object quotas</a> in the <i>IAM User Guide</i>.
            </para>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.IAM.NewIAMInstanceProfileCmdlet.InstanceProfileName">
            <summary>
            <para>
            <para>The name of the instance profile to create.</para><para>This parameter allows (through its <a href="http://wikipedia.org/wiki/regex">regex
            pattern</a>) a string of characters consisting of upper and lowercase alphanumeric
            characters with no spaces. You can also include any of the following characters: _+=,.@-</para>
            </para>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.IAM.NewIAMInstanceProfileCmdlet.Path">
            <summary>
            <para>
            <para> The path to the instance profile. For more information about paths, see <a href="https://docs.aws.amazon.com/IAM/latest/UserGuide/Using_Identifiers.html">IAM
            Identifiers</a> in the <i>IAM User Guide</i>.</para><para>This parameter is optional. If it is not included, it defaults to a slash (/).</para><para>This parameter allows (through its <a href="http://wikipedia.org/wiki/regex">regex
            pattern</a>) a string of characters consisting of either a forward slash (/) by itself
            or a string that must begin and end with forward slashes. In addition, it can contain
            any ASCII character from the ! (<code>\u0021</code>) through the DEL character (<code>\u007F</code>),
            including most punctuation characters, digits, and upper and lowercased letters.</para>
            </para>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.IAM.NewIAMInstanceProfileCmdlet.Tag">
            <summary>
            <para>
            <para>A list of tags that you want to attach to the newly created IAM instance profile.
            Each tag consists of a key name and an associated value. For more information about
            tagging, see <a href="https://docs.aws.amazon.com/IAM/latest/UserGuide/id_tags.html">Tagging
            IAM resources</a> in the <i>IAM User Guide</i>.</para><note><para>If any one of the tags is invalid or if you exceed the allowed maximum number of tags,
            then the entire request fails and the resource is not created.</para></note>
            </para>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.IAM.NewIAMInstanceProfileCmdlet.Select">
            <summary>
            Use the -Select parameter to control the cmdlet output. The default value is 'InstanceProfile'.
            Specifying -Select '*' will result in the cmdlet returning the whole service response (Amazon.IdentityManagement.Model.CreateInstanceProfileResponse).
            Specifying the name of a property of type Amazon.IdentityManagement.Model.CreateInstanceProfileResponse will result in that property being returned.
            Specifying -Select '^ParameterName' will result in the cmdlet returning the selected cmdlet parameter value.
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.IAM.NewIAMInstanceProfileCmdlet.PassThru">
            <summary>
            Changes the cmdlet behavior to return the value passed to the InstanceProfileName parameter.
            The -PassThru parameter is deprecated, use -Select '^InstanceProfileName' instead. This parameter will be removed in a future version.
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.IAM.NewIAMInstanceProfileCmdlet.Force">
            <summary>
            This parameter overrides confirmation prompts to force
            the cmdlet to continue its operation. This parameter should always
            be used with caution.
            </summary>
        </member>
        <member name="T:Amazon.PowerShell.Cmdlets.IAM.NewIAMLoginProfileCmdlet">
            <summary>
            Creates a password for the specified IAM user. A password allows an IAM user to access
            Amazon Web Services services through the Amazon Web Services Management Console.
             
              
            <para>
            You can use the CLI, the Amazon Web Services API, or the <b>Users</b> page in the
            IAM console to create a password for any IAM user. Use <a>ChangePassword</a> to update
            your own existing password in the <b>My Security Credentials</b> page in the Amazon
            Web Services Management Console.
            </para><para>
            For more information about managing passwords, see <a href="https://docs.aws.amazon.com/IAM/latest/UserGuide/Using_ManagingLogins.html">Managing
            passwords</a> in the <i>IAM User Guide</i>.
            </para>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.IAM.NewIAMLoginProfileCmdlet.Password">
            <summary>
            <para>
            <para>The new password for the user.</para><para>The <a href="http://wikipedia.org/wiki/regex">regex pattern</a> that is used to validate
            this parameter is a string of characters. That string can include almost any printable
            ASCII character from the space (<code>\u0020</code>) through the end of the ASCII
            character range (<code>\u00FF</code>). You can also include the tab (<code>\u0009</code>),
            line feed (<code>\u000A</code>), and carriage return (<code>\u000D</code>) characters.
            Any of these characters are valid in a password. However, many tools, such as the
            Amazon Web Services Management Console, might restrict the ability to type certain
            characters because they have special meaning within that tool.</para>
            </para>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.IAM.NewIAMLoginProfileCmdlet.PasswordResetRequired">
            <summary>
            <para>
            <para>Specifies whether the user is required to set a new password on next sign-in.</para>
            </para>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.IAM.NewIAMLoginProfileCmdlet.UserName">
            <summary>
            <para>
            <para>The name of the IAM user to create a password for. The user must already exist.</para><para>This parameter allows (through its <a href="http://wikipedia.org/wiki/regex">regex
            pattern</a>) a string of characters consisting of upper and lowercase alphanumeric
            characters with no spaces. You can also include any of the following characters: _+=,.@-</para>
            </para>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.IAM.NewIAMLoginProfileCmdlet.Select">
            <summary>
            Use the -Select parameter to control the cmdlet output. The default value is 'LoginProfile'.
            Specifying -Select '*' will result in the cmdlet returning the whole service response (Amazon.IdentityManagement.Model.CreateLoginProfileResponse).
            Specifying the name of a property of type Amazon.IdentityManagement.Model.CreateLoginProfileResponse will result in that property being returned.
            Specifying -Select '^ParameterName' will result in the cmdlet returning the selected cmdlet parameter value.
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.IAM.NewIAMLoginProfileCmdlet.PassThru">
            <summary>
            Changes the cmdlet behavior to return the value passed to the UserName parameter.
            The -PassThru parameter is deprecated, use -Select '^UserName' instead. This parameter will be removed in a future version.
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.IAM.NewIAMLoginProfileCmdlet.Force">
            <summary>
            This parameter overrides confirmation prompts to force
            the cmdlet to continue its operation. This parameter should always
            be used with caution.
            </summary>
        </member>
        <member name="T:Amazon.PowerShell.Cmdlets.IAM.NewIAMOpenIDConnectProviderCmdlet">
            <summary>
            Creates an IAM entity to describe an identity provider (IdP) that supports <a href="http://openid.net/connect/">OpenID
            Connect (OIDC)</a>.
             
              
            <para>
            The OIDC provider that you create with this operation can be used as a principal in
            a role's trust policy. Such a policy establishes a trust relationship between Amazon
            Web Services and the OIDC provider.
            </para><para>
            If you are using an OIDC identity provider from Google, Facebook, or Amazon Cognito,
            you don't need to create a separate IAM identity provider. These OIDC identity providers
            are already built-in to Amazon Web Services and are available for your use. Instead,
            you can move directly to creating new roles using your identity provider. To learn
            more, see <a href="https://docs.aws.amazon.com/IAM/latest/UserGuide/id_roles_create_for-idp_oidc.html">Creating
            a role for web identity or OpenID connect federation</a> in the <i>IAM User Guide</i>.
            </para><para>
            When you create the IAM OIDC provider, you specify the following:
            </para><ul><li><para>
            The URL of the OIDC identity provider (IdP) to trust
            </para></li><li><para>
            A list of client IDs (also known as audiences) that identify the application or applications
            allowed to authenticate using the OIDC provider
            </para></li><li><para>
            A list of thumbprints of one or more server certificates that the IdP uses
            </para></li></ul><para>
            You get all of this information from the OIDC IdP you want to use to access Amazon
            Web Services.
            </para><note><para>
            Amazon Web Services secures communication with some OIDC identity providers (IdPs)
            through our library of trusted certificate authorities (CAs) instead of using a certificate
            thumbprint to verify your IdP server certificate. These OIDC IdPs include Google,
            and those that use an Amazon S3 bucket to host a JSON Web Key Set (JWKS) endpoint.
            In these cases, your legacy thumbprint remains in your configuration, but is no longer
            used for validation.
            </para></note><note><para>
            The trust for the OIDC provider is derived from the IAM provider that this operation
            creates. Therefore, it is best to limit access to the <a>CreateOpenIDConnectProvider</a>
            operation to highly privileged users.
            </para></note>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.IAM.NewIAMOpenIDConnectProviderCmdlet.ClientIDList">
            <summary>
            <para>
            <para>Provides a list of client IDs, also known as audiences. When a mobile or web app registers
            with an OpenID Connect provider, they establish a value that identifies the application.
            This is the value that's sent as the <code>client_id</code> parameter on OAuth requests.</para><para>You can register multiple client IDs with the same provider. For example, you might
            have multiple applications that use the same OIDC provider. You cannot register more
            than 100 client IDs with a single IAM OIDC provider.</para><para>There is no defined format for a client ID. The <code>CreateOpenIDConnectProviderRequest</code>
            operation accepts client IDs up to 255 characters long.</para>
            </para>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.IAM.NewIAMOpenIDConnectProviderCmdlet.Tag">
            <summary>
            <para>
            <para>A list of tags that you want to attach to the new IAM OpenID Connect (OIDC) provider.
            Each tag consists of a key name and an associated value. For more information about
            tagging, see <a href="https://docs.aws.amazon.com/IAM/latest/UserGuide/id_tags.html">Tagging
            IAM resources</a> in the <i>IAM User Guide</i>.</para><note><para>If any one of the tags is invalid or if you exceed the allowed maximum number of tags,
            then the entire request fails and the resource is not created.</para></note>
            </para>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.IAM.NewIAMOpenIDConnectProviderCmdlet.ThumbprintList">
            <summary>
            <para>
            <para>A list of server certificate thumbprints for the OpenID Connect (OIDC) identity provider's
            server certificates. Typically this list includes only one entry. However, IAM lets
            you have up to five thumbprints for an OIDC provider. This lets you maintain multiple
            thumbprints if the identity provider is rotating certificates.</para><para>The server certificate thumbprint is the hex-encoded SHA-1 hash value of the X.509
            certificate used by the domain where the OpenID Connect provider makes its keys available.
            It is always a 40-character string.</para><para>You must provide at least one thumbprint when creating an IAM OIDC provider. For example,
            assume that the OIDC provider is <code>server.example.com</code> and the provider
            stores its keys at https://keys.server.example.com/openid-connect. In that case, the
            thumbprint string would be the hex-encoded SHA-1 hash value of the certificate used
            by <code>https://keys.server.example.com.</code></para><para>For more information about obtaining the OIDC provider thumbprint, see <a href="https://docs.aws.amazon.com/IAM/latest/UserGuide/identity-providers-oidc-obtain-thumbprint.html">Obtaining
            the thumbprint for an OpenID Connect provider</a> in the <i>IAM User Guide</i>.</para>
            </para>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.IAM.NewIAMOpenIDConnectProviderCmdlet.Url">
            <summary>
            <para>
            <para>The URL of the identity provider. The URL must begin with <code>https://</code> and
            should correspond to the <code>iss</code> claim in the provider's OpenID Connect ID
            tokens. Per the OIDC standard, path components are allowed but query parameters are
            not. Typically the URL consists of only a hostname, like <code>https://server.example.org</code>
            or <code>https://example.com</code>. The URL should not contain a port number. </para><para>You cannot register the same provider multiple times in a single Amazon Web Services
            account. If you try to submit a URL that has already been used for an OpenID Connect
            provider in the Amazon Web Services account, you will get an error.</para>
            </para>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.IAM.NewIAMOpenIDConnectProviderCmdlet.Select">
            <summary>
            Use the -Select parameter to control the cmdlet output. The default value is 'OpenIDConnectProviderArn'.
            Specifying -Select '*' will result in the cmdlet returning the whole service response (Amazon.IdentityManagement.Model.CreateOpenIDConnectProviderResponse).
            Specifying the name of a property of type Amazon.IdentityManagement.Model.CreateOpenIDConnectProviderResponse will result in that property being returned.
            Specifying -Select '^ParameterName' will result in the cmdlet returning the selected cmdlet parameter value.
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.IAM.NewIAMOpenIDConnectProviderCmdlet.PassThru">
            <summary>
            Changes the cmdlet behavior to return the value passed to the Url parameter.
            The -PassThru parameter is deprecated, use -Select '^Url' instead. This parameter will be removed in a future version.
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.IAM.NewIAMOpenIDConnectProviderCmdlet.Force">
            <summary>
            This parameter overrides confirmation prompts to force
            the cmdlet to continue its operation. This parameter should always
            be used with caution.
            </summary>
        </member>
        <member name="T:Amazon.PowerShell.Cmdlets.IAM.NewIAMOrganizationsAccessReportCmdlet">
            <summary>
            Generates a report for service last accessed data for Organizations. You can generate
            a report for any entities (organization root, organizational unit, or account) or
            policies in your organization.
             
              
            <para>
            To call this operation, you must be signed in using your Organizations management
            account credentials. You can use your long-term IAM user or root user credentials,
            or temporary credentials from assuming an IAM role. SCPs must be enabled for your
            organization root. You must have the required IAM and Organizations permissions. For
            more information, see <a href="https://docs.aws.amazon.com/IAM/latest/UserGuide/access_policies_access-advisor.html">Refining
            permissions using service last accessed data</a> in the <i>IAM User Guide</i>.
            </para><para>
            You can generate a service last accessed data report for entities by specifying only
            the entity's path. This data includes a list of services that are allowed by any service
            control policies (SCPs) that apply to the entity.
            </para><para>
            You can generate a service last accessed data report for a policy by specifying an
            entity's path and an optional Organizations policy ID. This data includes a list of
            services that are allowed by the specified SCP.
            </para><para>
            For each service in both report types, the data includes the most recent account activity
            that the policy allows to account principals in the entity or the entity's children.
            For important information about the data, reporting period, permissions required,
            troubleshooting, and supported Regions see <a href="https://docs.aws.amazon.com/IAM/latest/UserGuide/access_policies_access-advisor.html">Reducing
            permissions using service last accessed data</a> in the <i>IAM User Guide</i>.
            </para><important><para>
            The data includes all attempts to access Amazon Web Services, not just the successful
            ones. This includes all attempts that were made using the Amazon Web Services Management
            Console, the Amazon Web Services API through any of the SDKs, or any of the command
            line tools. An unexpected entry in the service last accessed data does not mean that
            an account has been compromised, because the request might have been denied. Refer
            to your CloudTrail logs as the authoritative source for information about all API
            calls and whether they were successful or denied access. For more information, see <a href="https://docs.aws.amazon.com/IAM/latest/UserGuide/cloudtrail-integration.html">Logging
            IAM events with CloudTrail</a> in the <i>IAM User Guide</i>.
            </para></important><para>
            This operation returns a <code>JobId</code>. Use this parameter in the <code><a>GetOrganizationsAccessReport</a></code> operation to check the status of the report generation. To check the status
            of this request, use the <code>JobId</code> parameter in the <code><a>GetOrganizationsAccessReport</a></code> operation and test the <code>JobStatus</code> response parameter. When the
            job is complete, you can retrieve the report.
            </para><para>
            To generate a service last accessed data report for entities, specify an entity path
            without specifying the optional Organizations policy ID. The type of entity that you
            specify determines the data returned in the report.
            </para><ul><li><para><b>Root</b> – When you specify the organizations root as the entity, the resulting
            report lists all of the services allowed by SCPs that are attached to your root. For
            each service, the report includes data for all accounts in your organization except
            the management account, because the management account is not limited by SCPs.
            </para></li><li><para><b>OU</b> – When you specify an organizational unit (OU) as the entity, the resulting
            report lists all of the services allowed by SCPs that are attached to the OU and its
            parents. For each service, the report includes data for all accounts in the OU or
            its children. This data excludes the management account, because the management account
            is not limited by SCPs.
            </para></li><li><para><b>management account</b> – When you specify the management account, the resulting
            report lists all Amazon Web Services services, because the management account is not
            limited by SCPs. For each service, the report includes data for only the management
            account.
            </para></li><li><para><b>Account</b> – When you specify another account as the entity, the resulting report
            lists all of the services allowed by SCPs that are attached to the account and its
            parents. For each service, the report includes data for only the specified account.
            </para></li></ul><para>
            To generate a service last accessed data report for policies, specify an entity path
            and the optional Organizations policy ID. The type of entity that you specify determines
            the data returned for each service.
            </para><ul><li><para><b>Root</b> – When you specify the root entity and a policy ID, the resulting report
            lists all of the services that are allowed by the specified SCP. For each service,
            the report includes data for all accounts in your organization to which the SCP applies.
            This data excludes the management account, because the management account is not limited
            by SCPs. If the SCP is not attached to any entities in the organization, then the
            report will return a list of services with no data.
            </para></li><li><para><b>OU</b> – When you specify an OU entity and a policy ID, the resulting report lists
            all of the services that are allowed by the specified SCP. For each service, the report
            includes data for all accounts in the OU or its children to which the SCP applies.
            This means that other accounts outside the OU that are affected by the SCP might not
            be included in the data. This data excludes the management account, because the management
            account is not limited by SCPs. If the SCP is not attached to the OU or one of its
            children, the report will return a list of services with no data.
            </para></li><li><para><b>management account</b> – When you specify the management account, the resulting
            report lists all Amazon Web Services services, because the management account is not
            limited by SCPs. If you specify a policy ID in the CLI or API, the policy is ignored.
            For each service, the report includes data for only the management account.
            </para></li><li><para><b>Account</b> – When you specify another account entity and a policy ID, the resulting
            report lists all of the services that are allowed by the specified SCP. For each service,
            the report includes data for only the specified account. This means that other accounts
            in the organization that are affected by the SCP might not be included in the data.
            If the SCP is not attached to the account, the report will return a list of services
            with no data.
            </para></li></ul><note><para>
            Service last accessed data does not use other policy types when determining whether
            a principal could access a service. These other policy types include identity-based
            policies, resource-based policies, access control lists, IAM permissions boundaries,
            and STS assume role policies. It only applies SCP logic. For more about the evaluation
            of policy types, see <a href="https://docs.aws.amazon.com/IAM/latest/UserGuide/reference_policies_evaluation-logic.html#policy-eval-basics">Evaluating
            policies</a> in the <i>IAM User Guide</i>.
            </para></note><para>
            For more information about service last accessed data, see <a href="https://docs.aws.amazon.com/IAM/latest/UserGuide/access_policies_access-advisor.html">Reducing
            policy scope by viewing user activity</a> in the <i>IAM User Guide</i>.
            </para>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.IAM.NewIAMOrganizationsAccessReportCmdlet.EntityPath">
            <summary>
            <para>
            <para>The path of the Organizations entity (root, OU, or account). You can build an entity
            path using the known structure of your organization. For example, assume that your
            account ID is <code>123456789012</code> and its parent OU ID is <code>ou-rge0-awsabcde</code>.
            The organization root ID is <code>r-f6g7h8i9j0example</code> and your organization
            ID is <code>o-a1b2c3d4e5</code>. Your entity path is <code>o-a1b2c3d4e5/r-f6g7h8i9j0example/ou-rge0-awsabcde/123456789012</code>.</para>
            </para>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.IAM.NewIAMOrganizationsAccessReportCmdlet.OrganizationsPolicyId">
            <summary>
            <para>
            <para>The identifier of the Organizations service control policy (SCP). This parameter is
            optional.</para><para>This ID is used to generate information about when an account principal that is limited
            by the SCP attempted to access an Amazon Web Services service.</para>
            </para>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.IAM.NewIAMOrganizationsAccessReportCmdlet.Select">
            <summary>
            Use the -Select parameter to control the cmdlet output. The default value is 'JobId'.
            Specifying -Select '*' will result in the cmdlet returning the whole service response (Amazon.IdentityManagement.Model.GenerateOrganizationsAccessReportResponse).
            Specifying the name of a property of type Amazon.IdentityManagement.Model.GenerateOrganizationsAccessReportResponse will result in that property being returned.
            Specifying -Select '^ParameterName' will result in the cmdlet returning the selected cmdlet parameter value.
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.IAM.NewIAMOrganizationsAccessReportCmdlet.PassThru">
            <summary>
            Changes the cmdlet behavior to return the value passed to the EntityPath parameter.
            The -PassThru parameter is deprecated, use -Select '^EntityPath' instead. This parameter will be removed in a future version.
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.IAM.NewIAMOrganizationsAccessReportCmdlet.Force">
            <summary>
            This parameter overrides confirmation prompts to force
            the cmdlet to continue its operation. This parameter should always
            be used with caution.
            </summary>
        </member>
        <member name="T:Amazon.PowerShell.Cmdlets.IAM.NewIAMPolicyCmdlet">
            <summary>
            Creates a new managed policy for your Amazon Web Services account.
             
              
            <para>
            This operation creates a policy version with a version identifier of <code>v1</code>
            and sets v1 as the policy's default version. For more information about policy versions,
            see <a href="https://docs.aws.amazon.com/IAM/latest/UserGuide/policies-managed-versions.html">Versioning
            for managed policies</a> in the <i>IAM User Guide</i>.
            </para><para>
            As a best practice, you can validate your IAM policies. To learn more, see <a href="https://docs.aws.amazon.com/IAM/latest/UserGuide/access_policies_policy-validator.html">Validating
            IAM policies</a> in the <i>IAM User Guide</i>.
            </para><para>
            For more information about managed policies in general, see <a href="https://docs.aws.amazon.com/IAM/latest/UserGuide/policies-managed-vs-inline.html">Managed
            policies and inline policies</a> in the <i>IAM User Guide</i>.
            </para>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.IAM.NewIAMPolicyCmdlet.Description">
            <summary>
            <para>
            <para>A friendly description of the policy.</para><para>Typically used to store information about the permissions defined in the policy. For
            example, "Grants access to production DynamoDB tables."</para><para>The policy description is immutable. After a value is assigned, it cannot be changed.</para>
            </para>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.IAM.NewIAMPolicyCmdlet.Path">
            <summary>
            <para>
            <para>The path for the policy.</para><para>For more information about paths, see <a href="https://docs.aws.amazon.com/IAM/latest/UserGuide/Using_Identifiers.html">IAM
            identifiers</a> in the <i>IAM User Guide</i>.</para><para>This parameter is optional. If it is not included, it defaults to a slash (/).</para><para>This parameter allows (through its <a href="http://wikipedia.org/wiki/regex">regex
            pattern</a>) a string of characters consisting of either a forward slash (/) by itself
            or a string that must begin and end with forward slashes. In addition, it can contain
            any ASCII character from the ! (<code>\u0021</code>) through the DEL character (<code>\u007F</code>),
            including most punctuation characters, digits, and upper and lowercased letters.</para><note><para>You cannot use an asterisk (*) in the path name.</para></note>
            </para>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.IAM.NewIAMPolicyCmdlet.PolicyDocument">
            <summary>
            <para>
            <para>The JSON policy document that you want to use as the content for the new policy.</para><para>You must provide policies in JSON format in IAM. However, for CloudFormation templates
            formatted in YAML, you can provide the policy in JSON or YAML format. CloudFormation
            always converts a YAML policy to JSON format before submitting it to IAM.</para><para>The maximum length of the policy document that you can pass in this operation, including
            whitespace, is listed below. To view the maximum character counts of a managed policy
            with no whitespaces, see <a href="https://docs.aws.amazon.com/IAM/latest/UserGuide/reference_iam-quotas.html#reference_iam-quotas-entity-length">IAM
            and STS character quotas</a>.</para><para>To learn more about JSON policy grammar, see <a href="https://docs.aws.amazon.com/IAM/latest/UserGuide/reference_policies_grammar.html">Grammar
            of the IAM JSON policy language</a> in the <i>IAM User Guide</i>. </para><para>The <a href="http://wikipedia.org/wiki/regex">regex pattern</a> used to validate this
            parameter is a string of characters consisting of the following:</para><ul><li><para>Any printable ASCII character ranging from the space character (<code>\u0020</code>)
            through the end of the ASCII character range</para></li><li><para>The printable characters in the Basic Latin and Latin-1 Supplement character set (through
            <code>\u00FF</code>)</para></li><li><para>The special characters tab (<code>\u0009</code>), line feed (<code>\u000A</code>),
            and carriage return (<code>\u000D</code>)</para></li></ul>
            </para>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.IAM.NewIAMPolicyCmdlet.PolicyName">
            <summary>
            <para>
            <para>The friendly name of the policy.</para><para>IAM user, group, role, and policy names must be unique within the account. Names are
            not distinguished by case. For example, you cannot create resources named both "MyResource"
            and "myresource".</para>
            </para>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.IAM.NewIAMPolicyCmdlet.Tag">
            <summary>
            <para>
            <para>A list of tags that you want to attach to the new IAM customer managed policy. Each
            tag consists of a key name and an associated value. For more information about tagging,
            see <a href="https://docs.aws.amazon.com/IAM/latest/UserGuide/id_tags.html">Tagging
            IAM resources</a> in the <i>IAM User Guide</i>.</para><note><para>If any one of the tags is invalid or if you exceed the allowed maximum number of tags,
            then the entire request fails and the resource is not created.</para></note>
            </para>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.IAM.NewIAMPolicyCmdlet.Select">
            <summary>
            Use the -Select parameter to control the cmdlet output. The default value is 'Policy'.
            Specifying -Select '*' will result in the cmdlet returning the whole service response (Amazon.IdentityManagement.Model.CreatePolicyResponse).
            Specifying the name of a property of type Amazon.IdentityManagement.Model.CreatePolicyResponse will result in that property being returned.
            Specifying -Select '^ParameterName' will result in the cmdlet returning the selected cmdlet parameter value.
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.IAM.NewIAMPolicyCmdlet.PassThru">
            <summary>
            Changes the cmdlet behavior to return the value passed to the PolicyName parameter.
            The -PassThru parameter is deprecated, use -Select '^PolicyName' instead. This parameter will be removed in a future version.
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.IAM.NewIAMPolicyCmdlet.Force">
            <summary>
            This parameter overrides confirmation prompts to force
            the cmdlet to continue its operation. This parameter should always
            be used with caution.
            </summary>
        </member>
        <member name="T:Amazon.PowerShell.Cmdlets.IAM.NewIAMPolicyVersionCmdlet">
            <summary>
            Creates a new version of the specified managed policy. To update a managed policy,
            you create a new policy version. A managed policy can have up to five versions. If
            the policy has five versions, you must delete an existing version using <a>DeletePolicyVersion</a>
            before you create a new version.
             
              
            <para>
            Optionally, you can set the new version as the policy's default version. The default
            version is the version that is in effect for the IAM users, groups, and roles to which
            the policy is attached.
            </para><para>
            For more information about managed policy versions, see <a href="https://docs.aws.amazon.com/IAM/latest/UserGuide/policies-managed-versions.html">Versioning
            for managed policies</a> in the <i>IAM User Guide</i>.
            </para>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.IAM.NewIAMPolicyVersionCmdlet.PolicyArn">
            <summary>
            <para>
            <para>The Amazon Resource Name (ARN) of the IAM policy to which you want to add a new version.</para><para>For more information about ARNs, see <a href="https://docs.aws.amazon.com/general/latest/gr/aws-arns-and-namespaces.html">Amazon
            Resource Names (ARNs)</a> in the <i>Amazon Web Services General Reference</i>.</para>
            </para>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.IAM.NewIAMPolicyVersionCmdlet.PolicyDocument">
            <summary>
            <para>
            <para>The JSON policy document that you want to use as the content for this new version
            of the policy.</para><para>You must provide policies in JSON format in IAM. However, for CloudFormation templates
            formatted in YAML, you can provide the policy in JSON or YAML format. CloudFormation
            always converts a YAML policy to JSON format before submitting it to IAM.</para><para>The maximum length of the policy document that you can pass in this operation, including
            whitespace, is listed below. To view the maximum character counts of a managed policy
            with no whitespaces, see <a href="https://docs.aws.amazon.com/IAM/latest/UserGuide/reference_iam-quotas.html#reference_iam-quotas-entity-length">IAM
            and STS character quotas</a>.</para><para>The <a href="http://wikipedia.org/wiki/regex">regex pattern</a> used to validate this
            parameter is a string of characters consisting of the following:</para><ul><li><para>Any printable ASCII character ranging from the space character (<code>\u0020</code>)
            through the end of the ASCII character range</para></li><li><para>The printable characters in the Basic Latin and Latin-1 Supplement character set (through
            <code>\u00FF</code>)</para></li><li><para>The special characters tab (<code>\u0009</code>), line feed (<code>\u000A</code>),
            and carriage return (<code>\u000D</code>)</para></li></ul>
            </para>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.IAM.NewIAMPolicyVersionCmdlet.SetAsDefault">
            <summary>
            <para>
            <para>Specifies whether to set this version as the policy's default version.</para><para>When this parameter is <code>true</code>, the new policy version becomes the operative
            version. That is, it becomes the version that is in effect for the IAM users, groups,
            and roles that the policy is attached to.</para><para>For more information about managed policy versions, see <a href="https://docs.aws.amazon.com/IAM/latest/UserGuide/policies-managed-versions.html">Versioning
            for managed policies</a> in the <i>IAM User Guide</i>.</para>
            </para>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.IAM.NewIAMPolicyVersionCmdlet.Select">
            <summary>
            Use the -Select parameter to control the cmdlet output. The default value is 'PolicyVersion'.
            Specifying -Select '*' will result in the cmdlet returning the whole service response (Amazon.IdentityManagement.Model.CreatePolicyVersionResponse).
            Specifying the name of a property of type Amazon.IdentityManagement.Model.CreatePolicyVersionResponse will result in that property being returned.
            Specifying -Select '^ParameterName' will result in the cmdlet returning the selected cmdlet parameter value.
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.IAM.NewIAMPolicyVersionCmdlet.PassThru">
            <summary>
            Changes the cmdlet behavior to return the value passed to the PolicyArn parameter.
            The -PassThru parameter is deprecated, use -Select '^PolicyArn' instead. This parameter will be removed in a future version.
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.IAM.NewIAMPolicyVersionCmdlet.Force">
            <summary>
            This parameter overrides confirmation prompts to force
            the cmdlet to continue its operation. This parameter should always
            be used with caution.
            </summary>
        </member>
        <member name="T:Amazon.PowerShell.Cmdlets.IAM.NewIAMRoleCmdlet">
            <summary>
            Creates a new role for your Amazon Web Services account. For more information about
            roles, see <a href="https://docs.aws.amazon.com/IAM/latest/UserGuide/WorkingWithRoles.html">IAM
            roles</a>. For information about quotas for role names and the number of roles you
            can create, see <a href="https://docs.aws.amazon.com/IAM/latest/UserGuide/reference_iam-quotas.html">IAM
            and STS quotas</a> in the <i>IAM User Guide</i>.
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.IAM.NewIAMRoleCmdlet.AssumeRolePolicyDocument">
            <summary>
            <para>
            <para>The trust relationship policy document that grants an entity permission to assume
            the role.</para><para>In IAM, you must provide a JSON policy that has been converted to a string. However,
            for CloudFormation templates formatted in YAML, you can provide the policy in JSON
            or YAML format. CloudFormation always converts a YAML policy to JSON format before
            submitting it to IAM.</para><para>The <a href="http://wikipedia.org/wiki/regex">regex pattern</a> used to validate this
            parameter is a string of characters consisting of the following:</para><ul><li><para>Any printable ASCII character ranging from the space character (<code>\u0020</code>)
            through the end of the ASCII character range</para></li><li><para>The printable characters in the Basic Latin and Latin-1 Supplement character set (through
            <code>\u00FF</code>)</para></li><li><para>The special characters tab (<code>\u0009</code>), line feed (<code>\u000A</code>),
            and carriage return (<code>\u000D</code>)</para></li></ul><para> Upon success, the response includes the same trust policy in JSON format.</para>
            </para>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.IAM.NewIAMRoleCmdlet.Description">
            <summary>
            <para>
            <para>A description of the role.</para>
            </para>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.IAM.NewIAMRoleCmdlet.MaxSessionDuration">
            <summary>
            <para>
            <para>The maximum session duration (in seconds) that you want to set for the specified role.
            If you do not specify a value for this setting, the default value of one hour is applied.
            This setting can have a value from 1 hour to 12 hours.</para><para>Anyone who assumes the role from the or API can use the <code>DurationSeconds</code>
            API parameter or the <code>duration-seconds</code> CLI parameter to request a longer
            session. The <code>MaxSessionDuration</code> setting determines the maximum duration
            that can be requested using the <code>DurationSeconds</code> parameter. If users don't
            specify a value for the <code>DurationSeconds</code> parameter, their security credentials
            are valid for one hour by default. This applies when you use the <code>AssumeRole*</code>
            API operations or the <code>assume-role*</code> CLI operations but does not apply
            when you use those operations to create a console URL. For more information, see <a href="https://docs.aws.amazon.com/IAM/latest/UserGuide/id_roles_use.html">Using IAM
            roles</a> in the <i>IAM User Guide</i>.</para>
            </para>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.IAM.NewIAMRoleCmdlet.Path">
            <summary>
            <para>
            <para> The path to the role. For more information about paths, see <a href="https://docs.aws.amazon.com/IAM/latest/UserGuide/Using_Identifiers.html">IAM
            Identifiers</a> in the <i>IAM User Guide</i>.</para><para>This parameter is optional. If it is not included, it defaults to a slash (/).</para><para>This parameter allows (through its <a href="http://wikipedia.org/wiki/regex">regex
            pattern</a>) a string of characters consisting of either a forward slash (/) by itself
            or a string that must begin and end with forward slashes. In addition, it can contain
            any ASCII character from the ! (<code>\u0021</code>) through the DEL character (<code>\u007F</code>),
            including most punctuation characters, digits, and upper and lowercased letters.</para>
            </para>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.IAM.NewIAMRoleCmdlet.PermissionsBoundary">
            <summary>
            <para>
            <para>The ARN of the policy that is used to set the permissions boundary for the role.</para>
            </para>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.IAM.NewIAMRoleCmdlet.RoleName">
            <summary>
            <para>
            <para>The name of the role to create.</para><para>IAM user, group, role, and policy names must be unique within the account. Names are
            not distinguished by case. For example, you cannot create resources named both "MyResource"
            and "myresource".</para>
            </para>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.IAM.NewIAMRoleCmdlet.Tag">
            <summary>
            <para>
            <para>A list of tags that you want to attach to the new role. Each tag consists of a key
            name and an associated value. For more information about tagging, see <a href="https://docs.aws.amazon.com/IAM/latest/UserGuide/id_tags.html">Tagging
            IAM resources</a> in the <i>IAM User Guide</i>.</para><note><para>If any one of the tags is invalid or if you exceed the allowed maximum number of tags,
            then the entire request fails and the resource is not created.</para></note>
            </para>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.IAM.NewIAMRoleCmdlet.Select">
            <summary>
            Use the -Select parameter to control the cmdlet output. The default value is 'Role'.
            Specifying -Select '*' will result in the cmdlet returning the whole service response (Amazon.IdentityManagement.Model.CreateRoleResponse).
            Specifying the name of a property of type Amazon.IdentityManagement.Model.CreateRoleResponse will result in that property being returned.
            Specifying -Select '^ParameterName' will result in the cmdlet returning the selected cmdlet parameter value.
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.IAM.NewIAMRoleCmdlet.PassThru">
            <summary>
            Changes the cmdlet behavior to return the value passed to the Path parameter.
            The -PassThru parameter is deprecated, use -Select '^Path' instead. This parameter will be removed in a future version.
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.IAM.NewIAMRoleCmdlet.Force">
            <summary>
            This parameter overrides confirmation prompts to force
            the cmdlet to continue its operation. This parameter should always
            be used with caution.
            </summary>
        </member>
        <member name="T:Amazon.PowerShell.Cmdlets.IAM.NewIAMSAMLProviderCmdlet">
            <summary>
            Creates an IAM resource that describes an identity provider (IdP) that supports SAML
            2.0.
             
              
            <para>
            The SAML provider resource that you create with this operation can be used as a principal
            in an IAM role's trust policy. Such a policy can enable federated users who sign in
            using the SAML IdP to assume the role. You can create an IAM role that supports Web-based
            single sign-on (SSO) to the Amazon Web Services Management Console or one that supports
            API access to Amazon Web Services.
            </para><para>
            When you create the SAML provider resource, you upload a SAML metadata document that
            you get from your IdP. That document includes the issuer's name, expiration information,
            and keys that can be used to validate the SAML authentication response (assertions)
            that the IdP sends. You must generate the metadata document using the identity management
            software that is used as your organization's IdP.
            </para><note><para>
             This operation requires <a href="https://docs.aws.amazon.com/general/latest/gr/signature-version-4.html">Signature
            Version 4</a>.
            </para></note><para>
             For more information, see <a href="https://docs.aws.amazon.com/IAM/latest/UserGuide/id_roles_providers_enable-console-saml.html">Enabling
            SAML 2.0 federated users to access the Amazon Web Services Management Console</a>
            and <a href="https://docs.aws.amazon.com/IAM/latest/UserGuide/id_roles_providers_saml.html">About
            SAML 2.0-based federation</a> in the <i>IAM User Guide</i>.
            </para>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.IAM.NewIAMSAMLProviderCmdlet.Name">
            <summary>
            <para>
            <para>The name of the provider to create.</para><para>This parameter allows (through its <a href="http://wikipedia.org/wiki/regex">regex
            pattern</a>) a string of characters consisting of upper and lowercase alphanumeric
            characters with no spaces. You can also include any of the following characters: _+=,.@-</para>
            </para>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.IAM.NewIAMSAMLProviderCmdlet.SAMLMetadataDocument">
            <summary>
            <para>
            <para>An XML document generated by an identity provider (IdP) that supports SAML 2.0. The
            document includes the issuer's name, expiration information, and keys that can be
            used to validate the SAML authentication response (assertions) that are received from
            the IdP. You must generate the metadata document using the identity management software
            that is used as your organization's IdP.</para><para>For more information, see <a href="https://docs.aws.amazon.com/IAM/latest/UserGuide/id_roles_providers_saml.html">About
            SAML 2.0-based federation</a> in the <i>IAM User Guide</i></para>
            </para>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.IAM.NewIAMSAMLProviderCmdlet.Tag">
            <summary>
            <para>
            <para>A list of tags that you want to attach to the new IAM SAML provider. Each tag consists
            of a key name and an associated value. For more information about tagging, see <a href="https://docs.aws.amazon.com/IAM/latest/UserGuide/id_tags.html">Tagging IAM resources</a>
            in the <i>IAM User Guide</i>.</para><note><para>If any one of the tags is invalid or if you exceed the allowed maximum number of tags,
            then the entire request fails and the resource is not created.</para></note>
            </para>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.IAM.NewIAMSAMLProviderCmdlet.Select">
            <summary>
            Use the -Select parameter to control the cmdlet output. The default value is 'SAMLProviderArn'.
            Specifying -Select '*' will result in the cmdlet returning the whole service response (Amazon.IdentityManagement.Model.CreateSAMLProviderResponse).
            Specifying the name of a property of type Amazon.IdentityManagement.Model.CreateSAMLProviderResponse will result in that property being returned.
            Specifying -Select '^ParameterName' will result in the cmdlet returning the selected cmdlet parameter value.
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.IAM.NewIAMSAMLProviderCmdlet.PassThru">
            <summary>
            Changes the cmdlet behavior to return the value passed to the Name parameter.
            The -PassThru parameter is deprecated, use -Select '^Name' instead. This parameter will be removed in a future version.
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.IAM.NewIAMSAMLProviderCmdlet.Force">
            <summary>
            This parameter overrides confirmation prompts to force
            the cmdlet to continue its operation. This parameter should always
            be used with caution.
            </summary>
        </member>
        <member name="T:Amazon.PowerShell.Cmdlets.IAM.NewIAMServiceLinkedRoleCmdlet">
            <summary>
            Creates an IAM role that is linked to a specific Amazon Web Services service. The
            service controls the attached policies and when the role can be deleted. This helps
            ensure that the service is not broken by an unexpectedly changed or deleted role,
            which could put your Amazon Web Services resources into an unknown state. Allowing
            the service to control the role helps improve service stability and proper cleanup
            when a service and its role are no longer needed. For more information, see <a href="https://docs.aws.amazon.com/IAM/latest/UserGuide/using-service-linked-roles.html">Using
            service-linked roles</a> in the <i>IAM User Guide</i>.
             
              
            <para>
            To attach a policy to this service-linked role, you must make the request using the
            Amazon Web Services service that depends on this role.
            </para>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.IAM.NewIAMServiceLinkedRoleCmdlet.AWSServiceName">
            <summary>
            <para>
            <para>The service principal for the Amazon Web Services service to which this role is attached.
            You use a string similar to a URL but without the http:// in front. For example: <code>elasticbeanstalk.amazonaws.com</code>.
            </para><para>Service principals are unique and case-sensitive. To find the exact service principal
            for your service-linked role, see <a href="https://docs.aws.amazon.com/IAM/latest/UserGuide/reference_aws-services-that-work-with-iam.html">Amazon
            Web Services services that work with IAM</a> in the <i>IAM User Guide</i>. Look for
            the services that have <b>Yes </b>in the <b>Service-Linked Role</b> column. Choose
            the <b>Yes</b> link to view the service-linked role documentation for that service.</para>
            </para>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.IAM.NewIAMServiceLinkedRoleCmdlet.CustomSuffix">
            <summary>
            <para>
            <para>A string that you provide, which is combined with the service-provided prefix to form
            the complete role name. If you make multiple requests for the same service, then you
            must supply a different <code>CustomSuffix</code> for each request. Otherwise the
            request fails with a duplicate role name error. For example, you could add <code>-1</code>
            or <code>-debug</code> to the suffix.</para><para>Some services do not support the <code>CustomSuffix</code> parameter. If you provide
            an optional suffix and the operation fails, try the operation again without the suffix.</para>
            </para>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.IAM.NewIAMServiceLinkedRoleCmdlet.Description">
            <summary>
            <para>
            <para>The description of the role.</para>
            </para>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.IAM.NewIAMServiceLinkedRoleCmdlet.Select">
            <summary>
            Use the -Select parameter to control the cmdlet output. The default value is 'Role'.
            Specifying -Select '*' will result in the cmdlet returning the whole service response (Amazon.IdentityManagement.Model.CreateServiceLinkedRoleResponse).
            Specifying the name of a property of type Amazon.IdentityManagement.Model.CreateServiceLinkedRoleResponse will result in that property being returned.
            Specifying -Select '^ParameterName' will result in the cmdlet returning the selected cmdlet parameter value.
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.IAM.NewIAMServiceLinkedRoleCmdlet.PassThru">
            <summary>
            Changes the cmdlet behavior to return the value passed to the AWSServiceName parameter.
            The -PassThru parameter is deprecated, use -Select '^AWSServiceName' instead. This parameter will be removed in a future version.
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.IAM.NewIAMServiceLinkedRoleCmdlet.Force">
            <summary>
            This parameter overrides confirmation prompts to force
            the cmdlet to continue its operation. This parameter should always
            be used with caution.
            </summary>
        </member>
        <member name="T:Amazon.PowerShell.Cmdlets.IAM.NewIAMServiceSpecificCredentialCmdlet">
            <summary>
            Generates a set of credentials consisting of a user name and password that can be
            used to access the service specified in the request. These credentials are generated
            by IAM, and can be used only for the specified service.
             
              
            <para>
            You can have a maximum of two sets of service-specific credentials for each supported
            service per user.
            </para><para>
            You can create service-specific credentials for CodeCommit and Amazon Keyspaces (for
            Apache Cassandra).
            </para><para>
            You can reset the password to a new service-generated value by calling <a>ResetServiceSpecificCredential</a>.
            </para><para>
            For more information about service-specific credentials, see <a href="https://docs.aws.amazon.com/IAM/latest/UserGuide/id_credentials_ssh-keys.html">Using
            IAM with CodeCommit: Git credentials, SSH keys, and Amazon Web Services access keys</a>
            in the <i>IAM User Guide</i>.
            </para>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.IAM.NewIAMServiceSpecificCredentialCmdlet.ServiceName">
            <summary>
            <para>
            <para>The name of the Amazon Web Services service that is to be associated with the credentials.
            The service you specify here is the only service that can be accessed using these
            credentials.</para>
            </para>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.IAM.NewIAMServiceSpecificCredentialCmdlet.UserName">
            <summary>
            <para>
            <para>The name of the IAM user that is to be associated with the credentials. The new service-specific
            credentials have the same permissions as the associated user except that they can
            be used only to access the specified service.</para><para>This parameter allows (through its <a href="http://wikipedia.org/wiki/regex">regex
            pattern</a>) a string of characters consisting of upper and lowercase alphanumeric
            characters with no spaces. You can also include any of the following characters: _+=,.@-</para>
            </para>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.IAM.NewIAMServiceSpecificCredentialCmdlet.Select">
            <summary>
            Use the -Select parameter to control the cmdlet output. The default value is 'ServiceSpecificCredential'.
            Specifying -Select '*' will result in the cmdlet returning the whole service response (Amazon.IdentityManagement.Model.CreateServiceSpecificCredentialResponse).
            Specifying the name of a property of type Amazon.IdentityManagement.Model.CreateServiceSpecificCredentialResponse will result in that property being returned.
            Specifying -Select '^ParameterName' will result in the cmdlet returning the selected cmdlet parameter value.
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.IAM.NewIAMServiceSpecificCredentialCmdlet.PassThru">
            <summary>
            Changes the cmdlet behavior to return the value passed to the UserName parameter.
            The -PassThru parameter is deprecated, use -Select '^UserName' instead. This parameter will be removed in a future version.
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.IAM.NewIAMServiceSpecificCredentialCmdlet.Force">
            <summary>
            This parameter overrides confirmation prompts to force
            the cmdlet to continue its operation. This parameter should always
            be used with caution.
            </summary>
        </member>
        <member name="T:Amazon.PowerShell.Cmdlets.IAM.NewIAMUserCmdlet">
            <summary>
            Creates a new IAM user for your Amazon Web Services account.
             
              
            <para>
             For information about quotas for the number of IAM users you can create, see <a href="https://docs.aws.amazon.com/IAM/latest/UserGuide/reference_iam-quotas.html">IAM
            and STS quotas</a> in the <i>IAM User Guide</i>.
            </para>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.IAM.NewIAMUserCmdlet.Path">
            <summary>
            <para>
            <para> The path for the user name. For more information about paths, see <a href="https://docs.aws.amazon.com/IAM/latest/UserGuide/Using_Identifiers.html">IAM
            identifiers</a> in the <i>IAM User Guide</i>.</para><para>This parameter is optional. If it is not included, it defaults to a slash (/).</para><para>This parameter allows (through its <a href="http://wikipedia.org/wiki/regex">regex
            pattern</a>) a string of characters consisting of either a forward slash (/) by itself
            or a string that must begin and end with forward slashes. In addition, it can contain
            any ASCII character from the ! (<code>\u0021</code>) through the DEL character (<code>\u007F</code>),
            including most punctuation characters, digits, and upper and lowercased letters.</para>
            </para>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.IAM.NewIAMUserCmdlet.PermissionsBoundary">
            <summary>
            <para>
            <para>The ARN of the policy that is used to set the permissions boundary for the user.</para>
            </para>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.IAM.NewIAMUserCmdlet.Tag">
            <summary>
            <para>
            <para>A list of tags that you want to attach to the new user. Each tag consists of a key
            name and an associated value. For more information about tagging, see <a href="https://docs.aws.amazon.com/IAM/latest/UserGuide/id_tags.html">Tagging
            IAM resources</a> in the <i>IAM User Guide</i>.</para><note><para>If any one of the tags is invalid or if you exceed the allowed maximum number of tags,
            then the entire request fails and the resource is not created.</para></note>
            </para>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.IAM.NewIAMUserCmdlet.UserName">
            <summary>
            <para>
            <para>The name of the user to create.</para><para>IAM user, group, role, and policy names must be unique within the account. Names are
            not distinguished by case. For example, you cannot create resources named both "MyResource"
            and "myresource".</para>
            </para>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.IAM.NewIAMUserCmdlet.Select">
            <summary>
            Use the -Select parameter to control the cmdlet output. The default value is 'User'.
            Specifying -Select '*' will result in the cmdlet returning the whole service response (Amazon.IdentityManagement.Model.CreateUserResponse).
            Specifying the name of a property of type Amazon.IdentityManagement.Model.CreateUserResponse will result in that property being returned.
            Specifying -Select '^ParameterName' will result in the cmdlet returning the selected cmdlet parameter value.
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.IAM.NewIAMUserCmdlet.PassThru">
            <summary>
            Changes the cmdlet behavior to return the value passed to the Path parameter.
            The -PassThru parameter is deprecated, use -Select '^Path' instead. This parameter will be removed in a future version.
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.IAM.NewIAMUserCmdlet.Force">
            <summary>
            This parameter overrides confirmation prompts to force
            the cmdlet to continue its operation. This parameter should always
            be used with caution.
            </summary>
        </member>
        <member name="T:Amazon.PowerShell.Cmdlets.IAM.NewIAMVirtualMFADeviceCmdlet">
            <summary>
            Creates a new virtual MFA device for the Amazon Web Services account. After creating
            the virtual MFA, use <a>EnableMFADevice</a> to attach the MFA device to an IAM user.
            For more information about creating and working with virtual MFA devices, see <a href="https://docs.aws.amazon.com/IAM/latest/UserGuide/Using_VirtualMFA.html">Using
            a virtual MFA device</a> in the <i>IAM User Guide</i>.
             
              
            <para>
            For information about the maximum number of MFA devices you can create, see <a href="https://docs.aws.amazon.com/IAM/latest/UserGuide/reference_iam-quotas.html">IAM
            and STS quotas</a> in the <i>IAM User Guide</i>.
            </para><important><para>
            The seed information contained in the QR code and the Base32 string should be treated
            like any other secret access information. In other words, protect the seed information
            as you would your Amazon Web Services access keys or your passwords. After you provision
            your virtual device, you should ensure that the information is destroyed following
            secure procedures.
            </para></important>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.IAM.NewIAMVirtualMFADeviceCmdlet.Path">
            <summary>
            <para>
            <para> The path for the virtual MFA device. For more information about paths, see <a href="https://docs.aws.amazon.com/IAM/latest/UserGuide/Using_Identifiers.html">IAM
            identifiers</a> in the <i>IAM User Guide</i>.</para><para>This parameter is optional. If it is not included, it defaults to a slash (/).</para><para>This parameter allows (through its <a href="http://wikipedia.org/wiki/regex">regex
            pattern</a>) a string of characters consisting of either a forward slash (/) by itself
            or a string that must begin and end with forward slashes. In addition, it can contain
            any ASCII character from the ! (<code>\u0021</code>) through the DEL character (<code>\u007F</code>),
            including most punctuation characters, digits, and upper and lowercased letters.</para>
            </para>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.IAM.NewIAMVirtualMFADeviceCmdlet.Tag">
            <summary>
            <para>
            <para>A list of tags that you want to attach to the new IAM virtual MFA device. Each tag
            consists of a key name and an associated value. For more information about tagging,
            see <a href="https://docs.aws.amazon.com/IAM/latest/UserGuide/id_tags.html">Tagging
            IAM resources</a> in the <i>IAM User Guide</i>.</para><note><para>If any one of the tags is invalid or if you exceed the allowed maximum number of tags,
            then the entire request fails and the resource is not created.</para></note>
            </para>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.IAM.NewIAMVirtualMFADeviceCmdlet.VirtualMFADeviceName">
            <summary>
            <para>
            <para>The name of the virtual MFA device. Use with path to uniquely identify a virtual MFA
            device.</para><para>This parameter allows (through its <a href="http://wikipedia.org/wiki/regex">regex
            pattern</a>) a string of characters consisting of upper and lowercase alphanumeric
            characters with no spaces. You can also include any of the following characters: _+=,.@-</para>
            </para>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.IAM.NewIAMVirtualMFADeviceCmdlet.Select">
            <summary>
            Use the -Select parameter to control the cmdlet output. The default value is 'VirtualMFADevice'.
            Specifying -Select '*' will result in the cmdlet returning the whole service response (Amazon.IdentityManagement.Model.CreateVirtualMFADeviceResponse).
            Specifying the name of a property of type Amazon.IdentityManagement.Model.CreateVirtualMFADeviceResponse will result in that property being returned.
            Specifying -Select '^ParameterName' will result in the cmdlet returning the selected cmdlet parameter value.
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.IAM.NewIAMVirtualMFADeviceCmdlet.PassThru">
            <summary>
            Changes the cmdlet behavior to return the value passed to the Path parameter.
            The -PassThru parameter is deprecated, use -Select '^Path' instead. This parameter will be removed in a future version.
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.IAM.NewIAMVirtualMFADeviceCmdlet.Force">
            <summary>
            This parameter overrides confirmation prompts to force
            the cmdlet to continue its operation. This parameter should always
            be used with caution.
            </summary>
        </member>
        <member name="T:Amazon.PowerShell.Cmdlets.IAM.PublishIAMServerCertificateCmdlet">
            <summary>
            Uploads a server certificate entity for the Amazon Web Services account. The server
            certificate entity includes a public key certificate, a private key, and an optional
            certificate chain, which should all be PEM-encoded.
             
              
            <para>
            We recommend that you use <a href="https://docs.aws.amazon.com/acm/">Certificate Manager</a>
            to provision, manage, and deploy your server certificates. With ACM you can request
            a certificate, deploy it to Amazon Web Services resources, and let ACM handle certificate
            renewals for you. Certificates provided by ACM are free. For more information about
            using ACM, see the <a href="https://docs.aws.amazon.com/acm/latest/userguide/">Certificate
            Manager User Guide</a>.
            </para><para>
            For more information about working with server certificates, see <a href="https://docs.aws.amazon.com/IAM/latest/UserGuide/id_credentials_server-certs.html">Working
            with server certificates</a> in the <i>IAM User Guide</i>. This topic includes a list
            of Amazon Web Services services that can use the server certificates that you manage
            with IAM.
            </para><para>
            For information about the number of server certificates you can upload, see <a href="https://docs.aws.amazon.com/IAM/latest/UserGuide/reference_iam-quotas.html">IAM
            and STS quotas</a> in the <i>IAM User Guide</i>.
            </para><note><para>
            Because the body of the public key certificate, private key, and the certificate chain
            can be large, you should use POST rather than GET when calling <code>UploadServerCertificate</code>.
            For information about setting up signatures and authorization through the API, see
            <a href="https://docs.aws.amazon.com/general/latest/gr/signing_aws_api_requests.html">Signing
            Amazon Web Services API requests</a> in the <i>Amazon Web Services General Reference</i>.
            For general information about using the Query API with IAM, see <a href="https://docs.aws.amazon.com/IAM/latest/UserGuide/programming.html">Calling
            the API by making HTTP query requests</a> in the <i>IAM User Guide</i>.
            </para></note>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.IAM.PublishIAMServerCertificateCmdlet.CertificateBody">
            <summary>
            <para>
            <para>The contents of the public key certificate in PEM-encoded format.</para><para>The <a href="http://wikipedia.org/wiki/regex">regex pattern</a> used to validate this
            parameter is a string of characters consisting of the following:</para><ul><li><para>Any printable ASCII character ranging from the space character (<code>\u0020</code>)
            through the end of the ASCII character range</para></li><li><para>The printable characters in the Basic Latin and Latin-1 Supplement character set (through
            <code>\u00FF</code>)</para></li><li><para>The special characters tab (<code>\u0009</code>), line feed (<code>\u000A</code>),
            and carriage return (<code>\u000D</code>)</para></li></ul>
            </para>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.IAM.PublishIAMServerCertificateCmdlet.CertificateChain">
            <summary>
            <para>
            <para>The contents of the certificate chain. This is typically a concatenation of the PEM-encoded
            public key certificates of the chain.</para><para>The <a href="http://wikipedia.org/wiki/regex">regex pattern</a> used to validate this
            parameter is a string of characters consisting of the following:</para><ul><li><para>Any printable ASCII character ranging from the space character (<code>\u0020</code>)
            through the end of the ASCII character range</para></li><li><para>The printable characters in the Basic Latin and Latin-1 Supplement character set (through
            <code>\u00FF</code>)</para></li><li><para>The special characters tab (<code>\u0009</code>), line feed (<code>\u000A</code>),
            and carriage return (<code>\u000D</code>)</para></li></ul>
            </para>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.IAM.PublishIAMServerCertificateCmdlet.Path">
            <summary>
            <para>
            <para>The path for the server certificate. For more information about paths, see <a href="https://docs.aws.amazon.com/IAM/latest/UserGuide/Using_Identifiers.html">IAM
            identifiers</a> in the <i>IAM User Guide</i>.</para><para>This parameter is optional. If it is not included, it defaults to a slash (/). This
            parameter allows (through its <a href="http://wikipedia.org/wiki/regex">regex pattern</a>)
            a string of characters consisting of either a forward slash (/) by itself or a string
            that must begin and end with forward slashes. In addition, it can contain any ASCII
            character from the ! (<code>\u0021</code>) through the DEL character (<code>\u007F</code>),
            including most punctuation characters, digits, and upper and lowercased letters.</para><note><para> If you are uploading a server certificate specifically for use with Amazon CloudFront
            distributions, you must specify a path using the <code>path</code> parameter. The
            path must begin with <code>/cloudfront</code> and must include a trailing slash (for
            example, <code>/cloudfront/test/</code>).</para></note>
            </para>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.IAM.PublishIAMServerCertificateCmdlet.PrivateKey">
            <summary>
            <para>
            <para>The contents of the private key in PEM-encoded format.</para><para>The <a href="http://wikipedia.org/wiki/regex">regex pattern</a> used to validate this
            parameter is a string of characters consisting of the following:</para><ul><li><para>Any printable ASCII character ranging from the space character (<code>\u0020</code>)
            through the end of the ASCII character range</para></li><li><para>The printable characters in the Basic Latin and Latin-1 Supplement character set (through
            <code>\u00FF</code>)</para></li><li><para>The special characters tab (<code>\u0009</code>), line feed (<code>\u000A</code>),
            and carriage return (<code>\u000D</code>)</para></li></ul>
            </para>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.IAM.PublishIAMServerCertificateCmdlet.ServerCertificateName">
            <summary>
            <para>
            <para>The name for the server certificate. Do not include the path in this value. The name
            of the certificate cannot contain any spaces.</para><para>This parameter allows (through its <a href="http://wikipedia.org/wiki/regex">regex
            pattern</a>) a string of characters consisting of upper and lowercase alphanumeric
            characters with no spaces. You can also include any of the following characters: _+=,.@-</para>
            </para>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.IAM.PublishIAMServerCertificateCmdlet.Tag">
            <summary>
            <para>
            <para>A list of tags that you want to attach to the new IAM server certificate resource.
            Each tag consists of a key name and an associated value. For more information about
            tagging, see <a href="https://docs.aws.amazon.com/IAM/latest/UserGuide/id_tags.html">Tagging
            IAM resources</a> in the <i>IAM User Guide</i>.</para><note><para>If any one of the tags is invalid or if you exceed the allowed maximum number of tags,
            then the entire request fails and the resource is not created.</para></note>
            </para>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.IAM.PublishIAMServerCertificateCmdlet.Select">
            <summary>
            Use the -Select parameter to control the cmdlet output. The default value is 'ServerCertificateMetadata'.
            Specifying -Select '*' will result in the cmdlet returning the whole service response (Amazon.IdentityManagement.Model.UploadServerCertificateResponse).
            Specifying the name of a property of type Amazon.IdentityManagement.Model.UploadServerCertificateResponse will result in that property being returned.
            Specifying -Select '^ParameterName' will result in the cmdlet returning the selected cmdlet parameter value.
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.IAM.PublishIAMServerCertificateCmdlet.PassThru">
            <summary>
            Changes the cmdlet behavior to return the value passed to the Path parameter.
            The -PassThru parameter is deprecated, use -Select '^Path' instead. This parameter will be removed in a future version.
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.IAM.PublishIAMServerCertificateCmdlet.Force">
            <summary>
            This parameter overrides confirmation prompts to force
            the cmdlet to continue its operation. This parameter should always
            be used with caution.
            </summary>
        </member>
        <member name="T:Amazon.PowerShell.Cmdlets.IAM.PublishIAMSigningCertificateCmdlet">
            <summary>
            Uploads an X.509 signing certificate and associates it with the specified IAM user.
            Some Amazon Web Services services require you to use certificates to validate requests
            that are signed with a corresponding private key. When you upload the certificate,
            its default status is <code>Active</code>.
             
              
            <para>
            For information about when you would use an X.509 signing certificate, see <a href="https://docs.aws.amazon.com/IAM/latest/UserGuide/id_credentials_server-certs.html">Managing
            server certificates in IAM</a> in the <i>IAM User Guide</i>.
            </para><para>
            If the <code>UserName</code> is not specified, the IAM user name is determined implicitly
            based on the Amazon Web Services access key ID used to sign the request. This operation
            works for access keys under the Amazon Web Services account. Consequently, you can
            use this operation to manage Amazon Web Services account root user credentials even
            if the Amazon Web Services account has no associated users.
            </para><note><para>
            Because the body of an X.509 certificate can be large, you should use POST rather
            than GET when calling <code>UploadSigningCertificate</code>. For information about
            setting up signatures and authorization through the API, see <a href="https://docs.aws.amazon.com/general/latest/gr/signing_aws_api_requests.html">Signing
            Amazon Web Services API requests</a> in the <i>Amazon Web Services General Reference</i>.
            For general information about using the Query API with IAM, see <a href="https://docs.aws.amazon.com/IAM/latest/UserGuide/IAM_UsingQueryAPI.html">Making
            query requests</a> in the <i>IAM User Guide</i>.
            </para></note>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.IAM.PublishIAMSigningCertificateCmdlet.CertificateBody">
            <summary>
            <para>
            <para>The contents of the signing certificate.</para><para>The <a href="http://wikipedia.org/wiki/regex">regex pattern</a> used to validate this
            parameter is a string of characters consisting of the following:</para><ul><li><para>Any printable ASCII character ranging from the space character (<code>\u0020</code>)
            through the end of the ASCII character range</para></li><li><para>The printable characters in the Basic Latin and Latin-1 Supplement character set (through
            <code>\u00FF</code>)</para></li><li><para>The special characters tab (<code>\u0009</code>), line feed (<code>\u000A</code>),
            and carriage return (<code>\u000D</code>)</para></li></ul>
            </para>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.IAM.PublishIAMSigningCertificateCmdlet.UserName">
            <summary>
            <para>
            <para>The name of the user the signing certificate is for.</para><para>This parameter allows (through its <a href="http://wikipedia.org/wiki/regex">regex
            pattern</a>) a string of characters consisting of upper and lowercase alphanumeric
            characters with no spaces. You can also include any of the following characters: _+=,.@-</para>
            </para>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.IAM.PublishIAMSigningCertificateCmdlet.Select">
            <summary>
            Use the -Select parameter to control the cmdlet output. The default value is 'Certificate'.
            Specifying -Select '*' will result in the cmdlet returning the whole service response (Amazon.IdentityManagement.Model.UploadSigningCertificateResponse).
            Specifying the name of a property of type Amazon.IdentityManagement.Model.UploadSigningCertificateResponse will result in that property being returned.
            Specifying -Select '^ParameterName' will result in the cmdlet returning the selected cmdlet parameter value.
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.IAM.PublishIAMSigningCertificateCmdlet.PassThru">
            <summary>
            Changes the cmdlet behavior to return the value passed to the UserName parameter.
            The -PassThru parameter is deprecated, use -Select '^UserName' instead. This parameter will be removed in a future version.
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.IAM.PublishIAMSigningCertificateCmdlet.Force">
            <summary>
            This parameter overrides confirmation prompts to force
            the cmdlet to continue its operation. This parameter should always
            be used with caution.
            </summary>
        </member>
        <member name="T:Amazon.PowerShell.Cmdlets.IAM.PublishIAMSSHPublicKeyCmdlet">
            <summary>
            Uploads an SSH public key and associates it with the specified IAM user.
             
              
            <para>
            The SSH public key uploaded by this operation can be used only for authenticating
            the associated IAM user to an CodeCommit repository. For more information about using
            SSH keys to authenticate to an CodeCommit repository, see <a href="https://docs.aws.amazon.com/codecommit/latest/userguide/setting-up-credentials-ssh.html">Set
            up CodeCommit for SSH connections</a> in the <i>CodeCommit User Guide</i>.
            </para>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.IAM.PublishIAMSSHPublicKeyCmdlet.SSHPublicKeyBody">
            <summary>
            <para>
            <para>The SSH public key. The public key must be encoded in ssh-rsa format or PEM format.
            The minimum bit-length of the public key is 2048 bits. For example, you can generate
            a 2048-bit key, and the resulting PEM file is 1679 bytes long.</para><para>The <a href="http://wikipedia.org/wiki/regex">regex pattern</a> used to validate this
            parameter is a string of characters consisting of the following:</para><ul><li><para>Any printable ASCII character ranging from the space character (<code>\u0020</code>)
            through the end of the ASCII character range</para></li><li><para>The printable characters in the Basic Latin and Latin-1 Supplement character set (through
            <code>\u00FF</code>)</para></li><li><para>The special characters tab (<code>\u0009</code>), line feed (<code>\u000A</code>),
            and carriage return (<code>\u000D</code>)</para></li></ul>
            </para>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.IAM.PublishIAMSSHPublicKeyCmdlet.UserName">
            <summary>
            <para>
            <para>The name of the IAM user to associate the SSH public key with.</para><para>This parameter allows (through its <a href="http://wikipedia.org/wiki/regex">regex
            pattern</a>) a string of characters consisting of upper and lowercase alphanumeric
            characters with no spaces. You can also include any of the following characters: _+=,.@-</para>
            </para>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.IAM.PublishIAMSSHPublicKeyCmdlet.Select">
            <summary>
            Use the -Select parameter to control the cmdlet output. The default value is 'SSHPublicKey'.
            Specifying -Select '*' will result in the cmdlet returning the whole service response (Amazon.IdentityManagement.Model.UploadSSHPublicKeyResponse).
            Specifying the name of a property of type Amazon.IdentityManagement.Model.UploadSSHPublicKeyResponse will result in that property being returned.
            Specifying -Select '^ParameterName' will result in the cmdlet returning the selected cmdlet parameter value.
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.IAM.PublishIAMSSHPublicKeyCmdlet.PassThru">
            <summary>
            Changes the cmdlet behavior to return the value passed to the SSHPublicKeyBody parameter.
            The -PassThru parameter is deprecated, use -Select '^SSHPublicKeyBody' instead. This parameter will be removed in a future version.
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.IAM.PublishIAMSSHPublicKeyCmdlet.Force">
            <summary>
            This parameter overrides confirmation prompts to force
            the cmdlet to continue its operation. This parameter should always
            be used with caution.
            </summary>
        </member>
        <member name="T:Amazon.PowerShell.Cmdlets.IAM.RegisterIAMGroupPolicyCmdlet">
            <summary>
            Attaches the specified managed policy to the specified IAM group.
             
              
            <para>
            You use this operation to attach a managed policy to a group. To embed an inline policy
            in a group, use <a>PutGroupPolicy</a>.
            </para><para>
            As a best practice, you can validate your IAM policies. To learn more, see <a href="https://docs.aws.amazon.com/IAM/latest/UserGuide/access_policies_policy-validator.html">Validating
            IAM policies</a> in the <i>IAM User Guide</i>.
            </para><para>
            For more information about policies, see <a href="https://docs.aws.amazon.com/IAM/latest/UserGuide/policies-managed-vs-inline.html">Managed
            policies and inline policies</a> in the <i>IAM User Guide</i>.
            </para>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.IAM.RegisterIAMGroupPolicyCmdlet.GroupName">
            <summary>
            <para>
            <para>The name (friendly name, not ARN) of the group to attach the policy to.</para><para>This parameter allows (through its <a href="http://wikipedia.org/wiki/regex">regex
            pattern</a>) a string of characters consisting of upper and lowercase alphanumeric
            characters with no spaces. You can also include any of the following characters: _+=,.@-</para>
            </para>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.IAM.RegisterIAMGroupPolicyCmdlet.PolicyArn">
            <summary>
            <para>
            <para>The Amazon Resource Name (ARN) of the IAM policy you want to attach.</para><para>For more information about ARNs, see <a href="https://docs.aws.amazon.com/general/latest/gr/aws-arns-and-namespaces.html">Amazon
            Resource Names (ARNs)</a> in the <i>Amazon Web Services General Reference</i>.</para>
            </para>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.IAM.RegisterIAMGroupPolicyCmdlet.Select">
            <summary>
            Use the -Select parameter to control the cmdlet output. The cmdlet doesn't have a return value by default.
            Specifying -Select '*' will result in the cmdlet returning the whole service response (Amazon.IdentityManagement.Model.AttachGroupPolicyResponse).
            Specifying -Select '^ParameterName' will result in the cmdlet returning the selected cmdlet parameter value.
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.IAM.RegisterIAMGroupPolicyCmdlet.PassThru">
            <summary>
            Changes the cmdlet behavior to return the value passed to the GroupName parameter.
            The -PassThru parameter is deprecated, use -Select '^GroupName' instead. This parameter will be removed in a future version.
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.IAM.RegisterIAMGroupPolicyCmdlet.Force">
            <summary>
            This parameter overrides confirmation prompts to force
            the cmdlet to continue its operation. This parameter should always
            be used with caution.
            </summary>
        </member>
        <member name="T:Amazon.PowerShell.Cmdlets.IAM.RegisterIAMRolePolicyCmdlet">
            <summary>
            Attaches the specified managed policy to the specified IAM role. When you attach a
            managed policy to a role, the managed policy becomes part of the role's permission
            (access) policy.
             
             <note><para>
            You cannot use a managed policy as the role's trust policy. The role's trust policy
            is created at the same time as the role, using <a>CreateRole</a>. You can update a
            role's trust policy using <a>UpdateAssumeRolePolicy</a>.
            </para></note><para>
            Use this operation to attach a <i>managed</i> policy to a role. To embed an inline
            policy in a role, use <a>PutRolePolicy</a>. For more information about policies, see
            <a href="https://docs.aws.amazon.com/IAM/latest/UserGuide/policies-managed-vs-inline.html">Managed
            policies and inline policies</a> in the <i>IAM User Guide</i>.
            </para><para>
            As a best practice, you can validate your IAM policies. To learn more, see <a href="https://docs.aws.amazon.com/IAM/latest/UserGuide/access_policies_policy-validator.html">Validating
            IAM policies</a> in the <i>IAM User Guide</i>.
            </para>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.IAM.RegisterIAMRolePolicyCmdlet.PolicyArn">
            <summary>
            <para>
            <para>The Amazon Resource Name (ARN) of the IAM policy you want to attach.</para><para>For more information about ARNs, see <a href="https://docs.aws.amazon.com/general/latest/gr/aws-arns-and-namespaces.html">Amazon
            Resource Names (ARNs)</a> in the <i>Amazon Web Services General Reference</i>.</para>
            </para>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.IAM.RegisterIAMRolePolicyCmdlet.RoleName">
            <summary>
            <para>
            <para>The name (friendly name, not ARN) of the role to attach the policy to.</para><para>This parameter allows (through its <a href="http://wikipedia.org/wiki/regex">regex
            pattern</a>) a string of characters consisting of upper and lowercase alphanumeric
            characters with no spaces. You can also include any of the following characters: _+=,.@-</para>
            </para>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.IAM.RegisterIAMRolePolicyCmdlet.Select">
            <summary>
            Use the -Select parameter to control the cmdlet output. The cmdlet doesn't have a return value by default.
            Specifying -Select '*' will result in the cmdlet returning the whole service response (Amazon.IdentityManagement.Model.AttachRolePolicyResponse).
            Specifying -Select '^ParameterName' will result in the cmdlet returning the selected cmdlet parameter value.
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.IAM.RegisterIAMRolePolicyCmdlet.PassThru">
            <summary>
            Changes the cmdlet behavior to return the value passed to the RoleName parameter.
            The -PassThru parameter is deprecated, use -Select '^RoleName' instead. This parameter will be removed in a future version.
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.IAM.RegisterIAMRolePolicyCmdlet.Force">
            <summary>
            This parameter overrides confirmation prompts to force
            the cmdlet to continue its operation. This parameter should always
            be used with caution.
            </summary>
        </member>
        <member name="T:Amazon.PowerShell.Cmdlets.IAM.RegisterIAMUserPolicyCmdlet">
            <summary>
            Attaches the specified managed policy to the specified user.
             
              
            <para>
            You use this operation to attach a <i>managed</i> policy to a user. To embed an inline
            policy in a user, use <a>PutUserPolicy</a>.
            </para><para>
            As a best practice, you can validate your IAM policies. To learn more, see <a href="https://docs.aws.amazon.com/IAM/latest/UserGuide/access_policies_policy-validator.html">Validating
            IAM policies</a> in the <i>IAM User Guide</i>.
            </para><para>
            For more information about policies, see <a href="https://docs.aws.amazon.com/IAM/latest/UserGuide/policies-managed-vs-inline.html">Managed
            policies and inline policies</a> in the <i>IAM User Guide</i>.
            </para>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.IAM.RegisterIAMUserPolicyCmdlet.PolicyArn">
            <summary>
            <para>
            <para>The Amazon Resource Name (ARN) of the IAM policy you want to attach.</para><para>For more information about ARNs, see <a href="https://docs.aws.amazon.com/general/latest/gr/aws-arns-and-namespaces.html">Amazon
            Resource Names (ARNs)</a> in the <i>Amazon Web Services General Reference</i>.</para>
            </para>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.IAM.RegisterIAMUserPolicyCmdlet.UserName">
            <summary>
            <para>
            <para>The name (friendly name, not ARN) of the IAM user to attach the policy to.</para><para>This parameter allows (through its <a href="http://wikipedia.org/wiki/regex">regex
            pattern</a>) a string of characters consisting of upper and lowercase alphanumeric
            characters with no spaces. You can also include any of the following characters: _+=,.@-</para>
            </para>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.IAM.RegisterIAMUserPolicyCmdlet.Select">
            <summary>
            Use the -Select parameter to control the cmdlet output. The cmdlet doesn't have a return value by default.
            Specifying -Select '*' will result in the cmdlet returning the whole service response (Amazon.IdentityManagement.Model.AttachUserPolicyResponse).
            Specifying -Select '^ParameterName' will result in the cmdlet returning the selected cmdlet parameter value.
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.IAM.RegisterIAMUserPolicyCmdlet.PassThru">
            <summary>
            Changes the cmdlet behavior to return the value passed to the UserName parameter.
            The -PassThru parameter is deprecated, use -Select '^UserName' instead. This parameter will be removed in a future version.
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.IAM.RegisterIAMUserPolicyCmdlet.Force">
            <summary>
            This parameter overrides confirmation prompts to force
            the cmdlet to continue its operation. This parameter should always
            be used with caution.
            </summary>
        </member>
        <member name="T:Amazon.PowerShell.Cmdlets.IAM.RemoveIAMAccessKeyCmdlet">
            <summary>
            Deletes the access key pair associated with the specified IAM user.
             
              
            <para>
            If you do not specify a user name, IAM determines the user name implicitly based on
            the Amazon Web Services access key ID signing the request. This operation works for
            access keys under the Amazon Web Services account. Consequently, you can use this
            operation to manage Amazon Web Services account root user credentials even if the
            Amazon Web Services account has no associated users.
            </para>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.IAM.RemoveIAMAccessKeyCmdlet.AccessKeyId">
            <summary>
            <para>
            <para>The access key ID for the access key ID and secret access key you want to delete.</para><para>This parameter allows (through its <a href="http://wikipedia.org/wiki/regex">regex
            pattern</a>) a string of characters that can consist of any upper or lowercased letter
            or digit.</para>
            </para>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.IAM.RemoveIAMAccessKeyCmdlet.UserName">
            <summary>
            <para>
            <para>The name of the user whose access key pair you want to delete.</para><para>This parameter allows (through its <a href="http://wikipedia.org/wiki/regex">regex
            pattern</a>) a string of characters consisting of upper and lowercase alphanumeric
            characters with no spaces. You can also include any of the following characters: _+=,.@-</para>
            </para>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.IAM.RemoveIAMAccessKeyCmdlet.Select">
            <summary>
            Use the -Select parameter to control the cmdlet output. The cmdlet doesn't have a return value by default.
            Specifying -Select '*' will result in the cmdlet returning the whole service response (Amazon.IdentityManagement.Model.DeleteAccessKeyResponse).
            Specifying -Select '^ParameterName' will result in the cmdlet returning the selected cmdlet parameter value.
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.IAM.RemoveIAMAccessKeyCmdlet.PassThru">
            <summary>
            Changes the cmdlet behavior to return the value passed to the UserName parameter.
            The -PassThru parameter is deprecated, use -Select '^UserName' instead. This parameter will be removed in a future version.
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.IAM.RemoveIAMAccessKeyCmdlet.Force">
            <summary>
            This parameter overrides confirmation prompts to force
            the cmdlet to continue its operation. This parameter should always
            be used with caution.
            </summary>
        </member>
        <member name="T:Amazon.PowerShell.Cmdlets.IAM.RemoveIAMAccountAliasCmdlet">
            <summary>
            Deletes the specified Amazon Web Services account alias. For information about using
            an Amazon Web Services account alias, see <a href="https://docs.aws.amazon.com/IAM/latest/UserGuide/AccountAlias.html">Using
            an alias for your Amazon Web Services account ID</a> in the <i>IAM User Guide</i>.
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.IAM.RemoveIAMAccountAliasCmdlet.AccountAlias">
            <summary>
            <para>
            <para>The name of the account alias to delete.</para><para>This parameter allows (through its <a href="http://wikipedia.org/wiki/regex">regex
            pattern</a>) a string of characters consisting of lowercase letters, digits, and dashes.
            You cannot start or finish with a dash, nor can you have two dashes in a row.</para>
            </para>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.IAM.RemoveIAMAccountAliasCmdlet.Select">
            <summary>
            Use the -Select parameter to control the cmdlet output. The cmdlet doesn't have a return value by default.
            Specifying -Select '*' will result in the cmdlet returning the whole service response (Amazon.IdentityManagement.Model.DeleteAccountAliasResponse).
            Specifying -Select '^ParameterName' will result in the cmdlet returning the selected cmdlet parameter value.
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.IAM.RemoveIAMAccountAliasCmdlet.PassThru">
            <summary>
            Changes the cmdlet behavior to return the value passed to the AccountAlias parameter.
            The -PassThru parameter is deprecated, use -Select '^AccountAlias' instead. This parameter will be removed in a future version.
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.IAM.RemoveIAMAccountAliasCmdlet.Force">
            <summary>
            This parameter overrides confirmation prompts to force
            the cmdlet to continue its operation. This parameter should always
            be used with caution.
            </summary>
        </member>
        <member name="T:Amazon.PowerShell.Cmdlets.IAM.RemoveIAMAccountPasswordPolicyCmdlet">
            <summary>
            Deletes the password policy for the Amazon Web Services account. There are no parameters.
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.IAM.RemoveIAMAccountPasswordPolicyCmdlet.Select">
            <summary>
            Use the -Select parameter to control the cmdlet output. The cmdlet doesn't have a return value by default.
            Specifying -Select '*' will result in the cmdlet returning the whole service response (Amazon.IdentityManagement.Model.DeleteAccountPasswordPolicyResponse).
            Specifying -Select '^ParameterName' will result in the cmdlet returning the selected cmdlet parameter value.
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.IAM.RemoveIAMAccountPasswordPolicyCmdlet.Force">
            <summary>
            This parameter overrides confirmation prompts to force
            the cmdlet to continue its operation. This parameter should always
            be used with caution.
            </summary>
        </member>
        <member name="T:Amazon.PowerShell.Cmdlets.IAM.RemoveIAMClientIDFromOpenIDConnectProviderCmdlet">
            <summary>
            Removes the specified client ID (also known as audience) from the list of client IDs
            registered for the specified IAM OpenID Connect (OIDC) provider resource object.
             
              
            <para>
            This operation is idempotent; it does not fail or return an error if you try to remove
            a client ID that does not exist.
            </para>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.IAM.RemoveIAMClientIDFromOpenIDConnectProviderCmdlet.ClientID">
            <summary>
            <para>
            <para>The client ID (also known as audience) to remove from the IAM OIDC provider resource.
            For more information about client IDs, see <a>CreateOpenIDConnectProvider</a>.</para>
            </para>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.IAM.RemoveIAMClientIDFromOpenIDConnectProviderCmdlet.OpenIDConnectProviderArn">
            <summary>
            <para>
            <para>The Amazon Resource Name (ARN) of the IAM OIDC provider resource to remove the client
            ID from. You can get a list of OIDC provider ARNs by using the <a>ListOpenIDConnectProviders</a>
            operation.</para><para>For more information about ARNs, see <a href="https://docs.aws.amazon.com/general/latest/gr/aws-arns-and-namespaces.html">Amazon
            Resource Names (ARNs)</a> in the <i>Amazon Web Services General Reference</i>.</para>
            </para>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.IAM.RemoveIAMClientIDFromOpenIDConnectProviderCmdlet.Select">
            <summary>
            Use the -Select parameter to control the cmdlet output. The cmdlet doesn't have a return value by default.
            Specifying -Select '*' will result in the cmdlet returning the whole service response (Amazon.IdentityManagement.Model.RemoveClientIDFromOpenIDConnectProviderResponse).
            Specifying -Select '^ParameterName' will result in the cmdlet returning the selected cmdlet parameter value.
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.IAM.RemoveIAMClientIDFromOpenIDConnectProviderCmdlet.PassThru">
            <summary>
            Changes the cmdlet behavior to return the value passed to the ClientID parameter.
            The -PassThru parameter is deprecated, use -Select '^ClientID' instead. This parameter will be removed in a future version.
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.IAM.RemoveIAMClientIDFromOpenIDConnectProviderCmdlet.Force">
            <summary>
            This parameter overrides confirmation prompts to force
            the cmdlet to continue its operation. This parameter should always
            be used with caution.
            </summary>
        </member>
        <member name="T:Amazon.PowerShell.Cmdlets.IAM.RemoveIAMGroupCmdlet">
            <summary>
            Deletes the specified IAM group. The group must not contain any users or have any
            attached policies.
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.IAM.RemoveIAMGroupCmdlet.GroupName">
            <summary>
            <para>
            <para>The name of the IAM group to delete.</para><para>This parameter allows (through its <a href="http://wikipedia.org/wiki/regex">regex
            pattern</a>) a string of characters consisting of upper and lowercase alphanumeric
            characters with no spaces. You can also include any of the following characters: _+=,.@-</para>
            </para>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.IAM.RemoveIAMGroupCmdlet.Select">
            <summary>
            Use the -Select parameter to control the cmdlet output. The cmdlet doesn't have a return value by default.
            Specifying -Select '*' will result in the cmdlet returning the whole service response (Amazon.IdentityManagement.Model.DeleteGroupResponse).
            Specifying -Select '^ParameterName' will result in the cmdlet returning the selected cmdlet parameter value.
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.IAM.RemoveIAMGroupCmdlet.PassThru">
            <summary>
            Changes the cmdlet behavior to return the value passed to the GroupName parameter.
            The -PassThru parameter is deprecated, use -Select '^GroupName' instead. This parameter will be removed in a future version.
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.IAM.RemoveIAMGroupCmdlet.Force">
            <summary>
            This parameter overrides confirmation prompts to force
            the cmdlet to continue its operation. This parameter should always
            be used with caution.
            </summary>
        </member>
        <member name="T:Amazon.PowerShell.Cmdlets.IAM.RemoveIAMGroupPolicyCmdlet">
            <summary>
            Deletes the specified inline policy that is embedded in the specified IAM group.
             
              
            <para>
            A group can also have managed policies attached to it. To detach a managed policy
            from a group, use <a>DetachGroupPolicy</a>. For more information about policies, refer
            to <a href="https://docs.aws.amazon.com/IAM/latest/UserGuide/policies-managed-vs-inline.html">Managed
            policies and inline policies</a> in the <i>IAM User Guide</i>.
            </para>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.IAM.RemoveIAMGroupPolicyCmdlet.GroupName">
            <summary>
            <para>
            <para>The name (friendly name, not ARN) identifying the group that the policy is embedded
            in.</para><para>This parameter allows (through its <a href="http://wikipedia.org/wiki/regex">regex
            pattern</a>) a string of characters consisting of upper and lowercase alphanumeric
            characters with no spaces. You can also include any of the following characters: _+=,.@-</para>
            </para>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.IAM.RemoveIAMGroupPolicyCmdlet.PolicyName">
            <summary>
            <para>
            <para>The name identifying the policy document to delete.</para><para>This parameter allows (through its <a href="http://wikipedia.org/wiki/regex">regex
            pattern</a>) a string of characters consisting of upper and lowercase alphanumeric
            characters with no spaces. You can also include any of the following characters: _+=,.@-</para>
            </para>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.IAM.RemoveIAMGroupPolicyCmdlet.Select">
            <summary>
            Use the -Select parameter to control the cmdlet output. The cmdlet doesn't have a return value by default.
            Specifying -Select '*' will result in the cmdlet returning the whole service response (Amazon.IdentityManagement.Model.DeleteGroupPolicyResponse).
            Specifying -Select '^ParameterName' will result in the cmdlet returning the selected cmdlet parameter value.
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.IAM.RemoveIAMGroupPolicyCmdlet.PassThru">
            <summary>
            Changes the cmdlet behavior to return the value passed to the GroupName parameter.
            The -PassThru parameter is deprecated, use -Select '^GroupName' instead. This parameter will be removed in a future version.
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.IAM.RemoveIAMGroupPolicyCmdlet.Force">
            <summary>
            This parameter overrides confirmation prompts to force
            the cmdlet to continue its operation. This parameter should always
            be used with caution.
            </summary>
        </member>
        <member name="T:Amazon.PowerShell.Cmdlets.IAM.RemoveIAMInstanceProfileCmdlet">
            <summary>
            Deletes the specified instance profile. The instance profile must not have an associated
            role.
             
             <important><para>
            Make sure that you do not have any Amazon EC2 instances running with the instance
            profile you are about to delete. Deleting a role or instance profile that is associated
            with a running instance will break any applications running on the instance.
            </para></important><para>
            For more information about instance profiles, see <a href="https://docs.aws.amazon.com/IAM/latest/UserGuide/AboutInstanceProfiles.html">About
            instance profiles</a>.
            </para>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.IAM.RemoveIAMInstanceProfileCmdlet.InstanceProfileName">
            <summary>
            <para>
            <para>The name of the instance profile to delete.</para><para>This parameter allows (through its <a href="http://wikipedia.org/wiki/regex">regex
            pattern</a>) a string of characters consisting of upper and lowercase alphanumeric
            characters with no spaces. You can also include any of the following characters: _+=,.@-</para>
            </para>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.IAM.RemoveIAMInstanceProfileCmdlet.Select">
            <summary>
            Use the -Select parameter to control the cmdlet output. The cmdlet doesn't have a return value by default.
            Specifying -Select '*' will result in the cmdlet returning the whole service response (Amazon.IdentityManagement.Model.DeleteInstanceProfileResponse).
            Specifying -Select '^ParameterName' will result in the cmdlet returning the selected cmdlet parameter value.
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.IAM.RemoveIAMInstanceProfileCmdlet.PassThru">
            <summary>
            Changes the cmdlet behavior to return the value passed to the InstanceProfileName parameter.
            The -PassThru parameter is deprecated, use -Select '^InstanceProfileName' instead. This parameter will be removed in a future version.
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.IAM.RemoveIAMInstanceProfileCmdlet.Force">
            <summary>
            This parameter overrides confirmation prompts to force
            the cmdlet to continue its operation. This parameter should always
            be used with caution.
            </summary>
        </member>
        <member name="T:Amazon.PowerShell.Cmdlets.IAM.RemoveIAMInstanceProfileTagCmdlet">
            <summary>
            Removes the specified tags from the IAM instance profile. For more information about
            tagging, see <a href="https://docs.aws.amazon.com/IAM/latest/UserGuide/id_tags.html">Tagging
            IAM resources</a> in the <i>IAM User Guide</i>.
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.IAM.RemoveIAMInstanceProfileTagCmdlet.InstanceProfileName">
            <summary>
            <para>
            <para>The name of the IAM instance profile from which you want to remove tags.</para><para>This parameter allows (through its <a href="http://wikipedia.org/wiki/regex">regex
            pattern</a>) a string of characters consisting of upper and lowercase alphanumeric
            characters with no spaces. You can also include any of the following characters: _+=,.@-</para>
            </para>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.IAM.RemoveIAMInstanceProfileTagCmdlet.TagKey">
            <summary>
            <para>
            <para>A list of key names as a simple array of strings. The tags with matching keys are
            removed from the specified instance profile.</para>
            </para>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.IAM.RemoveIAMInstanceProfileTagCmdlet.Select">
            <summary>
            Use the -Select parameter to control the cmdlet output. The cmdlet doesn't have a return value by default.
            Specifying -Select '*' will result in the cmdlet returning the whole service response (Amazon.IdentityManagement.Model.UntagInstanceProfileResponse).
            Specifying -Select '^ParameterName' will result in the cmdlet returning the selected cmdlet parameter value.
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.IAM.RemoveIAMInstanceProfileTagCmdlet.PassThru">
            <summary>
            Changes the cmdlet behavior to return the value passed to the InstanceProfileName parameter.
            The -PassThru parameter is deprecated, use -Select '^InstanceProfileName' instead. This parameter will be removed in a future version.
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.IAM.RemoveIAMInstanceProfileTagCmdlet.Force">
            <summary>
            This parameter overrides confirmation prompts to force
            the cmdlet to continue its operation. This parameter should always
            be used with caution.
            </summary>
        </member>
        <member name="T:Amazon.PowerShell.Cmdlets.IAM.RemoveIAMLoginProfileCmdlet">
            <summary>
            Deletes the password for the specified IAM user, which terminates the user's ability
            to access Amazon Web Services services through the Amazon Web Services Management
            Console.
             
              
            <para>
            You can use the CLI, the Amazon Web Services API, or the <b>Users</b> page in the
            IAM console to delete a password for any IAM user. You can use <a>ChangePassword</a>
            to update, but not delete, your own password in the <b>My Security Credentials</b>
            page in the Amazon Web Services Management Console.
            </para><important><para>
             Deleting a user's password does not prevent a user from accessing Amazon Web Services
            through the command line interface or the API. To prevent all user access, you must
            also either make any access keys inactive or delete them. For more information about
            making keys inactive or deleting them, see <a>UpdateAccessKey</a> and <a>DeleteAccessKey</a>.
             
            </para></important>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.IAM.RemoveIAMLoginProfileCmdlet.UserName">
            <summary>
            <para>
            <para>The name of the user whose password you want to delete.</para><para>This parameter allows (through its <a href="http://wikipedia.org/wiki/regex">regex
            pattern</a>) a string of characters consisting of upper and lowercase alphanumeric
            characters with no spaces. You can also include any of the following characters: _+=,.@-</para>
            </para>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.IAM.RemoveIAMLoginProfileCmdlet.Select">
            <summary>
            Use the -Select parameter to control the cmdlet output. The cmdlet doesn't have a return value by default.
            Specifying -Select '*' will result in the cmdlet returning the whole service response (Amazon.IdentityManagement.Model.DeleteLoginProfileResponse).
            Specifying -Select '^ParameterName' will result in the cmdlet returning the selected cmdlet parameter value.
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.IAM.RemoveIAMLoginProfileCmdlet.PassThru">
            <summary>
            Changes the cmdlet behavior to return the value passed to the UserName parameter.
            The -PassThru parameter is deprecated, use -Select '^UserName' instead. This parameter will be removed in a future version.
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.IAM.RemoveIAMLoginProfileCmdlet.Force">
            <summary>
            This parameter overrides confirmation prompts to force
            the cmdlet to continue its operation. This parameter should always
            be used with caution.
            </summary>
        </member>
        <member name="T:Amazon.PowerShell.Cmdlets.IAM.RemoveIAMMFADeviceTagCmdlet">
            <summary>
            Removes the specified tags from the IAM virtual multi-factor authentication (MFA)
            device. For more information about tagging, see <a href="https://docs.aws.amazon.com/IAM/latest/UserGuide/id_tags.html">Tagging
            IAM resources</a> in the <i>IAM User Guide</i>.
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.IAM.RemoveIAMMFADeviceTagCmdlet.SerialNumber">
            <summary>
            <para>
            <para>The unique identifier for the IAM virtual MFA device from which you want to remove
            tags. For virtual MFA devices, the serial number is the same as the ARN.</para><para>This parameter allows (through its <a href="http://wikipedia.org/wiki/regex">regex
            pattern</a>) a string of characters consisting of upper and lowercase alphanumeric
            characters with no spaces. You can also include any of the following characters: _+=,.@-</para>
            </para>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.IAM.RemoveIAMMFADeviceTagCmdlet.TagKey">
            <summary>
            <para>
            <para>A list of key names as a simple array of strings. The tags with matching keys are
            removed from the specified instance profile.</para>
            </para>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.IAM.RemoveIAMMFADeviceTagCmdlet.Select">
            <summary>
            Use the -Select parameter to control the cmdlet output. The cmdlet doesn't have a return value by default.
            Specifying -Select '*' will result in the cmdlet returning the whole service response (Amazon.IdentityManagement.Model.UntagMFADeviceResponse).
            Specifying -Select '^ParameterName' will result in the cmdlet returning the selected cmdlet parameter value.
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.IAM.RemoveIAMMFADeviceTagCmdlet.PassThru">
            <summary>
            Changes the cmdlet behavior to return the value passed to the SerialNumber parameter.
            The -PassThru parameter is deprecated, use -Select '^SerialNumber' instead. This parameter will be removed in a future version.
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.IAM.RemoveIAMMFADeviceTagCmdlet.Force">
            <summary>
            This parameter overrides confirmation prompts to force
            the cmdlet to continue its operation. This parameter should always
            be used with caution.
            </summary>
        </member>
        <member name="T:Amazon.PowerShell.Cmdlets.IAM.RemoveIAMOpenIDConnectProviderCmdlet">
            <summary>
            Deletes an OpenID Connect identity provider (IdP) resource object in IAM.
             
              
            <para>
            Deleting an IAM OIDC provider resource does not update any roles that reference the
            provider as a principal in their trust policies. Any attempt to assume a role that
            references a deleted provider fails.
            </para><para>
            This operation is idempotent; it does not fail or return an error if you call the
            operation for a provider that does not exist.
            </para>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.IAM.RemoveIAMOpenIDConnectProviderCmdlet.OpenIDConnectProviderArn">
            <summary>
            <para>
            <para>The Amazon Resource Name (ARN) of the IAM OpenID Connect provider resource object
            to delete. You can get a list of OpenID Connect provider resource ARNs by using the
            <a>ListOpenIDConnectProviders</a> operation.</para>
            </para>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.IAM.RemoveIAMOpenIDConnectProviderCmdlet.Select">
            <summary>
            Use the -Select parameter to control the cmdlet output. The cmdlet doesn't have a return value by default.
            Specifying -Select '*' will result in the cmdlet returning the whole service response (Amazon.IdentityManagement.Model.DeleteOpenIDConnectProviderResponse).
            Specifying -Select '^ParameterName' will result in the cmdlet returning the selected cmdlet parameter value.
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.IAM.RemoveIAMOpenIDConnectProviderCmdlet.PassThru">
            <summary>
            Changes the cmdlet behavior to return the value passed to the OpenIDConnectProviderArn parameter.
            The -PassThru parameter is deprecated, use -Select '^OpenIDConnectProviderArn' instead. This parameter will be removed in a future version.
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.IAM.RemoveIAMOpenIDConnectProviderCmdlet.Force">
            <summary>
            This parameter overrides confirmation prompts to force
            the cmdlet to continue its operation. This parameter should always
            be used with caution.
            </summary>
        </member>
        <member name="T:Amazon.PowerShell.Cmdlets.IAM.RemoveIAMOpenIDConnectProviderTagCmdlet">
            <summary>
            Removes the specified tags from the specified OpenID Connect (OIDC)-compatible identity
            provider in IAM. For more information about OIDC providers, see <a href="https://docs.aws.amazon.com/IAM/latest/UserGuide/id_roles_providers_oidc.html">About
            web identity federation</a>. For more information about tagging, see <a href="https://docs.aws.amazon.com/IAM/latest/UserGuide/id_tags.html">Tagging
            IAM resources</a> in the <i>IAM User Guide</i>.
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.IAM.RemoveIAMOpenIDConnectProviderTagCmdlet.OpenIDConnectProviderArn">
            <summary>
            <para>
            <para>The ARN of the OIDC provider in IAM from which you want to remove tags.</para><para>This parameter allows (through its <a href="http://wikipedia.org/wiki/regex">regex
            pattern</a>) a string of characters consisting of upper and lowercase alphanumeric
            characters with no spaces. You can also include any of the following characters: _+=,.@-</para>
            </para>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.IAM.RemoveIAMOpenIDConnectProviderTagCmdlet.TagKey">
            <summary>
            <para>
            <para>A list of key names as a simple array of strings. The tags with matching keys are
            removed from the specified OIDC provider.</para>
            </para>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.IAM.RemoveIAMOpenIDConnectProviderTagCmdlet.Select">
            <summary>
            Use the -Select parameter to control the cmdlet output. The cmdlet doesn't have a return value by default.
            Specifying -Select '*' will result in the cmdlet returning the whole service response (Amazon.IdentityManagement.Model.UntagOpenIDConnectProviderResponse).
            Specifying -Select '^ParameterName' will result in the cmdlet returning the selected cmdlet parameter value.
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.IAM.RemoveIAMOpenIDConnectProviderTagCmdlet.PassThru">
            <summary>
            Changes the cmdlet behavior to return the value passed to the OpenIDConnectProviderArn parameter.
            The -PassThru parameter is deprecated, use -Select '^OpenIDConnectProviderArn' instead. This parameter will be removed in a future version.
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.IAM.RemoveIAMOpenIDConnectProviderTagCmdlet.Force">
            <summary>
            This parameter overrides confirmation prompts to force
            the cmdlet to continue its operation. This parameter should always
            be used with caution.
            </summary>
        </member>
        <member name="T:Amazon.PowerShell.Cmdlets.IAM.RemoveIAMPolicyCmdlet">
            <summary>
            Deletes the specified managed policy.
             
              
            <para>
            Before you can delete a managed policy, you must first detach the policy from all
            users, groups, and roles that it is attached to. In addition, you must delete all
            the policy's versions. The following steps describe the process for deleting a managed
            policy:
            </para><ul><li><para>
            Detach the policy from all users, groups, and roles that the policy is attached to,
            using <a>DetachUserPolicy</a>, <a>DetachGroupPolicy</a>, or <a>DetachRolePolicy</a>.
            To list all the users, groups, and roles that a policy is attached to, use <a>ListEntitiesForPolicy</a>.
            </para></li><li><para>
            Delete all versions of the policy using <a>DeletePolicyVersion</a>. To list the policy's
            versions, use <a>ListPolicyVersions</a>. You cannot use <a>DeletePolicyVersion</a>
            to delete the version that is marked as the default version. You delete the policy's
            default version in the next step of the process.
            </para></li><li><para>
            Delete the policy (this automatically deletes the policy's default version) using
            this operation.
            </para></li></ul><para>
            For information about managed policies, see <a href="https://docs.aws.amazon.com/IAM/latest/UserGuide/policies-managed-vs-inline.html">Managed
            policies and inline policies</a> in the <i>IAM User Guide</i>.
            </para>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.IAM.RemoveIAMPolicyCmdlet.PolicyArn">
            <summary>
            <para>
            <para>The Amazon Resource Name (ARN) of the IAM policy you want to delete.</para><para>For more information about ARNs, see <a href="https://docs.aws.amazon.com/general/latest/gr/aws-arns-and-namespaces.html">Amazon
            Resource Names (ARNs)</a> in the <i>Amazon Web Services General Reference</i>.</para>
            </para>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.IAM.RemoveIAMPolicyCmdlet.Select">
            <summary>
            Use the -Select parameter to control the cmdlet output. The cmdlet doesn't have a return value by default.
            Specifying -Select '*' will result in the cmdlet returning the whole service response (Amazon.IdentityManagement.Model.DeletePolicyResponse).
            Specifying -Select '^ParameterName' will result in the cmdlet returning the selected cmdlet parameter value.
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.IAM.RemoveIAMPolicyCmdlet.PassThru">
            <summary>
            Changes the cmdlet behavior to return the value passed to the PolicyArn parameter.
            The -PassThru parameter is deprecated, use -Select '^PolicyArn' instead. This parameter will be removed in a future version.
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.IAM.RemoveIAMPolicyCmdlet.Force">
            <summary>
            This parameter overrides confirmation prompts to force
            the cmdlet to continue its operation. This parameter should always
            be used with caution.
            </summary>
        </member>
        <member name="T:Amazon.PowerShell.Cmdlets.IAM.RemoveIAMPolicyTagCmdlet">
            <summary>
            Removes the specified tags from the customer managed policy. For more information
            about tagging, see <a href="https://docs.aws.amazon.com/IAM/latest/UserGuide/id_tags.html">Tagging
            IAM resources</a> in the <i>IAM User Guide</i>.
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.IAM.RemoveIAMPolicyTagCmdlet.PolicyArn">
            <summary>
            <para>
            <para>The ARN of the IAM customer managed policy from which you want to remove tags.</para><para>This parameter allows (through its <a href="http://wikipedia.org/wiki/regex">regex
            pattern</a>) a string of characters consisting of upper and lowercase alphanumeric
            characters with no spaces. You can also include any of the following characters: _+=,.@-</para>
            </para>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.IAM.RemoveIAMPolicyTagCmdlet.TagKey">
            <summary>
            <para>
            <para>A list of key names as a simple array of strings. The tags with matching keys are
            removed from the specified policy.</para>
            </para>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.IAM.RemoveIAMPolicyTagCmdlet.Select">
            <summary>
            Use the -Select parameter to control the cmdlet output. The cmdlet doesn't have a return value by default.
            Specifying -Select '*' will result in the cmdlet returning the whole service response (Amazon.IdentityManagement.Model.UntagPolicyResponse).
            Specifying -Select '^ParameterName' will result in the cmdlet returning the selected cmdlet parameter value.
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.IAM.RemoveIAMPolicyTagCmdlet.PassThru">
            <summary>
            Changes the cmdlet behavior to return the value passed to the PolicyArn parameter.
            The -PassThru parameter is deprecated, use -Select '^PolicyArn' instead. This parameter will be removed in a future version.
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.IAM.RemoveIAMPolicyTagCmdlet.Force">
            <summary>
            This parameter overrides confirmation prompts to force
            the cmdlet to continue its operation. This parameter should always
            be used with caution.
            </summary>
        </member>
        <member name="T:Amazon.PowerShell.Cmdlets.IAM.RemoveIAMPolicyVersionCmdlet">
            <summary>
            Deletes the specified version from the specified managed policy.
             
              
            <para>
            You cannot delete the default version from a policy using this operation. To delete
            the default version from a policy, use <a>DeletePolicy</a>. To find out which version
            of a policy is marked as the default version, use <a>ListPolicyVersions</a>.
            </para><para>
            For information about versions for managed policies, see <a href="https://docs.aws.amazon.com/IAM/latest/UserGuide/policies-managed-versions.html">Versioning
            for managed policies</a> in the <i>IAM User Guide</i>.
            </para>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.IAM.RemoveIAMPolicyVersionCmdlet.PolicyArn">
            <summary>
            <para>
            <para>The Amazon Resource Name (ARN) of the IAM policy from which you want to delete a version.</para><para>For more information about ARNs, see <a href="https://docs.aws.amazon.com/general/latest/gr/aws-arns-and-namespaces.html">Amazon
            Resource Names (ARNs)</a> in the <i>Amazon Web Services General Reference</i>.</para>
            </para>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.IAM.RemoveIAMPolicyVersionCmdlet.VersionId">
            <summary>
            <para>
            <para>The policy version to delete.</para><para>This parameter allows (through its <a href="http://wikipedia.org/wiki/regex">regex
            pattern</a>) a string of characters that consists of the lowercase letter 'v' followed
            by one or two digits, and optionally followed by a period '.' and a string of letters
            and digits.</para><para>For more information about managed policy versions, see <a href="https://docs.aws.amazon.com/IAM/latest/UserGuide/policies-managed-versions.html">Versioning
            for managed policies</a> in the <i>IAM User Guide</i>.</para>
            </para>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.IAM.RemoveIAMPolicyVersionCmdlet.Select">
            <summary>
            Use the -Select parameter to control the cmdlet output. The cmdlet doesn't have a return value by default.
            Specifying -Select '*' will result in the cmdlet returning the whole service response (Amazon.IdentityManagement.Model.DeletePolicyVersionResponse).
            Specifying -Select '^ParameterName' will result in the cmdlet returning the selected cmdlet parameter value.
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.IAM.RemoveIAMPolicyVersionCmdlet.PassThru">
            <summary>
            Changes the cmdlet behavior to return the value passed to the VersionId parameter.
            The -PassThru parameter is deprecated, use -Select '^VersionId' instead. This parameter will be removed in a future version.
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.IAM.RemoveIAMPolicyVersionCmdlet.Force">
            <summary>
            This parameter overrides confirmation prompts to force
            the cmdlet to continue its operation. This parameter should always
            be used with caution.
            </summary>
        </member>
        <member name="T:Amazon.PowerShell.Cmdlets.IAM.RemoveIAMRoleCmdlet">
            <summary>
            Deletes the specified role. The role must not have any policies attached. For more
            information about roles, see <a href="https://docs.aws.amazon.com/IAM/latest/UserGuide/WorkingWithRoles.html">Working
            with roles</a>.
             
             <important><para>
            Make sure that you do not have any Amazon EC2 instances running with the role you
            are about to delete. Deleting a role or instance profile that is associated with a
            running instance will break any applications running on the instance.
            </para></important>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.IAM.RemoveIAMRoleCmdlet.RoleName">
            <summary>
            <para>
            <para>The name of the role to delete.</para><para>This parameter allows (through its <a href="http://wikipedia.org/wiki/regex">regex
            pattern</a>) a string of characters consisting of upper and lowercase alphanumeric
            characters with no spaces. You can also include any of the following characters: _+=,.@-</para>
            </para>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.IAM.RemoveIAMRoleCmdlet.Select">
            <summary>
            Use the -Select parameter to control the cmdlet output. The cmdlet doesn't have a return value by default.
            Specifying -Select '*' will result in the cmdlet returning the whole service response (Amazon.IdentityManagement.Model.DeleteRoleResponse).
            Specifying -Select '^ParameterName' will result in the cmdlet returning the selected cmdlet parameter value.
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.IAM.RemoveIAMRoleCmdlet.PassThru">
            <summary>
            Changes the cmdlet behavior to return the value passed to the RoleName parameter.
            The -PassThru parameter is deprecated, use -Select '^RoleName' instead. This parameter will be removed in a future version.
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.IAM.RemoveIAMRoleCmdlet.Force">
            <summary>
            This parameter overrides confirmation prompts to force
            the cmdlet to continue its operation. This parameter should always
            be used with caution.
            </summary>
        </member>
        <member name="T:Amazon.PowerShell.Cmdlets.IAM.RemoveIAMRoleFromInstanceProfileCmdlet">
            <summary>
            Removes the specified IAM role from the specified EC2 instance profile.
             
             <important><para>
            Make sure that you do not have any Amazon EC2 instances running with the role you
            are about to remove from the instance profile. Removing a role from an instance profile
            that is associated with a running instance might break any applications running on
            the instance.
            </para></important><para>
             For more information about IAM roles, see <a href="https://docs.aws.amazon.com/IAM/latest/UserGuide/WorkingWithRoles.html">Working
            with roles</a>. For more information about instance profiles, see <a href="https://docs.aws.amazon.com/IAM/latest/UserGuide/AboutInstanceProfiles.html">About
            instance profiles</a>.
            </para>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.IAM.RemoveIAMRoleFromInstanceProfileCmdlet.InstanceProfileName">
            <summary>
            <para>
            <para>The name of the instance profile to update.</para><para>This parameter allows (through its <a href="http://wikipedia.org/wiki/regex">regex
            pattern</a>) a string of characters consisting of upper and lowercase alphanumeric
            characters with no spaces. You can also include any of the following characters: _+=,.@-</para>
            </para>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.IAM.RemoveIAMRoleFromInstanceProfileCmdlet.RoleName">
            <summary>
            <para>
            <para>The name of the role to remove.</para><para>This parameter allows (through its <a href="http://wikipedia.org/wiki/regex">regex
            pattern</a>) a string of characters consisting of upper and lowercase alphanumeric
            characters with no spaces. You can also include any of the following characters: _+=,.@-</para>
            </para>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.IAM.RemoveIAMRoleFromInstanceProfileCmdlet.Select">
            <summary>
            Use the -Select parameter to control the cmdlet output. The cmdlet doesn't have a return value by default.
            Specifying -Select '*' will result in the cmdlet returning the whole service response (Amazon.IdentityManagement.Model.RemoveRoleFromInstanceProfileResponse).
            Specifying -Select '^ParameterName' will result in the cmdlet returning the selected cmdlet parameter value.
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.IAM.RemoveIAMRoleFromInstanceProfileCmdlet.PassThru">
            <summary>
            Changes the cmdlet behavior to return the value passed to the InstanceProfileName parameter.
            The -PassThru parameter is deprecated, use -Select '^InstanceProfileName' instead. This parameter will be removed in a future version.
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.IAM.RemoveIAMRoleFromInstanceProfileCmdlet.Force">
            <summary>
            This parameter overrides confirmation prompts to force
            the cmdlet to continue its operation. This parameter should always
            be used with caution.
            </summary>
        </member>
        <member name="T:Amazon.PowerShell.Cmdlets.IAM.RemoveIAMRolePermissionsBoundaryCmdlet">
            <summary>
            Deletes the permissions boundary for the specified IAM role.
             
             <important><para>
            Deleting the permissions boundary for a role might increase its permissions. For example,
            it might allow anyone who assumes the role to perform all the actions granted in its
            permissions policies.
            </para></important>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.IAM.RemoveIAMRolePermissionsBoundaryCmdlet.RoleName">
            <summary>
            <para>
            <para>The name (friendly name, not ARN) of the IAM role from which you want to remove the
            permissions boundary.</para>
            </para>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.IAM.RemoveIAMRolePermissionsBoundaryCmdlet.Select">
            <summary>
            Use the -Select parameter to control the cmdlet output. The cmdlet doesn't have a return value by default.
            Specifying -Select '*' will result in the cmdlet returning the whole service response (Amazon.IdentityManagement.Model.DeleteRolePermissionsBoundaryResponse).
            Specifying -Select '^ParameterName' will result in the cmdlet returning the selected cmdlet parameter value.
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.IAM.RemoveIAMRolePermissionsBoundaryCmdlet.PassThru">
            <summary>
            Changes the cmdlet behavior to return the value passed to the RoleName parameter.
            The -PassThru parameter is deprecated, use -Select '^RoleName' instead. This parameter will be removed in a future version.
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.IAM.RemoveIAMRolePermissionsBoundaryCmdlet.Force">
            <summary>
            This parameter overrides confirmation prompts to force
            the cmdlet to continue its operation. This parameter should always
            be used with caution.
            </summary>
        </member>
        <member name="T:Amazon.PowerShell.Cmdlets.IAM.RemoveIAMRolePolicyCmdlet">
            <summary>
            Deletes the specified inline policy that is embedded in the specified IAM role.
             
              
            <para>
            A role can also have managed policies attached to it. To detach a managed policy from
            a role, use <a>DetachRolePolicy</a>. For more information about policies, refer to
            <a href="https://docs.aws.amazon.com/IAM/latest/UserGuide/policies-managed-vs-inline.html">Managed
            policies and inline policies</a> in the <i>IAM User Guide</i>.
            </para>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.IAM.RemoveIAMRolePolicyCmdlet.PolicyName">
            <summary>
            <para>
            <para>The name of the inline policy to delete from the specified IAM role.</para><para>This parameter allows (through its <a href="http://wikipedia.org/wiki/regex">regex
            pattern</a>) a string of characters consisting of upper and lowercase alphanumeric
            characters with no spaces. You can also include any of the following characters: _+=,.@-</para>
            </para>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.IAM.RemoveIAMRolePolicyCmdlet.RoleName">
            <summary>
            <para>
            <para>The name (friendly name, not ARN) identifying the role that the policy is embedded
            in.</para><para>This parameter allows (through its <a href="http://wikipedia.org/wiki/regex">regex
            pattern</a>) a string of characters consisting of upper and lowercase alphanumeric
            characters with no spaces. You can also include any of the following characters: _+=,.@-</para>
            </para>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.IAM.RemoveIAMRolePolicyCmdlet.Select">
            <summary>
            Use the -Select parameter to control the cmdlet output. The cmdlet doesn't have a return value by default.
            Specifying -Select '*' will result in the cmdlet returning the whole service response (Amazon.IdentityManagement.Model.DeleteRolePolicyResponse).
            Specifying -Select '^ParameterName' will result in the cmdlet returning the selected cmdlet parameter value.
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.IAM.RemoveIAMRolePolicyCmdlet.PassThru">
            <summary>
            Changes the cmdlet behavior to return the value passed to the RoleName parameter.
            The -PassThru parameter is deprecated, use -Select '^RoleName' instead. This parameter will be removed in a future version.
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.IAM.RemoveIAMRolePolicyCmdlet.Force">
            <summary>
            This parameter overrides confirmation prompts to force
            the cmdlet to continue its operation. This parameter should always
            be used with caution.
            </summary>
        </member>
        <member name="T:Amazon.PowerShell.Cmdlets.IAM.RemoveIAMRoleTagCmdlet">
            <summary>
            Removes the specified tags from the role. For more information about tagging, see
            <a href="https://docs.aws.amazon.com/IAM/latest/UserGuide/id_tags.html">Tagging IAM
            resources</a> in the <i>IAM User Guide</i>.
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.IAM.RemoveIAMRoleTagCmdlet.RoleName">
            <summary>
            <para>
            <para>The name of the IAM role from which you want to remove tags.</para><para>This parameter accepts (through its <a href="http://wikipedia.org/wiki/regex">regex
            pattern</a>) a string of characters that consist of upper and lowercase alphanumeric
            characters with no spaces. You can also include any of the following characters: _+=,.@-</para>
            </para>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.IAM.RemoveIAMRoleTagCmdlet.TagKey">
            <summary>
            <para>
            <para>A list of key names as a simple array of strings. The tags with matching keys are
            removed from the specified role.</para>
            </para>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.IAM.RemoveIAMRoleTagCmdlet.Select">
            <summary>
            Use the -Select parameter to control the cmdlet output. The cmdlet doesn't have a return value by default.
            Specifying -Select '*' will result in the cmdlet returning the whole service response (Amazon.IdentityManagement.Model.UntagRoleResponse).
            Specifying -Select '^ParameterName' will result in the cmdlet returning the selected cmdlet parameter value.
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.IAM.RemoveIAMRoleTagCmdlet.PassThru">
            <summary>
            Changes the cmdlet behavior to return the value passed to the RoleName parameter.
            The -PassThru parameter is deprecated, use -Select '^RoleName' instead. This parameter will be removed in a future version.
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.IAM.RemoveIAMRoleTagCmdlet.Force">
            <summary>
            This parameter overrides confirmation prompts to force
            the cmdlet to continue its operation. This parameter should always
            be used with caution.
            </summary>
        </member>
        <member name="T:Amazon.PowerShell.Cmdlets.IAM.RemoveIAMSAMLProviderCmdlet">
            <summary>
            Deletes a SAML provider resource in IAM.
             
              
            <para>
            Deleting the provider resource from IAM does not update any roles that reference the
            SAML provider resource's ARN as a principal in their trust policies. Any attempt to
            assume a role that references a non-existent provider resource ARN fails.
            </para><note><para>
             This operation requires <a href="https://docs.aws.amazon.com/general/latest/gr/signature-version-4.html">Signature
            Version 4</a>.
            </para></note>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.IAM.RemoveIAMSAMLProviderCmdlet.SAMLProviderArn">
            <summary>
            <para>
            <para>The Amazon Resource Name (ARN) of the SAML provider to delete.</para>
            </para>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.IAM.RemoveIAMSAMLProviderCmdlet.Select">
            <summary>
            Use the -Select parameter to control the cmdlet output. The cmdlet doesn't have a return value by default.
            Specifying -Select '*' will result in the cmdlet returning the whole service response (Amazon.IdentityManagement.Model.DeleteSAMLProviderResponse).
            Specifying -Select '^ParameterName' will result in the cmdlet returning the selected cmdlet parameter value.
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.IAM.RemoveIAMSAMLProviderCmdlet.PassThru">
            <summary>
            Changes the cmdlet behavior to return the value passed to the SAMLProviderArn parameter.
            The -PassThru parameter is deprecated, use -Select '^SAMLProviderArn' instead. This parameter will be removed in a future version.
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.IAM.RemoveIAMSAMLProviderCmdlet.Force">
            <summary>
            This parameter overrides confirmation prompts to force
            the cmdlet to continue its operation. This parameter should always
            be used with caution.
            </summary>
        </member>
        <member name="T:Amazon.PowerShell.Cmdlets.IAM.RemoveIAMSAMLProviderTagCmdlet">
            <summary>
            Removes the specified tags from the specified Security Assertion Markup Language (SAML)
            identity provider in IAM. For more information about these providers, see <a href="https://docs.aws.amazon.com/IAM/latest/UserGuide/id_roles_providers_oidc.html">About
            web identity federation</a>. For more information about tagging, see <a href="https://docs.aws.amazon.com/IAM/latest/UserGuide/id_tags.html">Tagging
            IAM resources</a> in the <i>IAM User Guide</i>.
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.IAM.RemoveIAMSAMLProviderTagCmdlet.SAMLProviderArn">
            <summary>
            <para>
            <para>The ARN of the SAML identity provider in IAM from which you want to remove tags.</para><para>This parameter allows (through its <a href="http://wikipedia.org/wiki/regex">regex
            pattern</a>) a string of characters consisting of upper and lowercase alphanumeric
            characters with no spaces. You can also include any of the following characters: _+=,.@-</para>
            </para>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.IAM.RemoveIAMSAMLProviderTagCmdlet.TagKey">
            <summary>
            <para>
            <para>A list of key names as a simple array of strings. The tags with matching keys are
            removed from the specified SAML identity provider.</para>
            </para>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.IAM.RemoveIAMSAMLProviderTagCmdlet.Select">
            <summary>
            Use the -Select parameter to control the cmdlet output. The cmdlet doesn't have a return value by default.
            Specifying -Select '*' will result in the cmdlet returning the whole service response (Amazon.IdentityManagement.Model.UntagSAMLProviderResponse).
            Specifying -Select '^ParameterName' will result in the cmdlet returning the selected cmdlet parameter value.
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.IAM.RemoveIAMSAMLProviderTagCmdlet.PassThru">
            <summary>
            Changes the cmdlet behavior to return the value passed to the SAMLProviderArn parameter.
            The -PassThru parameter is deprecated, use -Select '^SAMLProviderArn' instead. This parameter will be removed in a future version.
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.IAM.RemoveIAMSAMLProviderTagCmdlet.Force">
            <summary>
            This parameter overrides confirmation prompts to force
            the cmdlet to continue its operation. This parameter should always
            be used with caution.
            </summary>
        </member>
        <member name="T:Amazon.PowerShell.Cmdlets.IAM.RemoveIAMServerCertificateCmdlet">
            <summary>
            Deletes the specified server certificate.
             
              
            <para>
            For more information about working with server certificates, see <a href="https://docs.aws.amazon.com/IAM/latest/UserGuide/id_credentials_server-certs.html">Working
            with server certificates</a> in the <i>IAM User Guide</i>. This topic also includes
            a list of Amazon Web Services services that can use the server certificates that you
            manage with IAM.
            </para><important><para>
             If you are using a server certificate with Elastic Load Balancing, deleting the certificate
            could have implications for your application. If Elastic Load Balancing doesn't detect
            the deletion of bound certificates, it may continue to use the certificates. This
            could cause Elastic Load Balancing to stop accepting traffic. We recommend that you
            remove the reference to the certificate from Elastic Load Balancing before using this
            command to delete the certificate. For more information, see <a href="https://docs.aws.amazon.com/ElasticLoadBalancing/latest/APIReference/API_DeleteLoadBalancerListeners.html">DeleteLoadBalancerListeners</a>
            in the <i>Elastic Load Balancing API Reference</i>.
            </para></important>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.IAM.RemoveIAMServerCertificateCmdlet.ServerCertificateName">
            <summary>
            <para>
            <para>The name of the server certificate you want to delete.</para><para>This parameter allows (through its <a href="http://wikipedia.org/wiki/regex">regex
            pattern</a>) a string of characters consisting of upper and lowercase alphanumeric
            characters with no spaces. You can also include any of the following characters: _+=,.@-</para>
            </para>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.IAM.RemoveIAMServerCertificateCmdlet.Select">
            <summary>
            Use the -Select parameter to control the cmdlet output. The cmdlet doesn't have a return value by default.
            Specifying -Select '*' will result in the cmdlet returning the whole service response (Amazon.IdentityManagement.Model.DeleteServerCertificateResponse).
            Specifying -Select '^ParameterName' will result in the cmdlet returning the selected cmdlet parameter value.
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.IAM.RemoveIAMServerCertificateCmdlet.PassThru">
            <summary>
            Changes the cmdlet behavior to return the value passed to the ServerCertificateName parameter.
            The -PassThru parameter is deprecated, use -Select '^ServerCertificateName' instead. This parameter will be removed in a future version.
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.IAM.RemoveIAMServerCertificateCmdlet.Force">
            <summary>
            This parameter overrides confirmation prompts to force
            the cmdlet to continue its operation. This parameter should always
            be used with caution.
            </summary>
        </member>
        <member name="T:Amazon.PowerShell.Cmdlets.IAM.RemoveIAMServerCertificateTagCmdlet">
            <summary>
            Removes the specified tags from the IAM server certificate. For more information about
            tagging, see <a href="https://docs.aws.amazon.com/IAM/latest/UserGuide/id_tags.html">Tagging
            IAM resources</a> in the <i>IAM User Guide</i>.
             
             <note><para>
            For certificates in a Region supported by Certificate Manager (ACM), we recommend
            that you don't use IAM server certificates. Instead, use ACM to provision, manage,
            and deploy your server certificates. For more information about IAM server certificates,
            <a href="https://docs.aws.amazon.com/IAM/latest/UserGuide/id_credentials_server-certs.html">Working
            with server certificates</a> in the <i>IAM User Guide</i>.
            </para></note>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.IAM.RemoveIAMServerCertificateTagCmdlet.ServerCertificateName">
            <summary>
            <para>
            <para>The name of the IAM server certificate from which you want to remove tags.</para><para>This parameter allows (through its <a href="http://wikipedia.org/wiki/regex">regex
            pattern</a>) a string of characters consisting of upper and lowercase alphanumeric
            characters with no spaces. You can also include any of the following characters: _+=,.@-</para>
            </para>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.IAM.RemoveIAMServerCertificateTagCmdlet.TagKey">
            <summary>
            <para>
            <para>A list of key names as a simple array of strings. The tags with matching keys are
            removed from the specified IAM server certificate.</para>
            </para>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.IAM.RemoveIAMServerCertificateTagCmdlet.Select">
            <summary>
            Use the -Select parameter to control the cmdlet output. The cmdlet doesn't have a return value by default.
            Specifying -Select '*' will result in the cmdlet returning the whole service response (Amazon.IdentityManagement.Model.UntagServerCertificateResponse).
            Specifying -Select '^ParameterName' will result in the cmdlet returning the selected cmdlet parameter value.
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.IAM.RemoveIAMServerCertificateTagCmdlet.PassThru">
            <summary>
            Changes the cmdlet behavior to return the value passed to the ServerCertificateName parameter.
            The -PassThru parameter is deprecated, use -Select '^ServerCertificateName' instead. This parameter will be removed in a future version.
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.IAM.RemoveIAMServerCertificateTagCmdlet.Force">
            <summary>
            This parameter overrides confirmation prompts to force
            the cmdlet to continue its operation. This parameter should always
            be used with caution.
            </summary>
        </member>
        <member name="T:Amazon.PowerShell.Cmdlets.IAM.RemoveIAMServiceLinkedRoleCmdlet">
            <summary>
            Submits a service-linked role deletion request and returns a <code>DeletionTaskId</code>,
            which you can use to check the status of the deletion. Before you call this operation,
            confirm that the role has no active sessions and that any resources used by the role
            in the linked service are deleted. If you call this operation more than once for the
            same service-linked role and an earlier deletion task is not complete, then the <code>DeletionTaskId</code>
            of the earlier request is returned.
             
              
            <para>
            If you submit a deletion request for a service-linked role whose linked service is
            still accessing a resource, then the deletion task fails. If it fails, the <a>GetServiceLinkedRoleDeletionStatus</a>
            operation returns the reason for the failure, usually including the resources that
            must be deleted. To delete the service-linked role, you must first remove those resources
            from the linked service and then submit the deletion request again. Resources are
            specific to the service that is linked to the role. For more information about removing
            resources from a service, see the <a href="http://docs.aws.amazon.com/">Amazon Web
            Services documentation</a> for your service.
            </para><para>
            For more information about service-linked roles, see <a href="https://docs.aws.amazon.com/IAM/latest/UserGuide/id_roles_terms-and-concepts.html#iam-term-service-linked-role">Roles
            terms and concepts: Amazon Web Services service-linked role</a> in the <i>IAM User
            Guide</i>.
            </para>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.IAM.RemoveIAMServiceLinkedRoleCmdlet.RoleName">
            <summary>
            <para>
            <para>The name of the service-linked role to be deleted.</para>
            </para>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.IAM.RemoveIAMServiceLinkedRoleCmdlet.Select">
            <summary>
            Use the -Select parameter to control the cmdlet output. The default value is 'DeletionTaskId'.
            Specifying -Select '*' will result in the cmdlet returning the whole service response (Amazon.IdentityManagement.Model.DeleteServiceLinkedRoleResponse).
            Specifying the name of a property of type Amazon.IdentityManagement.Model.DeleteServiceLinkedRoleResponse will result in that property being returned.
            Specifying -Select '^ParameterName' will result in the cmdlet returning the selected cmdlet parameter value.
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.IAM.RemoveIAMServiceLinkedRoleCmdlet.PassThru">
            <summary>
            Changes the cmdlet behavior to return the value passed to the RoleName parameter.
            The -PassThru parameter is deprecated, use -Select '^RoleName' instead. This parameter will be removed in a future version.
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.IAM.RemoveIAMServiceLinkedRoleCmdlet.Force">
            <summary>
            This parameter overrides confirmation prompts to force
            the cmdlet to continue its operation. This parameter should always
            be used with caution.
            </summary>
        </member>
        <member name="T:Amazon.PowerShell.Cmdlets.IAM.RemoveIAMServiceSpecificCredentialCmdlet">
            <summary>
            Deletes the specified service-specific credential.
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.IAM.RemoveIAMServiceSpecificCredentialCmdlet.ServiceSpecificCredentialId">
            <summary>
            <para>
            <para>The unique identifier of the service-specific credential. You can get this value by
            calling <a>ListServiceSpecificCredentials</a>.</para><para>This parameter allows (through its <a href="http://wikipedia.org/wiki/regex">regex
            pattern</a>) a string of characters that can consist of any upper or lowercased letter
            or digit.</para>
            </para>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.IAM.RemoveIAMServiceSpecificCredentialCmdlet.UserName">
            <summary>
            <para>
            <para>The name of the IAM user associated with the service-specific credential. If this
            value is not specified, then the operation assumes the user whose credentials are
            used to call the operation.</para><para>This parameter allows (through its <a href="http://wikipedia.org/wiki/regex">regex
            pattern</a>) a string of characters consisting of upper and lowercase alphanumeric
            characters with no spaces. You can also include any of the following characters: _+=,.@-</para>
            </para>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.IAM.RemoveIAMServiceSpecificCredentialCmdlet.Select">
            <summary>
            Use the -Select parameter to control the cmdlet output. The cmdlet doesn't have a return value by default.
            Specifying -Select '*' will result in the cmdlet returning the whole service response (Amazon.IdentityManagement.Model.DeleteServiceSpecificCredentialResponse).
            Specifying -Select '^ParameterName' will result in the cmdlet returning the selected cmdlet parameter value.
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.IAM.RemoveIAMServiceSpecificCredentialCmdlet.PassThru">
            <summary>
            Changes the cmdlet behavior to return the value passed to the ServiceSpecificCredentialId parameter.
            The -PassThru parameter is deprecated, use -Select '^ServiceSpecificCredentialId' instead. This parameter will be removed in a future version.
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.IAM.RemoveIAMServiceSpecificCredentialCmdlet.Force">
            <summary>
            This parameter overrides confirmation prompts to force
            the cmdlet to continue its operation. This parameter should always
            be used with caution.
            </summary>
        </member>
        <member name="T:Amazon.PowerShell.Cmdlets.IAM.RemoveIAMSigningCertificateCmdlet">
            <summary>
            Deletes a signing certificate associated with the specified IAM user.
             
              
            <para>
            If you do not specify a user name, IAM determines the user name implicitly based on
            the Amazon Web Services access key ID signing the request. This operation works for
            access keys under the Amazon Web Services account. Consequently, you can use this
            operation to manage Amazon Web Services account root user credentials even if the
            Amazon Web Services account has no associated IAM users.
            </para>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.IAM.RemoveIAMSigningCertificateCmdlet.CertificateId">
            <summary>
            <para>
            <para>The ID of the signing certificate to delete.</para><para>The format of this parameter, as described by its <a href="http://wikipedia.org/wiki/regex">regex</a>
            pattern, is a string of characters that can be upper- or lower-cased letters or digits.</para>
            </para>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.IAM.RemoveIAMSigningCertificateCmdlet.UserName">
            <summary>
            <para>
            <para>The name of the user the signing certificate belongs to.</para><para>This parameter allows (through its <a href="http://wikipedia.org/wiki/regex">regex
            pattern</a>) a string of characters consisting of upper and lowercase alphanumeric
            characters with no spaces. You can also include any of the following characters: _+=,.@-</para>
            </para>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.IAM.RemoveIAMSigningCertificateCmdlet.Select">
            <summary>
            Use the -Select parameter to control the cmdlet output. The cmdlet doesn't have a return value by default.
            Specifying -Select '*' will result in the cmdlet returning the whole service response (Amazon.IdentityManagement.Model.DeleteSigningCertificateResponse).
            Specifying -Select '^ParameterName' will result in the cmdlet returning the selected cmdlet parameter value.
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.IAM.RemoveIAMSigningCertificateCmdlet.PassThru">
            <summary>
            Changes the cmdlet behavior to return the value passed to the UserName parameter.
            The -PassThru parameter is deprecated, use -Select '^UserName' instead. This parameter will be removed in a future version.
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.IAM.RemoveIAMSigningCertificateCmdlet.Force">
            <summary>
            This parameter overrides confirmation prompts to force
            the cmdlet to continue its operation. This parameter should always
            be used with caution.
            </summary>
        </member>
        <member name="T:Amazon.PowerShell.Cmdlets.IAM.RemoveIAMSSHPublicKeyCmdlet">
            <summary>
            Deletes the specified SSH public key.
             
              
            <para>
            The SSH public key deleted by this operation is used only for authenticating the associated
            IAM user to an CodeCommit repository. For more information about using SSH keys to
            authenticate to an CodeCommit repository, see <a href="https://docs.aws.amazon.com/codecommit/latest/userguide/setting-up-credentials-ssh.html">Set
            up CodeCommit for SSH connections</a> in the <i>CodeCommit User Guide</i>.
            </para>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.IAM.RemoveIAMSSHPublicKeyCmdlet.SSHPublicKeyId">
            <summary>
            <para>
            <para>The unique identifier for the SSH public key.</para><para>This parameter allows (through its <a href="http://wikipedia.org/wiki/regex">regex
            pattern</a>) a string of characters that can consist of any upper or lowercased letter
            or digit.</para>
            </para>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.IAM.RemoveIAMSSHPublicKeyCmdlet.UserName">
            <summary>
            <para>
            <para>The name of the IAM user associated with the SSH public key.</para><para>This parameter allows (through its <a href="http://wikipedia.org/wiki/regex">regex
            pattern</a>) a string of characters consisting of upper and lowercase alphanumeric
            characters with no spaces. You can also include any of the following characters: _+=,.@-</para>
            </para>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.IAM.RemoveIAMSSHPublicKeyCmdlet.Select">
            <summary>
            Use the -Select parameter to control the cmdlet output. The cmdlet doesn't have a return value by default.
            Specifying -Select '*' will result in the cmdlet returning the whole service response (Amazon.IdentityManagement.Model.DeleteSSHPublicKeyResponse).
            Specifying -Select '^ParameterName' will result in the cmdlet returning the selected cmdlet parameter value.
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.IAM.RemoveIAMSSHPublicKeyCmdlet.PassThru">
            <summary>
            Changes the cmdlet behavior to return the value passed to the SSHPublicKeyId parameter.
            The -PassThru parameter is deprecated, use -Select '^SSHPublicKeyId' instead. This parameter will be removed in a future version.
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.IAM.RemoveIAMSSHPublicKeyCmdlet.Force">
            <summary>
            This parameter overrides confirmation prompts to force
            the cmdlet to continue its operation. This parameter should always
            be used with caution.
            </summary>
        </member>
        <member name="T:Amazon.PowerShell.Cmdlets.IAM.RemoveIAMUserCmdlet">
            <summary>
            Deletes the specified IAM user. Unlike the Amazon Web Services Management Console,
            when you delete a user programmatically, you must delete the items attached to the
            user manually, or the deletion fails. For more information, see <a href="https://docs.aws.amazon.com/IAM/latest/UserGuide/id_users_manage.html#id_users_deleting_cli">Deleting
            an IAM user</a>. Before attempting to delete a user, remove the following items:
             
             <ul><li><para>
            Password (<a>DeleteLoginProfile</a>)
            </para></li><li><para>
            Access keys (<a>DeleteAccessKey</a>)
            </para></li><li><para>
            Signing certificate (<a>DeleteSigningCertificate</a>)
            </para></li><li><para>
            SSH public key (<a>DeleteSSHPublicKey</a>)
            </para></li><li><para>
            Git credentials (<a>DeleteServiceSpecificCredential</a>)
            </para></li><li><para>
            Multi-factor authentication (MFA) device (<a>DeactivateMFADevice</a>, <a>DeleteVirtualMFADevice</a>)
            </para></li><li><para>
            Inline policies (<a>DeleteUserPolicy</a>)
            </para></li><li><para>
            Attached managed policies (<a>DetachUserPolicy</a>)
            </para></li><li><para>
            Group memberships (<a>RemoveUserFromGroup</a>)
            </para></li></ul>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.IAM.RemoveIAMUserCmdlet.UserName">
            <summary>
            <para>
            <para>The name of the user to delete.</para><para>This parameter allows (through its <a href="http://wikipedia.org/wiki/regex">regex
            pattern</a>) a string of characters consisting of upper and lowercase alphanumeric
            characters with no spaces. You can also include any of the following characters: _+=,.@-</para>
            </para>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.IAM.RemoveIAMUserCmdlet.Select">
            <summary>
            Use the -Select parameter to control the cmdlet output. The cmdlet doesn't have a return value by default.
            Specifying -Select '*' will result in the cmdlet returning the whole service response (Amazon.IdentityManagement.Model.DeleteUserResponse).
            Specifying -Select '^ParameterName' will result in the cmdlet returning the selected cmdlet parameter value.
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.IAM.RemoveIAMUserCmdlet.PassThru">
            <summary>
            Changes the cmdlet behavior to return the value passed to the UserName parameter.
            The -PassThru parameter is deprecated, use -Select '^UserName' instead. This parameter will be removed in a future version.
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.IAM.RemoveIAMUserCmdlet.Force">
            <summary>
            This parameter overrides confirmation prompts to force
            the cmdlet to continue its operation. This parameter should always
            be used with caution.
            </summary>
        </member>
        <member name="T:Amazon.PowerShell.Cmdlets.IAM.RemoveIAMUserFromGroupCmdlet">
            <summary>
            Removes the specified user from the specified group.
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.IAM.RemoveIAMUserFromGroupCmdlet.GroupName">
            <summary>
            <para>
            <para>The name of the group to update.</para><para>This parameter allows (through its <a href="http://wikipedia.org/wiki/regex">regex
            pattern</a>) a string of characters consisting of upper and lowercase alphanumeric
            characters with no spaces. You can also include any of the following characters: _+=,.@-</para>
            </para>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.IAM.RemoveIAMUserFromGroupCmdlet.UserName">
            <summary>
            <para>
            <para>The name of the user to remove.</para><para>This parameter allows (through its <a href="http://wikipedia.org/wiki/regex">regex
            pattern</a>) a string of characters consisting of upper and lowercase alphanumeric
            characters with no spaces. You can also include any of the following characters: _+=,.@-</para>
            </para>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.IAM.RemoveIAMUserFromGroupCmdlet.Select">
            <summary>
            Use the -Select parameter to control the cmdlet output. The cmdlet doesn't have a return value by default.
            Specifying -Select '*' will result in the cmdlet returning the whole service response (Amazon.IdentityManagement.Model.RemoveUserFromGroupResponse).
            Specifying -Select '^ParameterName' will result in the cmdlet returning the selected cmdlet parameter value.
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.IAM.RemoveIAMUserFromGroupCmdlet.PassThru">
            <summary>
            Changes the cmdlet behavior to return the value passed to the GroupName parameter.
            The -PassThru parameter is deprecated, use -Select '^GroupName' instead. This parameter will be removed in a future version.
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.IAM.RemoveIAMUserFromGroupCmdlet.Force">
            <summary>
            This parameter overrides confirmation prompts to force
            the cmdlet to continue its operation. This parameter should always
            be used with caution.
            </summary>
        </member>
        <member name="T:Amazon.PowerShell.Cmdlets.IAM.RemoveIAMUserPermissionsBoundaryCmdlet">
            <summary>
            Deletes the permissions boundary for the specified IAM user.
             
             <important><para>
            Deleting the permissions boundary for a user might increase its permissions by allowing
            the user to perform all the actions granted in its permissions policies.
            </para></important>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.IAM.RemoveIAMUserPermissionsBoundaryCmdlet.UserName">
            <summary>
            <para>
            <para>The name (friendly name, not ARN) of the IAM user from which you want to remove the
            permissions boundary.</para>
            </para>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.IAM.RemoveIAMUserPermissionsBoundaryCmdlet.Select">
            <summary>
            Use the -Select parameter to control the cmdlet output. The cmdlet doesn't have a return value by default.
            Specifying -Select '*' will result in the cmdlet returning the whole service response (Amazon.IdentityManagement.Model.DeleteUserPermissionsBoundaryResponse).
            Specifying -Select '^ParameterName' will result in the cmdlet returning the selected cmdlet parameter value.
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.IAM.RemoveIAMUserPermissionsBoundaryCmdlet.PassThru">
            <summary>
            Changes the cmdlet behavior to return the value passed to the UserName parameter.
            The -PassThru parameter is deprecated, use -Select '^UserName' instead. This parameter will be removed in a future version.
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.IAM.RemoveIAMUserPermissionsBoundaryCmdlet.Force">
            <summary>
            This parameter overrides confirmation prompts to force
            the cmdlet to continue its operation. This parameter should always
            be used with caution.
            </summary>
        </member>
        <member name="T:Amazon.PowerShell.Cmdlets.IAM.RemoveIAMUserPolicyCmdlet">
            <summary>
            Deletes the specified inline policy that is embedded in the specified IAM user.
             
              
            <para>
            A user can also have managed policies attached to it. To detach a managed policy from
            a user, use <a>DetachUserPolicy</a>. For more information about policies, refer to
            <a href="https://docs.aws.amazon.com/IAM/latest/UserGuide/policies-managed-vs-inline.html">Managed
            policies and inline policies</a> in the <i>IAM User Guide</i>.
            </para>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.IAM.RemoveIAMUserPolicyCmdlet.PolicyName">
            <summary>
            <para>
            <para>The name identifying the policy document to delete.</para><para>This parameter allows (through its <a href="http://wikipedia.org/wiki/regex">regex
            pattern</a>) a string of characters consisting of upper and lowercase alphanumeric
            characters with no spaces. You can also include any of the following characters: _+=,.@-</para>
            </para>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.IAM.RemoveIAMUserPolicyCmdlet.UserName">
            <summary>
            <para>
            <para>The name (friendly name, not ARN) identifying the user that the policy is embedded
            in.</para><para>This parameter allows (through its <a href="http://wikipedia.org/wiki/regex">regex
            pattern</a>) a string of characters consisting of upper and lowercase alphanumeric
            characters with no spaces. You can also include any of the following characters: _+=,.@-</para>
            </para>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.IAM.RemoveIAMUserPolicyCmdlet.Select">
            <summary>
            Use the -Select parameter to control the cmdlet output. The cmdlet doesn't have a return value by default.
            Specifying -Select '*' will result in the cmdlet returning the whole service response (Amazon.IdentityManagement.Model.DeleteUserPolicyResponse).
            Specifying -Select '^ParameterName' will result in the cmdlet returning the selected cmdlet parameter value.
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.IAM.RemoveIAMUserPolicyCmdlet.PassThru">
            <summary>
            Changes the cmdlet behavior to return the value passed to the UserName parameter.
            The -PassThru parameter is deprecated, use -Select '^UserName' instead. This parameter will be removed in a future version.
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.IAM.RemoveIAMUserPolicyCmdlet.Force">
            <summary>
            This parameter overrides confirmation prompts to force
            the cmdlet to continue its operation. This parameter should always
            be used with caution.
            </summary>
        </member>
        <member name="T:Amazon.PowerShell.Cmdlets.IAM.RemoveIAMUserTagCmdlet">
            <summary>
            Removes the specified tags from the user. For more information about tagging, see
            <a href="https://docs.aws.amazon.com/IAM/latest/UserGuide/id_tags.html">Tagging IAM
            resources</a> in the <i>IAM User Guide</i>.
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.IAM.RemoveIAMUserTagCmdlet.TagKey">
            <summary>
            <para>
            <para>A list of key names as a simple array of strings. The tags with matching keys are
            removed from the specified user.</para>
            </para>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.IAM.RemoveIAMUserTagCmdlet.UserName">
            <summary>
            <para>
            <para>The name of the IAM user from which you want to remove tags.</para><para>This parameter allows (through its <a href="http://wikipedia.org/wiki/regex">regex
            pattern</a>) a string of characters consisting of upper and lowercase alphanumeric
            characters with no spaces. You can also include any of the following characters: _+=,.@-</para>
            </para>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.IAM.RemoveIAMUserTagCmdlet.Select">
            <summary>
            Use the -Select parameter to control the cmdlet output. The cmdlet doesn't have a return value by default.
            Specifying -Select '*' will result in the cmdlet returning the whole service response (Amazon.IdentityManagement.Model.UntagUserResponse).
            Specifying -Select '^ParameterName' will result in the cmdlet returning the selected cmdlet parameter value.
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.IAM.RemoveIAMUserTagCmdlet.PassThru">
            <summary>
            Changes the cmdlet behavior to return the value passed to the UserName parameter.
            The -PassThru parameter is deprecated, use -Select '^UserName' instead. This parameter will be removed in a future version.
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.IAM.RemoveIAMUserTagCmdlet.Force">
            <summary>
            This parameter overrides confirmation prompts to force
            the cmdlet to continue its operation. This parameter should always
            be used with caution.
            </summary>
        </member>
        <member name="T:Amazon.PowerShell.Cmdlets.IAM.RemoveIAMVirtualMFADeviceCmdlet">
            <summary>
            Deletes a virtual MFA device.
             
             <note><para>
             You must deactivate a user's virtual MFA device before you can delete it. For information
            about deactivating MFA devices, see <a>DeactivateMFADevice</a>.
            </para></note>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.IAM.RemoveIAMVirtualMFADeviceCmdlet.SerialNumber">
            <summary>
            <para>
            <para>The serial number that uniquely identifies the MFA device. For virtual MFA devices,
            the serial number is the same as the ARN.</para><para>This parameter allows (through its <a href="http://wikipedia.org/wiki/regex">regex
            pattern</a>) a string of characters consisting of upper and lowercase alphanumeric
            characters with no spaces. You can also include any of the following characters: =,.@:/-</para>
            </para>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.IAM.RemoveIAMVirtualMFADeviceCmdlet.Select">
            <summary>
            Use the -Select parameter to control the cmdlet output. The cmdlet doesn't have a return value by default.
            Specifying -Select '*' will result in the cmdlet returning the whole service response (Amazon.IdentityManagement.Model.DeleteVirtualMFADeviceResponse).
            Specifying -Select '^ParameterName' will result in the cmdlet returning the selected cmdlet parameter value.
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.IAM.RemoveIAMVirtualMFADeviceCmdlet.PassThru">
            <summary>
            Changes the cmdlet behavior to return the value passed to the SerialNumber parameter.
            The -PassThru parameter is deprecated, use -Select '^SerialNumber' instead. This parameter will be removed in a future version.
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.IAM.RemoveIAMVirtualMFADeviceCmdlet.Force">
            <summary>
            This parameter overrides confirmation prompts to force
            the cmdlet to continue its operation. This parameter should always
            be used with caution.
            </summary>
        </member>
        <member name="T:Amazon.PowerShell.Cmdlets.IAM.RequestIAMCredentialReportCmdlet">
            <summary>
            Generates a credential report for the Amazon Web Services account. For more information
            about the credential report, see <a href="https://docs.aws.amazon.com/IAM/latest/UserGuide/credential-reports.html">Getting
            credential reports</a> in the <i>IAM User Guide</i>.
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.IAM.RequestIAMCredentialReportCmdlet.Select">
            <summary>
            Use the -Select parameter to control the cmdlet output. The default value is '*'.
            Specifying -Select '*' will result in the cmdlet returning the whole service response (Amazon.IdentityManagement.Model.GenerateCredentialReportResponse).
            Specifying the name of a property of type Amazon.IdentityManagement.Model.GenerateCredentialReportResponse will result in that property being returned.
            Specifying -Select '^ParameterName' will result in the cmdlet returning the selected cmdlet parameter value.
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.IAM.RequestIAMCredentialReportCmdlet.Force">
            <summary>
            This parameter overrides confirmation prompts to force
            the cmdlet to continue its operation. This parameter should always
            be used with caution.
            </summary>
        </member>
        <member name="T:Amazon.PowerShell.Cmdlets.IAM.RequestIAMServiceLastAccessedDetailCmdlet">
            <summary>
            Generates a report that includes details about when an IAM resource (user, group,
            role, or policy) was last used in an attempt to access Amazon Web Services services.
            Recent activity usually appears within four hours. IAM reports activity for at least
            the last 400 days, or less if your Region began supporting this feature within the
            last year. For more information, see <a href="https://docs.aws.amazon.com/IAM/latest/UserGuide/access_policies_access-advisor.html#access-advisor_tracking-period">Regions
            where data is tracked</a>.
             
             <important><para>
            The service last accessed data includes all attempts to access an Amazon Web Services
            API, not just the successful ones. This includes all attempts that were made using
            the Amazon Web Services Management Console, the Amazon Web Services API through any
            of the SDKs, or any of the command line tools. An unexpected entry in the service
            last accessed data does not mean that your account has been compromised, because the
            request might have been denied. Refer to your CloudTrail logs as the authoritative
            source for information about all API calls and whether they were successful or denied
            access. For more information, see <a href="https://docs.aws.amazon.com/IAM/latest/UserGuide/cloudtrail-integration.html">Logging
            IAM events with CloudTrail</a> in the <i>IAM User Guide</i>.
            </para></important><para>
            The <code>GenerateServiceLastAccessedDetails</code> operation returns a <code>JobId</code>.
            Use this parameter in the following operations to retrieve the following details from
            your report:
            </para><ul><li><para><a>GetServiceLastAccessedDetails</a> – Use this operation for users, groups, roles,
            or policies to list every Amazon Web Services service that the resource could access
            using permissions policies. For each service, the response includes information about
            the most recent access attempt.
            </para><para>
            The <code>JobId</code> returned by <code>GenerateServiceLastAccessedDetail</code>
            must be used by the same role within a session, or by the same user when used to call
            <code>GetServiceLastAccessedDetail</code>.
            </para></li><li><para><a>GetServiceLastAccessedDetailsWithEntities</a> – Use this operation for groups
            and policies to list information about the associated entities (users or roles) that
            attempted to access a specific Amazon Web Services service.
            </para></li></ul><para>
            To check the status of the <code>GenerateServiceLastAccessedDetails</code> request,
            use the <code>JobId</code> parameter in the same operations and test the <code>JobStatus</code>
            response parameter.
            </para><para>
            For additional information about the permissions policies that allow an identity (user,
            group, or role) to access specific services, use the <a>ListPoliciesGrantingServiceAccess</a>
            operation.
            </para><note><para>
            Service last accessed data does not use other policy types when determining whether
            a resource could access a service. These other policy types include resource-based
            policies, access control lists, Organizations policies, IAM permissions boundaries,
            and STS assume role policies. It only applies permissions policy logic. For more about
            the evaluation of policy types, see <a href="https://docs.aws.amazon.com/IAM/latest/UserGuide/reference_policies_evaluation-logic.html#policy-eval-basics">Evaluating
            policies</a> in the <i>IAM User Guide</i>.
            </para></note><para>
            For more information about service and action last accessed data, see <a href="https://docs.aws.amazon.com/IAM/latest/UserGuide/access_policies_access-advisor.html">Reducing
            permissions using service last accessed data</a> in the <i>IAM User Guide</i>.
            </para>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.IAM.RequestIAMServiceLastAccessedDetailCmdlet.Arn">
            <summary>
            <para>
            <para>The ARN of the IAM resource (user, group, role, or managed policy) used to generate
            information about when the resource was last used in an attempt to access an Amazon
            Web Services service.</para>
            </para>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.IAM.RequestIAMServiceLastAccessedDetailCmdlet.Granularity">
            <summary>
            <para>
            <para>The level of detail that you want to generate. You can specify whether you want to
            generate information about the last attempt to access services or actions. If you
            specify service-level granularity, this operation generates only service data. If
            you specify action-level granularity, it generates service and action data. If you
            don't include this optional parameter, the operation generates service data.</para>
            </para>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.IAM.RequestIAMServiceLastAccessedDetailCmdlet.Select">
            <summary>
            Use the -Select parameter to control the cmdlet output. The default value is 'JobId'.
            Specifying -Select '*' will result in the cmdlet returning the whole service response (Amazon.IdentityManagement.Model.GenerateServiceLastAccessedDetailsResponse).
            Specifying the name of a property of type Amazon.IdentityManagement.Model.GenerateServiceLastAccessedDetailsResponse will result in that property being returned.
            Specifying -Select '^ParameterName' will result in the cmdlet returning the selected cmdlet parameter value.
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.IAM.RequestIAMServiceLastAccessedDetailCmdlet.PassThru">
            <summary>
            Changes the cmdlet behavior to return the value passed to the Arn parameter.
            The -PassThru parameter is deprecated, use -Select '^Arn' instead. This parameter will be removed in a future version.
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.IAM.RequestIAMServiceLastAccessedDetailCmdlet.Force">
            <summary>
            This parameter overrides confirmation prompts to force
            the cmdlet to continue its operation. This parameter should always
            be used with caution.
            </summary>
        </member>
        <member name="T:Amazon.PowerShell.Cmdlets.IAM.ResetIAMServiceSpecificCredentialCmdlet">
            <summary>
            Resets the password for a service-specific credential. The new password is Amazon
            Web Services generated and cryptographically strong. It cannot be configured by the
            user. Resetting the password immediately invalidates the previous password associated
            with this user.
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.IAM.ResetIAMServiceSpecificCredentialCmdlet.ServiceSpecificCredentialId">
            <summary>
            <para>
            <para>The unique identifier of the service-specific credential.</para><para>This parameter allows (through its <a href="http://wikipedia.org/wiki/regex">regex
            pattern</a>) a string of characters that can consist of any upper or lowercased letter
            or digit.</para>
            </para>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.IAM.ResetIAMServiceSpecificCredentialCmdlet.UserName">
            <summary>
            <para>
            <para>The name of the IAM user associated with the service-specific credential. If this
            value is not specified, then the operation assumes the user whose credentials are
            used to call the operation.</para><para>This parameter allows (through its <a href="http://wikipedia.org/wiki/regex">regex
            pattern</a>) a string of characters consisting of upper and lowercase alphanumeric
            characters with no spaces. You can also include any of the following characters: _+=,.@-</para>
            </para>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.IAM.ResetIAMServiceSpecificCredentialCmdlet.Select">
            <summary>
            Use the -Select parameter to control the cmdlet output. The default value is 'ServiceSpecificCredential'.
            Specifying -Select '*' will result in the cmdlet returning the whole service response (Amazon.IdentityManagement.Model.ResetServiceSpecificCredentialResponse).
            Specifying the name of a property of type Amazon.IdentityManagement.Model.ResetServiceSpecificCredentialResponse will result in that property being returned.
            Specifying -Select '^ParameterName' will result in the cmdlet returning the selected cmdlet parameter value.
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.IAM.ResetIAMServiceSpecificCredentialCmdlet.PassThru">
            <summary>
            Changes the cmdlet behavior to return the value passed to the ServiceSpecificCredentialId parameter.
            The -PassThru parameter is deprecated, use -Select '^ServiceSpecificCredentialId' instead. This parameter will be removed in a future version.
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.IAM.ResetIAMServiceSpecificCredentialCmdlet.Force">
            <summary>
            This parameter overrides confirmation prompts to force
            the cmdlet to continue its operation. This parameter should always
            be used with caution.
            </summary>
        </member>
        <member name="T:Amazon.PowerShell.Cmdlets.IAM.SetIAMDefaultPolicyVersionCmdlet">
            <summary>
            Sets the specified version of the specified policy as the policy's default (operative)
            version.
             
              
            <para>
            This operation affects all users, groups, and roles that the policy is attached to.
            To list the users, groups, and roles that the policy is attached to, use <a>ListEntitiesForPolicy</a>.
            </para><para>
            For information about managed policies, see <a href="https://docs.aws.amazon.com/IAM/latest/UserGuide/policies-managed-vs-inline.html">Managed
            policies and inline policies</a> in the <i>IAM User Guide</i>.
            </para>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.IAM.SetIAMDefaultPolicyVersionCmdlet.PolicyArn">
            <summary>
            <para>
            <para>The Amazon Resource Name (ARN) of the IAM policy whose default version you want to
            set.</para><para>For more information about ARNs, see <a href="https://docs.aws.amazon.com/general/latest/gr/aws-arns-and-namespaces.html">Amazon
            Resource Names (ARNs)</a> in the <i>Amazon Web Services General Reference</i>.</para>
            </para>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.IAM.SetIAMDefaultPolicyVersionCmdlet.VersionId">
            <summary>
            <para>
            <para>The version of the policy to set as the default (operative) version.</para><para>For more information about managed policy versions, see <a href="https://docs.aws.amazon.com/IAM/latest/UserGuide/policies-managed-versions.html">Versioning
            for managed policies</a> in the <i>IAM User Guide</i>.</para>
            </para>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.IAM.SetIAMDefaultPolicyVersionCmdlet.Select">
            <summary>
            Use the -Select parameter to control the cmdlet output. The cmdlet doesn't have a return value by default.
            Specifying -Select '*' will result in the cmdlet returning the whole service response (Amazon.IdentityManagement.Model.SetDefaultPolicyVersionResponse).
            Specifying -Select '^ParameterName' will result in the cmdlet returning the selected cmdlet parameter value.
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.IAM.SetIAMDefaultPolicyVersionCmdlet.Force">
            <summary>
            This parameter overrides confirmation prompts to force
            the cmdlet to continue its operation. This parameter should always
            be used with caution.
            </summary>
        </member>
        <member name="T:Amazon.PowerShell.Cmdlets.IAM.SetIAMRolePermissionsBoundaryCmdlet">
            <summary>
            Adds or updates the policy that is specified as the IAM role's permissions boundary.
            You can use an Amazon Web Services managed policy or a customer managed policy to
            set the boundary for a role. Use the boundary to control the maximum permissions that
            the role can have. Setting a permissions boundary is an advanced feature that can
            affect the permissions for the role.
             
              
            <para>
            You cannot set the boundary for a service-linked role.
            </para><important><para>
            Policies used as permissions boundaries do not provide permissions. You must also
            attach a permissions policy to the role. To learn how the effective permissions for
            a role are evaluated, see <a href="https://docs.aws.amazon.com/IAM/latest/UserGuide/reference_policies_evaluation-logic.html">IAM
            JSON policy evaluation logic</a> in the IAM User Guide.
            </para></important>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.IAM.SetIAMRolePermissionsBoundaryCmdlet.PermissionsBoundary">
            <summary>
            <para>
            <para>The ARN of the policy that is used to set the permissions boundary for the role.</para>
            </para>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.IAM.SetIAMRolePermissionsBoundaryCmdlet.RoleName">
            <summary>
            <para>
            <para>The name (friendly name, not ARN) of the IAM role for which you want to set the permissions
            boundary.</para>
            </para>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.IAM.SetIAMRolePermissionsBoundaryCmdlet.Select">
            <summary>
            Use the -Select parameter to control the cmdlet output. The cmdlet doesn't have a return value by default.
            Specifying -Select '*' will result in the cmdlet returning the whole service response (Amazon.IdentityManagement.Model.PutRolePermissionsBoundaryResponse).
            Specifying -Select '^ParameterName' will result in the cmdlet returning the selected cmdlet parameter value.
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.IAM.SetIAMRolePermissionsBoundaryCmdlet.PassThru">
            <summary>
            Changes the cmdlet behavior to return the value passed to the RoleName parameter.
            The -PassThru parameter is deprecated, use -Select '^RoleName' instead. This parameter will be removed in a future version.
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.IAM.SetIAMRolePermissionsBoundaryCmdlet.Force">
            <summary>
            This parameter overrides confirmation prompts to force
            the cmdlet to continue its operation. This parameter should always
            be used with caution.
            </summary>
        </member>
        <member name="T:Amazon.PowerShell.Cmdlets.IAM.SetIAMSecurityTokenServicePreferenceCmdlet">
            <summary>
            Sets the specified version of the global endpoint token as the token version used
            for the Amazon Web Services account.
             
              
            <para>
            By default, Security Token Service (STS) is available as a global service, and all
            STS requests go to a single endpoint at <code>https://sts.amazonaws.com</code>. Amazon
            Web Services recommends using Regional STS endpoints to reduce latency, build in redundancy,
            and increase session token availability. For information about Regional endpoints
            for STS, see <a href="https://docs.aws.amazon.com/general/latest/gr/sts.html">Security
            Token Service endpoints and quotas</a> in the <i>Amazon Web Services General Reference</i>.
            </para><para>
            If you make an STS call to the global endpoint, the resulting session tokens might
            be valid in some Regions but not others. It depends on the version that is set in
            this operation. Version 1 tokens are valid only in Amazon Web Services Regions that
            are available by default. These tokens do not work in manually enabled Regions, such
            as Asia Pacific (Hong Kong). Version 2 tokens are valid in all Regions. However, version
            2 tokens are longer and might affect systems where you temporarily store tokens. For
            information, see <a href="https://docs.aws.amazon.com/IAM/latest/UserGuide/id_credentials_temp_enable-regions.html">Activating
            and deactivating STS in an Amazon Web Services Region</a> in the <i>IAM User Guide</i>.
            </para><para>
            To view the current session token version, see the <code>GlobalEndpointTokenVersion</code>
            entry in the response of the <a>GetAccountSummary</a> operation.
            </para>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.IAM.SetIAMSecurityTokenServicePreferenceCmdlet.GlobalEndpointTokenVersion">
            <summary>
            <para>
            <para>The version of the global endpoint token. Version 1 tokens are valid only in Amazon
            Web Services Regions that are available by default. These tokens do not work in manually
            enabled Regions, such as Asia Pacific (Hong Kong). Version 2 tokens are valid in all
            Regions. However, version 2 tokens are longer and might affect systems where you temporarily
            store tokens.</para><para>For information, see <a href="https://docs.aws.amazon.com/IAM/latest/UserGuide/id_credentials_temp_enable-regions.html">Activating
            and deactivating STS in an Amazon Web Services Region</a> in the <i>IAM User Guide</i>.</para>
            </para>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.IAM.SetIAMSecurityTokenServicePreferenceCmdlet.Select">
            <summary>
            Use the -Select parameter to control the cmdlet output. The cmdlet doesn't have a return value by default.
            Specifying -Select '*' will result in the cmdlet returning the whole service response (Amazon.IdentityManagement.Model.SetSecurityTokenServicePreferencesResponse).
            Specifying -Select '^ParameterName' will result in the cmdlet returning the selected cmdlet parameter value.
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.IAM.SetIAMSecurityTokenServicePreferenceCmdlet.PassThru">
            <summary>
            Changes the cmdlet behavior to return the value passed to the GlobalEndpointTokenVersion parameter.
            The -PassThru parameter is deprecated, use -Select '^GlobalEndpointTokenVersion' instead. This parameter will be removed in a future version.
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.IAM.SetIAMSecurityTokenServicePreferenceCmdlet.Force">
            <summary>
            This parameter overrides confirmation prompts to force
            the cmdlet to continue its operation. This parameter should always
            be used with caution.
            </summary>
        </member>
        <member name="T:Amazon.PowerShell.Cmdlets.IAM.SetIAMUserPermissionsBoundaryCmdlet">
            <summary>
            Adds or updates the policy that is specified as the IAM user's permissions boundary.
            You can use an Amazon Web Services managed policy or a customer managed policy to
            set the boundary for a user. Use the boundary to control the maximum permissions that
            the user can have. Setting a permissions boundary is an advanced feature that can
            affect the permissions for the user.
             
             <important><para>
            Policies that are used as permissions boundaries do not provide permissions. You must
            also attach a permissions policy to the user. To learn how the effective permissions
            for a user are evaluated, see <a href="https://docs.aws.amazon.com/IAM/latest/UserGuide/reference_policies_evaluation-logic.html">IAM
            JSON policy evaluation logic</a> in the IAM User Guide.
            </para></important>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.IAM.SetIAMUserPermissionsBoundaryCmdlet.PermissionsBoundary">
            <summary>
            <para>
            <para>The ARN of the policy that is used to set the permissions boundary for the user.</para>
            </para>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.IAM.SetIAMUserPermissionsBoundaryCmdlet.UserName">
            <summary>
            <para>
            <para>The name (friendly name, not ARN) of the IAM user for which you want to set the permissions
            boundary.</para>
            </para>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.IAM.SetIAMUserPermissionsBoundaryCmdlet.Select">
            <summary>
            Use the -Select parameter to control the cmdlet output. The cmdlet doesn't have a return value by default.
            Specifying -Select '*' will result in the cmdlet returning the whole service response (Amazon.IdentityManagement.Model.PutUserPermissionsBoundaryResponse).
            Specifying -Select '^ParameterName' will result in the cmdlet returning the selected cmdlet parameter value.
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.IAM.SetIAMUserPermissionsBoundaryCmdlet.PassThru">
            <summary>
            Changes the cmdlet behavior to return the value passed to the UserName parameter.
            The -PassThru parameter is deprecated, use -Select '^UserName' instead. This parameter will be removed in a future version.
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.IAM.SetIAMUserPermissionsBoundaryCmdlet.Force">
            <summary>
            This parameter overrides confirmation prompts to force
            the cmdlet to continue its operation. This parameter should always
            be used with caution.
            </summary>
        </member>
        <member name="T:Amazon.PowerShell.Cmdlets.IAM.SyncIAMMFADeviceCmdlet">
            <summary>
            Synchronizes the specified MFA device with its IAM resource object on the Amazon Web
            Services servers.
             
              
            <para>
            For more information about creating and working with virtual MFA devices, see <a href="https://docs.aws.amazon.com/IAM/latest/UserGuide/Using_VirtualMFA.html">Using
            a virtual MFA device</a> in the <i>IAM User Guide</i>.
            </para>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.IAM.SyncIAMMFADeviceCmdlet.AuthenticationCode1">
            <summary>
            <para>
            <para>An authentication code emitted by the device.</para><para>The format for this parameter is a sequence of six digits.</para>
            </para>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.IAM.SyncIAMMFADeviceCmdlet.AuthenticationCode2">
            <summary>
            <para>
            <para>A subsequent authentication code emitted by the device.</para><para>The format for this parameter is a sequence of six digits.</para>
            </para>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.IAM.SyncIAMMFADeviceCmdlet.SerialNumber">
            <summary>
            <para>
            <para>Serial number that uniquely identifies the MFA device.</para><para>This parameter allows (through its <a href="http://wikipedia.org/wiki/regex">regex
            pattern</a>) a string of characters consisting of upper and lowercase alphanumeric
            characters with no spaces. You can also include any of the following characters: _+=,.@-</para>
            </para>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.IAM.SyncIAMMFADeviceCmdlet.UserName">
            <summary>
            <para>
            <para>The name of the user whose MFA device you want to resynchronize.</para><para>This parameter allows (through its <a href="http://wikipedia.org/wiki/regex">regex
            pattern</a>) a string of characters consisting of upper and lowercase alphanumeric
            characters with no spaces. You can also include any of the following characters: _+=,.@-</para>
            </para>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.IAM.SyncIAMMFADeviceCmdlet.Select">
            <summary>
            Use the -Select parameter to control the cmdlet output. The cmdlet doesn't have a return value by default.
            Specifying -Select '*' will result in the cmdlet returning the whole service response (Amazon.IdentityManagement.Model.ResyncMFADeviceResponse).
            Specifying -Select '^ParameterName' will result in the cmdlet returning the selected cmdlet parameter value.
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.IAM.SyncIAMMFADeviceCmdlet.PassThru">
            <summary>
            Changes the cmdlet behavior to return the value passed to the UserName parameter.
            The -PassThru parameter is deprecated, use -Select '^UserName' instead. This parameter will be removed in a future version.
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.IAM.SyncIAMMFADeviceCmdlet.Force">
            <summary>
            This parameter overrides confirmation prompts to force
            the cmdlet to continue its operation. This parameter should always
            be used with caution.
            </summary>
        </member>
        <member name="T:Amazon.PowerShell.Cmdlets.IAM.TestIAMCustomPolicyCmdlet">
            <summary>
            Simulate how a set of IAM policies and optionally a resource-based policy works with
            a list of API operations and Amazon Web Services resources to determine the policies'
            effective permissions. The policies are provided as strings.
             
              
            <para>
            The simulation does not perform the API operations; it only checks the authorization
            to determine if the simulated policies allow or deny the operations. You can simulate
            resources that don't exist in your account.
            </para><para>
            If you want to simulate existing policies that are attached to an IAM user, group,
            or role, use <a>SimulatePrincipalPolicy</a> instead.
            </para><para>
            Context keys are variables that are maintained by Amazon Web Services and its services
            and which provide details about the context of an API query request. You can use the
            <code>Condition</code> element of an IAM policy to evaluate context keys. To get the
            list of context keys that the policies require for correct simulation, use <a>GetContextKeysForCustomPolicy</a>.
            </para><para>
            If the output is long, you can use <code>MaxItems</code> and <code>Marker</code> parameters
            to paginate the results.
            </para><para>
            For more information about using the policy simulator, see <a href="https://docs.aws.amazon.com/IAM/latest/UserGuide/access_policies_testing-policies.html">Testing
            IAM policies with the IAM policy simulator </a>in the <i>IAM User Guide</i>.
            </para><br/><br/>This cmdlet automatically pages all available results to the pipeline - parameters related to iteration are only needed if you want to manually control the paginated output. To disable autopagination, use -NoAutoIteration.
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.IAM.TestIAMCustomPolicyCmdlet.ActionName">
            <summary>
            <para>
            <para>A list of names of API operations to evaluate in the simulation. Each operation is
            evaluated against each resource. Each operation must include the service identifier,
            such as <code>iam:CreateUser</code>. This operation does not support using wildcards
            (*) in an action name.</para>
            </para>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.IAM.TestIAMCustomPolicyCmdlet.CallerArn">
            <summary>
            <para>
            <para>The ARN of the IAM user that you want to use as the simulated caller of the API operations.
            <code>CallerArn</code> is required if you include a <code>ResourcePolicy</code> so
            that the policy's <code>Principal</code> element has a value to use in evaluating
            the policy.</para><para>You can specify only the ARN of an IAM user. You cannot specify the ARN of an assumed
            role, federated user, or a service principal.</para>
            </para>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.IAM.TestIAMCustomPolicyCmdlet.ContextEntry">
            <summary>
            <para>
            <para>A list of context keys and corresponding values for the simulation to use. Whenever
            a context key is evaluated in one of the simulated IAM permissions policies, the corresponding
            value is supplied.</para>
            </para>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.IAM.TestIAMCustomPolicyCmdlet.PermissionsBoundaryPolicyInputList">
            <summary>
            <para>
            <para>The IAM permissions boundary policy to simulate. The permissions boundary sets the
            maximum permissions that an IAM entity can have. You can input only one permissions
            boundary when you pass a policy to this operation. For more information about permissions
            boundaries, see <a href="https://docs.aws.amazon.com/IAM/latest/UserGuide/access_policies_boundaries.html">Permissions
            boundaries for IAM entities</a> in the <i>IAM User Guide</i>. The policy input is
            specified as a string that contains the complete, valid JSON text of a permissions
            boundary policy.</para><para>The maximum length of the policy document that you can pass in this operation, including
            whitespace, is listed below. To view the maximum character counts of a managed policy
            with no whitespaces, see <a href="https://docs.aws.amazon.com/IAM/latest/UserGuide/reference_iam-quotas.html#reference_iam-quotas-entity-length">IAM
            and STS character quotas</a>.</para><para>The <a href="http://wikipedia.org/wiki/regex">regex pattern</a> used to validate this
            parameter is a string of characters consisting of the following:</para><ul><li><para>Any printable ASCII character ranging from the space character (<code>\u0020</code>)
            through the end of the ASCII character range</para></li><li><para>The printable characters in the Basic Latin and Latin-1 Supplement character set (through
            <code>\u00FF</code>)</para></li><li><para>The special characters tab (<code>\u0009</code>), line feed (<code>\u000A</code>),
            and carriage return (<code>\u000D</code>)</para></li></ul>
            </para>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.IAM.TestIAMCustomPolicyCmdlet.PolicyInputList">
            <summary>
            <para>
            <para>A list of policy documents to include in the simulation. Each document is specified
            as a string containing the complete, valid JSON text of an IAM policy. Do not include
            any resource-based policies in this parameter. Any resource-based policy must be submitted
            with the <code>ResourcePolicy</code> parameter. The policies cannot be "scope-down"
            policies, such as you could include in a call to <a href="https://docs.aws.amazon.com/IAM/latest/APIReference/API_GetFederationToken.html">GetFederationToken</a>
            or one of the <a href="https://docs.aws.amazon.com/IAM/latest/APIReference/API_AssumeRole.html">AssumeRole</a>
            API operations. In other words, do not use policies designed to restrict what a user
            can do while using the temporary credentials.</para><para>The maximum length of the policy document that you can pass in this operation, including
            whitespace, is listed below. To view the maximum character counts of a managed policy
            with no whitespaces, see <a href="https://docs.aws.amazon.com/IAM/latest/UserGuide/reference_iam-quotas.html#reference_iam-quotas-entity-length">IAM
            and STS character quotas</a>.</para><para>The <a href="http://wikipedia.org/wiki/regex">regex pattern</a> used to validate this
            parameter is a string of characters consisting of the following:</para><ul><li><para>Any printable ASCII character ranging from the space character (<code>\u0020</code>)
            through the end of the ASCII character range</para></li><li><para>The printable characters in the Basic Latin and Latin-1 Supplement character set (through
            <code>\u00FF</code>)</para></li><li><para>The special characters tab (<code>\u0009</code>), line feed (<code>\u000A</code>),
            and carriage return (<code>\u000D</code>)</para></li></ul>
            </para>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.IAM.TestIAMCustomPolicyCmdlet.ResourceArn">
            <summary>
            <para>
            <para>A list of ARNs of Amazon Web Services resources to include in the simulation. If this
            parameter is not provided, then the value defaults to <code>*</code> (all resources).
            Each API in the <code>ActionNames</code> parameter is evaluated for each resource
            in this list. The simulation determines the access result (allowed or denied) of each
            combination and reports it in the response. You can simulate resources that don't
            exist in your account.</para><para>The simulation does not automatically retrieve policies for the specified resources.
            If you want to include a resource policy in the simulation, then you must include
            the policy as a string in the <code>ResourcePolicy</code> parameter.</para><para>If you include a <code>ResourcePolicy</code>, then it must be applicable to all of
            the resources included in the simulation or you receive an invalid input error.</para><para>For more information about ARNs, see <a href="https://docs.aws.amazon.com/general/latest/gr/aws-arns-and-namespaces.html">Amazon
            Resource Names (ARNs)</a> in the <i>Amazon Web Services General Reference</i>.</para>
            </para>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.IAM.TestIAMCustomPolicyCmdlet.ResourceHandlingOption">
            <summary>
            <para>
            <para>Specifies the type of simulation to run. Different API operations that support resource-based
            policies require different combinations of resources. By specifying the type of simulation
            to run, you enable the policy simulator to enforce the presence of the required resources
            to ensure reliable simulation results. If your simulation does not match one of the
            following scenarios, then you can omit this parameter. The following list shows each
            of the supported scenario values and the resources that you must define to run the
            simulation.</para><para>Each of the EC2 scenarios requires that you specify instance, image, and security-group
            resources. If your scenario includes an EBS volume, then you must specify that volume
            as a resource. If the EC2 scenario includes VPC, then you must supply the network-interface
            resource. If it includes an IP subnet, then you must specify the subnet resource.
            For more information on the EC2 scenario options, see <a href="https://docs.aws.amazon.com/AWSEC2/latest/UserGuide/ec2-supported-platforms.html">Supported
            platforms</a> in the <i>Amazon EC2 User Guide</i>.</para><ul><li><para><b>EC2-Classic-InstanceStore</b></para><para>instance, image, security-group</para></li><li><para><b>EC2-Classic-EBS</b></para><para>instance, image, security-group, volume</para></li><li><para><b>EC2-VPC-InstanceStore</b></para><para>instance, image, security-group, network-interface</para></li><li><para><b>EC2-VPC-InstanceStore-Subnet</b></para><para>instance, image, security-group, network-interface, subnet</para></li><li><para><b>EC2-VPC-EBS</b></para><para>instance, image, security-group, network-interface, volume</para></li><li><para><b>EC2-VPC-EBS-Subnet</b></para><para>instance, image, security-group, network-interface, subnet, volume</para></li></ul>
            </para>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.IAM.TestIAMCustomPolicyCmdlet.ResourceOwner">
            <summary>
            <para>
            <para>An ARN representing the Amazon Web Services account ID that specifies the owner of
            any simulated resource that does not identify its owner in the resource ARN. Examples
            of resource ARNs include an S3 bucket or object. If <code>ResourceOwner</code> is
            specified, it is also used as the account owner of any <code>ResourcePolicy</code>
            included in the simulation. If the <code>ResourceOwner</code> parameter is not specified,
            then the owner of the resources and the resource policy defaults to the account of
            the identity provided in <code>CallerArn</code>. This parameter is required only if
            you specify a resource-based policy and account that owns the resource is different
            from the account that owns the simulated calling user <code>CallerArn</code>.</para><para>The ARN for an account uses the following syntax: <code>arn:aws:iam::<i>AWS-account-ID</i>:root</code>.
            For example, to represent the account with the 112233445566 ID, use the following
            ARN: <code>arn:aws:iam::112233445566-ID:root</code>. </para>
            </para>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.IAM.TestIAMCustomPolicyCmdlet.ResourcePolicy">
            <summary>
            <para>
            <para>A resource-based policy to include in the simulation provided as a string. Each resource
            in the simulation is treated as if it had this policy attached. You can include only
            one resource-based policy in a simulation.</para><para>The maximum length of the policy document that you can pass in this operation, including
            whitespace, is listed below. To view the maximum character counts of a managed policy
            with no whitespaces, see <a href="https://docs.aws.amazon.com/IAM/latest/UserGuide/reference_iam-quotas.html#reference_iam-quotas-entity-length">IAM
            and STS character quotas</a>.</para><para>The <a href="http://wikipedia.org/wiki/regex">regex pattern</a> used to validate this
            parameter is a string of characters consisting of the following:</para><ul><li><para>Any printable ASCII character ranging from the space character (<code>\u0020</code>)
            through the end of the ASCII character range</para></li><li><para>The printable characters in the Basic Latin and Latin-1 Supplement character set (through
            <code>\u00FF</code>)</para></li><li><para>The special characters tab (<code>\u0009</code>), line feed (<code>\u000A</code>),
            and carriage return (<code>\u000D</code>)</para></li></ul>
            </para>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.IAM.TestIAMCustomPolicyCmdlet.Marker">
            <summary>
            <para>
            <para>Use this parameter only when paginating results and only after you receive a response
            indicating that the results are truncated. Set it to the value of the <code>Marker</code>
            element in the response that you received to indicate where the next call should start.</para>
            </para>
            <para>
            <br/><b>Note:</b> This parameter is only used if you are manually controlling output pagination of the service API call.
            <br/>In order to manually control output pagination, use '-Marker $null' for the first call and '-Marker $AWSHistory.LastServiceResponse.Marker' for subsequent calls.
            </para>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.IAM.TestIAMCustomPolicyCmdlet.MaxItem">
            <summary>
            <para>
            <para>Use this only when paginating results to indicate the maximum number of items you
            want in the response. If additional items exist beyond the maximum you specify, the
            <code>IsTruncated</code> response element is <code>true</code>.</para><para>If you do not include this parameter, the number of items defaults to 100. Note that
            IAM might return fewer results, even when there are more results available. In that
            case, the <code>IsTruncated</code> response element returns <code>true</code>, and
            <code>Marker</code> contains a value to include in the subsequent call that tells
            the service where to continue from.</para>
            </para>
            <para>
            <br/><b>Note:</b> In AWSPowerShell and AWSPowerShell.NetCore this parameter is used to limit the total number of items returned by the cmdlet.
            <br/>In AWS.Tools this parameter is simply passed to the service to specify how many items should be returned by each service call.
            <br/>Pipe the output of this cmdlet into Select-Object -First to terminate retrieving data pages early and control the number of items returned.
            </para>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.IAM.TestIAMCustomPolicyCmdlet.Select">
            <summary>
            Use the -Select parameter to control the cmdlet output. The default value is 'EvaluationResults'.
            Specifying -Select '*' will result in the cmdlet returning the whole service response (Amazon.IdentityManagement.Model.SimulateCustomPolicyResponse).
            Specifying the name of a property of type Amazon.IdentityManagement.Model.SimulateCustomPolicyResponse will result in that property being returned.
            Specifying -Select '^ParameterName' will result in the cmdlet returning the selected cmdlet parameter value.
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.IAM.TestIAMCustomPolicyCmdlet.NoAutoIteration">
            <summary>
            By default the cmdlet will auto-iterate and retrieve all results to the pipeline by performing multiple
            service calls. If set, the cmdlet will retrieve only the next 'page' of results using the value of Marker
            as the start point.
            </summary>
        </member>
        <member name="T:Amazon.PowerShell.Cmdlets.IAM.TestIAMPrincipalPolicyCmdlet">
            <summary>
            Simulate how a set of IAM policies attached to an IAM entity works with a list of
            API operations and Amazon Web Services resources to determine the policies' effective
            permissions. The entity can be an IAM user, group, or role. If you specify a user,
            then the simulation also includes all of the policies that are attached to groups
            that the user belongs to. You can simulate resources that don't exist in your account.
             
              
            <para>
            You can optionally include a list of one or more additional policies specified as
            strings to include in the simulation. If you want to simulate only policies specified
            as strings, use <a>SimulateCustomPolicy</a> instead.
            </para><para>
            You can also optionally include one resource-based policy to be evaluated with each
            of the resources included in the simulation.
            </para><para>
            The simulation does not perform the API operations; it only checks the authorization
            to determine if the simulated policies allow or deny the operations.
            </para><para><b>Note:</b> This operation discloses information about the permissions granted to
            other users. If you do not want users to see other user's permissions, then consider
            allowing them to use <a>SimulateCustomPolicy</a> instead.
            </para><para>
            Context keys are variables maintained by Amazon Web Services and its services that
            provide details about the context of an API query request. You can use the <code>Condition</code>
            element of an IAM policy to evaluate context keys. To get the list of context keys
            that the policies require for correct simulation, use <a>GetContextKeysForPrincipalPolicy</a>.
            </para><para>
            If the output is long, you can use the <code>MaxItems</code> and <code>Marker</code>
            parameters to paginate the results.
            </para><para>
            For more information about using the policy simulator, see <a href="https://docs.aws.amazon.com/IAM/latest/UserGuide/access_policies_testing-policies.html">Testing
            IAM policies with the IAM policy simulator </a>in the <i>IAM User Guide</i>.
            </para><br/><br/>This cmdlet automatically pages all available results to the pipeline - parameters related to iteration are only needed if you want to manually control the paginated output. To disable autopagination, use -NoAutoIteration.
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.IAM.TestIAMPrincipalPolicyCmdlet.ActionName">
            <summary>
            <para>
            <para>A list of names of API operations to evaluate in the simulation. Each operation is
            evaluated for each resource. Each operation must include the service identifier, such
            as <code>iam:CreateUser</code>.</para>
            </para>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.IAM.TestIAMPrincipalPolicyCmdlet.CallerArn">
            <summary>
            <para>
            <para>The ARN of the IAM user that you want to specify as the simulated caller of the API
            operations. If you do not specify a <code>CallerArn</code>, it defaults to the ARN
            of the user that you specify in <code>PolicySourceArn</code>, if you specified a user.
            If you include both a <code>PolicySourceArn</code> (for example, <code>arn:aws:iam::123456789012:user/David</code>)
            and a <code>CallerArn</code> (for example, <code>arn:aws:iam::123456789012:user/Bob</code>),
            the result is that you simulate calling the API operations as Bob, as if Bob had David's
            policies.</para><para>You can specify only the ARN of an IAM user. You cannot specify the ARN of an assumed
            role, federated user, or a service principal.</para><para><code>CallerArn</code> is required if you include a <code>ResourcePolicy</code> and
            the <code>PolicySourceArn</code> is not the ARN for an IAM user. This is required
            so that the resource-based policy's <code>Principal</code> element has a value to
            use in evaluating the policy.</para><para>For more information about ARNs, see <a href="https://docs.aws.amazon.com/general/latest/gr/aws-arns-and-namespaces.html">Amazon
            Resource Names (ARNs)</a> in the <i>Amazon Web Services General Reference</i>.</para>
            </para>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.IAM.TestIAMPrincipalPolicyCmdlet.ContextEntry">
            <summary>
            <para>
            <para>A list of context keys and corresponding values for the simulation to use. Whenever
            a context key is evaluated in one of the simulated IAM permissions policies, the corresponding
            value is supplied.</para>
            </para>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.IAM.TestIAMPrincipalPolicyCmdlet.PermissionsBoundaryPolicyInputList">
            <summary>
            <para>
            <para>The IAM permissions boundary policy to simulate. The permissions boundary sets the
            maximum permissions that the entity can have. You can input only one permissions boundary
            when you pass a policy to this operation. An IAM entity can only have one permissions
            boundary in effect at a time. For example, if a permissions boundary is attached to
            an entity and you pass in a different permissions boundary policy using this parameter,
            then the new permissions boundary policy is used for the simulation. For more information
            about permissions boundaries, see <a href="https://docs.aws.amazon.com/IAM/latest/UserGuide/access_policies_boundaries.html">Permissions
            boundaries for IAM entities</a> in the <i>IAM User Guide</i>. The policy input is
            specified as a string containing the complete, valid JSON text of a permissions boundary
            policy.</para><para>The maximum length of the policy document that you can pass in this operation, including
            whitespace, is listed below. To view the maximum character counts of a managed policy
            with no whitespaces, see <a href="https://docs.aws.amazon.com/IAM/latest/UserGuide/reference_iam-quotas.html#reference_iam-quotas-entity-length">IAM
            and STS character quotas</a>.</para><para>The <a href="http://wikipedia.org/wiki/regex">regex pattern</a> used to validate this
            parameter is a string of characters consisting of the following:</para><ul><li><para>Any printable ASCII character ranging from the space character (<code>\u0020</code>)
            through the end of the ASCII character range</para></li><li><para>The printable characters in the Basic Latin and Latin-1 Supplement character set (through
            <code>\u00FF</code>)</para></li><li><para>The special characters tab (<code>\u0009</code>), line feed (<code>\u000A</code>),
            and carriage return (<code>\u000D</code>)</para></li></ul>
            </para>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.IAM.TestIAMPrincipalPolicyCmdlet.PolicyInputList">
            <summary>
            <para>
            <para>An optional list of additional policy documents to include in the simulation. Each
            document is specified as a string containing the complete, valid JSON text of an IAM
            policy.</para><para>The <a href="http://wikipedia.org/wiki/regex">regex pattern</a> used to validate this
            parameter is a string of characters consisting of the following:</para><ul><li><para>Any printable ASCII character ranging from the space character (<code>\u0020</code>)
            through the end of the ASCII character range</para></li><li><para>The printable characters in the Basic Latin and Latin-1 Supplement character set (through
            <code>\u00FF</code>)</para></li><li><para>The special characters tab (<code>\u0009</code>), line feed (<code>\u000A</code>),
            and carriage return (<code>\u000D</code>)</para></li></ul>
            </para>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.IAM.TestIAMPrincipalPolicyCmdlet.PolicySourceArn">
            <summary>
            <para>
            <para>The Amazon Resource Name (ARN) of a user, group, or role whose policies you want to
            include in the simulation. If you specify a user, group, or role, the simulation includes
            all policies that are associated with that entity. If you specify a user, the simulation
            also includes all policies that are attached to any groups the user belongs to.</para><para>The maximum length of the policy document that you can pass in this operation, including
            whitespace, is listed below. To view the maximum character counts of a managed policy
            with no whitespaces, see <a href="https://docs.aws.amazon.com/IAM/latest/UserGuide/reference_iam-quotas.html#reference_iam-quotas-entity-length">IAM
            and STS character quotas</a>.</para><para>For more information about ARNs, see <a href="https://docs.aws.amazon.com/general/latest/gr/aws-arns-and-namespaces.html">Amazon
            Resource Names (ARNs)</a> in the <i>Amazon Web Services General Reference</i>.</para>
            </para>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.IAM.TestIAMPrincipalPolicyCmdlet.ResourceArn">
            <summary>
            <para>
            <para>A list of ARNs of Amazon Web Services resources to include in the simulation. If this
            parameter is not provided, then the value defaults to <code>*</code> (all resources).
            Each API in the <code>ActionNames</code> parameter is evaluated for each resource
            in this list. The simulation determines the access result (allowed or denied) of each
            combination and reports it in the response. You can simulate resources that don't
            exist in your account.</para><para>The simulation does not automatically retrieve policies for the specified resources.
            If you want to include a resource policy in the simulation, then you must include
            the policy as a string in the <code>ResourcePolicy</code> parameter.</para><para>For more information about ARNs, see <a href="https://docs.aws.amazon.com/general/latest/gr/aws-arns-and-namespaces.html">Amazon
            Resource Names (ARNs)</a> in the <i>Amazon Web Services General Reference</i>.</para>
            </para>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.IAM.TestIAMPrincipalPolicyCmdlet.ResourceHandlingOption">
            <summary>
            <para>
            <para>Specifies the type of simulation to run. Different API operations that support resource-based
            policies require different combinations of resources. By specifying the type of simulation
            to run, you enable the policy simulator to enforce the presence of the required resources
            to ensure reliable simulation results. If your simulation does not match one of the
            following scenarios, then you can omit this parameter. The following list shows each
            of the supported scenario values and the resources that you must define to run the
            simulation.</para><para>Each of the EC2 scenarios requires that you specify instance, image, and security
            group resources. If your scenario includes an EBS volume, then you must specify that
            volume as a resource. If the EC2 scenario includes VPC, then you must supply the network
            interface resource. If it includes an IP subnet, then you must specify the subnet
            resource. For more information on the EC2 scenario options, see <a href="https://docs.aws.amazon.com/AWSEC2/latest/UserGuide/ec2-supported-platforms.html">Supported
            platforms</a> in the <i>Amazon EC2 User Guide</i>.</para><ul><li><para><b>EC2-Classic-InstanceStore</b></para><para>instance, image, security group</para></li><li><para><b>EC2-Classic-EBS</b></para><para>instance, image, security group, volume</para></li><li><para><b>EC2-VPC-InstanceStore</b></para><para>instance, image, security group, network interface</para></li><li><para><b>EC2-VPC-InstanceStore-Subnet</b></para><para>instance, image, security group, network interface, subnet</para></li><li><para><b>EC2-VPC-EBS</b></para><para>instance, image, security group, network interface, volume</para></li><li><para><b>EC2-VPC-EBS-Subnet</b></para><para>instance, image, security group, network interface, subnet, volume</para></li></ul>
            </para>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.IAM.TestIAMPrincipalPolicyCmdlet.ResourceOwner">
            <summary>
            <para>
            <para>An Amazon Web Services account ID that specifies the owner of any simulated resource
            that does not identify its owner in the resource ARN. Examples of resource ARNs include
            an S3 bucket or object. If <code>ResourceOwner</code> is specified, it is also used
            as the account owner of any <code>ResourcePolicy</code> included in the simulation.
            If the <code>ResourceOwner</code> parameter is not specified, then the owner of the
            resources and the resource policy defaults to the account of the identity provided
            in <code>CallerArn</code>. This parameter is required only if you specify a resource-based
            policy and account that owns the resource is different from the account that owns
            the simulated calling user <code>CallerArn</code>.</para>
            </para>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.IAM.TestIAMPrincipalPolicyCmdlet.ResourcePolicy">
            <summary>
            <para>
            <para>A resource-based policy to include in the simulation provided as a string. Each resource
            in the simulation is treated as if it had this policy attached. You can include only
            one resource-based policy in a simulation.</para><para>The maximum length of the policy document that you can pass in this operation, including
            whitespace, is listed below. To view the maximum character counts of a managed policy
            with no whitespaces, see <a href="https://docs.aws.amazon.com/IAM/latest/UserGuide/reference_iam-quotas.html#reference_iam-quotas-entity-length">IAM
            and STS character quotas</a>.</para><para>The <a href="http://wikipedia.org/wiki/regex">regex pattern</a> used to validate this
            parameter is a string of characters consisting of the following:</para><ul><li><para>Any printable ASCII character ranging from the space character (<code>\u0020</code>)
            through the end of the ASCII character range</para></li><li><para>The printable characters in the Basic Latin and Latin-1 Supplement character set (through
            <code>\u00FF</code>)</para></li><li><para>The special characters tab (<code>\u0009</code>), line feed (<code>\u000A</code>),
            and carriage return (<code>\u000D</code>)</para></li></ul>
            </para>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.IAM.TestIAMPrincipalPolicyCmdlet.Marker">
            <summary>
            <para>
            <para>Use this parameter only when paginating results and only after you receive a response
            indicating that the results are truncated. Set it to the value of the <code>Marker</code>
            element in the response that you received to indicate where the next call should start.</para>
            </para>
            <para>
            <br/><b>Note:</b> This parameter is only used if you are manually controlling output pagination of the service API call.
            <br/>In order to manually control output pagination, use '-Marker $null' for the first call and '-Marker $AWSHistory.LastServiceResponse.Marker' for subsequent calls.
            </para>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.IAM.TestIAMPrincipalPolicyCmdlet.MaxItem">
            <summary>
            <para>
            <para>Use this only when paginating results to indicate the maximum number of items you
            want in the response. If additional items exist beyond the maximum you specify, the
            <code>IsTruncated</code> response element is <code>true</code>.</para><para>If you do not include this parameter, the number of items defaults to 100. Note that
            IAM might return fewer results, even when there are more results available. In that
            case, the <code>IsTruncated</code> response element returns <code>true</code>, and
            <code>Marker</code> contains a value to include in the subsequent call that tells
            the service where to continue from.</para>
            </para>
            <para>
            <br/><b>Note:</b> In AWSPowerShell and AWSPowerShell.NetCore this parameter is used to limit the total number of items returned by the cmdlet.
            <br/>In AWS.Tools this parameter is simply passed to the service to specify how many items should be returned by each service call.
            <br/>Pipe the output of this cmdlet into Select-Object -First to terminate retrieving data pages early and control the number of items returned.
            </para>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.IAM.TestIAMPrincipalPolicyCmdlet.Select">
            <summary>
            Use the -Select parameter to control the cmdlet output. The default value is 'EvaluationResults'.
            Specifying -Select '*' will result in the cmdlet returning the whole service response (Amazon.IdentityManagement.Model.SimulatePrincipalPolicyResponse).
            Specifying the name of a property of type Amazon.IdentityManagement.Model.SimulatePrincipalPolicyResponse will result in that property being returned.
            Specifying -Select '^ParameterName' will result in the cmdlet returning the selected cmdlet parameter value.
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.IAM.TestIAMPrincipalPolicyCmdlet.NoAutoIteration">
            <summary>
            By default the cmdlet will auto-iterate and retrieve all results to the pipeline by performing multiple
            service calls. If set, the cmdlet will retrieve only the next 'page' of results using the value of Marker
            as the start point.
            </summary>
        </member>
        <member name="T:Amazon.PowerShell.Cmdlets.IAM.UnregisterIAMGroupPolicyCmdlet">
            <summary>
            Removes the specified managed policy from the specified IAM group.
             
              
            <para>
            A group can also have inline policies embedded with it. To delete an inline policy,
            use <a>DeleteGroupPolicy</a>. For information about policies, see <a href="https://docs.aws.amazon.com/IAM/latest/UserGuide/policies-managed-vs-inline.html">Managed
            policies and inline policies</a> in the <i>IAM User Guide</i>.
            </para>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.IAM.UnregisterIAMGroupPolicyCmdlet.GroupName">
            <summary>
            <para>
            <para>The name (friendly name, not ARN) of the IAM group to detach the policy from.</para><para>This parameter allows (through its <a href="http://wikipedia.org/wiki/regex">regex
            pattern</a>) a string of characters consisting of upper and lowercase alphanumeric
            characters with no spaces. You can also include any of the following characters: _+=,.@-</para>
            </para>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.IAM.UnregisterIAMGroupPolicyCmdlet.PolicyArn">
            <summary>
            <para>
            <para>The Amazon Resource Name (ARN) of the IAM policy you want to detach.</para><para>For more information about ARNs, see <a href="https://docs.aws.amazon.com/general/latest/gr/aws-arns-and-namespaces.html">Amazon
            Resource Names (ARNs)</a> in the <i>Amazon Web Services General Reference</i>.</para>
            </para>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.IAM.UnregisterIAMGroupPolicyCmdlet.Select">
            <summary>
            Use the -Select parameter to control the cmdlet output. The cmdlet doesn't have a return value by default.
            Specifying -Select '*' will result in the cmdlet returning the whole service response (Amazon.IdentityManagement.Model.DetachGroupPolicyResponse).
            Specifying -Select '^ParameterName' will result in the cmdlet returning the selected cmdlet parameter value.
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.IAM.UnregisterIAMGroupPolicyCmdlet.PassThru">
            <summary>
            Changes the cmdlet behavior to return the value passed to the GroupName parameter.
            The -PassThru parameter is deprecated, use -Select '^GroupName' instead. This parameter will be removed in a future version.
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.IAM.UnregisterIAMGroupPolicyCmdlet.Force">
            <summary>
            This parameter overrides confirmation prompts to force
            the cmdlet to continue its operation. This parameter should always
            be used with caution.
            </summary>
        </member>
        <member name="T:Amazon.PowerShell.Cmdlets.IAM.UnregisterIAMRolePolicyCmdlet">
            <summary>
            Removes the specified managed policy from the specified role.
             
              
            <para>
            A role can also have inline policies embedded with it. To delete an inline policy,
            use <a>DeleteRolePolicy</a>. For information about policies, see <a href="https://docs.aws.amazon.com/IAM/latest/UserGuide/policies-managed-vs-inline.html">Managed
            policies and inline policies</a> in the <i>IAM User Guide</i>.
            </para>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.IAM.UnregisterIAMRolePolicyCmdlet.PolicyArn">
            <summary>
            <para>
            <para>The Amazon Resource Name (ARN) of the IAM policy you want to detach.</para><para>For more information about ARNs, see <a href="https://docs.aws.amazon.com/general/latest/gr/aws-arns-and-namespaces.html">Amazon
            Resource Names (ARNs)</a> in the <i>Amazon Web Services General Reference</i>.</para>
            </para>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.IAM.UnregisterIAMRolePolicyCmdlet.RoleName">
            <summary>
            <para>
            <para>The name (friendly name, not ARN) of the IAM role to detach the policy from.</para><para>This parameter allows (through its <a href="http://wikipedia.org/wiki/regex">regex
            pattern</a>) a string of characters consisting of upper and lowercase alphanumeric
            characters with no spaces. You can also include any of the following characters: _+=,.@-</para>
            </para>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.IAM.UnregisterIAMRolePolicyCmdlet.Select">
            <summary>
            Use the -Select parameter to control the cmdlet output. The cmdlet doesn't have a return value by default.
            Specifying -Select '*' will result in the cmdlet returning the whole service response (Amazon.IdentityManagement.Model.DetachRolePolicyResponse).
            Specifying -Select '^ParameterName' will result in the cmdlet returning the selected cmdlet parameter value.
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.IAM.UnregisterIAMRolePolicyCmdlet.PassThru">
            <summary>
            Changes the cmdlet behavior to return the value passed to the RoleName parameter.
            The -PassThru parameter is deprecated, use -Select '^RoleName' instead. This parameter will be removed in a future version.
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.IAM.UnregisterIAMRolePolicyCmdlet.Force">
            <summary>
            This parameter overrides confirmation prompts to force
            the cmdlet to continue its operation. This parameter should always
            be used with caution.
            </summary>
        </member>
        <member name="T:Amazon.PowerShell.Cmdlets.IAM.UnregisterIAMUserPolicyCmdlet">
            <summary>
            Removes the specified managed policy from the specified user.
             
              
            <para>
            A user can also have inline policies embedded with it. To delete an inline policy,
            use <a>DeleteUserPolicy</a>. For information about policies, see <a href="https://docs.aws.amazon.com/IAM/latest/UserGuide/policies-managed-vs-inline.html">Managed
            policies and inline policies</a> in the <i>IAM User Guide</i>.
            </para>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.IAM.UnregisterIAMUserPolicyCmdlet.PolicyArn">
            <summary>
            <para>
            <para>The Amazon Resource Name (ARN) of the IAM policy you want to detach.</para><para>For more information about ARNs, see <a href="https://docs.aws.amazon.com/general/latest/gr/aws-arns-and-namespaces.html">Amazon
            Resource Names (ARNs)</a> in the <i>Amazon Web Services General Reference</i>.</para>
            </para>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.IAM.UnregisterIAMUserPolicyCmdlet.UserName">
            <summary>
            <para>
            <para>The name (friendly name, not ARN) of the IAM user to detach the policy from.</para><para>This parameter allows (through its <a href="http://wikipedia.org/wiki/regex">regex
            pattern</a>) a string of characters consisting of upper and lowercase alphanumeric
            characters with no spaces. You can also include any of the following characters: _+=,.@-</para>
            </para>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.IAM.UnregisterIAMUserPolicyCmdlet.Select">
            <summary>
            Use the -Select parameter to control the cmdlet output. The cmdlet doesn't have a return value by default.
            Specifying -Select '*' will result in the cmdlet returning the whole service response (Amazon.IdentityManagement.Model.DetachUserPolicyResponse).
            Specifying -Select '^ParameterName' will result in the cmdlet returning the selected cmdlet parameter value.
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.IAM.UnregisterIAMUserPolicyCmdlet.PassThru">
            <summary>
            Changes the cmdlet behavior to return the value passed to the UserName parameter.
            The -PassThru parameter is deprecated, use -Select '^UserName' instead. This parameter will be removed in a future version.
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.IAM.UnregisterIAMUserPolicyCmdlet.Force">
            <summary>
            This parameter overrides confirmation prompts to force
            the cmdlet to continue its operation. This parameter should always
            be used with caution.
            </summary>
        </member>
        <member name="T:Amazon.PowerShell.Cmdlets.IAM.UpdateIAMAccessKeyCmdlet">
            <summary>
            Changes the status of the specified access key from Active to Inactive, or vice versa.
            This operation can be used to disable a user's key as part of a key rotation workflow.
             
              
            <para>
            If the <code>UserName</code> is not specified, the user name is determined implicitly
            based on the Amazon Web Services access key ID used to sign the request. This operation
            works for access keys under the Amazon Web Services account. Consequently, you can
            use this operation to manage Amazon Web Services account root user credentials even
            if the Amazon Web Services account has no associated users.
            </para><para>
            For information about rotating keys, see <a href="https://docs.aws.amazon.com/IAM/latest/UserGuide/ManagingCredentials.html">Managing
            keys and certificates</a> in the <i>IAM User Guide</i>.
            </para>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.IAM.UpdateIAMAccessKeyCmdlet.AccessKeyId">
            <summary>
            <para>
            <para>The access key ID of the secret access key you want to update.</para><para>This parameter allows (through its <a href="http://wikipedia.org/wiki/regex">regex
            pattern</a>) a string of characters that can consist of any upper or lowercased letter
            or digit.</para>
            </para>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.IAM.UpdateIAMAccessKeyCmdlet.Status">
            <summary>
            <para>
            <para> The status you want to assign to the secret access key. <code>Active</code> means
            that the key can be used for programmatic calls to Amazon Web Services, while <code>Inactive</code>
            means that the key cannot be used.</para>
            </para>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.IAM.UpdateIAMAccessKeyCmdlet.UserName">
            <summary>
            <para>
            <para>The name of the user whose key you want to update.</para><para>This parameter allows (through its <a href="http://wikipedia.org/wiki/regex">regex
            pattern</a>) a string of characters consisting of upper and lowercase alphanumeric
            characters with no spaces. You can also include any of the following characters: _+=,.@-</para>
            </para>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.IAM.UpdateIAMAccessKeyCmdlet.Select">
            <summary>
            Use the -Select parameter to control the cmdlet output. The cmdlet doesn't have a return value by default.
            Specifying -Select '*' will result in the cmdlet returning the whole service response (Amazon.IdentityManagement.Model.UpdateAccessKeyResponse).
            Specifying -Select '^ParameterName' will result in the cmdlet returning the selected cmdlet parameter value.
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.IAM.UpdateIAMAccessKeyCmdlet.PassThru">
            <summary>
            Changes the cmdlet behavior to return the value passed to the UserName parameter.
            The -PassThru parameter is deprecated, use -Select '^UserName' instead. This parameter will be removed in a future version.
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.IAM.UpdateIAMAccessKeyCmdlet.Force">
            <summary>
            This parameter overrides confirmation prompts to force
            the cmdlet to continue its operation. This parameter should always
            be used with caution.
            </summary>
        </member>
        <member name="T:Amazon.PowerShell.Cmdlets.IAM.UpdateIAMAccountPasswordPolicyCmdlet">
            <summary>
            Updates the password policy settings for the Amazon Web Services account.
             
             <note><para>
            This operation does not support partial updates. No parameters are required, but if
            you do not specify a parameter, that parameter's value reverts to its default value.
            See the <b>Request Parameters</b> section for each parameter's default value. Also
            note that some parameters do not allow the default parameter to be explicitly set.
            Instead, to invoke the default value, do not include that parameter when you invoke
            the operation.
            </para></note><para>
             For more information about using a password policy, see <a href="https://docs.aws.amazon.com/IAM/latest/UserGuide/Using_ManagingPasswordPolicies.html">Managing
            an IAM password policy</a> in the <i>IAM User Guide</i>.
            </para>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.IAM.UpdateIAMAccountPasswordPolicyCmdlet.AllowUsersToChangePassword">
            <summary>
            <para>
            <para> Allows all IAM users in your account to use the Amazon Web Services Management Console
            to change their own passwords. For more information, see <a href="https://docs.aws.amazon.com/IAM/latest/UserGuide/id_credentials_passwords_enable-user-change.html">Permitting
            IAM users to change their own passwords</a> in the <i>IAM User Guide</i>.</para><para>If you do not specify a value for this parameter, then the operation uses the default
            value of <code>false</code>. The result is that IAM users in the account do not automatically
            have permissions to change their own password.</para>
            </para>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.IAM.UpdateIAMAccountPasswordPolicyCmdlet.HardExpiry">
            <summary>
            <para>
            <para> Prevents IAM users who are accessing the account via the Amazon Web Services Management
            Console from setting a new console password after their password has expired. The
            IAM user cannot access the console until an administrator resets the password.</para><para>If you do not specify a value for this parameter, then the operation uses the default
            value of <code>false</code>. The result is that IAM users can change their passwords
            after they expire and continue to sign in as the user.</para><note><para> In the Amazon Web Services Management Console, the custom password policy option
            <b>Allow users to change their own password</b> gives IAM users permissions to <code>iam:ChangePassword</code>
            for only their user and to the <code>iam:GetAccountPasswordPolicy</code> action. This
            option does not attach a permissions policy to each user, rather the permissions are
            applied at the account-level for all users by IAM. IAM users with <code>iam:ChangePassword</code>
            permission and active access keys can reset their own expired console password using
            the CLI or API.</para></note>
            </para>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.IAM.UpdateIAMAccountPasswordPolicyCmdlet.MaxPasswordAge">
            <summary>
            <para>
            <para>The number of days that an IAM user password is valid.</para><para>If you do not specify a value for this parameter, then the operation uses the default
            value of <code>0</code>. The result is that IAM user passwords never expire.</para>
            </para>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.IAM.UpdateIAMAccountPasswordPolicyCmdlet.MinimumPasswordLength">
            <summary>
            <para>
            <para>The minimum number of characters allowed in an IAM user password.</para><para>If you do not specify a value for this parameter, then the operation uses the default
            value of <code>6</code>.</para>
            </para>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.IAM.UpdateIAMAccountPasswordPolicyCmdlet.PasswordReusePrevention">
            <summary>
            <para>
            <para>Specifies the number of previous passwords that IAM users are prevented from reusing.</para><para>If you do not specify a value for this parameter, then the operation uses the default
            value of <code>0</code>. The result is that IAM users are not prevented from reusing
            previous passwords.</para>
            </para>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.IAM.UpdateIAMAccountPasswordPolicyCmdlet.RequireLowercaseCharacter">
            <summary>
            <para>
            <para>Specifies whether IAM user passwords must contain at least one lowercase character
            from the ISO basic Latin alphabet (a to z).</para><para>If you do not specify a value for this parameter, then the operation uses the default
            value of <code>false</code>. The result is that passwords do not require at least
            one lowercase character.</para>
            </para>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.IAM.UpdateIAMAccountPasswordPolicyCmdlet.RequireNumber">
            <summary>
            <para>
            <para>Specifies whether IAM user passwords must contain at least one numeric character (0
            to 9).</para><para>If you do not specify a value for this parameter, then the operation uses the default
            value of <code>false</code>. The result is that passwords do not require at least
            one numeric character.</para>
            </para>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.IAM.UpdateIAMAccountPasswordPolicyCmdlet.RequireSymbol">
            <summary>
            <para>
            <para>Specifies whether IAM user passwords must contain at least one of the following non-alphanumeric
            characters:</para><para>! @ # $ % ^ &amp; * ( ) _ + - = [ ] { } | '</para><para>If you do not specify a value for this parameter, then the operation uses the default
            value of <code>false</code>. The result is that passwords do not require at least
            one symbol character.</para>
            </para>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.IAM.UpdateIAMAccountPasswordPolicyCmdlet.RequireUppercaseCharacter">
            <summary>
            <para>
            <para>Specifies whether IAM user passwords must contain at least one uppercase character
            from the ISO basic Latin alphabet (A to Z).</para><para>If you do not specify a value for this parameter, then the operation uses the default
            value of <code>false</code>. The result is that passwords do not require at least
            one uppercase character.</para>
            </para>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.IAM.UpdateIAMAccountPasswordPolicyCmdlet.Select">
            <summary>
            Use the -Select parameter to control the cmdlet output. The cmdlet doesn't have a return value by default.
            Specifying -Select '*' will result in the cmdlet returning the whole service response (Amazon.IdentityManagement.Model.UpdateAccountPasswordPolicyResponse).
            Specifying -Select '^ParameterName' will result in the cmdlet returning the selected cmdlet parameter value.
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.IAM.UpdateIAMAccountPasswordPolicyCmdlet.Force">
            <summary>
            This parameter overrides confirmation prompts to force
            the cmdlet to continue its operation. This parameter should always
            be used with caution.
            </summary>
        </member>
        <member name="T:Amazon.PowerShell.Cmdlets.IAM.UpdateIAMAssumeRolePolicyCmdlet">
            <summary>
            Updates the policy that grants an IAM entity permission to assume a role. This is
            typically referred to as the "role trust policy". For more information about roles,
            see <a href="https://docs.aws.amazon.com/IAM/latest/UserGuide/roles-toplevel.html">Using
            roles to delegate permissions and federate identities</a>.
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.IAM.UpdateIAMAssumeRolePolicyCmdlet.PolicyDocument">
            <summary>
            <para>
            <para>The policy that grants an entity permission to assume the role.</para><para>You must provide policies in JSON format in IAM. However, for CloudFormation templates
            formatted in YAML, you can provide the policy in JSON or YAML format. CloudFormation
            always converts a YAML policy to JSON format before submitting it to IAM.</para><para>The <a href="http://wikipedia.org/wiki/regex">regex pattern</a> used to validate this
            parameter is a string of characters consisting of the following:</para><ul><li><para>Any printable ASCII character ranging from the space character (<code>\u0020</code>)
            through the end of the ASCII character range</para></li><li><para>The printable characters in the Basic Latin and Latin-1 Supplement character set (through
            <code>\u00FF</code>)</para></li><li><para>The special characters tab (<code>\u0009</code>), line feed (<code>\u000A</code>),
            and carriage return (<code>\u000D</code>)</para></li></ul>
            </para>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.IAM.UpdateIAMAssumeRolePolicyCmdlet.RoleName">
            <summary>
            <para>
            <para>The name of the role to update with the new policy.</para><para>This parameter allows (through its <a href="http://wikipedia.org/wiki/regex">regex
            pattern</a>) a string of characters consisting of upper and lowercase alphanumeric
            characters with no spaces. You can also include any of the following characters: _+=,.@-</para>
            </para>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.IAM.UpdateIAMAssumeRolePolicyCmdlet.Select">
            <summary>
            Use the -Select parameter to control the cmdlet output. The cmdlet doesn't have a return value by default.
            Specifying -Select '*' will result in the cmdlet returning the whole service response (Amazon.IdentityManagement.Model.UpdateAssumeRolePolicyResponse).
            Specifying -Select '^ParameterName' will result in the cmdlet returning the selected cmdlet parameter value.
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.IAM.UpdateIAMAssumeRolePolicyCmdlet.PassThru">
            <summary>
            Changes the cmdlet behavior to return the value passed to the RoleName parameter.
            The -PassThru parameter is deprecated, use -Select '^RoleName' instead. This parameter will be removed in a future version.
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.IAM.UpdateIAMAssumeRolePolicyCmdlet.Force">
            <summary>
            This parameter overrides confirmation prompts to force
            the cmdlet to continue its operation. This parameter should always
            be used with caution.
            </summary>
        </member>
        <member name="T:Amazon.PowerShell.Cmdlets.IAM.UpdateIAMGroupCmdlet">
            <summary>
            Updates the name and/or the path of the specified IAM group.
             
             <important><para>
             You should understand the implications of changing a group's path or name. For more
            information, see <a href="https://docs.aws.amazon.com/IAM/latest/UserGuide/Using_WorkingWithGroupsAndUsers.html">Renaming
            users and groups</a> in the <i>IAM User Guide</i>.
            </para></important><note><para>
            The person making the request (the principal), must have permission to change the
            role group with the old name and the new name. For example, to change the group named
            <code>Managers</code> to <code>MGRs</code>, the principal must have a policy that
            allows them to update both groups. If the principal has permission to update the <code>Managers</code>
            group, but not the <code>MGRs</code> group, then the update fails. For more information
            about permissions, see <a href="https://docs.aws.amazon.com/IAM/latest/UserGuide/access.html">Access
            management</a>.
            </para></note>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.IAM.UpdateIAMGroupCmdlet.GroupName">
            <summary>
            <para>
            <para>Name of the IAM group to update. If you're changing the name of the group, this is
            the original name.</para><para>This parameter allows (through its <a href="http://wikipedia.org/wiki/regex">regex
            pattern</a>) a string of characters consisting of upper and lowercase alphanumeric
            characters with no spaces. You can also include any of the following characters: _+=,.@-</para>
            </para>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.IAM.UpdateIAMGroupCmdlet.NewGroupName">
            <summary>
            <para>
            <para>New name for the IAM group. Only include this if changing the group's name.</para><para>IAM user, group, role, and policy names must be unique within the account. Names are
            not distinguished by case. For example, you cannot create resources named both "MyResource"
            and "myresource".</para>
            </para>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.IAM.UpdateIAMGroupCmdlet.NewPath">
            <summary>
            <para>
            <para>New path for the IAM group. Only include this if changing the group's path.</para><para>This parameter allows (through its <a href="http://wikipedia.org/wiki/regex">regex
            pattern</a>) a string of characters consisting of either a forward slash (/) by itself
            or a string that must begin and end with forward slashes. In addition, it can contain
            any ASCII character from the ! (<code>\u0021</code>) through the DEL character (<code>\u007F</code>),
            including most punctuation characters, digits, and upper and lowercased letters.</para>
            </para>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.IAM.UpdateIAMGroupCmdlet.Select">
            <summary>
            Use the -Select parameter to control the cmdlet output. The cmdlet doesn't have a return value by default.
            Specifying -Select '*' will result in the cmdlet returning the whole service response (Amazon.IdentityManagement.Model.UpdateGroupResponse).
            Specifying -Select '^ParameterName' will result in the cmdlet returning the selected cmdlet parameter value.
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.IAM.UpdateIAMGroupCmdlet.PassThru">
            <summary>
            Changes the cmdlet behavior to return the value passed to the GroupName parameter.
            The -PassThru parameter is deprecated, use -Select '^GroupName' instead. This parameter will be removed in a future version.
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.IAM.UpdateIAMGroupCmdlet.Force">
            <summary>
            This parameter overrides confirmation prompts to force
            the cmdlet to continue its operation. This parameter should always
            be used with caution.
            </summary>
        </member>
        <member name="T:Amazon.PowerShell.Cmdlets.IAM.UpdateIAMLoginProfileCmdlet">
            <summary>
            Changes the password for the specified IAM user. You can use the CLI, the Amazon Web
            Services API, or the <b>Users</b> page in the IAM console to change the password for
            any IAM user. Use <a>ChangePassword</a> to change your own password in the <b>My Security
            Credentials</b> page in the Amazon Web Services Management Console.
             
              
            <para>
            For more information about modifying passwords, see <a href="https://docs.aws.amazon.com/IAM/latest/UserGuide/Using_ManagingLogins.html">Managing
            passwords</a> in the <i>IAM User Guide</i>.
            </para>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.IAM.UpdateIAMLoginProfileCmdlet.Password">
            <summary>
            <para>
            <para>The new password for the specified IAM user.</para><para>The <a href="http://wikipedia.org/wiki/regex">regex pattern</a> used to validate this
            parameter is a string of characters consisting of the following:</para><ul><li><para>Any printable ASCII character ranging from the space character (<code>\u0020</code>)
            through the end of the ASCII character range</para></li><li><para>The printable characters in the Basic Latin and Latin-1 Supplement character set (through
            <code>\u00FF</code>)</para></li><li><para>The special characters tab (<code>\u0009</code>), line feed (<code>\u000A</code>),
            and carriage return (<code>\u000D</code>)</para></li></ul><para>However, the format can be further restricted by the account administrator by setting
            a password policy on the Amazon Web Services account. For more information, see <a>UpdateAccountPasswordPolicy</a>.</para>
            </para>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.IAM.UpdateIAMLoginProfileCmdlet.PasswordResetRequired">
            <summary>
            <para>
            <para>Allows this new password to be used only once by requiring the specified IAM user
            to set a new password on next sign-in.</para>
            </para>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.IAM.UpdateIAMLoginProfileCmdlet.UserName">
            <summary>
            <para>
            <para>The name of the user whose password you want to update.</para><para>This parameter allows (through its <a href="http://wikipedia.org/wiki/regex">regex
            pattern</a>) a string of characters consisting of upper and lowercase alphanumeric
            characters with no spaces. You can also include any of the following characters: _+=,.@-</para>
            </para>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.IAM.UpdateIAMLoginProfileCmdlet.Select">
            <summary>
            Use the -Select parameter to control the cmdlet output. The cmdlet doesn't have a return value by default.
            Specifying -Select '*' will result in the cmdlet returning the whole service response (Amazon.IdentityManagement.Model.UpdateLoginProfileResponse).
            Specifying -Select '^ParameterName' will result in the cmdlet returning the selected cmdlet parameter value.
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.IAM.UpdateIAMLoginProfileCmdlet.PassThru">
            <summary>
            Changes the cmdlet behavior to return the value passed to the UserName parameter.
            The -PassThru parameter is deprecated, use -Select '^UserName' instead. This parameter will be removed in a future version.
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.IAM.UpdateIAMLoginProfileCmdlet.Force">
            <summary>
            This parameter overrides confirmation prompts to force
            the cmdlet to continue its operation. This parameter should always
            be used with caution.
            </summary>
        </member>
        <member name="T:Amazon.PowerShell.Cmdlets.IAM.UpdateIAMOpenIDConnectProviderThumbprintCmdlet">
            <summary>
            Replaces the existing list of server certificate thumbprints associated with an OpenID
            Connect (OIDC) provider resource object with a new list of thumbprints.
             
              
            <para>
            The list that you pass with this operation completely replaces the existing list of
            thumbprints. (The lists are not merged.)
            </para><para>
            Typically, you need to update a thumbprint only when the identity provider certificate
            changes, which occurs rarely. However, if the provider's certificate <i>does</i> change,
            any attempt to assume an IAM role that specifies the OIDC provider as a principal
            fails until the certificate thumbprint is updated.
            </para><note><para>
            Amazon Web Services secures communication with some OIDC identity providers (IdPs)
            through our library of trusted certificate authorities (CAs) instead of using a certificate
            thumbprint to verify your IdP server certificate. These OIDC IdPs include Google,
            and those that use an Amazon S3 bucket to host a JSON Web Key Set (JWKS) endpoint.
            In these cases, your legacy thumbprint remains in your configuration, but is no longer
            used for validation.
            </para></note><note><para>
            Trust for the OIDC provider is derived from the provider certificate and is validated
            by the thumbprint. Therefore, it is best to limit access to the <code>UpdateOpenIDConnectProviderThumbprint</code>
            operation to highly privileged users.
            </para></note>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.IAM.UpdateIAMOpenIDConnectProviderThumbprintCmdlet.OpenIDConnectProviderArn">
            <summary>
            <para>
            <para>The Amazon Resource Name (ARN) of the IAM OIDC provider resource object for which
            you want to update the thumbprint. You can get a list of OIDC provider ARNs by using
            the <a>ListOpenIDConnectProviders</a> operation.</para><para>For more information about ARNs, see <a href="https://docs.aws.amazon.com/general/latest/gr/aws-arns-and-namespaces.html">Amazon
            Resource Names (ARNs)</a> in the <i>Amazon Web Services General Reference</i>.</para>
            </para>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.IAM.UpdateIAMOpenIDConnectProviderThumbprintCmdlet.ThumbprintList">
            <summary>
            <para>
            <para>A list of certificate thumbprints that are associated with the specified IAM OpenID
            Connect provider. For more information, see <a>CreateOpenIDConnectProvider</a>. </para>
            </para>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.IAM.UpdateIAMOpenIDConnectProviderThumbprintCmdlet.Select">
            <summary>
            Use the -Select parameter to control the cmdlet output. The cmdlet doesn't have a return value by default.
            Specifying -Select '*' will result in the cmdlet returning the whole service response (Amazon.IdentityManagement.Model.UpdateOpenIDConnectProviderThumbprintResponse).
            Specifying -Select '^ParameterName' will result in the cmdlet returning the selected cmdlet parameter value.
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.IAM.UpdateIAMOpenIDConnectProviderThumbprintCmdlet.PassThru">
            <summary>
            Changes the cmdlet behavior to return the value passed to the OpenIDConnectProviderArn parameter.
            The -PassThru parameter is deprecated, use -Select '^OpenIDConnectProviderArn' instead. This parameter will be removed in a future version.
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.IAM.UpdateIAMOpenIDConnectProviderThumbprintCmdlet.Force">
            <summary>
            This parameter overrides confirmation prompts to force
            the cmdlet to continue its operation. This parameter should always
            be used with caution.
            </summary>
        </member>
        <member name="T:Amazon.PowerShell.Cmdlets.IAM.UpdateIAMRoleCmdlet">
            <summary>
            Updates the description or maximum session duration setting of a role.
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.IAM.UpdateIAMRoleCmdlet.Description">
            <summary>
            <para>
            <para>The new description that you want to apply to the specified role.</para>
            </para>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.IAM.UpdateIAMRoleCmdlet.MaxSessionDuration">
            <summary>
            <para>
            <para>The maximum session duration (in seconds) that you want to set for the specified role.
            If you do not specify a value for this setting, the default value of one hour is applied.
            This setting can have a value from 1 hour to 12 hours.</para><para>Anyone who assumes the role from the CLI or API can use the <code>DurationSeconds</code>
            API parameter or the <code>duration-seconds</code> CLI parameter to request a longer
            session. The <code>MaxSessionDuration</code> setting determines the maximum duration
            that can be requested using the <code>DurationSeconds</code> parameter. If users don't
            specify a value for the <code>DurationSeconds</code> parameter, their security credentials
            are valid for one hour by default. This applies when you use the <code>AssumeRole*</code>
            API operations or the <code>assume-role*</code> CLI operations but does not apply
            when you use those operations to create a console URL. For more information, see <a href="https://docs.aws.amazon.com/IAM/latest/UserGuide/id_roles_use.html">Using IAM
            roles</a> in the <i>IAM User Guide</i>.</para>
            </para>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.IAM.UpdateIAMRoleCmdlet.RoleName">
            <summary>
            <para>
            <para>The name of the role that you want to modify.</para>
            </para>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.IAM.UpdateIAMRoleCmdlet.Select">
            <summary>
            Use the -Select parameter to control the cmdlet output. The cmdlet doesn't have a return value by default.
            Specifying -Select '*' will result in the cmdlet returning the whole service response (Amazon.IdentityManagement.Model.UpdateRoleResponse).
            Specifying -Select '^ParameterName' will result in the cmdlet returning the selected cmdlet parameter value.
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.IAM.UpdateIAMRoleCmdlet.PassThru">
            <summary>
            Changes the cmdlet behavior to return the value passed to the RoleName parameter.
            The -PassThru parameter is deprecated, use -Select '^RoleName' instead. This parameter will be removed in a future version.
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.IAM.UpdateIAMRoleCmdlet.Force">
            <summary>
            This parameter overrides confirmation prompts to force
            the cmdlet to continue its operation. This parameter should always
            be used with caution.
            </summary>
        </member>
        <member name="T:Amazon.PowerShell.Cmdlets.IAM.UpdateIAMRoleDescriptionCmdlet">
            <summary>
            Use <a>UpdateRole</a> instead.
             
              
            <para>
            Modifies only the description of a role. This operation performs the same function
            as the <code>Description</code> parameter in the <code>UpdateRole</code> operation.
            </para>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.IAM.UpdateIAMRoleDescriptionCmdlet.Description">
            <summary>
            <para>
            <para>The new description that you want to apply to the specified role.</para>
            </para>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.IAM.UpdateIAMRoleDescriptionCmdlet.RoleName">
            <summary>
            <para>
            <para>The name of the role that you want to modify.</para>
            </para>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.IAM.UpdateIAMRoleDescriptionCmdlet.Select">
            <summary>
            Use the -Select parameter to control the cmdlet output. The default value is 'Role'.
            Specifying -Select '*' will result in the cmdlet returning the whole service response (Amazon.IdentityManagement.Model.UpdateRoleDescriptionResponse).
            Specifying the name of a property of type Amazon.IdentityManagement.Model.UpdateRoleDescriptionResponse will result in that property being returned.
            Specifying -Select '^ParameterName' will result in the cmdlet returning the selected cmdlet parameter value.
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.IAM.UpdateIAMRoleDescriptionCmdlet.PassThru">
            <summary>
            Changes the cmdlet behavior to return the value passed to the RoleName parameter.
            The -PassThru parameter is deprecated, use -Select '^RoleName' instead. This parameter will be removed in a future version.
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.IAM.UpdateIAMRoleDescriptionCmdlet.Force">
            <summary>
            This parameter overrides confirmation prompts to force
            the cmdlet to continue its operation. This parameter should always
            be used with caution.
            </summary>
        </member>
        <member name="T:Amazon.PowerShell.Cmdlets.IAM.UpdateIAMSAMLProviderCmdlet">
            <summary>
            Updates the metadata document for an existing SAML provider resource object.
             
             <note><para>
            This operation requires <a href="https://docs.aws.amazon.com/general/latest/gr/signature-version-4.html">Signature
            Version 4</a>.
            </para></note>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.IAM.UpdateIAMSAMLProviderCmdlet.SAMLMetadataDocument">
            <summary>
            <para>
            <para>An XML document generated by an identity provider (IdP) that supports SAML 2.0. The
            document includes the issuer's name, expiration information, and keys that can be
            used to validate the SAML authentication response (assertions) that are received from
            the IdP. You must generate the metadata document using the identity management software
            that is used as your organization's IdP.</para>
            </para>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.IAM.UpdateIAMSAMLProviderCmdlet.SAMLProviderArn">
            <summary>
            <para>
            <para>The Amazon Resource Name (ARN) of the SAML provider to update.</para><para>For more information about ARNs, see <a href="https://docs.aws.amazon.com/general/latest/gr/aws-arns-and-namespaces.html">Amazon
            Resource Names (ARNs)</a> in the <i>Amazon Web Services General Reference</i>.</para>
            </para>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.IAM.UpdateIAMSAMLProviderCmdlet.Select">
            <summary>
            Use the -Select parameter to control the cmdlet output. The default value is 'SAMLProviderArn'.
            Specifying -Select '*' will result in the cmdlet returning the whole service response (Amazon.IdentityManagement.Model.UpdateSAMLProviderResponse).
            Specifying the name of a property of type Amazon.IdentityManagement.Model.UpdateSAMLProviderResponse will result in that property being returned.
            Specifying -Select '^ParameterName' will result in the cmdlet returning the selected cmdlet parameter value.
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.IAM.UpdateIAMSAMLProviderCmdlet.PassThru">
            <summary>
            Changes the cmdlet behavior to return the value passed to the SAMLProviderArn parameter.
            The -PassThru parameter is deprecated, use -Select '^SAMLProviderArn' instead. This parameter will be removed in a future version.
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.IAM.UpdateIAMSAMLProviderCmdlet.Force">
            <summary>
            This parameter overrides confirmation prompts to force
            the cmdlet to continue its operation. This parameter should always
            be used with caution.
            </summary>
        </member>
        <member name="T:Amazon.PowerShell.Cmdlets.IAM.UpdateIAMServerCertificateCmdlet">
            <summary>
            Updates the name and/or the path of the specified server certificate stored in IAM.
             
              
            <para>
            For more information about working with server certificates, see <a href="https://docs.aws.amazon.com/IAM/latest/UserGuide/id_credentials_server-certs.html">Working
            with server certificates</a> in the <i>IAM User Guide</i>. This topic also includes
            a list of Amazon Web Services services that can use the server certificates that you
            manage with IAM.
            </para><important><para>
            You should understand the implications of changing a server certificate's path or
            name. For more information, see <a href="https://docs.aws.amazon.com/IAM/latest/UserGuide/id_credentials_server-certs_manage.html#RenamingServerCerts">Renaming
            a server certificate</a> in the <i>IAM User Guide</i>.
            </para></important><note><para>
            The person making the request (the principal), must have permission to change the
            server certificate with the old name and the new name. For example, to change the
            certificate named <code>ProductionCert</code> to <code>ProdCert</code>, the principal
            must have a policy that allows them to update both certificates. If the principal
            has permission to update the <code>ProductionCert</code> group, but not the <code>ProdCert</code>
            certificate, then the update fails. For more information about permissions, see <a href="https://docs.aws.amazon.com/IAM/latest/UserGuide/access.html">Access management</a>
            in the <i>IAM User Guide</i>.
            </para></note>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.IAM.UpdateIAMServerCertificateCmdlet.NewPath">
            <summary>
            <para>
            <para>The new path for the server certificate. Include this only if you are updating the
            server certificate's path.</para><para>This parameter allows (through its <a href="http://wikipedia.org/wiki/regex">regex
            pattern</a>) a string of characters consisting of either a forward slash (/) by itself
            or a string that must begin and end with forward slashes. In addition, it can contain
            any ASCII character from the ! (<code>\u0021</code>) through the DEL character (<code>\u007F</code>),
            including most punctuation characters, digits, and upper and lowercased letters.</para>
            </para>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.IAM.UpdateIAMServerCertificateCmdlet.NewServerCertificateName">
            <summary>
            <para>
            <para>The new name for the server certificate. Include this only if you are updating the
            server certificate's name. The name of the certificate cannot contain any spaces.</para><para>This parameter allows (through its <a href="http://wikipedia.org/wiki/regex">regex
            pattern</a>) a string of characters consisting of upper and lowercase alphanumeric
            characters with no spaces. You can also include any of the following characters: _+=,.@-</para>
            </para>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.IAM.UpdateIAMServerCertificateCmdlet.ServerCertificateName">
            <summary>
            <para>
            <para>The name of the server certificate that you want to update.</para><para>This parameter allows (through its <a href="http://wikipedia.org/wiki/regex">regex
            pattern</a>) a string of characters consisting of upper and lowercase alphanumeric
            characters with no spaces. You can also include any of the following characters: _+=,.@-</para>
            </para>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.IAM.UpdateIAMServerCertificateCmdlet.Select">
            <summary>
            Use the -Select parameter to control the cmdlet output. The cmdlet doesn't have a return value by default.
            Specifying -Select '*' will result in the cmdlet returning the whole service response (Amazon.IdentityManagement.Model.UpdateServerCertificateResponse).
            Specifying -Select '^ParameterName' will result in the cmdlet returning the selected cmdlet parameter value.
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.IAM.UpdateIAMServerCertificateCmdlet.PassThru">
            <summary>
            Changes the cmdlet behavior to return the value passed to the ServerCertificateName parameter.
            The -PassThru parameter is deprecated, use -Select '^ServerCertificateName' instead. This parameter will be removed in a future version.
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.IAM.UpdateIAMServerCertificateCmdlet.Force">
            <summary>
            This parameter overrides confirmation prompts to force
            the cmdlet to continue its operation. This parameter should always
            be used with caution.
            </summary>
        </member>
        <member name="T:Amazon.PowerShell.Cmdlets.IAM.UpdateIAMServiceSpecificCredentialCmdlet">
            <summary>
            Sets the status of a service-specific credential to <code>Active</code> or <code>Inactive</code>.
            Service-specific credentials that are inactive cannot be used for authentication to
            the service. This operation can be used to disable a user's service-specific credential
            as part of a credential rotation work flow.
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.IAM.UpdateIAMServiceSpecificCredentialCmdlet.ServiceSpecificCredentialId">
            <summary>
            <para>
            <para>The unique identifier of the service-specific credential.</para><para>This parameter allows (through its <a href="http://wikipedia.org/wiki/regex">regex
            pattern</a>) a string of characters that can consist of any upper or lowercased letter
            or digit.</para>
            </para>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.IAM.UpdateIAMServiceSpecificCredentialCmdlet.Status">
            <summary>
            <para>
            <para>The status to be assigned to the service-specific credential.</para>
            </para>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.IAM.UpdateIAMServiceSpecificCredentialCmdlet.UserName">
            <summary>
            <para>
            <para>The name of the IAM user associated with the service-specific credential. If you do
            not specify this value, then the operation assumes the user whose credentials are
            used to call the operation.</para><para>This parameter allows (through its <a href="http://wikipedia.org/wiki/regex">regex
            pattern</a>) a string of characters consisting of upper and lowercase alphanumeric
            characters with no spaces. You can also include any of the following characters: _+=,.@-</para>
            </para>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.IAM.UpdateIAMServiceSpecificCredentialCmdlet.Select">
            <summary>
            Use the -Select parameter to control the cmdlet output. The cmdlet doesn't have a return value by default.
            Specifying -Select '*' will result in the cmdlet returning the whole service response (Amazon.IdentityManagement.Model.UpdateServiceSpecificCredentialResponse).
            Specifying -Select '^ParameterName' will result in the cmdlet returning the selected cmdlet parameter value.
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.IAM.UpdateIAMServiceSpecificCredentialCmdlet.PassThru">
            <summary>
            Changes the cmdlet behavior to return the value passed to the ServiceSpecificCredentialId parameter.
            The -PassThru parameter is deprecated, use -Select '^ServiceSpecificCredentialId' instead. This parameter will be removed in a future version.
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.IAM.UpdateIAMServiceSpecificCredentialCmdlet.Force">
            <summary>
            This parameter overrides confirmation prompts to force
            the cmdlet to continue its operation. This parameter should always
            be used with caution.
            </summary>
        </member>
        <member name="T:Amazon.PowerShell.Cmdlets.IAM.UpdateIAMSigningCertificateCmdlet">
            <summary>
            Changes the status of the specified user signing certificate from active to disabled,
            or vice versa. This operation can be used to disable an IAM user's signing certificate
            as part of a certificate rotation work flow.
             
              
            <para>
            If the <code>UserName</code> field is not specified, the user name is determined implicitly
            based on the Amazon Web Services access key ID used to sign the request. This operation
            works for access keys under the Amazon Web Services account. Consequently, you can
            use this operation to manage Amazon Web Services account root user credentials even
            if the Amazon Web Services account has no associated users.
            </para>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.IAM.UpdateIAMSigningCertificateCmdlet.CertificateId">
            <summary>
            <para>
            <para>The ID of the signing certificate you want to update.</para><para>This parameter allows (through its <a href="http://wikipedia.org/wiki/regex">regex
            pattern</a>) a string of characters that can consist of any upper or lowercased letter
            or digit.</para>
            </para>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.IAM.UpdateIAMSigningCertificateCmdlet.Status">
            <summary>
            <para>
            <para> The status you want to assign to the certificate. <code>Active</code> means that
            the certificate can be used for programmatic calls to Amazon Web Services <code>Inactive</code>
            means that the certificate cannot be used.</para>
            </para>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.IAM.UpdateIAMSigningCertificateCmdlet.UserName">
            <summary>
            <para>
            <para>The name of the IAM user the signing certificate belongs to.</para><para>This parameter allows (through its <a href="http://wikipedia.org/wiki/regex">regex
            pattern</a>) a string of characters consisting of upper and lowercase alphanumeric
            characters with no spaces. You can also include any of the following characters: _+=,.@-</para>
            </para>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.IAM.UpdateIAMSigningCertificateCmdlet.Select">
            <summary>
            Use the -Select parameter to control the cmdlet output. The cmdlet doesn't have a return value by default.
            Specifying -Select '*' will result in the cmdlet returning the whole service response (Amazon.IdentityManagement.Model.UpdateSigningCertificateResponse).
            Specifying -Select '^ParameterName' will result in the cmdlet returning the selected cmdlet parameter value.
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.IAM.UpdateIAMSigningCertificateCmdlet.PassThru">
            <summary>
            Changes the cmdlet behavior to return the value passed to the UserName parameter.
            The -PassThru parameter is deprecated, use -Select '^UserName' instead. This parameter will be removed in a future version.
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.IAM.UpdateIAMSigningCertificateCmdlet.Force">
            <summary>
            This parameter overrides confirmation prompts to force
            the cmdlet to continue its operation. This parameter should always
            be used with caution.
            </summary>
        </member>
        <member name="T:Amazon.PowerShell.Cmdlets.IAM.UpdateIAMSSHPublicKeyCmdlet">
            <summary>
            Sets the status of an IAM user's SSH public key to active or inactive. SSH public
            keys that are inactive cannot be used for authentication. This operation can be used
            to disable a user's SSH public key as part of a key rotation work flow.
             
              
            <para>
            The SSH public key affected by this operation is used only for authenticating the
            associated IAM user to an CodeCommit repository. For more information about using
            SSH keys to authenticate to an CodeCommit repository, see <a href="https://docs.aws.amazon.com/codecommit/latest/userguide/setting-up-credentials-ssh.html">Set
            up CodeCommit for SSH connections</a> in the <i>CodeCommit User Guide</i>.
            </para>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.IAM.UpdateIAMSSHPublicKeyCmdlet.SSHPublicKeyId">
            <summary>
            <para>
            <para>The unique identifier for the SSH public key.</para><para>This parameter allows (through its <a href="http://wikipedia.org/wiki/regex">regex
            pattern</a>) a string of characters that can consist of any upper or lowercased letter
            or digit.</para>
            </para>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.IAM.UpdateIAMSSHPublicKeyCmdlet.Status">
            <summary>
            <para>
            <para>The status to assign to the SSH public key. <code>Active</code> means that the key
            can be used for authentication with an CodeCommit repository. <code>Inactive</code>
            means that the key cannot be used.</para>
            </para>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.IAM.UpdateIAMSSHPublicKeyCmdlet.UserName">
            <summary>
            <para>
            <para>The name of the IAM user associated with the SSH public key.</para><para>This parameter allows (through its <a href="http://wikipedia.org/wiki/regex">regex
            pattern</a>) a string of characters consisting of upper and lowercase alphanumeric
            characters with no spaces. You can also include any of the following characters: _+=,.@-</para>
            </para>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.IAM.UpdateIAMSSHPublicKeyCmdlet.Select">
            <summary>
            Use the -Select parameter to control the cmdlet output. The cmdlet doesn't have a return value by default.
            Specifying -Select '*' will result in the cmdlet returning the whole service response (Amazon.IdentityManagement.Model.UpdateSSHPublicKeyResponse).
            Specifying -Select '^ParameterName' will result in the cmdlet returning the selected cmdlet parameter value.
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.IAM.UpdateIAMSSHPublicKeyCmdlet.PassThru">
            <summary>
            Changes the cmdlet behavior to return the value passed to the SSHPublicKeyId parameter.
            The -PassThru parameter is deprecated, use -Select '^SSHPublicKeyId' instead. This parameter will be removed in a future version.
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.IAM.UpdateIAMSSHPublicKeyCmdlet.Force">
            <summary>
            This parameter overrides confirmation prompts to force
            the cmdlet to continue its operation. This parameter should always
            be used with caution.
            </summary>
        </member>
        <member name="T:Amazon.PowerShell.Cmdlets.IAM.UpdateIAMUserCmdlet">
            <summary>
            Updates the name and/or the path of the specified IAM user.
             
             <important><para>
             You should understand the implications of changing an IAM user's path or name. For
            more information, see <a href="https://docs.aws.amazon.com/IAM/latest/UserGuide/id_users_manage.html#id_users_renaming">Renaming
            an IAM user</a> and <a href="https://docs.aws.amazon.com/IAM/latest/UserGuide/id_groups_manage_rename.html">Renaming
            an IAM group</a> in the <i>IAM User Guide</i>.
            </para></important><note><para>
             To change a user name, the requester must have appropriate permissions on both the
            source object and the target object. For example, to change Bob to Robert, the entity
            making the request must have permission on Bob and Robert, or must have permission
            on all (*). For more information about permissions, see <a href="https://docs.aws.amazon.com/IAM/latest/UserGuide/PermissionsAndPolicies.html">Permissions
            and policies</a>.
            </para></note>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.IAM.UpdateIAMUserCmdlet.NewPath">
            <summary>
            <para>
            <para>New path for the IAM user. Include this parameter only if you're changing the user's
            path.</para><para>This parameter allows (through its <a href="http://wikipedia.org/wiki/regex">regex
            pattern</a>) a string of characters consisting of either a forward slash (/) by itself
            or a string that must begin and end with forward slashes. In addition, it can contain
            any ASCII character from the ! (<code>\u0021</code>) through the DEL character (<code>\u007F</code>),
            including most punctuation characters, digits, and upper and lowercased letters.</para>
            </para>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.IAM.UpdateIAMUserCmdlet.NewUserName">
            <summary>
            <para>
            <para>New name for the user. Include this parameter only if you're changing the user's name.</para><para>IAM user, group, role, and policy names must be unique within the account. Names are
            not distinguished by case. For example, you cannot create resources named both "MyResource"
            and "myresource".</para>
            </para>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.IAM.UpdateIAMUserCmdlet.UserName">
            <summary>
            <para>
            <para>Name of the user to update. If you're changing the name of the user, this is the original
            user name.</para><para>This parameter allows (through its <a href="http://wikipedia.org/wiki/regex">regex
            pattern</a>) a string of characters consisting of upper and lowercase alphanumeric
            characters with no spaces. You can also include any of the following characters: _+=,.@-</para>
            </para>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.IAM.UpdateIAMUserCmdlet.Select">
            <summary>
            Use the -Select parameter to control the cmdlet output. The cmdlet doesn't have a return value by default.
            Specifying -Select '*' will result in the cmdlet returning the whole service response (Amazon.IdentityManagement.Model.UpdateUserResponse).
            Specifying -Select '^ParameterName' will result in the cmdlet returning the selected cmdlet parameter value.
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.IAM.UpdateIAMUserCmdlet.PassThru">
            <summary>
            Changes the cmdlet behavior to return the value passed to the UserName parameter.
            The -PassThru parameter is deprecated, use -Select '^UserName' instead. This parameter will be removed in a future version.
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.IAM.UpdateIAMUserCmdlet.Force">
            <summary>
            This parameter overrides confirmation prompts to force
            the cmdlet to continue its operation. This parameter should always
            be used with caution.
            </summary>
        </member>
        <member name="T:Amazon.PowerShell.Cmdlets.IAM.WriteIAMGroupPolicyCmdlet">
            <summary>
            Adds or updates an inline policy document that is embedded in the specified IAM group.
             
              
            <para>
            A user can also have managed policies attached to it. To attach a managed policy to
            a group, use <a>AttachGroupPolicy</a>. To create a new managed policy, use <a>CreatePolicy</a>.
            For information about policies, see <a href="https://docs.aws.amazon.com/IAM/latest/UserGuide/policies-managed-vs-inline.html">Managed
            policies and inline policies</a> in the <i>IAM User Guide</i>.
            </para><para>
            For information about the maximum number of inline policies that you can embed in
            a group, see <a href="https://docs.aws.amazon.com/IAM/latest/UserGuide/reference_iam-quotas.html">IAM
            and STS quotas</a> in the <i>IAM User Guide</i>.
            </para><note><para>
            Because policy documents can be large, you should use POST rather than GET when calling
            <code>PutGroupPolicy</code>. For general information about using the Query API with
            IAM, see <a href="https://docs.aws.amazon.com/IAM/latest/UserGuide/IAM_UsingQueryAPI.html">Making
            query requests</a> in the <i>IAM User Guide</i>.
            </para></note>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.IAM.WriteIAMGroupPolicyCmdlet.GroupName">
            <summary>
            <para>
            <para>The name of the group to associate the policy with.</para><para>This parameter allows (through its <a href="http://wikipedia.org/wiki/regex">regex
            pattern</a>) a string of characters consisting of upper and lowercase alphanumeric
            characters with no spaces. You can also include any of the following characters: _+=,.@-.</para>
            </para>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.IAM.WriteIAMGroupPolicyCmdlet.PolicyDocument">
            <summary>
            <para>
            <para>The policy document.</para><para>You must provide policies in JSON format in IAM. However, for CloudFormation templates
            formatted in YAML, you can provide the policy in JSON or YAML format. CloudFormation
            always converts a YAML policy to JSON format before submitting it to = IAM.</para><para>The <a href="http://wikipedia.org/wiki/regex">regex pattern</a> used to validate this
            parameter is a string of characters consisting of the following:</para><ul><li><para>Any printable ASCII character ranging from the space character (<code>\u0020</code>)
            through the end of the ASCII character range</para></li><li><para>The printable characters in the Basic Latin and Latin-1 Supplement character set (through
            <code>\u00FF</code>)</para></li><li><para>The special characters tab (<code>\u0009</code>), line feed (<code>\u000A</code>),
            and carriage return (<code>\u000D</code>)</para></li></ul>
            </para>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.IAM.WriteIAMGroupPolicyCmdlet.PolicyName">
            <summary>
            <para>
            <para>The name of the policy document.</para><para>This parameter allows (through its <a href="http://wikipedia.org/wiki/regex">regex
            pattern</a>) a string of characters consisting of upper and lowercase alphanumeric
            characters with no spaces. You can also include any of the following characters: _+=,.@-</para>
            </para>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.IAM.WriteIAMGroupPolicyCmdlet.Select">
            <summary>
            Use the -Select parameter to control the cmdlet output. The cmdlet doesn't have a return value by default.
            Specifying -Select '*' will result in the cmdlet returning the whole service response (Amazon.IdentityManagement.Model.PutGroupPolicyResponse).
            Specifying -Select '^ParameterName' will result in the cmdlet returning the selected cmdlet parameter value.
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.IAM.WriteIAMGroupPolicyCmdlet.PassThru">
            <summary>
            Changes the cmdlet behavior to return the value passed to the GroupName parameter.
            The -PassThru parameter is deprecated, use -Select '^GroupName' instead. This parameter will be removed in a future version.
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.IAM.WriteIAMGroupPolicyCmdlet.Force">
            <summary>
            This parameter overrides confirmation prompts to force
            the cmdlet to continue its operation. This parameter should always
            be used with caution.
            </summary>
        </member>
        <member name="T:Amazon.PowerShell.Cmdlets.IAM.WriteIAMRolePolicyCmdlet">
            <summary>
            Adds or updates an inline policy document that is embedded in the specified IAM role.
             
              
            <para>
            When you embed an inline policy in a role, the inline policy is used as part of the
            role's access (permissions) policy. The role's trust policy is created at the same
            time as the role, using <a>CreateRole</a>. You can update a role's trust policy using
            <a>UpdateAssumeRolePolicy</a>. For more information about IAM roles, see <a href="https://docs.aws.amazon.com/IAM/latest/UserGuide/roles-toplevel.html">Using
            roles to delegate permissions and federate identities</a>.
            </para><para>
            A role can also have a managed policy attached to it. To attach a managed policy to
            a role, use <a>AttachRolePolicy</a>. To create a new managed policy, use <a>CreatePolicy</a>.
            For information about policies, see <a href="https://docs.aws.amazon.com/IAM/latest/UserGuide/policies-managed-vs-inline.html">Managed
            policies and inline policies</a> in the <i>IAM User Guide</i>.
            </para><para>
            For information about the maximum number of inline policies that you can embed with
            a role, see <a href="https://docs.aws.amazon.com/IAM/latest/UserGuide/reference_iam-quotas.html">IAM
            and STS quotas</a> in the <i>IAM User Guide</i>.
            </para><note><para>
            Because policy documents can be large, you should use POST rather than GET when calling
            <code>PutRolePolicy</code>. For general information about using the Query API with
            IAM, see <a href="https://docs.aws.amazon.com/IAM/latest/UserGuide/IAM_UsingQueryAPI.html">Making
            query requests</a> in the <i>IAM User Guide</i>.
            </para></note>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.IAM.WriteIAMRolePolicyCmdlet.PolicyDocument">
            <summary>
            <para>
            <para>The policy document.</para><para>You must provide policies in JSON format in IAM. However, for CloudFormation templates
            formatted in YAML, you can provide the policy in JSON or YAML format. CloudFormation
            always converts a YAML policy to JSON format before submitting it to IAM.</para><para>The <a href="http://wikipedia.org/wiki/regex">regex pattern</a> used to validate this
            parameter is a string of characters consisting of the following:</para><ul><li><para>Any printable ASCII character ranging from the space character (<code>\u0020</code>)
            through the end of the ASCII character range</para></li><li><para>The printable characters in the Basic Latin and Latin-1 Supplement character set (through
            <code>\u00FF</code>)</para></li><li><para>The special characters tab (<code>\u0009</code>), line feed (<code>\u000A</code>),
            and carriage return (<code>\u000D</code>)</para></li></ul>
            </para>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.IAM.WriteIAMRolePolicyCmdlet.PolicyName">
            <summary>
            <para>
            <para>The name of the policy document.</para><para>This parameter allows (through its <a href="http://wikipedia.org/wiki/regex">regex
            pattern</a>) a string of characters consisting of upper and lowercase alphanumeric
            characters with no spaces. You can also include any of the following characters: _+=,.@-</para>
            </para>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.IAM.WriteIAMRolePolicyCmdlet.RoleName">
            <summary>
            <para>
            <para>The name of the role to associate the policy with.</para><para>This parameter allows (through its <a href="http://wikipedia.org/wiki/regex">regex
            pattern</a>) a string of characters consisting of upper and lowercase alphanumeric
            characters with no spaces. You can also include any of the following characters: _+=,.@-</para>
            </para>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.IAM.WriteIAMRolePolicyCmdlet.Select">
            <summary>
            Use the -Select parameter to control the cmdlet output. The cmdlet doesn't have a return value by default.
            Specifying -Select '*' will result in the cmdlet returning the whole service response (Amazon.IdentityManagement.Model.PutRolePolicyResponse).
            Specifying -Select '^ParameterName' will result in the cmdlet returning the selected cmdlet parameter value.
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.IAM.WriteIAMRolePolicyCmdlet.PassThru">
            <summary>
            Changes the cmdlet behavior to return the value passed to the RoleName parameter.
            The -PassThru parameter is deprecated, use -Select '^RoleName' instead. This parameter will be removed in a future version.
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.IAM.WriteIAMRolePolicyCmdlet.Force">
            <summary>
            This parameter overrides confirmation prompts to force
            the cmdlet to continue its operation. This parameter should always
            be used with caution.
            </summary>
        </member>
        <member name="T:Amazon.PowerShell.Cmdlets.IAM.WriteIAMUserPolicyCmdlet">
            <summary>
            Adds or updates an inline policy document that is embedded in the specified IAM user.
             
              
            <para>
            An IAM user can also have a managed policy attached to it. To attach a managed policy
            to a user, use <a>AttachUserPolicy</a>. To create a new managed policy, use <a>CreatePolicy</a>.
            For information about policies, see <a href="https://docs.aws.amazon.com/IAM/latest/UserGuide/policies-managed-vs-inline.html">Managed
            policies and inline policies</a> in the <i>IAM User Guide</i>.
            </para><para>
            For information about the maximum number of inline policies that you can embed in
            a user, see <a href="https://docs.aws.amazon.com/IAM/latest/UserGuide/reference_iam-quotas.html">IAM
            and STS quotas</a> in the <i>IAM User Guide</i>.
            </para><note><para>
            Because policy documents can be large, you should use POST rather than GET when calling
            <code>PutUserPolicy</code>. For general information about using the Query API with
            IAM, see <a href="https://docs.aws.amazon.com/IAM/latest/UserGuide/IAM_UsingQueryAPI.html">Making
            query requests</a> in the <i>IAM User Guide</i>.
            </para></note>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.IAM.WriteIAMUserPolicyCmdlet.PolicyDocument">
            <summary>
            <para>
            <para>The policy document.</para><para>You must provide policies in JSON format in IAM. However, for CloudFormation templates
            formatted in YAML, you can provide the policy in JSON or YAML format. CloudFormation
            always converts a YAML policy to JSON format before submitting it to IAM.</para><para>The <a href="http://wikipedia.org/wiki/regex">regex pattern</a> used to validate this
            parameter is a string of characters consisting of the following:</para><ul><li><para>Any printable ASCII character ranging from the space character (<code>\u0020</code>)
            through the end of the ASCII character range</para></li><li><para>The printable characters in the Basic Latin and Latin-1 Supplement character set (through
            <code>\u00FF</code>)</para></li><li><para>The special characters tab (<code>\u0009</code>), line feed (<code>\u000A</code>),
            and carriage return (<code>\u000D</code>)</para></li></ul>
            </para>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.IAM.WriteIAMUserPolicyCmdlet.PolicyName">
            <summary>
            <para>
            <para>The name of the policy document.</para><para>This parameter allows (through its <a href="http://wikipedia.org/wiki/regex">regex
            pattern</a>) a string of characters consisting of upper and lowercase alphanumeric
            characters with no spaces. You can also include any of the following characters: _+=,.@-</para>
            </para>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.IAM.WriteIAMUserPolicyCmdlet.UserName">
            <summary>
            <para>
            <para>The name of the user to associate the policy with.</para><para>This parameter allows (through its <a href="http://wikipedia.org/wiki/regex">regex
            pattern</a>) a string of characters consisting of upper and lowercase alphanumeric
            characters with no spaces. You can also include any of the following characters: _+=,.@-</para>
            </para>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.IAM.WriteIAMUserPolicyCmdlet.Select">
            <summary>
            Use the -Select parameter to control the cmdlet output. The cmdlet doesn't have a return value by default.
            Specifying -Select '*' will result in the cmdlet returning the whole service response (Amazon.IdentityManagement.Model.PutUserPolicyResponse).
            Specifying -Select '^ParameterName' will result in the cmdlet returning the selected cmdlet parameter value.
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.IAM.WriteIAMUserPolicyCmdlet.PassThru">
            <summary>
            Changes the cmdlet behavior to return the value passed to the UserName parameter.
            The -PassThru parameter is deprecated, use -Select '^UserName' instead. This parameter will be removed in a future version.
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.IAM.WriteIAMUserPolicyCmdlet.Force">
            <summary>
            This parameter overrides confirmation prompts to force
            the cmdlet to continue its operation. This parameter should always
            be used with caution.
            </summary>
        </member>
    </members>
</doc>