AWS.Tools.SSOAdmin.XML

<?xml version="1.0"?>
<doc>
    <assembly>
        <name>AWS.Tools.SSOAdmin</name>
    </assembly>
    <members>
        <member name="T:Amazon.PowerShell.Cmdlets.SSOADMN.AddSSOADMNPermissionSetProvisionCmdlet">
            <summary>
            The process by which a specified permission set is provisioned to the specified target.
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.SSOADMN.AddSSOADMNPermissionSetProvisionCmdlet.InstanceArn">
            <summary>
            <para>
            <para>The ARN of the IAM Identity Center instance under which the operation will be executed.
            For more information about ARNs, see <a href="/general/latest/gr/aws-arns-and-namespaces.html">Amazon
            Resource Names (ARNs) and Amazon Web Services Service Namespaces</a> in the <i>Amazon
            Web Services General Reference</i>.</para>
            </para>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.SSOADMN.AddSSOADMNPermissionSetProvisionCmdlet.PermissionSetArn">
            <summary>
            <para>
            <para>The ARN of the permission set.</para>
            </para>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.SSOADMN.AddSSOADMNPermissionSetProvisionCmdlet.TargetId">
            <summary>
            <para>
            <para>TargetID is an Amazon Web Services account identifier, (For example, 123456789012).</para>
            </para>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.SSOADMN.AddSSOADMNPermissionSetProvisionCmdlet.TargetType">
            <summary>
            <para>
            <para>The entity type for which the assignment will be created.</para>
            </para>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.SSOADMN.AddSSOADMNPermissionSetProvisionCmdlet.Select">
            <summary>
            Use the -Select parameter to control the cmdlet output. The default value is 'PermissionSetProvisioningStatus'.
            Specifying -Select '*' will result in the cmdlet returning the whole service response (Amazon.SSOAdmin.Model.ProvisionPermissionSetResponse).
            Specifying the name of a property of type Amazon.SSOAdmin.Model.ProvisionPermissionSetResponse will result in that property being returned.
            Specifying -Select '^ParameterName' will result in the cmdlet returning the selected cmdlet parameter value.
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.SSOADMN.AddSSOADMNPermissionSetProvisionCmdlet.PassThru">
            <summary>
            Changes the cmdlet behavior to return the value passed to the PermissionSetArn parameter.
            The -PassThru parameter is deprecated, use -Select '^PermissionSetArn' instead. This parameter will be removed in a future version.
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.SSOADMN.AddSSOADMNPermissionSetProvisionCmdlet.Force">
            <summary>
            This parameter overrides confirmation prompts to force
            the cmdlet to continue its operation. This parameter should always
            be used with caution.
            </summary>
        </member>
        <member name="T:Amazon.PowerShell.Cmdlets.SSOADMN.AddSSOADMNResourceTagCmdlet">
            <summary>
            Associates a set of tags with a specified resource.
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.SSOADMN.AddSSOADMNResourceTagCmdlet.InstanceArn">
            <summary>
            <para>
            <para>The ARN of the IAM Identity Center instance under which the operation will be executed.
            For more information about ARNs, see <a href="/general/latest/gr/aws-arns-and-namespaces.html">Amazon
            Resource Names (ARNs) and Amazon Web Services Service Namespaces</a> in the <i>Amazon
            Web Services General Reference</i>.</para>
            </para>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.SSOADMN.AddSSOADMNResourceTagCmdlet.ResourceArn">
            <summary>
            <para>
            <para>The ARN of the resource with the tags to be listed.</para>
            </para>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.SSOADMN.AddSSOADMNResourceTagCmdlet.Tag">
            <summary>
            <para>
            <para>A set of key-value pairs that are used to manage the resource.</para>
            </para>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.SSOADMN.AddSSOADMNResourceTagCmdlet.Select">
            <summary>
            Use the -Select parameter to control the cmdlet output. The cmdlet doesn't have a return value by default.
            Specifying -Select '*' will result in the cmdlet returning the whole service response (Amazon.SSOAdmin.Model.TagResourceResponse).
            Specifying -Select '^ParameterName' will result in the cmdlet returning the selected cmdlet parameter value.
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.SSOADMN.AddSSOADMNResourceTagCmdlet.PassThru">
            <summary>
            Changes the cmdlet behavior to return the value passed to the ResourceArn parameter.
            The -PassThru parameter is deprecated, use -Select '^ResourceArn' instead. This parameter will be removed in a future version.
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.SSOADMN.AddSSOADMNResourceTagCmdlet.Force">
            <summary>
            This parameter overrides confirmation prompts to force
            the cmdlet to continue its operation. This parameter should always
            be used with caution.
            </summary>
        </member>
        <member name="T:Amazon.PowerShell.Cmdlets.SSOADMN.DismountSSOADMNCustomerManagedPolicyReferenceFromPermissionSetCmdlet">
            <summary>
            Detaches the specified customer managed policy from the specified <a>PermissionSet</a>.
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.SSOADMN.DismountSSOADMNCustomerManagedPolicyReferenceFromPermissionSetCmdlet.InstanceArn">
            <summary>
            <para>
            <para>The ARN of the IAM Identity Center instance under which the operation will be executed.
            </para>
            </para>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.SSOADMN.DismountSSOADMNCustomerManagedPolicyReferenceFromPermissionSetCmdlet.CustomerManagedPolicyReference_Name">
            <summary>
            <para>
            <para>The name of the IAM policy that you have configured in each account where you want
            to deploy your permission set.</para>
            </para>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.SSOADMN.DismountSSOADMNCustomerManagedPolicyReferenceFromPermissionSetCmdlet.CustomerManagedPolicyReference_Path">
            <summary>
            <para>
            <para>The path to the IAM policy that you have configured in each account where you want
            to deploy your permission set. The default is <code>/</code>. For more information,
            see <a href="https://docs.aws.amazon.com/IAM/latest/UserGuide/reference_identifiers.html#identifiers-friendly-names">Friendly
            names and paths</a> in the <i>IAM User Guide</i>.</para>
            </para>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.SSOADMN.DismountSSOADMNCustomerManagedPolicyReferenceFromPermissionSetCmdlet.PermissionSetArn">
            <summary>
            <para>
            <para>The ARN of the <code>PermissionSet</code>.</para>
            </para>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.SSOADMN.DismountSSOADMNCustomerManagedPolicyReferenceFromPermissionSetCmdlet.Select">
            <summary>
            Use the -Select parameter to control the cmdlet output. The cmdlet doesn't have a return value by default.
            Specifying -Select '*' will result in the cmdlet returning the whole service response (Amazon.SSOAdmin.Model.DetachCustomerManagedPolicyReferenceFromPermissionSetResponse).
            Specifying -Select '^ParameterName' will result in the cmdlet returning the selected cmdlet parameter value.
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.SSOADMN.DismountSSOADMNCustomerManagedPolicyReferenceFromPermissionSetCmdlet.Force">
            <summary>
            This parameter overrides confirmation prompts to force
            the cmdlet to continue its operation. This parameter should always
            be used with caution.
            </summary>
        </member>
        <member name="T:Amazon.PowerShell.Cmdlets.SSOADMN.DismountSSOADMNManagedPolicyFromPermissionSetCmdlet">
            <summary>
            Detaches the attached Amazon Web Services managed policy ARN from the specified permission
            set.
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.SSOADMN.DismountSSOADMNManagedPolicyFromPermissionSetCmdlet.InstanceArn">
            <summary>
            <para>
            <para>The ARN of the IAM Identity Center instance under which the operation will be executed.
            For more information about ARNs, see <a href="/general/latest/gr/aws-arns-and-namespaces.html">Amazon
            Resource Names (ARNs) and Amazon Web Services Service Namespaces</a> in the <i>Amazon
            Web Services General Reference</i>.</para>
            </para>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.SSOADMN.DismountSSOADMNManagedPolicyFromPermissionSetCmdlet.ManagedPolicyArn">
            <summary>
            <para>
            <para>The Amazon Web Services managed policy ARN to be detached from a permission set.</para>
            </para>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.SSOADMN.DismountSSOADMNManagedPolicyFromPermissionSetCmdlet.PermissionSetArn">
            <summary>
            <para>
            <para>The ARN of the <a>PermissionSet</a> from which the policy should be detached.</para>
            </para>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.SSOADMN.DismountSSOADMNManagedPolicyFromPermissionSetCmdlet.Select">
            <summary>
            Use the -Select parameter to control the cmdlet output. The cmdlet doesn't have a return value by default.
            Specifying -Select '*' will result in the cmdlet returning the whole service response (Amazon.SSOAdmin.Model.DetachManagedPolicyFromPermissionSetResponse).
            Specifying -Select '^ParameterName' will result in the cmdlet returning the selected cmdlet parameter value.
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.SSOADMN.DismountSSOADMNManagedPolicyFromPermissionSetCmdlet.PassThru">
            <summary>
            Changes the cmdlet behavior to return the value passed to the ManagedPolicyArn parameter.
            The -PassThru parameter is deprecated, use -Select '^ManagedPolicyArn' instead. This parameter will be removed in a future version.
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.SSOADMN.DismountSSOADMNManagedPolicyFromPermissionSetCmdlet.Force">
            <summary>
            This parameter overrides confirmation prompts to force
            the cmdlet to continue its operation. This parameter should always
            be used with caution.
            </summary>
        </member>
        <member name="T:Amazon.PowerShell.Cmdlets.SSOADMN.GetSSOADMNAccountAssignmentCreationStatusCmdlet">
            <summary>
            Describes the status of the assignment creation request.
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.SSOADMN.GetSSOADMNAccountAssignmentCreationStatusCmdlet.AccountAssignmentCreationRequestId">
            <summary>
            <para>
            <para>The identifier that is used to track the request operation progress.</para>
            </para>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.SSOADMN.GetSSOADMNAccountAssignmentCreationStatusCmdlet.InstanceArn">
            <summary>
            <para>
            <para>The ARN of the IAM Identity Center instance under which the operation will be executed.
            For more information about ARNs, see <a href="/general/latest/gr/aws-arns-and-namespaces.html">Amazon
            Resource Names (ARNs) and Amazon Web Services Service Namespaces</a> in the <i>Amazon
            Web Services General Reference</i>.</para>
            </para>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.SSOADMN.GetSSOADMNAccountAssignmentCreationStatusCmdlet.Select">
            <summary>
            Use the -Select parameter to control the cmdlet output. The default value is 'AccountAssignmentCreationStatus'.
            Specifying -Select '*' will result in the cmdlet returning the whole service response (Amazon.SSOAdmin.Model.DescribeAccountAssignmentCreationStatusResponse).
            Specifying the name of a property of type Amazon.SSOAdmin.Model.DescribeAccountAssignmentCreationStatusResponse will result in that property being returned.
            Specifying -Select '^ParameterName' will result in the cmdlet returning the selected cmdlet parameter value.
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.SSOADMN.GetSSOADMNAccountAssignmentCreationStatusCmdlet.PassThru">
            <summary>
            Changes the cmdlet behavior to return the value passed to the AccountAssignmentCreationRequestId parameter.
            The -PassThru parameter is deprecated, use -Select '^AccountAssignmentCreationRequestId' instead. This parameter will be removed in a future version.
            </summary>
        </member>
        <member name="T:Amazon.PowerShell.Cmdlets.SSOADMN.GetSSOADMNAccountAssignmentCreationStatusListCmdlet">
            <summary>
            Lists the status of the Amazon Web Services account assignment creation requests for
            a specified IAM Identity Center instance.<br/><br/>This cmdlet automatically pages all available results to the pipeline - parameters related to iteration are only needed if you want to manually control the paginated output. To disable autopagination, use -NoAutoIteration.
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.SSOADMN.GetSSOADMNAccountAssignmentCreationStatusListCmdlet.InstanceArn">
            <summary>
            <para>
            <para>The ARN of the IAM Identity Center instance under which the operation will be executed.
            For more information about ARNs, see <a href="/general/latest/gr/aws-arns-and-namespaces.html">Amazon
            Resource Names (ARNs) and Amazon Web Services Service Namespaces</a> in the <i>Amazon
            Web Services General Reference</i>.</para>
            </para>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.SSOADMN.GetSSOADMNAccountAssignmentCreationStatusListCmdlet.Filter_Status">
            <summary>
            <para>
            <para>Filters the list operations result based on the status attribute.</para>
            </para>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.SSOADMN.GetSSOADMNAccountAssignmentCreationStatusListCmdlet.MaxResult">
            <summary>
            <para>
            <para>The maximum number of results to display for the assignment.</para>
            </para>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.SSOADMN.GetSSOADMNAccountAssignmentCreationStatusListCmdlet.NextToken">
            <summary>
            <para>
            <para>The pagination token for the list API. Initially the value is null. Use the output
            of previous API calls to make subsequent calls.</para>
            </para>
            <para>
            <br/><b>Note:</b> This parameter is only used if you are manually controlling output pagination of the service API call.
            <br/>In order to manually control output pagination, use '-NextToken $null' for the first call and '-NextToken $AWSHistory.LastServiceResponse.NextToken' for subsequent calls.
            </para>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.SSOADMN.GetSSOADMNAccountAssignmentCreationStatusListCmdlet.Select">
            <summary>
            Use the -Select parameter to control the cmdlet output. The default value is 'AccountAssignmentsCreationStatus'.
            Specifying -Select '*' will result in the cmdlet returning the whole service response (Amazon.SSOAdmin.Model.ListAccountAssignmentCreationStatusResponse).
            Specifying the name of a property of type Amazon.SSOAdmin.Model.ListAccountAssignmentCreationStatusResponse will result in that property being returned.
            Specifying -Select '^ParameterName' will result in the cmdlet returning the selected cmdlet parameter value.
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.SSOADMN.GetSSOADMNAccountAssignmentCreationStatusListCmdlet.PassThru">
            <summary>
            Changes the cmdlet behavior to return the value passed to the InstanceArn parameter.
            The -PassThru parameter is deprecated, use -Select '^InstanceArn' instead. This parameter will be removed in a future version.
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.SSOADMN.GetSSOADMNAccountAssignmentCreationStatusListCmdlet.NoAutoIteration">
            <summary>
            By default the cmdlet will auto-iterate and retrieve all results to the pipeline by performing multiple
            service calls. If set, the cmdlet will retrieve only the next 'page' of results using the value of NextToken
            as the start point.
            </summary>
        </member>
        <member name="T:Amazon.PowerShell.Cmdlets.SSOADMN.GetSSOADMNAccountAssignmentDeletionStatusCmdlet">
            <summary>
            Describes the status of the assignment deletion request.
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.SSOADMN.GetSSOADMNAccountAssignmentDeletionStatusCmdlet.AccountAssignmentDeletionRequestId">
            <summary>
            <para>
            <para>The identifier that is used to track the request operation progress.</para>
            </para>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.SSOADMN.GetSSOADMNAccountAssignmentDeletionStatusCmdlet.InstanceArn">
            <summary>
            <para>
            <para>The ARN of the IAM Identity Center instance under which the operation will be executed.
            For more information about ARNs, see <a href="/general/latest/gr/aws-arns-and-namespaces.html">Amazon
            Resource Names (ARNs) and Amazon Web Services Service Namespaces</a> in the <i>Amazon
            Web Services General Reference</i>.</para>
            </para>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.SSOADMN.GetSSOADMNAccountAssignmentDeletionStatusCmdlet.Select">
            <summary>
            Use the -Select parameter to control the cmdlet output. The default value is 'AccountAssignmentDeletionStatus'.
            Specifying -Select '*' will result in the cmdlet returning the whole service response (Amazon.SSOAdmin.Model.DescribeAccountAssignmentDeletionStatusResponse).
            Specifying the name of a property of type Amazon.SSOAdmin.Model.DescribeAccountAssignmentDeletionStatusResponse will result in that property being returned.
            Specifying -Select '^ParameterName' will result in the cmdlet returning the selected cmdlet parameter value.
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.SSOADMN.GetSSOADMNAccountAssignmentDeletionStatusCmdlet.PassThru">
            <summary>
            Changes the cmdlet behavior to return the value passed to the AccountAssignmentDeletionRequestId parameter.
            The -PassThru parameter is deprecated, use -Select '^AccountAssignmentDeletionRequestId' instead. This parameter will be removed in a future version.
            </summary>
        </member>
        <member name="T:Amazon.PowerShell.Cmdlets.SSOADMN.GetSSOADMNAccountAssignmentDeletionStatusListCmdlet">
            <summary>
            Lists the status of the Amazon Web Services account assignment deletion requests for
            a specified IAM Identity Center instance.<br/><br/>This cmdlet automatically pages all available results to the pipeline - parameters related to iteration are only needed if you want to manually control the paginated output. To disable autopagination, use -NoAutoIteration.
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.SSOADMN.GetSSOADMNAccountAssignmentDeletionStatusListCmdlet.InstanceArn">
            <summary>
            <para>
            <para>The ARN of the IAM Identity Center instance under which the operation will be executed.
            For more information about ARNs, see <a href="/general/latest/gr/aws-arns-and-namespaces.html">Amazon
            Resource Names (ARNs) and Amazon Web Services Service Namespaces</a> in the <i>Amazon
            Web Services General Reference</i>.</para>
            </para>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.SSOADMN.GetSSOADMNAccountAssignmentDeletionStatusListCmdlet.Filter_Status">
            <summary>
            <para>
            <para>Filters the list operations result based on the status attribute.</para>
            </para>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.SSOADMN.GetSSOADMNAccountAssignmentDeletionStatusListCmdlet.MaxResult">
            <summary>
            <para>
            <para>The maximum number of results to display for the assignment.</para>
            </para>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.SSOADMN.GetSSOADMNAccountAssignmentDeletionStatusListCmdlet.NextToken">
            <summary>
            <para>
            <para>The pagination token for the list API. Initially the value is null. Use the output
            of previous API calls to make subsequent calls.</para>
            </para>
            <para>
            <br/><b>Note:</b> This parameter is only used if you are manually controlling output pagination of the service API call.
            <br/>In order to manually control output pagination, use '-NextToken $null' for the first call and '-NextToken $AWSHistory.LastServiceResponse.NextToken' for subsequent calls.
            </para>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.SSOADMN.GetSSOADMNAccountAssignmentDeletionStatusListCmdlet.Select">
            <summary>
            Use the -Select parameter to control the cmdlet output. The default value is 'AccountAssignmentsDeletionStatus'.
            Specifying -Select '*' will result in the cmdlet returning the whole service response (Amazon.SSOAdmin.Model.ListAccountAssignmentDeletionStatusResponse).
            Specifying the name of a property of type Amazon.SSOAdmin.Model.ListAccountAssignmentDeletionStatusResponse will result in that property being returned.
            Specifying -Select '^ParameterName' will result in the cmdlet returning the selected cmdlet parameter value.
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.SSOADMN.GetSSOADMNAccountAssignmentDeletionStatusListCmdlet.PassThru">
            <summary>
            Changes the cmdlet behavior to return the value passed to the InstanceArn parameter.
            The -PassThru parameter is deprecated, use -Select '^InstanceArn' instead. This parameter will be removed in a future version.
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.SSOADMN.GetSSOADMNAccountAssignmentDeletionStatusListCmdlet.NoAutoIteration">
            <summary>
            By default the cmdlet will auto-iterate and retrieve all results to the pipeline by performing multiple
            service calls. If set, the cmdlet will retrieve only the next 'page' of results using the value of NextToken
            as the start point.
            </summary>
        </member>
        <member name="T:Amazon.PowerShell.Cmdlets.SSOADMN.GetSSOADMNAccountAssignmentListCmdlet">
            <summary>
            Lists the assignee of the specified Amazon Web Services account with the specified
            permission set.<br/><br/>This cmdlet automatically pages all available results to the pipeline - parameters related to iteration are only needed if you want to manually control the paginated output. To disable autopagination, use -NoAutoIteration.
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.SSOADMN.GetSSOADMNAccountAssignmentListCmdlet.AccountId">
            <summary>
            <para>
            <para>The identifier of the Amazon Web Services account from which to list the assignments.</para>
            </para>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.SSOADMN.GetSSOADMNAccountAssignmentListCmdlet.InstanceArn">
            <summary>
            <para>
            <para>The ARN of the IAM Identity Center instance under which the operation will be executed.
            For more information about ARNs, see <a href="/general/latest/gr/aws-arns-and-namespaces.html">Amazon
            Resource Names (ARNs) and Amazon Web Services Service Namespaces</a> in the <i>Amazon
            Web Services General Reference</i>.</para>
            </para>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.SSOADMN.GetSSOADMNAccountAssignmentListCmdlet.PermissionSetArn">
            <summary>
            <para>
            <para>The ARN of the permission set from which to list assignments.</para>
            </para>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.SSOADMN.GetSSOADMNAccountAssignmentListCmdlet.MaxResult">
            <summary>
            <para>
            <para>The maximum number of results to display for the assignment.</para>
            </para>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.SSOADMN.GetSSOADMNAccountAssignmentListCmdlet.NextToken">
            <summary>
            <para>
            <para>The pagination token for the list API. Initially the value is null. Use the output
            of previous API calls to make subsequent calls.</para>
            </para>
            <para>
            <br/><b>Note:</b> This parameter is only used if you are manually controlling output pagination of the service API call.
            <br/>In order to manually control output pagination, use '-NextToken $null' for the first call and '-NextToken $AWSHistory.LastServiceResponse.NextToken' for subsequent calls.
            </para>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.SSOADMN.GetSSOADMNAccountAssignmentListCmdlet.Select">
            <summary>
            Use the -Select parameter to control the cmdlet output. The default value is 'AccountAssignments'.
            Specifying -Select '*' will result in the cmdlet returning the whole service response (Amazon.SSOAdmin.Model.ListAccountAssignmentsResponse).
            Specifying the name of a property of type Amazon.SSOAdmin.Model.ListAccountAssignmentsResponse will result in that property being returned.
            Specifying -Select '^ParameterName' will result in the cmdlet returning the selected cmdlet parameter value.
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.SSOADMN.GetSSOADMNAccountAssignmentListCmdlet.PassThru">
            <summary>
            Changes the cmdlet behavior to return the value passed to the AccountId parameter.
            The -PassThru parameter is deprecated, use -Select '^AccountId' instead. This parameter will be removed in a future version.
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.SSOADMN.GetSSOADMNAccountAssignmentListCmdlet.NoAutoIteration">
            <summary>
            By default the cmdlet will auto-iterate and retrieve all results to the pipeline by performing multiple
            service calls. If set, the cmdlet will retrieve only the next 'page' of results using the value of NextToken
            as the start point.
            </summary>
        </member>
        <member name="T:Amazon.PowerShell.Cmdlets.SSOADMN.GetSSOADMNAccountAssignmentsForPrincipalListCmdlet">
            <summary>
            Retrieves a list of the IAM Identity Center associated Amazon Web Services accounts
            that the principal has access to.<br/><br/>This cmdlet automatically pages all available results to the pipeline - parameters related to iteration are only needed if you want to manually control the paginated output. To disable autopagination, use -NoAutoIteration.
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.SSOADMN.GetSSOADMNAccountAssignmentsForPrincipalListCmdlet.Filter_AccountId">
            <summary>
            <para>
            <para>The ID number of an Amazon Web Services account that filters the results in the response.</para>
            </para>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.SSOADMN.GetSSOADMNAccountAssignmentsForPrincipalListCmdlet.InstanceArn">
            <summary>
            <para>
            <para>Specifies the ARN of the instance of IAM Identity Center that contains the principal.</para>
            </para>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.SSOADMN.GetSSOADMNAccountAssignmentsForPrincipalListCmdlet.PrincipalId">
            <summary>
            <para>
            <para>Specifies the principal for which you want to retrieve the list of account assignments.</para>
            </para>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.SSOADMN.GetSSOADMNAccountAssignmentsForPrincipalListCmdlet.PrincipalType">
            <summary>
            <para>
            <para>Specifies the type of the principal.</para>
            </para>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.SSOADMN.GetSSOADMNAccountAssignmentsForPrincipalListCmdlet.MaxResult">
            <summary>
            <para>
            <para>Specifies the total number of results that you want included in each response. If
            additional items exist beyond the number you specify, the <code>NextToken</code> response
            element is returned with a value (not null). Include the specified value as the <code>NextToken</code>
            request parameter in the next call to the operation to get the next set of results.
            Note that the service might return fewer results than the maximum even when there
            are more results available. You should check <code>NextToken</code> after every operation
            to ensure that you receive all of the results.</para>
            </para>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.SSOADMN.GetSSOADMNAccountAssignmentsForPrincipalListCmdlet.NextToken">
            <summary>
            <para>
            <para>Specifies that you want to receive the next page of results. Valid only if you received
            a <code>NextToken</code> response in the previous request. If you did, it indicates
            that more output is available. Set this parameter to the value provided by the previous
            call's <code>NextToken</code> response to request the next page of results.</para>
            </para>
            <para>
            <br/><b>Note:</b> This parameter is only used if you are manually controlling output pagination of the service API call.
            <br/>In order to manually control output pagination, use '-NextToken $null' for the first call and '-NextToken $AWSHistory.LastServiceResponse.NextToken' for subsequent calls.
            </para>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.SSOADMN.GetSSOADMNAccountAssignmentsForPrincipalListCmdlet.Select">
            <summary>
            Use the -Select parameter to control the cmdlet output. The default value is 'AccountAssignments'.
            Specifying -Select '*' will result in the cmdlet returning the whole service response (Amazon.SSOAdmin.Model.ListAccountAssignmentsForPrincipalResponse).
            Specifying the name of a property of type Amazon.SSOAdmin.Model.ListAccountAssignmentsForPrincipalResponse will result in that property being returned.
            Specifying -Select '^ParameterName' will result in the cmdlet returning the selected cmdlet parameter value.
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.SSOADMN.GetSSOADMNAccountAssignmentsForPrincipalListCmdlet.PassThru">
            <summary>
            Changes the cmdlet behavior to return the value passed to the InstanceArn parameter.
            The -PassThru parameter is deprecated, use -Select '^InstanceArn' instead. This parameter will be removed in a future version.
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.SSOADMN.GetSSOADMNAccountAssignmentsForPrincipalListCmdlet.NoAutoIteration">
            <summary>
            By default the cmdlet will auto-iterate and retrieve all results to the pipeline by performing multiple
            service calls. If set, the cmdlet will retrieve only the next 'page' of results using the value of NextToken
            as the start point.
            </summary>
        </member>
        <member name="T:Amazon.PowerShell.Cmdlets.SSOADMN.GetSSOADMNAccountsForProvisionedPermissionSetListCmdlet">
            <summary>
            Lists all the Amazon Web Services accounts where the specified permission set is provisioned.<br/><br/>This cmdlet automatically pages all available results to the pipeline - parameters related to iteration are only needed if you want to manually control the paginated output. To disable autopagination, use -NoAutoIteration.
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.SSOADMN.GetSSOADMNAccountsForProvisionedPermissionSetListCmdlet.InstanceArn">
            <summary>
            <para>
            <para>The ARN of the IAM Identity Center instance under which the operation will be executed.
            For more information about ARNs, see <a href="/general/latest/gr/aws-arns-and-namespaces.html">Amazon
            Resource Names (ARNs) and Amazon Web Services Service Namespaces</a> in the <i>Amazon
            Web Services General Reference</i>.</para>
            </para>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.SSOADMN.GetSSOADMNAccountsForProvisionedPermissionSetListCmdlet.PermissionSetArn">
            <summary>
            <para>
            <para>The ARN of the <a>PermissionSet</a> from which the associated Amazon Web Services
            accounts will be listed.</para>
            </para>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.SSOADMN.GetSSOADMNAccountsForProvisionedPermissionSetListCmdlet.ProvisioningStatus">
            <summary>
            <para>
            <para>The permission set provisioning status for an Amazon Web Services account.</para>
            </para>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.SSOADMN.GetSSOADMNAccountsForProvisionedPermissionSetListCmdlet.MaxResult">
            <summary>
            <para>
            <para>The maximum number of results to display for the <a>PermissionSet</a>.</para>
            </para>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.SSOADMN.GetSSOADMNAccountsForProvisionedPermissionSetListCmdlet.NextToken">
            <summary>
            <para>
            <para>The pagination token for the list API. Initially the value is null. Use the output
            of previous API calls to make subsequent calls.</para>
            </para>
            <para>
            <br/><b>Note:</b> This parameter is only used if you are manually controlling output pagination of the service API call.
            <br/>In order to manually control output pagination, use '-NextToken $null' for the first call and '-NextToken $AWSHistory.LastServiceResponse.NextToken' for subsequent calls.
            </para>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.SSOADMN.GetSSOADMNAccountsForProvisionedPermissionSetListCmdlet.Select">
            <summary>
            Use the -Select parameter to control the cmdlet output. The default value is 'AccountIds'.
            Specifying -Select '*' will result in the cmdlet returning the whole service response (Amazon.SSOAdmin.Model.ListAccountsForProvisionedPermissionSetResponse).
            Specifying the name of a property of type Amazon.SSOAdmin.Model.ListAccountsForProvisionedPermissionSetResponse will result in that property being returned.
            Specifying -Select '^ParameterName' will result in the cmdlet returning the selected cmdlet parameter value.
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.SSOADMN.GetSSOADMNAccountsForProvisionedPermissionSetListCmdlet.PassThru">
            <summary>
            Changes the cmdlet behavior to return the value passed to the PermissionSetArn parameter.
            The -PassThru parameter is deprecated, use -Select '^PermissionSetArn' instead. This parameter will be removed in a future version.
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.SSOADMN.GetSSOADMNAccountsForProvisionedPermissionSetListCmdlet.NoAutoIteration">
            <summary>
            By default the cmdlet will auto-iterate and retrieve all results to the pipeline by performing multiple
            service calls. If set, the cmdlet will retrieve only the next 'page' of results using the value of NextToken
            as the start point.
            </summary>
        </member>
        <member name="T:Amazon.PowerShell.Cmdlets.SSOADMN.GetSSOADMNApplicationCmdlet">
            <summary>
            Retrieves the details of an application associated with an instance of IAM Identity
            Center.
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.SSOADMN.GetSSOADMNApplicationCmdlet.ApplicationArn">
            <summary>
            <para>
            <para>Specifies the ARN of the application. For more information about ARNs, see <a href="/general/latest/gr/aws-arns-and-namespaces.html">Amazon
            Resource Names (ARNs) and Amazon Web Services Service Namespaces</a> in the <i>Amazon
            Web Services General Reference</i>.</para>
            </para>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.SSOADMN.GetSSOADMNApplicationCmdlet.Select">
            <summary>
            Use the -Select parameter to control the cmdlet output. The default value is '*'.
            Specifying -Select '*' will result in the cmdlet returning the whole service response (Amazon.SSOAdmin.Model.DescribeApplicationResponse).
            Specifying the name of a property of type Amazon.SSOAdmin.Model.DescribeApplicationResponse will result in that property being returned.
            Specifying -Select '^ParameterName' will result in the cmdlet returning the selected cmdlet parameter value.
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.SSOADMN.GetSSOADMNApplicationCmdlet.PassThru">
            <summary>
            Changes the cmdlet behavior to return the value passed to the ApplicationArn parameter.
            The -PassThru parameter is deprecated, use -Select '^ApplicationArn' instead. This parameter will be removed in a future version.
            </summary>
        </member>
        <member name="T:Amazon.PowerShell.Cmdlets.SSOADMN.GetSSOADMNApplicationAccessScopeCmdlet">
            <summary>
            Retrieves the authorized targets for an IAM Identity Center access scope for an application.
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.SSOADMN.GetSSOADMNApplicationAccessScopeCmdlet.ApplicationArn">
            <summary>
            <para>
            <para>Specifies the ARN of the application with the access scope that you want to retrieve.</para>
            </para>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.SSOADMN.GetSSOADMNApplicationAccessScopeCmdlet.Scope">
            <summary>
            <para>
            <para>Specifies the name of the access scope for which you want the authorized targets.</para>
            </para>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.SSOADMN.GetSSOADMNApplicationAccessScopeCmdlet.Select">
            <summary>
            Use the -Select parameter to control the cmdlet output. The default value is '*'.
            Specifying -Select '*' will result in the cmdlet returning the whole service response (Amazon.SSOAdmin.Model.GetApplicationAccessScopeResponse).
            Specifying the name of a property of type Amazon.SSOAdmin.Model.GetApplicationAccessScopeResponse will result in that property being returned.
            Specifying -Select '^ParameterName' will result in the cmdlet returning the selected cmdlet parameter value.
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.SSOADMN.GetSSOADMNApplicationAccessScopeCmdlet.PassThru">
            <summary>
            Changes the cmdlet behavior to return the value passed to the ApplicationArn parameter.
            The -PassThru parameter is deprecated, use -Select '^ApplicationArn' instead. This parameter will be removed in a future version.
            </summary>
        </member>
        <member name="T:Amazon.PowerShell.Cmdlets.SSOADMN.GetSSOADMNApplicationAccessScopeListCmdlet">
            <summary>
            Lists the access scopes and authorized targets associated with an application.<br/><br/>This cmdlet automatically pages all available results to the pipeline - parameters related to iteration are only needed if you want to manually control the paginated output. To disable autopagination, use -NoAutoIteration.
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.SSOADMN.GetSSOADMNApplicationAccessScopeListCmdlet.ApplicationArn">
            <summary>
            <para>
            <para>Specifies the ARN of the application.</para>
            </para>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.SSOADMN.GetSSOADMNApplicationAccessScopeListCmdlet.MaxResult">
            <summary>
            <para>
            <para>Specifies the total number of results that you want included in each response. If
            additional items exist beyond the number you specify, the <code>NextToken</code> response
            element is returned with a value (not null). Include the specified value as the <code>NextToken</code>
            request parameter in the next call to the operation to get the next set of results.
            Note that the service might return fewer results than the maximum even when there
            are more results available. You should check <code>NextToken</code> after every operation
            to ensure that you receive all of the results.</para>
            </para>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.SSOADMN.GetSSOADMNApplicationAccessScopeListCmdlet.NextToken">
            <summary>
            <para>
            <para>Specifies that you want to receive the next page of results. Valid only if you received
            a <code>NextToken</code> response in the previous request. If you did, it indicates
            that more output is available. Set this parameter to the value provided by the previous
            call's <code>NextToken</code> response to request the next page of results.</para>
            </para>
            <para>
            <br/><b>Note:</b> This parameter is only used if you are manually controlling output pagination of the service API call.
            <br/>In order to manually control output pagination, use '-NextToken $null' for the first call and '-NextToken $AWSHistory.LastServiceResponse.NextToken' for subsequent calls.
            </para>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.SSOADMN.GetSSOADMNApplicationAccessScopeListCmdlet.Select">
            <summary>
            Use the -Select parameter to control the cmdlet output. The default value is 'Scopes'.
            Specifying -Select '*' will result in the cmdlet returning the whole service response (Amazon.SSOAdmin.Model.ListApplicationAccessScopesResponse).
            Specifying the name of a property of type Amazon.SSOAdmin.Model.ListApplicationAccessScopesResponse will result in that property being returned.
            Specifying -Select '^ParameterName' will result in the cmdlet returning the selected cmdlet parameter value.
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.SSOADMN.GetSSOADMNApplicationAccessScopeListCmdlet.PassThru">
            <summary>
            Changes the cmdlet behavior to return the value passed to the ApplicationArn parameter.
            The -PassThru parameter is deprecated, use -Select '^ApplicationArn' instead. This parameter will be removed in a future version.
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.SSOADMN.GetSSOADMNApplicationAccessScopeListCmdlet.NoAutoIteration">
            <summary>
            By default the cmdlet will auto-iterate and retrieve all results to the pipeline by performing multiple
            service calls. If set, the cmdlet will retrieve only the next 'page' of results using the value of NextToken
            as the start point.
            </summary>
        </member>
        <member name="T:Amazon.PowerShell.Cmdlets.SSOADMN.GetSSOADMNApplicationAssignmentCmdlet">
            <summary>
            Retrieves a direct assignment of a user or group to an application. If the user doesn’t
            have a direct assignment to the application, the user may still have access to the
            application through a group. Therefore, don’t use this API to test access to an application
            for a user. Instead use <a>ListApplicationAssignmentsForPrincipal</a>.
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.SSOADMN.GetSSOADMNApplicationAssignmentCmdlet.ApplicationArn">
            <summary>
            <para>
            <para>Specifies the ARN of the application. For more information about ARNs, see <a href="/general/latest/gr/aws-arns-and-namespaces.html">Amazon
            Resource Names (ARNs) and Amazon Web Services Service Namespaces</a> in the <i>Amazon
            Web Services General Reference</i>.</para>
            </para>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.SSOADMN.GetSSOADMNApplicationAssignmentCmdlet.PrincipalId">
            <summary>
            <para>
            <para>An identifier for an object in IAM Identity Center, such as a user or group. PrincipalIds
            are GUIDs (For example, f81d4fae-7dec-11d0-a765-00a0c91e6bf6). For more information
            about PrincipalIds in IAM Identity Center, see the <a href="/singlesignon/latest/IdentityStoreAPIReference/welcome.html">IAM
            Identity Center Identity Store API Reference</a>.</para>
            </para>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.SSOADMN.GetSSOADMNApplicationAssignmentCmdlet.PrincipalType">
            <summary>
            <para>
            <para>The entity type for which the assignment will be created.</para>
            </para>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.SSOADMN.GetSSOADMNApplicationAssignmentCmdlet.Select">
            <summary>
            Use the -Select parameter to control the cmdlet output. The default value is '*'.
            Specifying -Select '*' will result in the cmdlet returning the whole service response (Amazon.SSOAdmin.Model.DescribeApplicationAssignmentResponse).
            Specifying the name of a property of type Amazon.SSOAdmin.Model.DescribeApplicationAssignmentResponse will result in that property being returned.
            Specifying -Select '^ParameterName' will result in the cmdlet returning the selected cmdlet parameter value.
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.SSOADMN.GetSSOADMNApplicationAssignmentCmdlet.PassThru">
            <summary>
            Changes the cmdlet behavior to return the value passed to the ApplicationArn parameter.
            The -PassThru parameter is deprecated, use -Select '^ApplicationArn' instead. This parameter will be removed in a future version.
            </summary>
        </member>
        <member name="T:Amazon.PowerShell.Cmdlets.SSOADMN.GetSSOADMNApplicationAssignmentConfigurationCmdlet">
            <summary>
            Retrieves the configuration of <a>PutApplicationAssignmentConfiguration</a>.
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.SSOADMN.GetSSOADMNApplicationAssignmentConfigurationCmdlet.ApplicationArn">
            <summary>
            <para>
            <para>Specifies the ARN of the application. For more information about ARNs, see <a href="/general/latest/gr/aws-arns-and-namespaces.html">Amazon
            Resource Names (ARNs) and Amazon Web Services Service Namespaces</a> in the <i>Amazon
            Web Services General Reference</i>.</para>
            </para>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.SSOADMN.GetSSOADMNApplicationAssignmentConfigurationCmdlet.Select">
            <summary>
            Use the -Select parameter to control the cmdlet output. The default value is 'AssignmentRequired'.
            Specifying -Select '*' will result in the cmdlet returning the whole service response (Amazon.SSOAdmin.Model.GetApplicationAssignmentConfigurationResponse).
            Specifying the name of a property of type Amazon.SSOAdmin.Model.GetApplicationAssignmentConfigurationResponse will result in that property being returned.
            Specifying -Select '^ParameterName' will result in the cmdlet returning the selected cmdlet parameter value.
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.SSOADMN.GetSSOADMNApplicationAssignmentConfigurationCmdlet.PassThru">
            <summary>
            Changes the cmdlet behavior to return the value passed to the ApplicationArn parameter.
            The -PassThru parameter is deprecated, use -Select '^ApplicationArn' instead. This parameter will be removed in a future version.
            </summary>
        </member>
        <member name="T:Amazon.PowerShell.Cmdlets.SSOADMN.GetSSOADMNApplicationAssignmentListCmdlet">
            <summary>
            Lists Amazon Web Services account users that are assigned to an application.<br/><br/>This cmdlet automatically pages all available results to the pipeline - parameters related to iteration are only needed if you want to manually control the paginated output. To disable autopagination, use -NoAutoIteration.
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.SSOADMN.GetSSOADMNApplicationAssignmentListCmdlet.ApplicationArn">
            <summary>
            <para>
            <para>Specifies the ARN of the application.</para>
            </para>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.SSOADMN.GetSSOADMNApplicationAssignmentListCmdlet.MaxResult">
            <summary>
            <para>
            <para>Specifies the total number of results that you want included in each response. If
            additional items exist beyond the number you specify, the <code>NextToken</code> response
            element is returned with a value (not null). Include the specified value as the <code>NextToken</code>
            request parameter in the next call to the operation to get the next set of results.
            Note that the service might return fewer results than the maximum even when there
            are more results available. You should check <code>NextToken</code> after every operation
            to ensure that you receive all of the results.</para>
            </para>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.SSOADMN.GetSSOADMNApplicationAssignmentListCmdlet.NextToken">
            <summary>
            <para>
            <para>Specifies that you want to receive the next page of results. Valid only if you received
            a <code>NextToken</code> response in the previous request. If you did, it indicates
            that more output is available. Set this parameter to the value provided by the previous
            call's <code>NextToken</code> response to request the next page of results.</para>
            </para>
            <para>
            <br/><b>Note:</b> This parameter is only used if you are manually controlling output pagination of the service API call.
            <br/>In order to manually control output pagination, use '-NextToken $null' for the first call and '-NextToken $AWSHistory.LastServiceResponse.NextToken' for subsequent calls.
            </para>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.SSOADMN.GetSSOADMNApplicationAssignmentListCmdlet.Select">
            <summary>
            Use the -Select parameter to control the cmdlet output. The default value is 'ApplicationAssignments'.
            Specifying -Select '*' will result in the cmdlet returning the whole service response (Amazon.SSOAdmin.Model.ListApplicationAssignmentsResponse).
            Specifying the name of a property of type Amazon.SSOAdmin.Model.ListApplicationAssignmentsResponse will result in that property being returned.
            Specifying -Select '^ParameterName' will result in the cmdlet returning the selected cmdlet parameter value.
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.SSOADMN.GetSSOADMNApplicationAssignmentListCmdlet.PassThru">
            <summary>
            Changes the cmdlet behavior to return the value passed to the ApplicationArn parameter.
            The -PassThru parameter is deprecated, use -Select '^ApplicationArn' instead. This parameter will be removed in a future version.
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.SSOADMN.GetSSOADMNApplicationAssignmentListCmdlet.NoAutoIteration">
            <summary>
            By default the cmdlet will auto-iterate and retrieve all results to the pipeline by performing multiple
            service calls. If set, the cmdlet will retrieve only the next 'page' of results using the value of NextToken
            as the start point.
            </summary>
        </member>
        <member name="T:Amazon.PowerShell.Cmdlets.SSOADMN.GetSSOADMNApplicationAssignmentsForPrincipalListCmdlet">
            <summary>
            Lists the applications to which a specified principal is assigned.<br/><br/>This cmdlet automatically pages all available results to the pipeline - parameters related to iteration are only needed if you want to manually control the paginated output. To disable autopagination, use -NoAutoIteration.
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.SSOADMN.GetSSOADMNApplicationAssignmentsForPrincipalListCmdlet.Filter_ApplicationArn">
            <summary>
            <para>
            <para>The ARN of an application.</para>
            </para>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.SSOADMN.GetSSOADMNApplicationAssignmentsForPrincipalListCmdlet.InstanceArn">
            <summary>
            <para>
            <para>Specifies the instance of IAM Identity Center that contains principal and applications.</para>
            </para>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.SSOADMN.GetSSOADMNApplicationAssignmentsForPrincipalListCmdlet.PrincipalId">
            <summary>
            <para>
            <para>Specifies the unique identifier of the principal for which you want to retrieve its
            assignments.</para>
            </para>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.SSOADMN.GetSSOADMNApplicationAssignmentsForPrincipalListCmdlet.PrincipalType">
            <summary>
            <para>
            <para>Specifies the type of the principal for which you want to retrieve its assignments.</para>
            </para>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.SSOADMN.GetSSOADMNApplicationAssignmentsForPrincipalListCmdlet.MaxResult">
            <summary>
            <para>
            <para>Specifies the total number of results that you want included in each response. If
            additional items exist beyond the number you specify, the <code>NextToken</code> response
            element is returned with a value (not null). Include the specified value as the <code>NextToken</code>
            request parameter in the next call to the operation to get the next set of results.
            Note that the service might return fewer results than the maximum even when there
            are more results available. You should check <code>NextToken</code> after every operation
            to ensure that you receive all of the results.</para>
            </para>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.SSOADMN.GetSSOADMNApplicationAssignmentsForPrincipalListCmdlet.NextToken">
            <summary>
            <para>
            <para>Specifies that you want to receive the next page of results. Valid only if you received
            a <code>NextToken</code> response in the previous request. If you did, it indicates
            that more output is available. Set this parameter to the value provided by the previous
            call's <code>NextToken</code> response to request the next page of results.</para>
            </para>
            <para>
            <br/><b>Note:</b> This parameter is only used if you are manually controlling output pagination of the service API call.
            <br/>In order to manually control output pagination, use '-NextToken $null' for the first call and '-NextToken $AWSHistory.LastServiceResponse.NextToken' for subsequent calls.
            </para>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.SSOADMN.GetSSOADMNApplicationAssignmentsForPrincipalListCmdlet.Select">
            <summary>
            Use the -Select parameter to control the cmdlet output. The default value is 'ApplicationAssignments'.
            Specifying -Select '*' will result in the cmdlet returning the whole service response (Amazon.SSOAdmin.Model.ListApplicationAssignmentsForPrincipalResponse).
            Specifying the name of a property of type Amazon.SSOAdmin.Model.ListApplicationAssignmentsForPrincipalResponse will result in that property being returned.
            Specifying -Select '^ParameterName' will result in the cmdlet returning the selected cmdlet parameter value.
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.SSOADMN.GetSSOADMNApplicationAssignmentsForPrincipalListCmdlet.PassThru">
            <summary>
            Changes the cmdlet behavior to return the value passed to the InstanceArn parameter.
            The -PassThru parameter is deprecated, use -Select '^InstanceArn' instead. This parameter will be removed in a future version.
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.SSOADMN.GetSSOADMNApplicationAssignmentsForPrincipalListCmdlet.NoAutoIteration">
            <summary>
            By default the cmdlet will auto-iterate and retrieve all results to the pipeline by performing multiple
            service calls. If set, the cmdlet will retrieve only the next 'page' of results using the value of NextToken
            as the start point.
            </summary>
        </member>
        <member name="T:Amazon.PowerShell.Cmdlets.SSOADMN.GetSSOADMNApplicationAuthenticationMethodCmdlet">
            <summary>
            Retrieves details about an authentication method used by an application.
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.SSOADMN.GetSSOADMNApplicationAuthenticationMethodCmdlet.ApplicationArn">
            <summary>
            <para>
            <para>Specifies the ARN of the application.</para>
            </para>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.SSOADMN.GetSSOADMNApplicationAuthenticationMethodCmdlet.AuthenticationMethodType">
            <summary>
            <para>
            <para>Specifies the type of authentication method for which you want details.</para>
            </para>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.SSOADMN.GetSSOADMNApplicationAuthenticationMethodCmdlet.Select">
            <summary>
            Use the -Select parameter to control the cmdlet output. The default value is 'AuthenticationMethod'.
            Specifying -Select '*' will result in the cmdlet returning the whole service response (Amazon.SSOAdmin.Model.GetApplicationAuthenticationMethodResponse).
            Specifying the name of a property of type Amazon.SSOAdmin.Model.GetApplicationAuthenticationMethodResponse will result in that property being returned.
            Specifying -Select '^ParameterName' will result in the cmdlet returning the selected cmdlet parameter value.
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.SSOADMN.GetSSOADMNApplicationAuthenticationMethodCmdlet.PassThru">
            <summary>
            Changes the cmdlet behavior to return the value passed to the ApplicationArn parameter.
            The -PassThru parameter is deprecated, use -Select '^ApplicationArn' instead. This parameter will be removed in a future version.
            </summary>
        </member>
        <member name="T:Amazon.PowerShell.Cmdlets.SSOADMN.GetSSOADMNApplicationAuthenticationMethodListCmdlet">
            <summary>
            Lists all of the authentication methods supported by the specified application.<br/><br/>This cmdlet automatically pages all available results to the pipeline - parameters related to iteration are only needed if you want to manually control the paginated output. To disable autopagination, use -NoAutoIteration.
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.SSOADMN.GetSSOADMNApplicationAuthenticationMethodListCmdlet.ApplicationArn">
            <summary>
            <para>
            <para>Specifies the ARN of the application with the authentication methods you want to list.</para>
            </para>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.SSOADMN.GetSSOADMNApplicationAuthenticationMethodListCmdlet.NextToken">
            <summary>
            <para>
            <para>Specifies that you want to receive the next page of results. Valid only if you received
            a <code>NextToken</code> response in the previous request. If you did, it indicates
            that more output is available. Set this parameter to the value provided by the previous
            call's <code>NextToken</code> response to request the next page of results.</para>
            </para>
            <para>
            <br/><b>Note:</b> This parameter is only used if you are manually controlling output pagination of the service API call.
            <br/>In order to manually control output pagination, use '-NextToken $null' for the first call and '-NextToken $AWSHistory.LastServiceResponse.NextToken' for subsequent calls.
            </para>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.SSOADMN.GetSSOADMNApplicationAuthenticationMethodListCmdlet.Select">
            <summary>
            Use the -Select parameter to control the cmdlet output. The default value is 'AuthenticationMethods'.
            Specifying -Select '*' will result in the cmdlet returning the whole service response (Amazon.SSOAdmin.Model.ListApplicationAuthenticationMethodsResponse).
            Specifying the name of a property of type Amazon.SSOAdmin.Model.ListApplicationAuthenticationMethodsResponse will result in that property being returned.
            Specifying -Select '^ParameterName' will result in the cmdlet returning the selected cmdlet parameter value.
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.SSOADMN.GetSSOADMNApplicationAuthenticationMethodListCmdlet.PassThru">
            <summary>
            Changes the cmdlet behavior to return the value passed to the ApplicationArn parameter.
            The -PassThru parameter is deprecated, use -Select '^ApplicationArn' instead. This parameter will be removed in a future version.
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.SSOADMN.GetSSOADMNApplicationAuthenticationMethodListCmdlet.NoAutoIteration">
            <summary>
            By default the cmdlet will auto-iterate and retrieve all results to the pipeline by performing multiple
            service calls. If set, the cmdlet will retrieve only the next 'page' of results using the value of NextToken
            as the start point.
            </summary>
        </member>
        <member name="T:Amazon.PowerShell.Cmdlets.SSOADMN.GetSSOADMNApplicationGrantCmdlet">
            <summary>
            Retrieves details about an application grant.
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.SSOADMN.GetSSOADMNApplicationGrantCmdlet.ApplicationArn">
            <summary>
            <para>
            <para>Specifies the ARN of the application that contains the grant.</para>
            </para>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.SSOADMN.GetSSOADMNApplicationGrantCmdlet.GrantType">
            <summary>
            <para>
            <para>Specifies the type of grant.</para>
            </para>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.SSOADMN.GetSSOADMNApplicationGrantCmdlet.Select">
            <summary>
            Use the -Select parameter to control the cmdlet output. The default value is 'Grant'.
            Specifying -Select '*' will result in the cmdlet returning the whole service response (Amazon.SSOAdmin.Model.GetApplicationGrantResponse).
            Specifying the name of a property of type Amazon.SSOAdmin.Model.GetApplicationGrantResponse will result in that property being returned.
            Specifying -Select '^ParameterName' will result in the cmdlet returning the selected cmdlet parameter value.
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.SSOADMN.GetSSOADMNApplicationGrantCmdlet.PassThru">
            <summary>
            Changes the cmdlet behavior to return the value passed to the ApplicationArn parameter.
            The -PassThru parameter is deprecated, use -Select '^ApplicationArn' instead. This parameter will be removed in a future version.
            </summary>
        </member>
        <member name="T:Amazon.PowerShell.Cmdlets.SSOADMN.GetSSOADMNApplicationGrantListCmdlet">
            <summary>
            List the grants associated with an application.<br/><br/>This cmdlet automatically pages all available results to the pipeline - parameters related to iteration are only needed if you want to manually control the paginated output. To disable autopagination, use -NoAutoIteration.
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.SSOADMN.GetSSOADMNApplicationGrantListCmdlet.ApplicationArn">
            <summary>
            <para>
            <para>Specifies the ARN of the application whose grants you want to list.</para>
            </para>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.SSOADMN.GetSSOADMNApplicationGrantListCmdlet.NextToken">
            <summary>
            <para>
            <para>Specifies that you want to receive the next page of results. Valid only if you received
            a <code>NextToken</code> response in the previous request. If you did, it indicates
            that more output is available. Set this parameter to the value provided by the previous
            call's <code>NextToken</code> response to request the next page of results.</para>
            </para>
            <para>
            <br/><b>Note:</b> This parameter is only used if you are manually controlling output pagination of the service API call.
            <br/>In order to manually control output pagination, use '-NextToken $null' for the first call and '-NextToken $AWSHistory.LastServiceResponse.NextToken' for subsequent calls.
            </para>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.SSOADMN.GetSSOADMNApplicationGrantListCmdlet.Select">
            <summary>
            Use the -Select parameter to control the cmdlet output. The default value is 'Grants'.
            Specifying -Select '*' will result in the cmdlet returning the whole service response (Amazon.SSOAdmin.Model.ListApplicationGrantsResponse).
            Specifying the name of a property of type Amazon.SSOAdmin.Model.ListApplicationGrantsResponse will result in that property being returned.
            Specifying -Select '^ParameterName' will result in the cmdlet returning the selected cmdlet parameter value.
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.SSOADMN.GetSSOADMNApplicationGrantListCmdlet.PassThru">
            <summary>
            Changes the cmdlet behavior to return the value passed to the ApplicationArn parameter.
            The -PassThru parameter is deprecated, use -Select '^ApplicationArn' instead. This parameter will be removed in a future version.
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.SSOADMN.GetSSOADMNApplicationGrantListCmdlet.NoAutoIteration">
            <summary>
            By default the cmdlet will auto-iterate and retrieve all results to the pipeline by performing multiple
            service calls. If set, the cmdlet will retrieve only the next 'page' of results using the value of NextToken
            as the start point.
            </summary>
        </member>
        <member name="T:Amazon.PowerShell.Cmdlets.SSOADMN.GetSSOADMNApplicationListCmdlet">
            <summary>
            Lists all applications associated with the instance of IAM Identity Center. When listing
            applications for an instance in the management account, member accounts must use the
            <code>applicationAccount</code> parameter to filter the list to only applications
            created from that account.<br/><br/>This cmdlet automatically pages all available results to the pipeline - parameters related to iteration are only needed if you want to manually control the paginated output. To disable autopagination, use -NoAutoIteration.
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.SSOADMN.GetSSOADMNApplicationListCmdlet.Filter_ApplicationAccount">
            <summary>
            <para>
            <para>An Amazon Web Services account ID number that filters the results in the response.</para>
            </para>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.SSOADMN.GetSSOADMNApplicationListCmdlet.Filter_ApplicationProvider">
            <summary>
            <para>
            <para>The ARN of an application provider that can filter the results in the response.</para>
            </para>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.SSOADMN.GetSSOADMNApplicationListCmdlet.InstanceArn">
            <summary>
            <para>
            <para>The ARN of the IAM Identity Center application under which the operation will run.
            For more information about ARNs, see <a href="/general/latest/gr/aws-arns-and-namespaces.html">Amazon
            Resource Names (ARNs) and Amazon Web Services Service Namespaces</a> in the <i>Amazon
            Web Services General Reference</i>.</para>
            </para>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.SSOADMN.GetSSOADMNApplicationListCmdlet.MaxResult">
            <summary>
            <para>
            <para>Specifies the total number of results that you want included in each response. If
            additional items exist beyond the number you specify, the <code>NextToken</code> response
            element is returned with a value (not null). Include the specified value as the <code>NextToken</code>
            request parameter in the next call to the operation to get the next set of results.
            Note that the service might return fewer results than the maximum even when there
            are more results available. You should check <code>NextToken</code> after every operation
            to ensure that you receive all of the results.</para>
            </para>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.SSOADMN.GetSSOADMNApplicationListCmdlet.NextToken">
            <summary>
            <para>
            <para>Specifies that you want to receive the next page of results. Valid only if you received
            a <code>NextToken</code> response in the previous request. If you did, it indicates
            that more output is available. Set this parameter to the value provided by the previous
            call's <code>NextToken</code> response to request the next page of results.</para>
            </para>
            <para>
            <br/><b>Note:</b> This parameter is only used if you are manually controlling output pagination of the service API call.
            <br/>In order to manually control output pagination, use '-NextToken $null' for the first call and '-NextToken $AWSHistory.LastServiceResponse.NextToken' for subsequent calls.
            </para>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.SSOADMN.GetSSOADMNApplicationListCmdlet.Select">
            <summary>
            Use the -Select parameter to control the cmdlet output. The default value is 'Applications'.
            Specifying -Select '*' will result in the cmdlet returning the whole service response (Amazon.SSOAdmin.Model.ListApplicationsResponse).
            Specifying the name of a property of type Amazon.SSOAdmin.Model.ListApplicationsResponse will result in that property being returned.
            Specifying -Select '^ParameterName' will result in the cmdlet returning the selected cmdlet parameter value.
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.SSOADMN.GetSSOADMNApplicationListCmdlet.PassThru">
            <summary>
            Changes the cmdlet behavior to return the value passed to the InstanceArn parameter.
            The -PassThru parameter is deprecated, use -Select '^InstanceArn' instead. This parameter will be removed in a future version.
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.SSOADMN.GetSSOADMNApplicationListCmdlet.NoAutoIteration">
            <summary>
            By default the cmdlet will auto-iterate and retrieve all results to the pipeline by performing multiple
            service calls. If set, the cmdlet will retrieve only the next 'page' of results using the value of NextToken
            as the start point.
            </summary>
        </member>
        <member name="T:Amazon.PowerShell.Cmdlets.SSOADMN.GetSSOADMNApplicationProviderCmdlet">
            <summary>
            Retrieves details about a provider that can be used to connect an Amazon Web Services
            managed application or customer managed application to IAM Identity Center.
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.SSOADMN.GetSSOADMNApplicationProviderCmdlet.ApplicationProviderArn">
            <summary>
            <para>
            <para>Specifies the ARN of the application provider for which you want details.</para>
            </para>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.SSOADMN.GetSSOADMNApplicationProviderCmdlet.Select">
            <summary>
            Use the -Select parameter to control the cmdlet output. The default value is '*'.
            Specifying -Select '*' will result in the cmdlet returning the whole service response (Amazon.SSOAdmin.Model.DescribeApplicationProviderResponse).
            Specifying the name of a property of type Amazon.SSOAdmin.Model.DescribeApplicationProviderResponse will result in that property being returned.
            Specifying -Select '^ParameterName' will result in the cmdlet returning the selected cmdlet parameter value.
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.SSOADMN.GetSSOADMNApplicationProviderCmdlet.PassThru">
            <summary>
            Changes the cmdlet behavior to return the value passed to the ApplicationProviderArn parameter.
            The -PassThru parameter is deprecated, use -Select '^ApplicationProviderArn' instead. This parameter will be removed in a future version.
            </summary>
        </member>
        <member name="T:Amazon.PowerShell.Cmdlets.SSOADMN.GetSSOADMNApplicationProviderListCmdlet">
            <summary>
            Lists the application providers configured in the IAM Identity Center identity store.<br/><br/>This cmdlet automatically pages all available results to the pipeline - parameters related to iteration are only needed if you want to manually control the paginated output. To disable autopagination, use -NoAutoIteration.
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.SSOADMN.GetSSOADMNApplicationProviderListCmdlet.MaxResult">
            <summary>
            <para>
            <para>Specifies the total number of results that you want included in each response. If
            additional items exist beyond the number you specify, the <code>NextToken</code> response
            element is returned with a value (not null). Include the specified value as the <code>NextToken</code>
            request parameter in the next call to the operation to get the next set of results.
            Note that the service might return fewer results than the maximum even when there
            are more results available. You should check <code>NextToken</code> after every operation
            to ensure that you receive all of the results.</para>
            </para>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.SSOADMN.GetSSOADMNApplicationProviderListCmdlet.NextToken">
            <summary>
            <para>
            <para>Specifies that you want to receive the next page of results. Valid only if you received
            a <code>NextToken</code> response in the previous request. If you did, it indicates
            that more output is available. Set this parameter to the value provided by the previous
            call's <code>NextToken</code> response to request the next page of results.</para>
            </para>
            <para>
            <br/><b>Note:</b> This parameter is only used if you are manually controlling output pagination of the service API call.
            <br/>In order to manually control output pagination, use '-NextToken $null' for the first call and '-NextToken $AWSHistory.LastServiceResponse.NextToken' for subsequent calls.
            </para>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.SSOADMN.GetSSOADMNApplicationProviderListCmdlet.Select">
            <summary>
            Use the -Select parameter to control the cmdlet output. The default value is 'ApplicationProviders'.
            Specifying -Select '*' will result in the cmdlet returning the whole service response (Amazon.SSOAdmin.Model.ListApplicationProvidersResponse).
            Specifying the name of a property of type Amazon.SSOAdmin.Model.ListApplicationProvidersResponse will result in that property being returned.
            Specifying -Select '^ParameterName' will result in the cmdlet returning the selected cmdlet parameter value.
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.SSOADMN.GetSSOADMNApplicationProviderListCmdlet.NoAutoIteration">
            <summary>
            By default the cmdlet will auto-iterate and retrieve all results to the pipeline by performing multiple
            service calls. If set, the cmdlet will retrieve only the next 'page' of results using the value of NextToken
            as the start point.
            </summary>
        </member>
        <member name="T:Amazon.PowerShell.Cmdlets.SSOADMN.GetSSOADMNCustomerManagedPolicyReferencesInPermissionSetListCmdlet">
            <summary>
            Lists all customer managed policies attached to a specified <a>PermissionSet</a>.<br/><br/>This cmdlet automatically pages all available results to the pipeline - parameters related to iteration are only needed if you want to manually control the paginated output. To disable autopagination, use -NoAutoIteration.
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.SSOADMN.GetSSOADMNCustomerManagedPolicyReferencesInPermissionSetListCmdlet.InstanceArn">
            <summary>
            <para>
            <para>The ARN of the IAM Identity Center instance under which the operation will be executed.
            </para>
            </para>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.SSOADMN.GetSSOADMNCustomerManagedPolicyReferencesInPermissionSetListCmdlet.PermissionSetArn">
            <summary>
            <para>
            <para>The ARN of the <code>PermissionSet</code>. </para>
            </para>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.SSOADMN.GetSSOADMNCustomerManagedPolicyReferencesInPermissionSetListCmdlet.MaxResult">
            <summary>
            <para>
            <para>The maximum number of results to display for the list call.</para>
            </para>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.SSOADMN.GetSSOADMNCustomerManagedPolicyReferencesInPermissionSetListCmdlet.NextToken">
            <summary>
            <para>
            <para>The pagination token for the list API. Initially the value is null. Use the output
            of previous API calls to make subsequent calls.</para>
            </para>
            <para>
            <br/><b>Note:</b> This parameter is only used if you are manually controlling output pagination of the service API call.
            <br/>In order to manually control output pagination, use '-NextToken $null' for the first call and '-NextToken $AWSHistory.LastServiceResponse.NextToken' for subsequent calls.
            </para>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.SSOADMN.GetSSOADMNCustomerManagedPolicyReferencesInPermissionSetListCmdlet.Select">
            <summary>
            Use the -Select parameter to control the cmdlet output. The default value is 'CustomerManagedPolicyReferences'.
            Specifying -Select '*' will result in the cmdlet returning the whole service response (Amazon.SSOAdmin.Model.ListCustomerManagedPolicyReferencesInPermissionSetResponse).
            Specifying the name of a property of type Amazon.SSOAdmin.Model.ListCustomerManagedPolicyReferencesInPermissionSetResponse will result in that property being returned.
            Specifying -Select '^ParameterName' will result in the cmdlet returning the selected cmdlet parameter value.
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.SSOADMN.GetSSOADMNCustomerManagedPolicyReferencesInPermissionSetListCmdlet.PassThru">
            <summary>
            Changes the cmdlet behavior to return the value passed to the PermissionSetArn parameter.
            The -PassThru parameter is deprecated, use -Select '^PermissionSetArn' instead. This parameter will be removed in a future version.
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.SSOADMN.GetSSOADMNCustomerManagedPolicyReferencesInPermissionSetListCmdlet.NoAutoIteration">
            <summary>
            By default the cmdlet will auto-iterate and retrieve all results to the pipeline by performing multiple
            service calls. If set, the cmdlet will retrieve only the next 'page' of results using the value of NextToken
            as the start point.
            </summary>
        </member>
        <member name="T:Amazon.PowerShell.Cmdlets.SSOADMN.GetSSOADMNInlinePolicyForPermissionSetCmdlet">
            <summary>
            Obtains the inline policy assigned to the permission set.
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.SSOADMN.GetSSOADMNInlinePolicyForPermissionSetCmdlet.InstanceArn">
            <summary>
            <para>
            <para>The ARN of the IAM Identity Center instance under which the operation will be executed.
            For more information about ARNs, see <a href="/general/latest/gr/aws-arns-and-namespaces.html">Amazon
            Resource Names (ARNs) and Amazon Web Services Service Namespaces</a> in the <i>Amazon
            Web Services General Reference</i>.</para>
            </para>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.SSOADMN.GetSSOADMNInlinePolicyForPermissionSetCmdlet.PermissionSetArn">
            <summary>
            <para>
            <para>The ARN of the permission set.</para>
            </para>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.SSOADMN.GetSSOADMNInlinePolicyForPermissionSetCmdlet.Select">
            <summary>
            Use the -Select parameter to control the cmdlet output. The default value is 'InlinePolicy'.
            Specifying -Select '*' will result in the cmdlet returning the whole service response (Amazon.SSOAdmin.Model.GetInlinePolicyForPermissionSetResponse).
            Specifying the name of a property of type Amazon.SSOAdmin.Model.GetInlinePolicyForPermissionSetResponse will result in that property being returned.
            Specifying -Select '^ParameterName' will result in the cmdlet returning the selected cmdlet parameter value.
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.SSOADMN.GetSSOADMNInlinePolicyForPermissionSetCmdlet.PassThru">
            <summary>
            Changes the cmdlet behavior to return the value passed to the PermissionSetArn parameter.
            The -PassThru parameter is deprecated, use -Select '^PermissionSetArn' instead. This parameter will be removed in a future version.
            </summary>
        </member>
        <member name="T:Amazon.PowerShell.Cmdlets.SSOADMN.GetSSOADMNInstanceCmdlet">
            <summary>
            Returns the details of an instance of IAM Identity Center. The status can be one of
            the following:
             
             <ul><li><para><code>CREATE_IN_PROGRESS</code> - The instance is in the process of being created.
            When the instance is ready for use, DescribeInstance returns the status of <code>ACTIVE</code>.
            While the instance is in the <code>CREATE_IN_PROGRESS</code> state, you can call only
            DescribeInstance and DeleteInstance operations.
            </para></li><li><para><code>DELETE_IN_PROGRESS</code> - The instance is being deleted. Returns <code>AccessDeniedException</code>
            after the delete operation completes.
            </para></li><li><para><code>ACTIVE</code> - The instance is active.
            </para></li></ul>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.SSOADMN.GetSSOADMNInstanceCmdlet.InstanceArn">
            <summary>
            <para>
            <para>The ARN of the instance of IAM Identity Center under which the operation will run.</para>
            </para>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.SSOADMN.GetSSOADMNInstanceCmdlet.Select">
            <summary>
            Use the -Select parameter to control the cmdlet output. The default value is '*'.
            Specifying -Select '*' will result in the cmdlet returning the whole service response (Amazon.SSOAdmin.Model.DescribeInstanceResponse).
            Specifying the name of a property of type Amazon.SSOAdmin.Model.DescribeInstanceResponse will result in that property being returned.
            Specifying -Select '^ParameterName' will result in the cmdlet returning the selected cmdlet parameter value.
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.SSOADMN.GetSSOADMNInstanceCmdlet.PassThru">
            <summary>
            Changes the cmdlet behavior to return the value passed to the InstanceArn parameter.
            The -PassThru parameter is deprecated, use -Select '^InstanceArn' instead. This parameter will be removed in a future version.
            </summary>
        </member>
        <member name="T:Amazon.PowerShell.Cmdlets.SSOADMN.GetSSOADMNInstanceAccessControlAttributeConfigurationCmdlet">
            <summary>
            Returns the list of IAM Identity Center identity store attributes that have been configured
            to work with attributes-based access control (ABAC) for the specified IAM Identity
            Center instance. This will not return attributes configured and sent by an external
            identity provider. For more information about ABAC, see <a href="/singlesignon/latest/userguide/abac.html">Attribute-Based
            Access Control</a> in the <i>IAM Identity Center User Guide</i>.
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.SSOADMN.GetSSOADMNInstanceAccessControlAttributeConfigurationCmdlet.InstanceArn">
            <summary>
            <para>
            <para>The ARN of the IAM Identity Center instance under which the operation will be executed.</para>
            </para>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.SSOADMN.GetSSOADMNInstanceAccessControlAttributeConfigurationCmdlet.Select">
            <summary>
            Use the -Select parameter to control the cmdlet output. The default value is '*'.
            Specifying -Select '*' will result in the cmdlet returning the whole service response (Amazon.SSOAdmin.Model.DescribeInstanceAccessControlAttributeConfigurationResponse).
            Specifying the name of a property of type Amazon.SSOAdmin.Model.DescribeInstanceAccessControlAttributeConfigurationResponse will result in that property being returned.
            Specifying -Select '^ParameterName' will result in the cmdlet returning the selected cmdlet parameter value.
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.SSOADMN.GetSSOADMNInstanceAccessControlAttributeConfigurationCmdlet.PassThru">
            <summary>
            Changes the cmdlet behavior to return the value passed to the InstanceArn parameter.
            The -PassThru parameter is deprecated, use -Select '^InstanceArn' instead. This parameter will be removed in a future version.
            </summary>
        </member>
        <member name="T:Amazon.PowerShell.Cmdlets.SSOADMN.GetSSOADMNInstanceListCmdlet">
            <summary>
            Lists the details of the organization and account instances of IAM Identity Center
            that were created in or visible to the account calling this API.<br/><br/>This cmdlet automatically pages all available results to the pipeline - parameters related to iteration are only needed if you want to manually control the paginated output. To disable autopagination, use -NoAutoIteration.
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.SSOADMN.GetSSOADMNInstanceListCmdlet.MaxResult">
            <summary>
            <para>
            <para>The maximum number of results to display for the instance.</para>
            </para>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.SSOADMN.GetSSOADMNInstanceListCmdlet.NextToken">
            <summary>
            <para>
            <para>The pagination token for the list API. Initially the value is null. Use the output
            of previous API calls to make subsequent calls.</para>
            </para>
            <para>
            <br/><b>Note:</b> This parameter is only used if you are manually controlling output pagination of the service API call.
            <br/>In order to manually control output pagination, use '-NextToken $null' for the first call and '-NextToken $AWSHistory.LastServiceResponse.NextToken' for subsequent calls.
            </para>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.SSOADMN.GetSSOADMNInstanceListCmdlet.Select">
            <summary>
            Use the -Select parameter to control the cmdlet output. The default value is 'Instances'.
            Specifying -Select '*' will result in the cmdlet returning the whole service response (Amazon.SSOAdmin.Model.ListInstancesResponse).
            Specifying the name of a property of type Amazon.SSOAdmin.Model.ListInstancesResponse will result in that property being returned.
            Specifying -Select '^ParameterName' will result in the cmdlet returning the selected cmdlet parameter value.
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.SSOADMN.GetSSOADMNInstanceListCmdlet.NoAutoIteration">
            <summary>
            By default the cmdlet will auto-iterate and retrieve all results to the pipeline by performing multiple
            service calls. If set, the cmdlet will retrieve only the next 'page' of results using the value of NextToken
            as the start point.
            </summary>
        </member>
        <member name="T:Amazon.PowerShell.Cmdlets.SSOADMN.GetSSOADMNManagedPoliciesInPermissionSetListCmdlet">
            <summary>
            Lists the Amazon Web Services managed policy that is attached to a specified permission
            set.<br/><br/>This cmdlet automatically pages all available results to the pipeline - parameters related to iteration are only needed if you want to manually control the paginated output. To disable autopagination, use -NoAutoIteration.
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.SSOADMN.GetSSOADMNManagedPoliciesInPermissionSetListCmdlet.InstanceArn">
            <summary>
            <para>
            <para>The ARN of the IAM Identity Center instance under which the operation will be executed.
            For more information about ARNs, see <a href="/general/latest/gr/aws-arns-and-namespaces.html">Amazon
            Resource Names (ARNs) and Amazon Web Services Service Namespaces</a> in the <i>Amazon
            Web Services General Reference</i>.</para>
            </para>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.SSOADMN.GetSSOADMNManagedPoliciesInPermissionSetListCmdlet.PermissionSetArn">
            <summary>
            <para>
            <para>The ARN of the <a>PermissionSet</a> whose managed policies will be listed.</para>
            </para>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.SSOADMN.GetSSOADMNManagedPoliciesInPermissionSetListCmdlet.MaxResult">
            <summary>
            <para>
            <para>The maximum number of results to display for the <a>PermissionSet</a>.</para>
            </para>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.SSOADMN.GetSSOADMNManagedPoliciesInPermissionSetListCmdlet.NextToken">
            <summary>
            <para>
            <para>The pagination token for the list API. Initially the value is null. Use the output
            of previous API calls to make subsequent calls.</para>
            </para>
            <para>
            <br/><b>Note:</b> This parameter is only used if you are manually controlling output pagination of the service API call.
            <br/>In order to manually control output pagination, use '-NextToken $null' for the first call and '-NextToken $AWSHistory.LastServiceResponse.NextToken' for subsequent calls.
            </para>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.SSOADMN.GetSSOADMNManagedPoliciesInPermissionSetListCmdlet.Select">
            <summary>
            Use the -Select parameter to control the cmdlet output. The default value is 'AttachedManagedPolicies'.
            Specifying -Select '*' will result in the cmdlet returning the whole service response (Amazon.SSOAdmin.Model.ListManagedPoliciesInPermissionSetResponse).
            Specifying the name of a property of type Amazon.SSOAdmin.Model.ListManagedPoliciesInPermissionSetResponse will result in that property being returned.
            Specifying -Select '^ParameterName' will result in the cmdlet returning the selected cmdlet parameter value.
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.SSOADMN.GetSSOADMNManagedPoliciesInPermissionSetListCmdlet.PassThru">
            <summary>
            Changes the cmdlet behavior to return the value passed to the PermissionSetArn parameter.
            The -PassThru parameter is deprecated, use -Select '^PermissionSetArn' instead. This parameter will be removed in a future version.
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.SSOADMN.GetSSOADMNManagedPoliciesInPermissionSetListCmdlet.NoAutoIteration">
            <summary>
            By default the cmdlet will auto-iterate and retrieve all results to the pipeline by performing multiple
            service calls. If set, the cmdlet will retrieve only the next 'page' of results using the value of NextToken
            as the start point.
            </summary>
        </member>
        <member name="T:Amazon.PowerShell.Cmdlets.SSOADMN.GetSSOADMNPermissionsBoundaryForPermissionSetCmdlet">
            <summary>
            Obtains the permissions boundary for a specified <a>PermissionSet</a>.
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.SSOADMN.GetSSOADMNPermissionsBoundaryForPermissionSetCmdlet.InstanceArn">
            <summary>
            <para>
            <para>The ARN of the IAM Identity Center instance under which the operation will be executed.
            </para>
            </para>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.SSOADMN.GetSSOADMNPermissionsBoundaryForPermissionSetCmdlet.PermissionSetArn">
            <summary>
            <para>
            <para>The ARN of the <code>PermissionSet</code>.</para>
            </para>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.SSOADMN.GetSSOADMNPermissionsBoundaryForPermissionSetCmdlet.Select">
            <summary>
            Use the -Select parameter to control the cmdlet output. The default value is 'PermissionsBoundary'.
            Specifying -Select '*' will result in the cmdlet returning the whole service response (Amazon.SSOAdmin.Model.GetPermissionsBoundaryForPermissionSetResponse).
            Specifying the name of a property of type Amazon.SSOAdmin.Model.GetPermissionsBoundaryForPermissionSetResponse will result in that property being returned.
            Specifying -Select '^ParameterName' will result in the cmdlet returning the selected cmdlet parameter value.
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.SSOADMN.GetSSOADMNPermissionsBoundaryForPermissionSetCmdlet.PassThru">
            <summary>
            Changes the cmdlet behavior to return the value passed to the PermissionSetArn parameter.
            The -PassThru parameter is deprecated, use -Select '^PermissionSetArn' instead. This parameter will be removed in a future version.
            </summary>
        </member>
        <member name="T:Amazon.PowerShell.Cmdlets.SSOADMN.GetSSOADMNPermissionSetCmdlet">
            <summary>
            Gets the details of the permission set.
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.SSOADMN.GetSSOADMNPermissionSetCmdlet.InstanceArn">
            <summary>
            <para>
            <para>The ARN of the IAM Identity Center instance under which the operation will be executed.
            For more information about ARNs, see <a href="/general/latest/gr/aws-arns-and-namespaces.html">Amazon
            Resource Names (ARNs) and Amazon Web Services Service Namespaces</a> in the <i>Amazon
            Web Services General Reference</i>.</para>
            </para>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.SSOADMN.GetSSOADMNPermissionSetCmdlet.PermissionSetArn">
            <summary>
            <para>
            <para>The ARN of the permission set. </para>
            </para>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.SSOADMN.GetSSOADMNPermissionSetCmdlet.Select">
            <summary>
            Use the -Select parameter to control the cmdlet output. The default value is 'PermissionSet'.
            Specifying -Select '*' will result in the cmdlet returning the whole service response (Amazon.SSOAdmin.Model.DescribePermissionSetResponse).
            Specifying the name of a property of type Amazon.SSOAdmin.Model.DescribePermissionSetResponse will result in that property being returned.
            Specifying -Select '^ParameterName' will result in the cmdlet returning the selected cmdlet parameter value.
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.SSOADMN.GetSSOADMNPermissionSetCmdlet.PassThru">
            <summary>
            Changes the cmdlet behavior to return the value passed to the PermissionSetArn parameter.
            The -PassThru parameter is deprecated, use -Select '^PermissionSetArn' instead. This parameter will be removed in a future version.
            </summary>
        </member>
        <member name="T:Amazon.PowerShell.Cmdlets.SSOADMN.GetSSOADMNPermissionSetListCmdlet">
            <summary>
            Lists the <a>PermissionSet</a>s in an IAM Identity Center instance.<br/><br/>This cmdlet automatically pages all available results to the pipeline - parameters related to iteration are only needed if you want to manually control the paginated output. To disable autopagination, use -NoAutoIteration.
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.SSOADMN.GetSSOADMNPermissionSetListCmdlet.InstanceArn">
            <summary>
            <para>
            <para>The ARN of the IAM Identity Center instance under which the operation will be executed.
            For more information about ARNs, see <a href="/general/latest/gr/aws-arns-and-namespaces.html">Amazon
            Resource Names (ARNs) and Amazon Web Services Service Namespaces</a> in the <i>Amazon
            Web Services General Reference</i>.</para>
            </para>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.SSOADMN.GetSSOADMNPermissionSetListCmdlet.MaxResult">
            <summary>
            <para>
            <para>The maximum number of results to display for the assignment.</para>
            </para>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.SSOADMN.GetSSOADMNPermissionSetListCmdlet.NextToken">
            <summary>
            <para>
            <para>The pagination token for the list API. Initially the value is null. Use the output
            of previous API calls to make subsequent calls.</para>
            </para>
            <para>
            <br/><b>Note:</b> This parameter is only used if you are manually controlling output pagination of the service API call.
            <br/>In order to manually control output pagination, use '-NextToken $null' for the first call and '-NextToken $AWSHistory.LastServiceResponse.NextToken' for subsequent calls.
            </para>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.SSOADMN.GetSSOADMNPermissionSetListCmdlet.Select">
            <summary>
            Use the -Select parameter to control the cmdlet output. The default value is 'PermissionSets'.
            Specifying -Select '*' will result in the cmdlet returning the whole service response (Amazon.SSOAdmin.Model.ListPermissionSetsResponse).
            Specifying the name of a property of type Amazon.SSOAdmin.Model.ListPermissionSetsResponse will result in that property being returned.
            Specifying -Select '^ParameterName' will result in the cmdlet returning the selected cmdlet parameter value.
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.SSOADMN.GetSSOADMNPermissionSetListCmdlet.PassThru">
            <summary>
            Changes the cmdlet behavior to return the value passed to the InstanceArn parameter.
            The -PassThru parameter is deprecated, use -Select '^InstanceArn' instead. This parameter will be removed in a future version.
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.SSOADMN.GetSSOADMNPermissionSetListCmdlet.NoAutoIteration">
            <summary>
            By default the cmdlet will auto-iterate and retrieve all results to the pipeline by performing multiple
            service calls. If set, the cmdlet will retrieve only the next 'page' of results using the value of NextToken
            as the start point.
            </summary>
        </member>
        <member name="T:Amazon.PowerShell.Cmdlets.SSOADMN.GetSSOADMNPermissionSetProvisioningStatusCmdlet">
            <summary>
            Describes the status for the given permission set provisioning request.
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.SSOADMN.GetSSOADMNPermissionSetProvisioningStatusCmdlet.InstanceArn">
            <summary>
            <para>
            <para>The ARN of the IAM Identity Center instance under which the operation will be executed.
            For more information about ARNs, see <a href="/general/latest/gr/aws-arns-and-namespaces.html">Amazon
            Resource Names (ARNs) and Amazon Web Services Service Namespaces</a> in the <i>Amazon
            Web Services General Reference</i>.</para>
            </para>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.SSOADMN.GetSSOADMNPermissionSetProvisioningStatusCmdlet.ProvisionPermissionSetRequestId">
            <summary>
            <para>
            <para>The identifier that is provided by the <a>ProvisionPermissionSet</a> call to retrieve
            the current status of the provisioning workflow.</para>
            </para>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.SSOADMN.GetSSOADMNPermissionSetProvisioningStatusCmdlet.Select">
            <summary>
            Use the -Select parameter to control the cmdlet output. The default value is 'PermissionSetProvisioningStatus'.
            Specifying -Select '*' will result in the cmdlet returning the whole service response (Amazon.SSOAdmin.Model.DescribePermissionSetProvisioningStatusResponse).
            Specifying the name of a property of type Amazon.SSOAdmin.Model.DescribePermissionSetProvisioningStatusResponse will result in that property being returned.
            Specifying -Select '^ParameterName' will result in the cmdlet returning the selected cmdlet parameter value.
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.SSOADMN.GetSSOADMNPermissionSetProvisioningStatusCmdlet.PassThru">
            <summary>
            Changes the cmdlet behavior to return the value passed to the ProvisionPermissionSetRequestId parameter.
            The -PassThru parameter is deprecated, use -Select '^ProvisionPermissionSetRequestId' instead. This parameter will be removed in a future version.
            </summary>
        </member>
        <member name="T:Amazon.PowerShell.Cmdlets.SSOADMN.GetSSOADMNPermissionSetProvisioningStatusListCmdlet">
            <summary>
            Lists the status of the permission set provisioning requests for a specified IAM Identity
            Center instance.<br/><br/>This cmdlet automatically pages all available results to the pipeline - parameters related to iteration are only needed if you want to manually control the paginated output. To disable autopagination, use -NoAutoIteration.
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.SSOADMN.GetSSOADMNPermissionSetProvisioningStatusListCmdlet.InstanceArn">
            <summary>
            <para>
            <para>The ARN of the IAM Identity Center instance under which the operation will be executed.
            For more information about ARNs, see <a href="/general/latest/gr/aws-arns-and-namespaces.html">Amazon
            Resource Names (ARNs) and Amazon Web Services Service Namespaces</a> in the <i>Amazon
            Web Services General Reference</i>.</para>
            </para>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.SSOADMN.GetSSOADMNPermissionSetProvisioningStatusListCmdlet.Filter_Status">
            <summary>
            <para>
            <para>Filters the list operations result based on the status attribute.</para>
            </para>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.SSOADMN.GetSSOADMNPermissionSetProvisioningStatusListCmdlet.MaxResult">
            <summary>
            <para>
            <para>The maximum number of results to display for the assignment.</para>
            </para>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.SSOADMN.GetSSOADMNPermissionSetProvisioningStatusListCmdlet.NextToken">
            <summary>
            <para>
            <para>The pagination token for the list API. Initially the value is null. Use the output
            of previous API calls to make subsequent calls.</para>
            </para>
            <para>
            <br/><b>Note:</b> This parameter is only used if you are manually controlling output pagination of the service API call.
            <br/>In order to manually control output pagination, use '-NextToken $null' for the first call and '-NextToken $AWSHistory.LastServiceResponse.NextToken' for subsequent calls.
            </para>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.SSOADMN.GetSSOADMNPermissionSetProvisioningStatusListCmdlet.Select">
            <summary>
            Use the -Select parameter to control the cmdlet output. The default value is 'PermissionSetsProvisioningStatus'.
            Specifying -Select '*' will result in the cmdlet returning the whole service response (Amazon.SSOAdmin.Model.ListPermissionSetProvisioningStatusResponse).
            Specifying the name of a property of type Amazon.SSOAdmin.Model.ListPermissionSetProvisioningStatusResponse will result in that property being returned.
            Specifying -Select '^ParameterName' will result in the cmdlet returning the selected cmdlet parameter value.
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.SSOADMN.GetSSOADMNPermissionSetProvisioningStatusListCmdlet.PassThru">
            <summary>
            Changes the cmdlet behavior to return the value passed to the InstanceArn parameter.
            The -PassThru parameter is deprecated, use -Select '^InstanceArn' instead. This parameter will be removed in a future version.
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.SSOADMN.GetSSOADMNPermissionSetProvisioningStatusListCmdlet.NoAutoIteration">
            <summary>
            By default the cmdlet will auto-iterate and retrieve all results to the pipeline by performing multiple
            service calls. If set, the cmdlet will retrieve only the next 'page' of results using the value of NextToken
            as the start point.
            </summary>
        </member>
        <member name="T:Amazon.PowerShell.Cmdlets.SSOADMN.GetSSOADMNPermissionSetsProvisionedToAccountListCmdlet">
            <summary>
            Lists all the permission sets that are provisioned to a specified Amazon Web Services
            account.<br/><br/>This cmdlet automatically pages all available results to the pipeline - parameters related to iteration are only needed if you want to manually control the paginated output. To disable autopagination, use -NoAutoIteration.
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.SSOADMN.GetSSOADMNPermissionSetsProvisionedToAccountListCmdlet.AccountId">
            <summary>
            <para>
            <para>The identifier of the Amazon Web Services account from which to list the assignments.</para>
            </para>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.SSOADMN.GetSSOADMNPermissionSetsProvisionedToAccountListCmdlet.InstanceArn">
            <summary>
            <para>
            <para>The ARN of the IAM Identity Center instance under which the operation will be executed.
            For more information about ARNs, see <a href="/general/latest/gr/aws-arns-and-namespaces.html">Amazon
            Resource Names (ARNs) and Amazon Web Services Service Namespaces</a> in the <i>Amazon
            Web Services General Reference</i>.</para>
            </para>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.SSOADMN.GetSSOADMNPermissionSetsProvisionedToAccountListCmdlet.ProvisioningStatus">
            <summary>
            <para>
            <para>The status object for the permission set provisioning operation.</para>
            </para>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.SSOADMN.GetSSOADMNPermissionSetsProvisionedToAccountListCmdlet.MaxResult">
            <summary>
            <para>
            <para>The maximum number of results to display for the assignment.</para>
            </para>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.SSOADMN.GetSSOADMNPermissionSetsProvisionedToAccountListCmdlet.NextToken">
            <summary>
            <para>
            <para>The pagination token for the list API. Initially the value is null. Use the output
            of previous API calls to make subsequent calls.</para>
            </para>
            <para>
            <br/><b>Note:</b> This parameter is only used if you are manually controlling output pagination of the service API call.
            <br/>In order to manually control output pagination, use '-NextToken $null' for the first call and '-NextToken $AWSHistory.LastServiceResponse.NextToken' for subsequent calls.
            </para>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.SSOADMN.GetSSOADMNPermissionSetsProvisionedToAccountListCmdlet.Select">
            <summary>
            Use the -Select parameter to control the cmdlet output. The default value is 'PermissionSets'.
            Specifying -Select '*' will result in the cmdlet returning the whole service response (Amazon.SSOAdmin.Model.ListPermissionSetsProvisionedToAccountResponse).
            Specifying the name of a property of type Amazon.SSOAdmin.Model.ListPermissionSetsProvisionedToAccountResponse will result in that property being returned.
            Specifying -Select '^ParameterName' will result in the cmdlet returning the selected cmdlet parameter value.
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.SSOADMN.GetSSOADMNPermissionSetsProvisionedToAccountListCmdlet.PassThru">
            <summary>
            Changes the cmdlet behavior to return the value passed to the AccountId parameter.
            The -PassThru parameter is deprecated, use -Select '^AccountId' instead. This parameter will be removed in a future version.
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.SSOADMN.GetSSOADMNPermissionSetsProvisionedToAccountListCmdlet.NoAutoIteration">
            <summary>
            By default the cmdlet will auto-iterate and retrieve all results to the pipeline by performing multiple
            service calls. If set, the cmdlet will retrieve only the next 'page' of results using the value of NextToken
            as the start point.
            </summary>
        </member>
        <member name="T:Amazon.PowerShell.Cmdlets.SSOADMN.GetSSOADMNResourceTagCmdlet">
            <summary>
            Lists the tags that are attached to a specified resource.<br/><br/>This cmdlet automatically pages all available results to the pipeline - parameters related to iteration are only needed if you want to manually control the paginated output. To disable autopagination, use -NoAutoIteration.
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.SSOADMN.GetSSOADMNResourceTagCmdlet.InstanceArn">
            <summary>
            <para>
            <para>The ARN of the IAM Identity Center instance under which the operation will be executed.
            For more information about ARNs, see <a href="/general/latest/gr/aws-arns-and-namespaces.html">Amazon
            Resource Names (ARNs) and Amazon Web Services Service Namespaces</a> in the <i>Amazon
            Web Services General Reference</i>.</para>
            </para>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.SSOADMN.GetSSOADMNResourceTagCmdlet.ResourceArn">
            <summary>
            <para>
            <para>The ARN of the resource with the tags to be listed.</para>
            </para>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.SSOADMN.GetSSOADMNResourceTagCmdlet.NextToken">
            <summary>
            <para>
            <para>The pagination token for the list API. Initially the value is null. Use the output
            of previous API calls to make subsequent calls.</para>
            </para>
            <para>
            <br/><b>Note:</b> This parameter is only used if you are manually controlling output pagination of the service API call.
            <br/>In order to manually control output pagination, use '-NextToken $null' for the first call and '-NextToken $AWSHistory.LastServiceResponse.NextToken' for subsequent calls.
            </para>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.SSOADMN.GetSSOADMNResourceTagCmdlet.Select">
            <summary>
            Use the -Select parameter to control the cmdlet output. The default value is 'Tags'.
            Specifying -Select '*' will result in the cmdlet returning the whole service response (Amazon.SSOAdmin.Model.ListTagsForResourceResponse).
            Specifying the name of a property of type Amazon.SSOAdmin.Model.ListTagsForResourceResponse will result in that property being returned.
            Specifying -Select '^ParameterName' will result in the cmdlet returning the selected cmdlet parameter value.
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.SSOADMN.GetSSOADMNResourceTagCmdlet.PassThru">
            <summary>
            Changes the cmdlet behavior to return the value passed to the ResourceArn parameter.
            The -PassThru parameter is deprecated, use -Select '^ResourceArn' instead. This parameter will be removed in a future version.
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.SSOADMN.GetSSOADMNResourceTagCmdlet.NoAutoIteration">
            <summary>
            By default the cmdlet will auto-iterate and retrieve all results to the pipeline by performing multiple
            service calls. If set, the cmdlet will retrieve only the next 'page' of results using the value of NextToken
            as the start point.
            </summary>
        </member>
        <member name="T:Amazon.PowerShell.Cmdlets.SSOADMN.GetSSOADMNTrustedTokenIssuerCmdlet">
            <summary>
            Retrieves details about a trusted token issuer configuration stored in an instance
            of IAM Identity Center. Details include the name of the trusted token issuer, the
            issuer URL, and the path of the source attribute and the destination attribute for
            a trusted token issuer configuration.
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.SSOADMN.GetSSOADMNTrustedTokenIssuerCmdlet.TrustedTokenIssuerArn">
            <summary>
            <para>
            <para>Specifies the ARN of the trusted token issuer configuration that you want details
            about.</para>
            </para>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.SSOADMN.GetSSOADMNTrustedTokenIssuerCmdlet.Select">
            <summary>
            Use the -Select parameter to control the cmdlet output. The default value is '*'.
            Specifying -Select '*' will result in the cmdlet returning the whole service response (Amazon.SSOAdmin.Model.DescribeTrustedTokenIssuerResponse).
            Specifying the name of a property of type Amazon.SSOAdmin.Model.DescribeTrustedTokenIssuerResponse will result in that property being returned.
            Specifying -Select '^ParameterName' will result in the cmdlet returning the selected cmdlet parameter value.
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.SSOADMN.GetSSOADMNTrustedTokenIssuerCmdlet.PassThru">
            <summary>
            Changes the cmdlet behavior to return the value passed to the TrustedTokenIssuerArn parameter.
            The -PassThru parameter is deprecated, use -Select '^TrustedTokenIssuerArn' instead. This parameter will be removed in a future version.
            </summary>
        </member>
        <member name="T:Amazon.PowerShell.Cmdlets.SSOADMN.GetSSOADMNTrustedTokenIssuerListCmdlet">
            <summary>
            Lists all the trusted token issuers configured in an instance of IAM Identity Center.<br/><br/>This cmdlet automatically pages all available results to the pipeline - parameters related to iteration are only needed if you want to manually control the paginated output. To disable autopagination, use -NoAutoIteration.
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.SSOADMN.GetSSOADMNTrustedTokenIssuerListCmdlet.InstanceArn">
            <summary>
            <para>
            <para>Specifies the ARN of the instance of IAM Identity Center with the trusted token issuer
            configurations that you want to list.</para>
            </para>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.SSOADMN.GetSSOADMNTrustedTokenIssuerListCmdlet.MaxResult">
            <summary>
            <para>
            <para>Specifies the total number of results that you want included in each response. If
            additional items exist beyond the number you specify, the <code>NextToken</code> response
            element is returned with a value (not null). Include the specified value as the <code>NextToken</code>
            request parameter in the next call to the operation to get the next set of results.
            Note that the service might return fewer results than the maximum even when there
            are more results available. You should check <code>NextToken</code> after every operation
            to ensure that you receive all of the results.</para>
            </para>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.SSOADMN.GetSSOADMNTrustedTokenIssuerListCmdlet.NextToken">
            <summary>
            <para>
            <para>Specifies that you want to receive the next page of results. Valid only if you received
            a <code>NextToken</code> response in the previous request. If you did, it indicates
            that more output is available. Set this parameter to the value provided by the previous
            call's <code>NextToken</code> response to request the next page of results.</para>
            </para>
            <para>
            <br/><b>Note:</b> This parameter is only used if you are manually controlling output pagination of the service API call.
            <br/>In order to manually control output pagination, use '-NextToken $null' for the first call and '-NextToken $AWSHistory.LastServiceResponse.NextToken' for subsequent calls.
            </para>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.SSOADMN.GetSSOADMNTrustedTokenIssuerListCmdlet.Select">
            <summary>
            Use the -Select parameter to control the cmdlet output. The default value is 'TrustedTokenIssuers'.
            Specifying -Select '*' will result in the cmdlet returning the whole service response (Amazon.SSOAdmin.Model.ListTrustedTokenIssuersResponse).
            Specifying the name of a property of type Amazon.SSOAdmin.Model.ListTrustedTokenIssuersResponse will result in that property being returned.
            Specifying -Select '^ParameterName' will result in the cmdlet returning the selected cmdlet parameter value.
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.SSOADMN.GetSSOADMNTrustedTokenIssuerListCmdlet.PassThru">
            <summary>
            Changes the cmdlet behavior to return the value passed to the InstanceArn parameter.
            The -PassThru parameter is deprecated, use -Select '^InstanceArn' instead. This parameter will be removed in a future version.
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.SSOADMN.GetSSOADMNTrustedTokenIssuerListCmdlet.NoAutoIteration">
            <summary>
            By default the cmdlet will auto-iterate and retrieve all results to the pipeline by performing multiple
            service calls. If set, the cmdlet will retrieve only the next 'page' of results using the value of NextToken
            as the start point.
            </summary>
        </member>
        <member name="T:Amazon.PowerShell.Cmdlets.SSOADMN.MountSSOADMNCustomerManagedPolicyReferenceToPermissionSetCmdlet">
            <summary>
            Attaches the specified customer managed policy to the specified <a>PermissionSet</a>.
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.SSOADMN.MountSSOADMNCustomerManagedPolicyReferenceToPermissionSetCmdlet.InstanceArn">
            <summary>
            <para>
            <para>The ARN of the IAM Identity Center instance under which the operation will be executed.
            </para>
            </para>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.SSOADMN.MountSSOADMNCustomerManagedPolicyReferenceToPermissionSetCmdlet.CustomerManagedPolicyReference_Name">
            <summary>
            <para>
            <para>The name of the IAM policy that you have configured in each account where you want
            to deploy your permission set.</para>
            </para>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.SSOADMN.MountSSOADMNCustomerManagedPolicyReferenceToPermissionSetCmdlet.CustomerManagedPolicyReference_Path">
            <summary>
            <para>
            <para>The path to the IAM policy that you have configured in each account where you want
            to deploy your permission set. The default is <code>/</code>. For more information,
            see <a href="https://docs.aws.amazon.com/IAM/latest/UserGuide/reference_identifiers.html#identifiers-friendly-names">Friendly
            names and paths</a> in the <i>IAM User Guide</i>.</para>
            </para>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.SSOADMN.MountSSOADMNCustomerManagedPolicyReferenceToPermissionSetCmdlet.PermissionSetArn">
            <summary>
            <para>
            <para>The ARN of the <code>PermissionSet</code>.</para>
            </para>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.SSOADMN.MountSSOADMNCustomerManagedPolicyReferenceToPermissionSetCmdlet.Select">
            <summary>
            Use the -Select parameter to control the cmdlet output. The cmdlet doesn't have a return value by default.
            Specifying -Select '*' will result in the cmdlet returning the whole service response (Amazon.SSOAdmin.Model.AttachCustomerManagedPolicyReferenceToPermissionSetResponse).
            Specifying -Select '^ParameterName' will result in the cmdlet returning the selected cmdlet parameter value.
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.SSOADMN.MountSSOADMNCustomerManagedPolicyReferenceToPermissionSetCmdlet.Force">
            <summary>
            This parameter overrides confirmation prompts to force
            the cmdlet to continue its operation. This parameter should always
            be used with caution.
            </summary>
        </member>
        <member name="T:Amazon.PowerShell.Cmdlets.SSOADMN.MountSSOADMNManagedPolicyToPermissionSetCmdlet">
            <summary>
            Attaches an Amazon Web Services managed policy ARN to a permission set.
             
             <note><para>
            If the permission set is already referenced by one or more account assignments, you
            will need to call <code><a>ProvisionPermissionSet</a></code> after this operation.
            Calling <code>ProvisionPermissionSet</code> applies the corresponding IAM policy updates
            to all assigned accounts.
            </para></note>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.SSOADMN.MountSSOADMNManagedPolicyToPermissionSetCmdlet.InstanceArn">
            <summary>
            <para>
            <para>The ARN of the IAM Identity Center instance under which the operation will be executed.
            For more information about ARNs, see <a href="/general/latest/gr/aws-arns-and-namespaces.html">Amazon
            Resource Names (ARNs) and Amazon Web Services Service Namespaces</a> in the <i>Amazon
            Web Services General Reference</i>.</para>
            </para>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.SSOADMN.MountSSOADMNManagedPolicyToPermissionSetCmdlet.ManagedPolicyArn">
            <summary>
            <para>
            <para>The Amazon Web Services managed policy ARN to be attached to a permission set.</para>
            </para>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.SSOADMN.MountSSOADMNManagedPolicyToPermissionSetCmdlet.PermissionSetArn">
            <summary>
            <para>
            <para>The ARN of the <a>PermissionSet</a> that the managed policy should be attached to.</para>
            </para>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.SSOADMN.MountSSOADMNManagedPolicyToPermissionSetCmdlet.Select">
            <summary>
            Use the -Select parameter to control the cmdlet output. The cmdlet doesn't have a return value by default.
            Specifying -Select '*' will result in the cmdlet returning the whole service response (Amazon.SSOAdmin.Model.AttachManagedPolicyToPermissionSetResponse).
            Specifying -Select '^ParameterName' will result in the cmdlet returning the selected cmdlet parameter value.
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.SSOADMN.MountSSOADMNManagedPolicyToPermissionSetCmdlet.PassThru">
            <summary>
            Changes the cmdlet behavior to return the value passed to the ManagedPolicyArn parameter.
            The -PassThru parameter is deprecated, use -Select '^ManagedPolicyArn' instead. This parameter will be removed in a future version.
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.SSOADMN.MountSSOADMNManagedPolicyToPermissionSetCmdlet.Force">
            <summary>
            This parameter overrides confirmation prompts to force
            the cmdlet to continue its operation. This parameter should always
            be used with caution.
            </summary>
        </member>
        <member name="T:Amazon.PowerShell.Cmdlets.SSOADMN.NewSSOADMNAccountAssignmentCmdlet">
            <summary>
            Assigns access to a principal for a specified Amazon Web Services account using a
            specified permission set.
             
             <note><para>
            The term <i>principal</i> here refers to a user or group that is defined in IAM Identity
            Center.
            </para></note><note><para>
            As part of a successful <code>CreateAccountAssignment</code> call, the specified permission
            set will automatically be provisioned to the account in the form of an IAM policy.
            That policy is attached to the IAM role created in IAM Identity Center. If the permission
            set is subsequently updated, the corresponding IAM policies attached to roles in your
            accounts will not be updated automatically. In this case, you must call <code><a>ProvisionPermissionSet</a></code> to make these updates.
            </para></note><note><para>
             After a successful response, call <code>DescribeAccountAssignmentCreationStatus</code>
            to describe the status of an assignment creation request.
            </para></note>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.SSOADMN.NewSSOADMNAccountAssignmentCmdlet.InstanceArn">
            <summary>
            <para>
            <para>The ARN of the IAM Identity Center instance under which the operation will be executed.
            For more information about ARNs, see <a href="/general/latest/gr/aws-arns-and-namespaces.html">Amazon
            Resource Names (ARNs) and Amazon Web Services Service Namespaces</a> in the <i>Amazon
            Web Services General Reference</i>.</para>
            </para>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.SSOADMN.NewSSOADMNAccountAssignmentCmdlet.PermissionSetArn">
            <summary>
            <para>
            <para>The ARN of the permission set that the admin wants to grant the principal access to.</para>
            </para>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.SSOADMN.NewSSOADMNAccountAssignmentCmdlet.PrincipalId">
            <summary>
            <para>
            <para>An identifier for an object in IAM Identity Center, such as a user or group. PrincipalIds
            are GUIDs (For example, f81d4fae-7dec-11d0-a765-00a0c91e6bf6). For more information
            about PrincipalIds in IAM Identity Center, see the <a href="/singlesignon/latest/IdentityStoreAPIReference/welcome.html">IAM
            Identity Center Identity Store API Reference</a>.</para>
            </para>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.SSOADMN.NewSSOADMNAccountAssignmentCmdlet.PrincipalType">
            <summary>
            <para>
            <para>The entity type for which the assignment will be created.</para>
            </para>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.SSOADMN.NewSSOADMNAccountAssignmentCmdlet.TargetId">
            <summary>
            <para>
            <para>TargetID is an Amazon Web Services account identifier, (For example, 123456789012).</para>
            </para>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.SSOADMN.NewSSOADMNAccountAssignmentCmdlet.TargetType">
            <summary>
            <para>
            <para>The entity type for which the assignment will be created.</para>
            </para>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.SSOADMN.NewSSOADMNAccountAssignmentCmdlet.Select">
            <summary>
            Use the -Select parameter to control the cmdlet output. The default value is 'AccountAssignmentCreationStatus'.
            Specifying -Select '*' will result in the cmdlet returning the whole service response (Amazon.SSOAdmin.Model.CreateAccountAssignmentResponse).
            Specifying the name of a property of type Amazon.SSOAdmin.Model.CreateAccountAssignmentResponse will result in that property being returned.
            Specifying -Select '^ParameterName' will result in the cmdlet returning the selected cmdlet parameter value.
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.SSOADMN.NewSSOADMNAccountAssignmentCmdlet.Force">
            <summary>
            This parameter overrides confirmation prompts to force
            the cmdlet to continue its operation. This parameter should always
            be used with caution.
            </summary>
        </member>
        <member name="T:Amazon.PowerShell.Cmdlets.SSOADMN.NewSSOADMNApplicationCmdlet">
            <summary>
            Creates an application in IAM Identity Center for the given application provider.
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.SSOADMN.NewSSOADMNApplicationCmdlet.ApplicationProviderArn">
            <summary>
            <para>
            <para>The ARN of the application provider under which the operation will run.</para>
            </para>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.SSOADMN.NewSSOADMNApplicationCmdlet.SignInOptions_ApplicationUrl">
            <summary>
            <para>
            <para>The URL that accepts authentication requests for an application. This is a required
            parameter if the <code>Origin</code> parameter is <code>APPLICATION</code>.</para>
            </para>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.SSOADMN.NewSSOADMNApplicationCmdlet.Description">
            <summary>
            <para>
            <para>The description of the .</para>
            </para>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.SSOADMN.NewSSOADMNApplicationCmdlet.InstanceArn">
            <summary>
            <para>
            <para>The ARN of the instance of IAM Identity Center under which the operation will run.
            For more information about ARNs, see <a href="/general/latest/gr/aws-arns-and-namespaces.html">Amazon
            Resource Names (ARNs) and Amazon Web Services Service Namespaces</a> in the <i>Amazon
            Web Services General Reference</i>.</para>
            </para>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.SSOADMN.NewSSOADMNApplicationCmdlet.Name">
            <summary>
            <para>
            <para>The name of the .</para>
            </para>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.SSOADMN.NewSSOADMNApplicationCmdlet.SignInOptions_Origin">
            <summary>
            <para>
            <para>This determines how IAM Identity Center navigates the user to the target application.
            It can be one of the following values:</para><ul><li><para><code>APPLICATION</code>: IAM Identity Center redirects the customer to the configured
            <code>ApplicationUrl</code>.</para></li><li><para><code>IDENTITY_CENTER</code>: IAM Identity Center uses SAML identity-provider initiated
            authentication to sign the customer directly into a SAML-based application.</para></li></ul>
            </para>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.SSOADMN.NewSSOADMNApplicationCmdlet.Status">
            <summary>
            <para>
            <para>Specifies whether the application is enabled or disabled.</para>
            </para>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.SSOADMN.NewSSOADMNApplicationCmdlet.Tag">
            <summary>
            <para>
            <para>Specifies tags to be attached to the application.</para>
            </para>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.SSOADMN.NewSSOADMNApplicationCmdlet.PortalOptions_Visibility">
            <summary>
            <para>
            <para>Indicates whether this application is visible in the access portal.</para>
            </para>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.SSOADMN.NewSSOADMNApplicationCmdlet.ClientToken">
            <summary>
            <para>
            <para>Specifies a unique, case-sensitive ID that you provide to ensure the idempotency of
            the request. This lets you safely retry the request without accidentally performing
            the same operation a second time. Passing the same value to a later call to an operation
            requires that you also pass the same value for all other parameters. We recommend
            that you use a <a href="https://wikipedia.org/wiki/Universally_unique_identifier">UUID
            type of value</a>.</para><para>If you don't provide this value, then Amazon Web Services generates a random one for
            you.</para><para>If you retry the operation with the same <code>ClientToken</code>, but with different
            parameters, the retry fails with an <code>IdempotentParameterMismatch</code> error.</para>
            </para>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.SSOADMN.NewSSOADMNApplicationCmdlet.Select">
            <summary>
            Use the -Select parameter to control the cmdlet output. The default value is 'ApplicationArn'.
            Specifying -Select '*' will result in the cmdlet returning the whole service response (Amazon.SSOAdmin.Model.CreateApplicationResponse).
            Specifying the name of a property of type Amazon.SSOAdmin.Model.CreateApplicationResponse will result in that property being returned.
            Specifying -Select '^ParameterName' will result in the cmdlet returning the selected cmdlet parameter value.
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.SSOADMN.NewSSOADMNApplicationCmdlet.PassThru">
            <summary>
            Changes the cmdlet behavior to return the value passed to the InstanceArn parameter.
            The -PassThru parameter is deprecated, use -Select '^InstanceArn' instead. This parameter will be removed in a future version.
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.SSOADMN.NewSSOADMNApplicationCmdlet.Force">
            <summary>
            This parameter overrides confirmation prompts to force
            the cmdlet to continue its operation. This parameter should always
            be used with caution.
            </summary>
        </member>
        <member name="T:Amazon.PowerShell.Cmdlets.SSOADMN.NewSSOADMNApplicationAssignmentCmdlet">
            <summary>
            Grant application access to a user or group.
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.SSOADMN.NewSSOADMNApplicationAssignmentCmdlet.ApplicationArn">
            <summary>
            <para>
            <para>The ARN of the application provider under which the operation will run.</para>
            </para>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.SSOADMN.NewSSOADMNApplicationAssignmentCmdlet.PrincipalId">
            <summary>
            <para>
            <para>An identifier for an object in IAM Identity Center, such as a user or group. PrincipalIds
            are GUIDs (For example, f81d4fae-7dec-11d0-a765-00a0c91e6bf6). For more information
            about PrincipalIds in IAM Identity Center, see the <a href="/singlesignon/latest/IdentityStoreAPIReference/welcome.html">IAM
            Identity Center Identity Store API Reference</a>.</para>
            </para>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.SSOADMN.NewSSOADMNApplicationAssignmentCmdlet.PrincipalType">
            <summary>
            <para>
            <para>The entity type for which the assignment will be created.</para>
            </para>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.SSOADMN.NewSSOADMNApplicationAssignmentCmdlet.Select">
            <summary>
            Use the -Select parameter to control the cmdlet output. The cmdlet doesn't have a return value by default.
            Specifying -Select '*' will result in the cmdlet returning the whole service response (Amazon.SSOAdmin.Model.CreateApplicationAssignmentResponse).
            Specifying -Select '^ParameterName' will result in the cmdlet returning the selected cmdlet parameter value.
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.SSOADMN.NewSSOADMNApplicationAssignmentCmdlet.Force">
            <summary>
            This parameter overrides confirmation prompts to force
            the cmdlet to continue its operation. This parameter should always
            be used with caution.
            </summary>
        </member>
        <member name="T:Amazon.PowerShell.Cmdlets.SSOADMN.NewSSOADMNInstanceCmdlet">
            <summary>
            Creates an instance of IAM Identity Center for a standalone Amazon Web Services account
            that is not managed by Organizations or a member Amazon Web Services account in an
            organization. You can create only one instance per account and across all Amazon Web
            Services Regions.
             
              
            <para>
            The CreateInstance request is rejected if the following apply:
            </para><ul><li><para>
            The instance is created within the organization management account.
            </para></li><li><para>
            An instance already exists in the same account.
            </para></li></ul>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.SSOADMN.NewSSOADMNInstanceCmdlet.Name">
            <summary>
            <para>
            <para>The name of the instance of IAM Identity Center.</para>
            </para>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.SSOADMN.NewSSOADMNInstanceCmdlet.Tag">
            <summary>
            <para>
            <para>Specifies tags to be attached to the instance of IAM Identity Center.</para>
            </para>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.SSOADMN.NewSSOADMNInstanceCmdlet.ClientToken">
            <summary>
            <para>
            <para>Specifies a unique, case-sensitive ID that you provide to ensure the idempotency of
            the request. This lets you safely retry the request without accidentally performing
            the same operation a second time. Passing the same value to a later call to an operation
            requires that you also pass the same value for all other parameters. We recommend
            that you use a <a href="https://wikipedia.org/wiki/Universally_unique_identifier">UUID
            type of value</a>.</para><para>If you don't provide this value, then Amazon Web Services generates a random one for
            you.</para><para>If you retry the operation with the same <code>ClientToken</code>, but with different
            parameters, the retry fails with an <code>IdempotentParameterMismatch</code> error.</para>
            </para>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.SSOADMN.NewSSOADMNInstanceCmdlet.Select">
            <summary>
            Use the -Select parameter to control the cmdlet output. The default value is 'InstanceArn'.
            Specifying -Select '*' will result in the cmdlet returning the whole service response (Amazon.SSOAdmin.Model.CreateInstanceResponse).
            Specifying the name of a property of type Amazon.SSOAdmin.Model.CreateInstanceResponse will result in that property being returned.
            Specifying -Select '^ParameterName' will result in the cmdlet returning the selected cmdlet parameter value.
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.SSOADMN.NewSSOADMNInstanceCmdlet.PassThru">
            <summary>
            Changes the cmdlet behavior to return the value passed to the Name parameter.
            The -PassThru parameter is deprecated, use -Select '^Name' instead. This parameter will be removed in a future version.
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.SSOADMN.NewSSOADMNInstanceCmdlet.Force">
            <summary>
            This parameter overrides confirmation prompts to force
            the cmdlet to continue its operation. This parameter should always
            be used with caution.
            </summary>
        </member>
        <member name="T:Amazon.PowerShell.Cmdlets.SSOADMN.NewSSOADMNInstanceAccessControlAttributeConfigurationCmdlet">
            <summary>
            Enables the attributes-based access control (ABAC) feature for the specified IAM Identity
            Center instance. You can also specify new attributes to add to your ABAC configuration
            during the enabling process. For more information about ABAC, see <a href="/singlesignon/latest/userguide/abac.html">Attribute-Based
            Access Control</a> in the <i>IAM Identity Center User Guide</i>.
             
             <note><para>
            After a successful response, call <code>DescribeInstanceAccessControlAttributeConfiguration</code>
            to validate that <code>InstanceAccessControlAttributeConfiguration</code> was created.
            </para></note>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.SSOADMN.NewSSOADMNInstanceAccessControlAttributeConfigurationCmdlet.InstanceAccessControlAttributeConfiguration_AccessControlAttribute">
            <summary>
            <para>
            <para>Lists the attributes that are configured for ABAC in the specified IAM Identity Center
            instance.</para>
            </para>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.SSOADMN.NewSSOADMNInstanceAccessControlAttributeConfigurationCmdlet.InstanceArn">
            <summary>
            <para>
            <para>The ARN of the IAM Identity Center instance under which the operation will be executed.</para>
            </para>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.SSOADMN.NewSSOADMNInstanceAccessControlAttributeConfigurationCmdlet.Select">
            <summary>
            Use the -Select parameter to control the cmdlet output. The cmdlet doesn't have a return value by default.
            Specifying -Select '*' will result in the cmdlet returning the whole service response (Amazon.SSOAdmin.Model.CreateInstanceAccessControlAttributeConfigurationResponse).
            Specifying -Select '^ParameterName' will result in the cmdlet returning the selected cmdlet parameter value.
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.SSOADMN.NewSSOADMNInstanceAccessControlAttributeConfigurationCmdlet.PassThru">
            <summary>
            Changes the cmdlet behavior to return the value passed to the InstanceArn parameter.
            The -PassThru parameter is deprecated, use -Select '^InstanceArn' instead. This parameter will be removed in a future version.
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.SSOADMN.NewSSOADMNInstanceAccessControlAttributeConfigurationCmdlet.Force">
            <summary>
            This parameter overrides confirmation prompts to force
            the cmdlet to continue its operation. This parameter should always
            be used with caution.
            </summary>
        </member>
        <member name="T:Amazon.PowerShell.Cmdlets.SSOADMN.NewSSOADMNPermissionSetCmdlet">
            <summary>
            Creates a permission set within a specified IAM Identity Center instance.
             
             <note><para>
            To grant users and groups access to Amazon Web Services account resources, use <code><a>CreateAccountAssignment</a></code>.
            </para></note>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.SSOADMN.NewSSOADMNPermissionSetCmdlet.Description">
            <summary>
            <para>
            <para>The description of the <a>PermissionSet</a>.</para>
            </para>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.SSOADMN.NewSSOADMNPermissionSetCmdlet.InstanceArn">
            <summary>
            <para>
            <para>The ARN of the IAM Identity Center instance under which the operation will be executed.
            For more information about ARNs, see <a href="/general/latest/gr/aws-arns-and-namespaces.html">Amazon
            Resource Names (ARNs) and Amazon Web Services Service Namespaces</a> in the <i>Amazon
            Web Services General Reference</i>.</para>
            </para>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.SSOADMN.NewSSOADMNPermissionSetCmdlet.Name">
            <summary>
            <para>
            <para>The name of the <a>PermissionSet</a>.</para>
            </para>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.SSOADMN.NewSSOADMNPermissionSetCmdlet.RelayState">
            <summary>
            <para>
            <para>Used to redirect users within the application during the federation authentication
            process.</para>
            </para>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.SSOADMN.NewSSOADMNPermissionSetCmdlet.SessionDuration">
            <summary>
            <para>
            <para>The length of time that the application user sessions are valid in the ISO-8601 standard.</para>
            </para>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.SSOADMN.NewSSOADMNPermissionSetCmdlet.Tag">
            <summary>
            <para>
            <para>The tags to attach to the new <a>PermissionSet</a>.</para>
            </para>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.SSOADMN.NewSSOADMNPermissionSetCmdlet.Select">
            <summary>
            Use the -Select parameter to control the cmdlet output. The default value is 'PermissionSet'.
            Specifying -Select '*' will result in the cmdlet returning the whole service response (Amazon.SSOAdmin.Model.CreatePermissionSetResponse).
            Specifying the name of a property of type Amazon.SSOAdmin.Model.CreatePermissionSetResponse will result in that property being returned.
            Specifying -Select '^ParameterName' will result in the cmdlet returning the selected cmdlet parameter value.
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.SSOADMN.NewSSOADMNPermissionSetCmdlet.PassThru">
            <summary>
            Changes the cmdlet behavior to return the value passed to the Name parameter.
            The -PassThru parameter is deprecated, use -Select '^Name' instead. This parameter will be removed in a future version.
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.SSOADMN.NewSSOADMNPermissionSetCmdlet.Force">
            <summary>
            This parameter overrides confirmation prompts to force
            the cmdlet to continue its operation. This parameter should always
            be used with caution.
            </summary>
        </member>
        <member name="T:Amazon.PowerShell.Cmdlets.SSOADMN.NewSSOADMNTrustedTokenIssuerCmdlet">
            <summary>
            Creates a connection to a trusted token issuer in an instance of IAM Identity Center.
            A trusted token issuer enables trusted identity propagation to be used with applications
            that authenticate outside of Amazon Web Services.
             
              
            <para>
            This trusted token issuer describes an external identity provider (IdP) that can generate
            claims or assertions in the form of access tokens for a user. Applications enabled
            for IAM Identity Center can use these tokens for authentication.
            </para>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.SSOADMN.NewSSOADMNTrustedTokenIssuerCmdlet.OidcJwtConfiguration_ClaimAttributePath">
            <summary>
            <para>
            <para>The path of the source attribute in the JWT from the trusted token issuer. The attribute
            mapped by this JMESPath expression is compared against the attribute mapped by <code>IdentityStoreAttributePath</code>
            when a trusted token issuer token is exchanged for an IAM Identity Center token.</para>
            </para>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.SSOADMN.NewSSOADMNTrustedTokenIssuerCmdlet.OidcJwtConfiguration_IdentityStoreAttributePath">
            <summary>
            <para>
            <para>The path of the destination attribute in a JWT from IAM Identity Center. The attribute
            mapped by this JMESPath expression is compared against the attribute mapped by <code>ClaimAttributePath</code>
            when a trusted token issuer token is exchanged for an IAM Identity Center token. </para>
            </para>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.SSOADMN.NewSSOADMNTrustedTokenIssuerCmdlet.InstanceArn">
            <summary>
            <para>
            <para>Specifies the ARN of the instance of IAM Identity Center to contain the new trusted
            token issuer configuration.</para>
            </para>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.SSOADMN.NewSSOADMNTrustedTokenIssuerCmdlet.OidcJwtConfiguration_IssuerUrl">
            <summary>
            <para>
            <para>The URL that IAM Identity Center uses for OpenID Discovery. OpenID Discovery is used
            to obtain the information required to verify the tokens that the trusted token issuer
            generates.</para>
            </para>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.SSOADMN.NewSSOADMNTrustedTokenIssuerCmdlet.OidcJwtConfiguration_JwksRetrievalOption">
            <summary>
            <para>
            <para>The method that the trusted token issuer can use to retrieve the JSON Web Key Set
            used to verify a JWT.</para>
            </para>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.SSOADMN.NewSSOADMNTrustedTokenIssuerCmdlet.Name">
            <summary>
            <para>
            <para>Specifies the name of the new trusted token issuer configuration.</para>
            </para>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.SSOADMN.NewSSOADMNTrustedTokenIssuerCmdlet.Tag">
            <summary>
            <para>
            <para>Specifies tags to be attached to the new trusted token issuer configuration.</para>
            </para>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.SSOADMN.NewSSOADMNTrustedTokenIssuerCmdlet.TrustedTokenIssuerType">
            <summary>
            <para>
            <para>Specifies the type of the new trusted token issuer.</para>
            </para>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.SSOADMN.NewSSOADMNTrustedTokenIssuerCmdlet.ClientToken">
            <summary>
            <para>
            <para>Specifies a unique, case-sensitive ID that you provide to ensure the idempotency of
            the request. This lets you safely retry the request without accidentally performing
            the same operation a second time. Passing the same value to a later call to an operation
            requires that you also pass the same value for all other parameters. We recommend
            that you use a <a href="https://wikipedia.org/wiki/Universally_unique_identifier">UUID
            type of value.</a>.</para><para>If you don't provide this value, then Amazon Web Services generates a random one for
            you.</para><para>If you retry the operation with the same <code>ClientToken</code>, but with different
            parameters, the retry fails with an <code>IdempotentParameterMismatch</code> error.</para>
            </para>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.SSOADMN.NewSSOADMNTrustedTokenIssuerCmdlet.Select">
            <summary>
            Use the -Select parameter to control the cmdlet output. The default value is '*'.
            Specifying -Select '*' will result in the cmdlet returning the whole service response (Amazon.SSOAdmin.Model.CreateTrustedTokenIssuerResponse).
            Specifying the name of a property of type Amazon.SSOAdmin.Model.CreateTrustedTokenIssuerResponse will result in that property being returned.
            Specifying -Select '^ParameterName' will result in the cmdlet returning the selected cmdlet parameter value.
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.SSOADMN.NewSSOADMNTrustedTokenIssuerCmdlet.PassThru">
            <summary>
            Changes the cmdlet behavior to return the value passed to the InstanceArn parameter.
            The -PassThru parameter is deprecated, use -Select '^InstanceArn' instead. This parameter will be removed in a future version.
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.SSOADMN.NewSSOADMNTrustedTokenIssuerCmdlet.Force">
            <summary>
            This parameter overrides confirmation prompts to force
            the cmdlet to continue its operation. This parameter should always
            be used with caution.
            </summary>
        </member>
        <member name="T:Amazon.PowerShell.Cmdlets.SSOADMN.RemoveSSOADMNAccountAssignmentCmdlet">
            <summary>
            Deletes a principal's access from a specified Amazon Web Services account using a
            specified permission set.
             
             <note><para>
            After a successful response, call <code>DescribeAccountAssignmentDeletionStatus</code>
            to describe the status of an assignment deletion request.
            </para></note>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.SSOADMN.RemoveSSOADMNAccountAssignmentCmdlet.InstanceArn">
            <summary>
            <para>
            <para>The ARN of the IAM Identity Center instance under which the operation will be executed.
            For more information about ARNs, see <a href="/general/latest/gr/aws-arns-and-namespaces.html">Amazon
            Resource Names (ARNs) and Amazon Web Services Service Namespaces</a> in the <i>Amazon
            Web Services General Reference</i>.</para>
            </para>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.SSOADMN.RemoveSSOADMNAccountAssignmentCmdlet.PermissionSetArn">
            <summary>
            <para>
            <para>The ARN of the permission set that will be used to remove access.</para>
            </para>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.SSOADMN.RemoveSSOADMNAccountAssignmentCmdlet.PrincipalId">
            <summary>
            <para>
            <para>An identifier for an object in IAM Identity Center, such as a user or group. PrincipalIds
            are GUIDs (For example, f81d4fae-7dec-11d0-a765-00a0c91e6bf6). For more information
            about PrincipalIds in IAM Identity Center, see the <a href="/singlesignon/latest/IdentityStoreAPIReference/welcome.html">IAM
            Identity Center Identity Store API Reference</a>.</para>
            </para>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.SSOADMN.RemoveSSOADMNAccountAssignmentCmdlet.PrincipalType">
            <summary>
            <para>
            <para>The entity type for which the assignment will be deleted.</para>
            </para>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.SSOADMN.RemoveSSOADMNAccountAssignmentCmdlet.TargetId">
            <summary>
            <para>
            <para>TargetID is an Amazon Web Services account identifier, (For example, 123456789012).</para>
            </para>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.SSOADMN.RemoveSSOADMNAccountAssignmentCmdlet.TargetType">
            <summary>
            <para>
            <para>The entity type for which the assignment will be deleted.</para>
            </para>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.SSOADMN.RemoveSSOADMNAccountAssignmentCmdlet.Select">
            <summary>
            Use the -Select parameter to control the cmdlet output. The default value is 'AccountAssignmentDeletionStatus'.
            Specifying -Select '*' will result in the cmdlet returning the whole service response (Amazon.SSOAdmin.Model.DeleteAccountAssignmentResponse).
            Specifying the name of a property of type Amazon.SSOAdmin.Model.DeleteAccountAssignmentResponse will result in that property being returned.
            Specifying -Select '^ParameterName' will result in the cmdlet returning the selected cmdlet parameter value.
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.SSOADMN.RemoveSSOADMNAccountAssignmentCmdlet.Force">
            <summary>
            This parameter overrides confirmation prompts to force
            the cmdlet to continue its operation. This parameter should always
            be used with caution.
            </summary>
        </member>
        <member name="T:Amazon.PowerShell.Cmdlets.SSOADMN.RemoveSSOADMNApplicationCmdlet">
            <summary>
            Deletes the association with the application. The connected service resource still
            exists.
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.SSOADMN.RemoveSSOADMNApplicationCmdlet.ApplicationArn">
            <summary>
            <para>
            <para>Specifies the ARN of the application. For more information about ARNs, see <a href="/general/latest/gr/aws-arns-and-namespaces.html">Amazon
            Resource Names (ARNs) and Amazon Web Services Service Namespaces</a> in the <i>Amazon
            Web Services General Reference</i>. </para>
            </para>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.SSOADMN.RemoveSSOADMNApplicationCmdlet.Select">
            <summary>
            Use the -Select parameter to control the cmdlet output. The cmdlet doesn't have a return value by default.
            Specifying -Select '*' will result in the cmdlet returning the whole service response (Amazon.SSOAdmin.Model.DeleteApplicationResponse).
            Specifying -Select '^ParameterName' will result in the cmdlet returning the selected cmdlet parameter value.
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.SSOADMN.RemoveSSOADMNApplicationCmdlet.PassThru">
            <summary>
            Changes the cmdlet behavior to return the value passed to the ApplicationArn parameter.
            The -PassThru parameter is deprecated, use -Select '^ApplicationArn' instead. This parameter will be removed in a future version.
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.SSOADMN.RemoveSSOADMNApplicationCmdlet.Force">
            <summary>
            This parameter overrides confirmation prompts to force
            the cmdlet to continue its operation. This parameter should always
            be used with caution.
            </summary>
        </member>
        <member name="T:Amazon.PowerShell.Cmdlets.SSOADMN.RemoveSSOADMNApplicationAccessScopeCmdlet">
            <summary>
            Deletes an IAM Identity Center access scope from an application.
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.SSOADMN.RemoveSSOADMNApplicationAccessScopeCmdlet.ApplicationArn">
            <summary>
            <para>
            <para>Specifies the ARN of the application with the access scope to delete.</para>
            </para>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.SSOADMN.RemoveSSOADMNApplicationAccessScopeCmdlet.Scope">
            <summary>
            <para>
            <para>Specifies the name of the access scope to remove from the application.</para>
            </para>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.SSOADMN.RemoveSSOADMNApplicationAccessScopeCmdlet.Select">
            <summary>
            Use the -Select parameter to control the cmdlet output. The cmdlet doesn't have a return value by default.
            Specifying -Select '*' will result in the cmdlet returning the whole service response (Amazon.SSOAdmin.Model.DeleteApplicationAccessScopeResponse).
            Specifying -Select '^ParameterName' will result in the cmdlet returning the selected cmdlet parameter value.
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.SSOADMN.RemoveSSOADMNApplicationAccessScopeCmdlet.PassThru">
            <summary>
            Changes the cmdlet behavior to return the value passed to the ApplicationArn parameter.
            The -PassThru parameter is deprecated, use -Select '^ApplicationArn' instead. This parameter will be removed in a future version.
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.SSOADMN.RemoveSSOADMNApplicationAccessScopeCmdlet.Force">
            <summary>
            This parameter overrides confirmation prompts to force
            the cmdlet to continue its operation. This parameter should always
            be used with caution.
            </summary>
        </member>
        <member name="T:Amazon.PowerShell.Cmdlets.SSOADMN.RemoveSSOADMNApplicationAssignmentCmdlet">
            <summary>
            Revoke application access to an application by deleting application assignments for
            a user or group.
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.SSOADMN.RemoveSSOADMNApplicationAssignmentCmdlet.ApplicationArn">
            <summary>
            <para>
            <para>Specifies the ARN of the application.</para>
            </para>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.SSOADMN.RemoveSSOADMNApplicationAssignmentCmdlet.PrincipalId">
            <summary>
            <para>
            <para>An identifier for an object in IAM Identity Center, such as a user or group. PrincipalIds
            are GUIDs (For example, f81d4fae-7dec-11d0-a765-00a0c91e6bf6). For more information
            about PrincipalIds in IAM Identity Center, see the <a href="/singlesignon/latest/IdentityStoreAPIReference/welcome.html">IAM
            Identity Center Identity Store API Reference</a>.</para>
            </para>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.SSOADMN.RemoveSSOADMNApplicationAssignmentCmdlet.PrincipalType">
            <summary>
            <para>
            <para>The entity type for which the assignment will be deleted.</para>
            </para>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.SSOADMN.RemoveSSOADMNApplicationAssignmentCmdlet.Select">
            <summary>
            Use the -Select parameter to control the cmdlet output. The cmdlet doesn't have a return value by default.
            Specifying -Select '*' will result in the cmdlet returning the whole service response (Amazon.SSOAdmin.Model.DeleteApplicationAssignmentResponse).
            Specifying -Select '^ParameterName' will result in the cmdlet returning the selected cmdlet parameter value.
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.SSOADMN.RemoveSSOADMNApplicationAssignmentCmdlet.Force">
            <summary>
            This parameter overrides confirmation prompts to force
            the cmdlet to continue its operation. This parameter should always
            be used with caution.
            </summary>
        </member>
        <member name="T:Amazon.PowerShell.Cmdlets.SSOADMN.RemoveSSOADMNApplicationAuthenticationMethodCmdlet">
            <summary>
            Deletes an authentication method from an application.
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.SSOADMN.RemoveSSOADMNApplicationAuthenticationMethodCmdlet.ApplicationArn">
            <summary>
            <para>
            <para>Specifies the ARN of the application with the authentication method to delete.</para>
            </para>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.SSOADMN.RemoveSSOADMNApplicationAuthenticationMethodCmdlet.AuthenticationMethodType">
            <summary>
            <para>
            <para>Specifies the authentication method type to delete from the application.</para>
            </para>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.SSOADMN.RemoveSSOADMNApplicationAuthenticationMethodCmdlet.Select">
            <summary>
            Use the -Select parameter to control the cmdlet output. The cmdlet doesn't have a return value by default.
            Specifying -Select '*' will result in the cmdlet returning the whole service response (Amazon.SSOAdmin.Model.DeleteApplicationAuthenticationMethodResponse).
            Specifying -Select '^ParameterName' will result in the cmdlet returning the selected cmdlet parameter value.
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.SSOADMN.RemoveSSOADMNApplicationAuthenticationMethodCmdlet.PassThru">
            <summary>
            Changes the cmdlet behavior to return the value passed to the ApplicationArn parameter.
            The -PassThru parameter is deprecated, use -Select '^ApplicationArn' instead. This parameter will be removed in a future version.
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.SSOADMN.RemoveSSOADMNApplicationAuthenticationMethodCmdlet.Force">
            <summary>
            This parameter overrides confirmation prompts to force
            the cmdlet to continue its operation. This parameter should always
            be used with caution.
            </summary>
        </member>
        <member name="T:Amazon.PowerShell.Cmdlets.SSOADMN.RemoveSSOADMNApplicationGrantCmdlet">
            <summary>
            Deletes a grant from an application.
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.SSOADMN.RemoveSSOADMNApplicationGrantCmdlet.ApplicationArn">
            <summary>
            <para>
            <para>Specifies the ARN of the application with the grant to delete.</para>
            </para>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.SSOADMN.RemoveSSOADMNApplicationGrantCmdlet.GrantType">
            <summary>
            <para>
            <para>Specifies the type of grant to delete from the application.</para>
            </para>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.SSOADMN.RemoveSSOADMNApplicationGrantCmdlet.Select">
            <summary>
            Use the -Select parameter to control the cmdlet output. The cmdlet doesn't have a return value by default.
            Specifying -Select '*' will result in the cmdlet returning the whole service response (Amazon.SSOAdmin.Model.DeleteApplicationGrantResponse).
            Specifying -Select '^ParameterName' will result in the cmdlet returning the selected cmdlet parameter value.
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.SSOADMN.RemoveSSOADMNApplicationGrantCmdlet.PassThru">
            <summary>
            Changes the cmdlet behavior to return the value passed to the ApplicationArn parameter.
            The -PassThru parameter is deprecated, use -Select '^ApplicationArn' instead. This parameter will be removed in a future version.
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.SSOADMN.RemoveSSOADMNApplicationGrantCmdlet.Force">
            <summary>
            This parameter overrides confirmation prompts to force
            the cmdlet to continue its operation. This parameter should always
            be used with caution.
            </summary>
        </member>
        <member name="T:Amazon.PowerShell.Cmdlets.SSOADMN.RemoveSSOADMNInlinePolicyFromPermissionSetCmdlet">
            <summary>
            Deletes the inline policy from a specified permission set.
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.SSOADMN.RemoveSSOADMNInlinePolicyFromPermissionSetCmdlet.InstanceArn">
            <summary>
            <para>
            <para>The ARN of the IAM Identity Center instance under which the operation will be executed.
            For more information about ARNs, see <a href="/general/latest/gr/aws-arns-and-namespaces.html">Amazon
            Resource Names (ARNs) and Amazon Web Services Service Namespaces</a> in the <i>Amazon
            Web Services General Reference</i>.</para>
            </para>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.SSOADMN.RemoveSSOADMNInlinePolicyFromPermissionSetCmdlet.PermissionSetArn">
            <summary>
            <para>
            <para>The ARN of the permission set that will be used to remove access.</para>
            </para>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.SSOADMN.RemoveSSOADMNInlinePolicyFromPermissionSetCmdlet.Select">
            <summary>
            Use the -Select parameter to control the cmdlet output. The cmdlet doesn't have a return value by default.
            Specifying -Select '*' will result in the cmdlet returning the whole service response (Amazon.SSOAdmin.Model.DeleteInlinePolicyFromPermissionSetResponse).
            Specifying -Select '^ParameterName' will result in the cmdlet returning the selected cmdlet parameter value.
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.SSOADMN.RemoveSSOADMNInlinePolicyFromPermissionSetCmdlet.PassThru">
            <summary>
            Changes the cmdlet behavior to return the value passed to the PermissionSetArn parameter.
            The -PassThru parameter is deprecated, use -Select '^PermissionSetArn' instead. This parameter will be removed in a future version.
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.SSOADMN.RemoveSSOADMNInlinePolicyFromPermissionSetCmdlet.Force">
            <summary>
            This parameter overrides confirmation prompts to force
            the cmdlet to continue its operation. This parameter should always
            be used with caution.
            </summary>
        </member>
        <member name="T:Amazon.PowerShell.Cmdlets.SSOADMN.RemoveSSOADMNInstanceCmdlet">
            <summary>
            Deletes the instance of IAM Identity Center. Only the account that owns the instance
            can call this API. Neither the delegated administrator nor member account can delete
            the organization instance, but those roles can delete their own instance.
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.SSOADMN.RemoveSSOADMNInstanceCmdlet.InstanceArn">
            <summary>
            <para>
            <para>The ARN of the instance of IAM Identity Center under which the operation will run.</para>
            </para>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.SSOADMN.RemoveSSOADMNInstanceCmdlet.Select">
            <summary>
            Use the -Select parameter to control the cmdlet output. The cmdlet doesn't have a return value by default.
            Specifying -Select '*' will result in the cmdlet returning the whole service response (Amazon.SSOAdmin.Model.DeleteInstanceResponse).
            Specifying -Select '^ParameterName' will result in the cmdlet returning the selected cmdlet parameter value.
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.SSOADMN.RemoveSSOADMNInstanceCmdlet.PassThru">
            <summary>
            Changes the cmdlet behavior to return the value passed to the InstanceArn parameter.
            The -PassThru parameter is deprecated, use -Select '^InstanceArn' instead. This parameter will be removed in a future version.
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.SSOADMN.RemoveSSOADMNInstanceCmdlet.Force">
            <summary>
            This parameter overrides confirmation prompts to force
            the cmdlet to continue its operation. This parameter should always
            be used with caution.
            </summary>
        </member>
        <member name="T:Amazon.PowerShell.Cmdlets.SSOADMN.RemoveSSOADMNInstanceAccessControlAttributeConfigurationCmdlet">
            <summary>
            Disables the attributes-based access control (ABAC) feature for the specified IAM
            Identity Center instance and deletes all of the attribute mappings that have been
            configured. Once deleted, any attributes that are received from an identity source
            and any custom attributes you have previously configured will not be passed. For more
            information about ABAC, see <a href="/singlesignon/latest/userguide/abac.html">Attribute-Based
            Access Control</a> in the <i>IAM Identity Center User Guide</i>.
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.SSOADMN.RemoveSSOADMNInstanceAccessControlAttributeConfigurationCmdlet.InstanceArn">
            <summary>
            <para>
            <para>The ARN of the IAM Identity Center instance under which the operation will be executed.</para>
            </para>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.SSOADMN.RemoveSSOADMNInstanceAccessControlAttributeConfigurationCmdlet.Select">
            <summary>
            Use the -Select parameter to control the cmdlet output. The cmdlet doesn't have a return value by default.
            Specifying -Select '*' will result in the cmdlet returning the whole service response (Amazon.SSOAdmin.Model.DeleteInstanceAccessControlAttributeConfigurationResponse).
            Specifying -Select '^ParameterName' will result in the cmdlet returning the selected cmdlet parameter value.
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.SSOADMN.RemoveSSOADMNInstanceAccessControlAttributeConfigurationCmdlet.PassThru">
            <summary>
            Changes the cmdlet behavior to return the value passed to the InstanceArn parameter.
            The -PassThru parameter is deprecated, use -Select '^InstanceArn' instead. This parameter will be removed in a future version.
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.SSOADMN.RemoveSSOADMNInstanceAccessControlAttributeConfigurationCmdlet.Force">
            <summary>
            This parameter overrides confirmation prompts to force
            the cmdlet to continue its operation. This parameter should always
            be used with caution.
            </summary>
        </member>
        <member name="T:Amazon.PowerShell.Cmdlets.SSOADMN.RemoveSSOADMNPermissionsBoundaryFromPermissionSetCmdlet">
            <summary>
            Deletes the permissions boundary from a specified <a>PermissionSet</a>.
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.SSOADMN.RemoveSSOADMNPermissionsBoundaryFromPermissionSetCmdlet.InstanceArn">
            <summary>
            <para>
            <para>The ARN of the IAM Identity Center instance under which the operation will be executed.
            </para>
            </para>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.SSOADMN.RemoveSSOADMNPermissionsBoundaryFromPermissionSetCmdlet.PermissionSetArn">
            <summary>
            <para>
            <para>The ARN of the <code>PermissionSet</code>.</para>
            </para>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.SSOADMN.RemoveSSOADMNPermissionsBoundaryFromPermissionSetCmdlet.Select">
            <summary>
            Use the -Select parameter to control the cmdlet output. The cmdlet doesn't have a return value by default.
            Specifying -Select '*' will result in the cmdlet returning the whole service response (Amazon.SSOAdmin.Model.DeletePermissionsBoundaryFromPermissionSetResponse).
            Specifying -Select '^ParameterName' will result in the cmdlet returning the selected cmdlet parameter value.
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.SSOADMN.RemoveSSOADMNPermissionsBoundaryFromPermissionSetCmdlet.PassThru">
            <summary>
            Changes the cmdlet behavior to return the value passed to the PermissionSetArn parameter.
            The -PassThru parameter is deprecated, use -Select '^PermissionSetArn' instead. This parameter will be removed in a future version.
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.SSOADMN.RemoveSSOADMNPermissionsBoundaryFromPermissionSetCmdlet.Force">
            <summary>
            This parameter overrides confirmation prompts to force
            the cmdlet to continue its operation. This parameter should always
            be used with caution.
            </summary>
        </member>
        <member name="T:Amazon.PowerShell.Cmdlets.SSOADMN.RemoveSSOADMNPermissionSetCmdlet">
            <summary>
            Deletes the specified permission set.
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.SSOADMN.RemoveSSOADMNPermissionSetCmdlet.InstanceArn">
            <summary>
            <para>
            <para>The ARN of the IAM Identity Center instance under which the operation will be executed.
            For more information about ARNs, see <a href="/general/latest/gr/aws-arns-and-namespaces.html">Amazon
            Resource Names (ARNs) and Amazon Web Services Service Namespaces</a> in the <i>Amazon
            Web Services General Reference</i>.</para>
            </para>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.SSOADMN.RemoveSSOADMNPermissionSetCmdlet.PermissionSetArn">
            <summary>
            <para>
            <para>The ARN of the permission set that should be deleted.</para>
            </para>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.SSOADMN.RemoveSSOADMNPermissionSetCmdlet.Select">
            <summary>
            Use the -Select parameter to control the cmdlet output. The cmdlet doesn't have a return value by default.
            Specifying -Select '*' will result in the cmdlet returning the whole service response (Amazon.SSOAdmin.Model.DeletePermissionSetResponse).
            Specifying -Select '^ParameterName' will result in the cmdlet returning the selected cmdlet parameter value.
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.SSOADMN.RemoveSSOADMNPermissionSetCmdlet.PassThru">
            <summary>
            Changes the cmdlet behavior to return the value passed to the PermissionSetArn parameter.
            The -PassThru parameter is deprecated, use -Select '^PermissionSetArn' instead. This parameter will be removed in a future version.
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.SSOADMN.RemoveSSOADMNPermissionSetCmdlet.Force">
            <summary>
            This parameter overrides confirmation prompts to force
            the cmdlet to continue its operation. This parameter should always
            be used with caution.
            </summary>
        </member>
        <member name="T:Amazon.PowerShell.Cmdlets.SSOADMN.RemoveSSOADMNResourceTagCmdlet">
            <summary>
            Disassociates a set of tags from a specified resource.
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.SSOADMN.RemoveSSOADMNResourceTagCmdlet.InstanceArn">
            <summary>
            <para>
            <para>The ARN of the IAM Identity Center instance under which the operation will be executed.
            For more information about ARNs, see <a href="/general/latest/gr/aws-arns-and-namespaces.html">Amazon
            Resource Names (ARNs) and Amazon Web Services Service Namespaces</a> in the <i>Amazon
            Web Services General Reference</i>.</para>
            </para>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.SSOADMN.RemoveSSOADMNResourceTagCmdlet.ResourceArn">
            <summary>
            <para>
            <para>The ARN of the resource with the tags to be listed.</para>
            </para>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.SSOADMN.RemoveSSOADMNResourceTagCmdlet.TagKey">
            <summary>
            <para>
            <para>The keys of tags that are attached to the resource.</para>
            </para>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.SSOADMN.RemoveSSOADMNResourceTagCmdlet.Select">
            <summary>
            Use the -Select parameter to control the cmdlet output. The cmdlet doesn't have a return value by default.
            Specifying -Select '*' will result in the cmdlet returning the whole service response (Amazon.SSOAdmin.Model.UntagResourceResponse).
            Specifying -Select '^ParameterName' will result in the cmdlet returning the selected cmdlet parameter value.
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.SSOADMN.RemoveSSOADMNResourceTagCmdlet.PassThru">
            <summary>
            Changes the cmdlet behavior to return the value passed to the ResourceArn parameter.
            The -PassThru parameter is deprecated, use -Select '^ResourceArn' instead. This parameter will be removed in a future version.
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.SSOADMN.RemoveSSOADMNResourceTagCmdlet.Force">
            <summary>
            This parameter overrides confirmation prompts to force
            the cmdlet to continue its operation. This parameter should always
            be used with caution.
            </summary>
        </member>
        <member name="T:Amazon.PowerShell.Cmdlets.SSOADMN.RemoveSSOADMNTrustedTokenIssuerCmdlet">
            <summary>
            Deletes a trusted token issuer configuration from an instance of IAM Identity Center.
             
             <note><para>
            Deleting this trusted token issuer configuration will cause users to lose access to
            any applications that are configured to use the trusted token issuer.
            </para></note>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.SSOADMN.RemoveSSOADMNTrustedTokenIssuerCmdlet.TrustedTokenIssuerArn">
            <summary>
            <para>
            <para>Specifies the ARN of the trusted token issuer configuration to delete.</para>
            </para>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.SSOADMN.RemoveSSOADMNTrustedTokenIssuerCmdlet.Select">
            <summary>
            Use the -Select parameter to control the cmdlet output. The cmdlet doesn't have a return value by default.
            Specifying -Select '*' will result in the cmdlet returning the whole service response (Amazon.SSOAdmin.Model.DeleteTrustedTokenIssuerResponse).
            Specifying -Select '^ParameterName' will result in the cmdlet returning the selected cmdlet parameter value.
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.SSOADMN.RemoveSSOADMNTrustedTokenIssuerCmdlet.PassThru">
            <summary>
            Changes the cmdlet behavior to return the value passed to the TrustedTokenIssuerArn parameter.
            The -PassThru parameter is deprecated, use -Select '^TrustedTokenIssuerArn' instead. This parameter will be removed in a future version.
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.SSOADMN.RemoveSSOADMNTrustedTokenIssuerCmdlet.Force">
            <summary>
            This parameter overrides confirmation prompts to force
            the cmdlet to continue its operation. This parameter should always
            be used with caution.
            </summary>
        </member>
        <member name="T:Amazon.PowerShell.Cmdlets.SSOADMN.UpdateSSOADMNApplicationCmdlet">
            <summary>
            Updates application properties.
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.SSOADMN.UpdateSSOADMNApplicationCmdlet.ApplicationArn">
            <summary>
            <para>
            <para>Specifies the ARN of the application. For more information about ARNs, see <a href="/general/latest/gr/aws-arns-and-namespaces.html">Amazon
            Resource Names (ARNs) and Amazon Web Services Service Namespaces</a> in the <i>Amazon
            Web Services General Reference</i>.</para>
            </para>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.SSOADMN.UpdateSSOADMNApplicationCmdlet.SignInOptions_ApplicationUrl">
            <summary>
            <para>
            <para>The URL that accepts authentication requests for an application. This is a required
            parameter if the <code>Origin</code> parameter is <code>APPLICATION</code>.</para>
            </para>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.SSOADMN.UpdateSSOADMNApplicationCmdlet.Description">
            <summary>
            <para>
            <para>The description of the .</para>
            </para>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.SSOADMN.UpdateSSOADMNApplicationCmdlet.Name">
            <summary>
            <para>
            <para>Specifies the updated name for the application.</para>
            </para>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.SSOADMN.UpdateSSOADMNApplicationCmdlet.SignInOptions_Origin">
            <summary>
            <para>
            <para>This determines how IAM Identity Center navigates the user to the target application.
            It can be one of the following values:</para><ul><li><para><code>APPLICATION</code>: IAM Identity Center redirects the customer to the configured
            <code>ApplicationUrl</code>.</para></li><li><para><code>IDENTITY_CENTER</code>: IAM Identity Center uses SAML identity-provider initiated
            authentication to sign the customer directly into a SAML-based application.</para></li></ul>
            </para>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.SSOADMN.UpdateSSOADMNApplicationCmdlet.Status">
            <summary>
            <para>
            <para>Specifies whether the application is enabled or disabled.</para>
            </para>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.SSOADMN.UpdateSSOADMNApplicationCmdlet.Select">
            <summary>
            Use the -Select parameter to control the cmdlet output. The cmdlet doesn't have a return value by default.
            Specifying -Select '*' will result in the cmdlet returning the whole service response (Amazon.SSOAdmin.Model.UpdateApplicationResponse).
            Specifying -Select '^ParameterName' will result in the cmdlet returning the selected cmdlet parameter value.
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.SSOADMN.UpdateSSOADMNApplicationCmdlet.PassThru">
            <summary>
            Changes the cmdlet behavior to return the value passed to the ApplicationArn parameter.
            The -PassThru parameter is deprecated, use -Select '^ApplicationArn' instead. This parameter will be removed in a future version.
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.SSOADMN.UpdateSSOADMNApplicationCmdlet.Force">
            <summary>
            This parameter overrides confirmation prompts to force
            the cmdlet to continue its operation. This parameter should always
            be used with caution.
            </summary>
        </member>
        <member name="T:Amazon.PowerShell.Cmdlets.SSOADMN.UpdateSSOADMNInstanceCmdlet">
            <summary>
            Update the details for the instance of IAM Identity Center that is owned by the Amazon
            Web Services account.
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.SSOADMN.UpdateSSOADMNInstanceCmdlet.InstanceArn">
            <summary>
            <para>
            <para>The ARN of the instance of IAM Identity Center under which the operation will run.
            For more information about ARNs, see <a href="/general/latest/gr/aws-arns-and-namespaces.html">Amazon
            Resource Names (ARNs) and Amazon Web Services Service Namespaces</a> in the <i>Amazon
            Web Services General Reference</i>.</para>
            </para>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.SSOADMN.UpdateSSOADMNInstanceCmdlet.Name">
            <summary>
            <para>
            <para>Updates the instance name.</para>
            </para>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.SSOADMN.UpdateSSOADMNInstanceCmdlet.Select">
            <summary>
            Use the -Select parameter to control the cmdlet output. The cmdlet doesn't have a return value by default.
            Specifying -Select '*' will result in the cmdlet returning the whole service response (Amazon.SSOAdmin.Model.UpdateInstanceResponse).
            Specifying -Select '^ParameterName' will result in the cmdlet returning the selected cmdlet parameter value.
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.SSOADMN.UpdateSSOADMNInstanceCmdlet.PassThru">
            <summary>
            Changes the cmdlet behavior to return the value passed to the InstanceArn parameter.
            The -PassThru parameter is deprecated, use -Select '^InstanceArn' instead. This parameter will be removed in a future version.
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.SSOADMN.UpdateSSOADMNInstanceCmdlet.Force">
            <summary>
            This parameter overrides confirmation prompts to force
            the cmdlet to continue its operation. This parameter should always
            be used with caution.
            </summary>
        </member>
        <member name="T:Amazon.PowerShell.Cmdlets.SSOADMN.UpdateSSOADMNInstanceAccessControlAttributeConfigurationCmdlet">
            <summary>
            Updates the IAM Identity Center identity store attributes that you can use with the
            IAM Identity Center instance for attributes-based access control (ABAC). When using
            an external identity provider as an identity source, you can pass attributes through
            the SAML assertion as an alternative to configuring attributes from the IAM Identity
            Center identity store. If a SAML assertion passes any of these attributes, IAM Identity
            Center replaces the attribute value with the value from the IAM Identity Center identity
            store. For more information about ABAC, see <a href="/singlesignon/latest/userguide/abac.html">Attribute-Based
            Access Control</a> in the <i>IAM Identity Center User Guide</i>.
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.SSOADMN.UpdateSSOADMNInstanceAccessControlAttributeConfigurationCmdlet.InstanceAccessControlAttributeConfiguration_AccessControlAttribute">
            <summary>
            <para>
            <para>Lists the attributes that are configured for ABAC in the specified IAM Identity Center
            instance.</para>
            </para>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.SSOADMN.UpdateSSOADMNInstanceAccessControlAttributeConfigurationCmdlet.InstanceArn">
            <summary>
            <para>
            <para>The ARN of the IAM Identity Center instance under which the operation will be executed.</para>
            </para>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.SSOADMN.UpdateSSOADMNInstanceAccessControlAttributeConfigurationCmdlet.Select">
            <summary>
            Use the -Select parameter to control the cmdlet output. The cmdlet doesn't have a return value by default.
            Specifying -Select '*' will result in the cmdlet returning the whole service response (Amazon.SSOAdmin.Model.UpdateInstanceAccessControlAttributeConfigurationResponse).
            Specifying -Select '^ParameterName' will result in the cmdlet returning the selected cmdlet parameter value.
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.SSOADMN.UpdateSSOADMNInstanceAccessControlAttributeConfigurationCmdlet.PassThru">
            <summary>
            Changes the cmdlet behavior to return the value passed to the InstanceArn parameter.
            The -PassThru parameter is deprecated, use -Select '^InstanceArn' instead. This parameter will be removed in a future version.
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.SSOADMN.UpdateSSOADMNInstanceAccessControlAttributeConfigurationCmdlet.Force">
            <summary>
            This parameter overrides confirmation prompts to force
            the cmdlet to continue its operation. This parameter should always
            be used with caution.
            </summary>
        </member>
        <member name="T:Amazon.PowerShell.Cmdlets.SSOADMN.UpdateSSOADMNPermissionSetCmdlet">
            <summary>
            Updates an existing permission set.
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.SSOADMN.UpdateSSOADMNPermissionSetCmdlet.Description">
            <summary>
            <para>
            <para>The description of the <a>PermissionSet</a>.</para>
            </para>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.SSOADMN.UpdateSSOADMNPermissionSetCmdlet.InstanceArn">
            <summary>
            <para>
            <para>The ARN of the IAM Identity Center instance under which the operation will be executed.
            For more information about ARNs, see <a href="/general/latest/gr/aws-arns-and-namespaces.html">Amazon
            Resource Names (ARNs) and Amazon Web Services Service Namespaces</a> in the <i>Amazon
            Web Services General Reference</i>.</para>
            </para>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.SSOADMN.UpdateSSOADMNPermissionSetCmdlet.PermissionSetArn">
            <summary>
            <para>
            <para>The ARN of the permission set.</para>
            </para>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.SSOADMN.UpdateSSOADMNPermissionSetCmdlet.RelayState">
            <summary>
            <para>
            <para>Used to redirect users within the application during the federation authentication
            process.</para>
            </para>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.SSOADMN.UpdateSSOADMNPermissionSetCmdlet.SessionDuration">
            <summary>
            <para>
            <para>The length of time that the application user sessions are valid for in the ISO-8601
            standard.</para>
            </para>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.SSOADMN.UpdateSSOADMNPermissionSetCmdlet.Select">
            <summary>
            Use the -Select parameter to control the cmdlet output. The cmdlet doesn't have a return value by default.
            Specifying -Select '*' will result in the cmdlet returning the whole service response (Amazon.SSOAdmin.Model.UpdatePermissionSetResponse).
            Specifying -Select '^ParameterName' will result in the cmdlet returning the selected cmdlet parameter value.
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.SSOADMN.UpdateSSOADMNPermissionSetCmdlet.PassThru">
            <summary>
            Changes the cmdlet behavior to return the value passed to the PermissionSetArn parameter.
            The -PassThru parameter is deprecated, use -Select '^PermissionSetArn' instead. This parameter will be removed in a future version.
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.SSOADMN.UpdateSSOADMNPermissionSetCmdlet.Force">
            <summary>
            This parameter overrides confirmation prompts to force
            the cmdlet to continue its operation. This parameter should always
            be used with caution.
            </summary>
        </member>
        <member name="T:Amazon.PowerShell.Cmdlets.SSOADMN.UpdateSSOADMNTrustedTokenIssuerCmdlet">
            <summary>
            Updates the name of the trusted token issuer, or the path of a source attribute or
            destination attribute for a trusted token issuer configuration.
             
             <note><para>
            Updating this trusted token issuer configuration might cause users to lose access
            to any applications that are configured to use the trusted token issuer.
            </para></note>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.SSOADMN.UpdateSSOADMNTrustedTokenIssuerCmdlet.OidcJwtConfiguration_ClaimAttributePath">
            <summary>
            <para>
            <para>The path of the source attribute in the JWT from the trusted token issuer. The attribute
            mapped by this JMESPath expression is compared against the attribute mapped by <code>IdentityStoreAttributePath</code>
            when a trusted token issuer token is exchanged for an IAM Identity Center token.</para>
            </para>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.SSOADMN.UpdateSSOADMNTrustedTokenIssuerCmdlet.OidcJwtConfiguration_IdentityStoreAttributePath">
            <summary>
            <para>
            <para>The path of the destination attribute in a JWT from IAM Identity Center. The attribute
            mapped by this JMESPath expression is compared against the attribute mapped by <code>ClaimAttributePath</code>
            when a trusted token issuer token is exchanged for an IAM Identity Center token.</para>
            </para>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.SSOADMN.UpdateSSOADMNTrustedTokenIssuerCmdlet.OidcJwtConfiguration_JwksRetrievalOption">
            <summary>
            <para>
            <para>The method that the trusted token issuer can use to retrieve the JSON Web Key Set
            used to verify a JWT.</para>
            </para>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.SSOADMN.UpdateSSOADMNTrustedTokenIssuerCmdlet.Name">
            <summary>
            <para>
            <para>Specifies the updated name to be applied to the trusted token issuer configuration.</para>
            </para>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.SSOADMN.UpdateSSOADMNTrustedTokenIssuerCmdlet.TrustedTokenIssuerArn">
            <summary>
            <para>
            <para>Specifies the ARN of the trusted token issuer configuration that you want to update.</para>
            </para>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.SSOADMN.UpdateSSOADMNTrustedTokenIssuerCmdlet.Select">
            <summary>
            Use the -Select parameter to control the cmdlet output. The cmdlet doesn't have a return value by default.
            Specifying -Select '*' will result in the cmdlet returning the whole service response (Amazon.SSOAdmin.Model.UpdateTrustedTokenIssuerResponse).
            Specifying -Select '^ParameterName' will result in the cmdlet returning the selected cmdlet parameter value.
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.SSOADMN.UpdateSSOADMNTrustedTokenIssuerCmdlet.PassThru">
            <summary>
            Changes the cmdlet behavior to return the value passed to the TrustedTokenIssuerArn parameter.
            The -PassThru parameter is deprecated, use -Select '^TrustedTokenIssuerArn' instead. This parameter will be removed in a future version.
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.SSOADMN.UpdateSSOADMNTrustedTokenIssuerCmdlet.Force">
            <summary>
            This parameter overrides confirmation prompts to force
            the cmdlet to continue its operation. This parameter should always
            be used with caution.
            </summary>
        </member>
        <member name="T:Amazon.PowerShell.Cmdlets.SSOADMN.WriteSSOADMNApplicationAccessScopeCmdlet">
            <summary>
            Adds or updates the list of authorized targets for an IAM Identity Center access scope
            for an application.
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.SSOADMN.WriteSSOADMNApplicationAccessScopeCmdlet.ApplicationArn">
            <summary>
            <para>
            <para>Specifies the ARN of the application with the access scope with the targets to add
            or update.</para>
            </para>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.SSOADMN.WriteSSOADMNApplicationAccessScopeCmdlet.AuthorizedTarget">
            <summary>
            <para>
            <para>Specifies an array list of ARNs that represent the authorized targets for this access
            scope.</para>
            </para>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.SSOADMN.WriteSSOADMNApplicationAccessScopeCmdlet.Scope">
            <summary>
            <para>
            <para>Specifies the name of the access scope to be associated with the specified targets.</para>
            </para>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.SSOADMN.WriteSSOADMNApplicationAccessScopeCmdlet.Select">
            <summary>
            Use the -Select parameter to control the cmdlet output. The cmdlet doesn't have a return value by default.
            Specifying -Select '*' will result in the cmdlet returning the whole service response (Amazon.SSOAdmin.Model.PutApplicationAccessScopeResponse).
            Specifying -Select '^ParameterName' will result in the cmdlet returning the selected cmdlet parameter value.
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.SSOADMN.WriteSSOADMNApplicationAccessScopeCmdlet.PassThru">
            <summary>
            Changes the cmdlet behavior to return the value passed to the ApplicationArn parameter.
            The -PassThru parameter is deprecated, use -Select '^ApplicationArn' instead. This parameter will be removed in a future version.
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.SSOADMN.WriteSSOADMNApplicationAccessScopeCmdlet.Force">
            <summary>
            This parameter overrides confirmation prompts to force
            the cmdlet to continue its operation. This parameter should always
            be used with caution.
            </summary>
        </member>
        <member name="T:Amazon.PowerShell.Cmdlets.SSOADMN.WriteSSOADMNApplicationAssignmentConfigurationCmdlet">
            <summary>
            Configure how users gain access to an application. If <code>AssignmentsRequired</code>
            is <code>true</code> (default value), users don’t have access to the application unless
            an assignment is created using the <a href="https://docs.aws.amazon.com/singlesignon/latest/APIReference/API_CreateApplicationAssignment.html">CreateApplicationAssignment
            API</a>. If <code>false</code>, all users have access to the application. If an assignment
            is created using <a href="https://docs.aws.amazon.com/singlesignon/latest/APIReference/API_CreateApplicationAssignment.html">CreateApplicationAssignment</a>.,
            the user retains access if <code>AssignmentsRequired</code> is set to <code>true</code>.
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.SSOADMN.WriteSSOADMNApplicationAssignmentConfigurationCmdlet.ApplicationArn">
            <summary>
            <para>
            <para>Specifies the ARN of the application. For more information about ARNs, see <a href="/general/latest/gr/aws-arns-and-namespaces.html">Amazon
            Resource Names (ARNs) and Amazon Web Services Service Namespaces</a> in the <i>Amazon
            Web Services General Reference</i>.</para>
            </para>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.SSOADMN.WriteSSOADMNApplicationAssignmentConfigurationCmdlet.AssignmentRequired">
            <summary>
            <para>
            <para>If <code>AssignmentsRequired</code> is <code>true</code> (default value), users don’t
            have access to the application unless an assignment is created using the <a href="https://docs.aws.amazon.com/singlesignon/latest/APIReference/API_CreateApplicationAssignment.html">CreateApplicationAssignment
            API</a>. If <code>false</code>, all users have access to the application. </para>
            </para>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.SSOADMN.WriteSSOADMNApplicationAssignmentConfigurationCmdlet.Select">
            <summary>
            Use the -Select parameter to control the cmdlet output. The cmdlet doesn't have a return value by default.
            Specifying -Select '*' will result in the cmdlet returning the whole service response (Amazon.SSOAdmin.Model.PutApplicationAssignmentConfigurationResponse).
            Specifying -Select '^ParameterName' will result in the cmdlet returning the selected cmdlet parameter value.
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.SSOADMN.WriteSSOADMNApplicationAssignmentConfigurationCmdlet.PassThru">
            <summary>
            Changes the cmdlet behavior to return the value passed to the ApplicationArn parameter.
            The -PassThru parameter is deprecated, use -Select '^ApplicationArn' instead. This parameter will be removed in a future version.
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.SSOADMN.WriteSSOADMNApplicationAssignmentConfigurationCmdlet.Force">
            <summary>
            This parameter overrides confirmation prompts to force
            the cmdlet to continue its operation. This parameter should always
            be used with caution.
            </summary>
        </member>
        <member name="T:Amazon.PowerShell.Cmdlets.SSOADMN.WriteSSOADMNApplicationAuthenticationMethodCmdlet">
            <summary>
            Adds or updates an authentication method for an application.
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.SSOADMN.WriteSSOADMNApplicationAuthenticationMethodCmdlet.Iam_ActorPolicy">
            <summary>
            <para>
            <para>An IAM policy document in JSON.</para>
            </para>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.SSOADMN.WriteSSOADMNApplicationAuthenticationMethodCmdlet.ApplicationArn">
            <summary>
            <para>
            <para>Specifies the ARN of the application with the authentication method to add or update.</para>
            </para>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.SSOADMN.WriteSSOADMNApplicationAuthenticationMethodCmdlet.AuthenticationMethodType">
            <summary>
            <para>
            <para>Specifies the type of the authentication method that you want to add or update.</para>
            </para>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.SSOADMN.WriteSSOADMNApplicationAuthenticationMethodCmdlet.Select">
            <summary>
            Use the -Select parameter to control the cmdlet output. The cmdlet doesn't have a return value by default.
            Specifying -Select '*' will result in the cmdlet returning the whole service response (Amazon.SSOAdmin.Model.PutApplicationAuthenticationMethodResponse).
            Specifying -Select '^ParameterName' will result in the cmdlet returning the selected cmdlet parameter value.
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.SSOADMN.WriteSSOADMNApplicationAuthenticationMethodCmdlet.PassThru">
            <summary>
            Changes the cmdlet behavior to return the value passed to the ApplicationArn parameter.
            The -PassThru parameter is deprecated, use -Select '^ApplicationArn' instead. This parameter will be removed in a future version.
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.SSOADMN.WriteSSOADMNApplicationAuthenticationMethodCmdlet.Force">
            <summary>
            This parameter overrides confirmation prompts to force
            the cmdlet to continue its operation. This parameter should always
            be used with caution.
            </summary>
        </member>
        <member name="T:Amazon.PowerShell.Cmdlets.SSOADMN.WriteSSOADMNApplicationGrantCmdlet">
            <summary>
            Adds a grant to an application.
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.SSOADMN.WriteSSOADMNApplicationGrantCmdlet.ApplicationArn">
            <summary>
            <para>
            <para>Specifies the ARN of the application to update.</para>
            </para>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.SSOADMN.WriteSSOADMNApplicationGrantCmdlet.JwtBearer_AuthorizedTokenIssuer">
            <summary>
            <para>
            <para>A list of allowed token issuers trusted by the Identity Center instances for this
            application.</para>
            </para>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.SSOADMN.WriteSSOADMNApplicationGrantCmdlet.GrantType">
            <summary>
            <para>
            <para>Specifies the type of grant to update.</para>
            </para>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.SSOADMN.WriteSSOADMNApplicationGrantCmdlet.AuthorizationCode_RedirectUris">
            <summary>
            <para>
            <para>A list of URIs that are valid locations to redirect a user's browser after the user
            is authorized.</para>
            </para>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.SSOADMN.WriteSSOADMNApplicationGrantCmdlet.Grant_RefreshToken">
            <summary>
            <para>
            <para>Configuration options for the <code>refresh_token</code> grant type.</para>
            </para>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.SSOADMN.WriteSSOADMNApplicationGrantCmdlet.Grant_TokenExchange">
            <summary>
            <para>
            <para>Configuration options for the <code>urn:ietf:params:oauth:grant-type:token-exchange</code>
            grant type.</para>
            </para>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.SSOADMN.WriteSSOADMNApplicationGrantCmdlet.Select">
            <summary>
            Use the -Select parameter to control the cmdlet output. The cmdlet doesn't have a return value by default.
            Specifying -Select '*' will result in the cmdlet returning the whole service response (Amazon.SSOAdmin.Model.PutApplicationGrantResponse).
            Specifying -Select '^ParameterName' will result in the cmdlet returning the selected cmdlet parameter value.
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.SSOADMN.WriteSSOADMNApplicationGrantCmdlet.PassThru">
            <summary>
            Changes the cmdlet behavior to return the value passed to the ApplicationArn parameter.
            The -PassThru parameter is deprecated, use -Select '^ApplicationArn' instead. This parameter will be removed in a future version.
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.SSOADMN.WriteSSOADMNApplicationGrantCmdlet.Force">
            <summary>
            This parameter overrides confirmation prompts to force
            the cmdlet to continue its operation. This parameter should always
            be used with caution.
            </summary>
        </member>
        <member name="T:Amazon.PowerShell.Cmdlets.SSOADMN.WriteSSOADMNInlinePolicyToPermissionSetCmdlet">
            <summary>
            Attaches an inline policy to a permission set.
             
             <note><para>
            If the permission set is already referenced by one or more account assignments, you
            will need to call <code><a>ProvisionPermissionSet</a></code> after this action to
            apply the corresponding IAM policy updates to all assigned accounts.
            </para></note>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.SSOADMN.WriteSSOADMNInlinePolicyToPermissionSetCmdlet.InlinePolicy">
            <summary>
            <para>
            <para>The inline policy to attach to a <a>PermissionSet</a>.</para>
            </para>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.SSOADMN.WriteSSOADMNInlinePolicyToPermissionSetCmdlet.InstanceArn">
            <summary>
            <para>
            <para>The ARN of the IAM Identity Center instance under which the operation will be executed.
            For more information about ARNs, see <a href="/general/latest/gr/aws-arns-and-namespaces.html">Amazon
            Resource Names (ARNs) and Amazon Web Services Service Namespaces</a> in the <i>Amazon
            Web Services General Reference</i>.</para>
            </para>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.SSOADMN.WriteSSOADMNInlinePolicyToPermissionSetCmdlet.PermissionSetArn">
            <summary>
            <para>
            <para>The ARN of the permission set.</para>
            </para>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.SSOADMN.WriteSSOADMNInlinePolicyToPermissionSetCmdlet.Select">
            <summary>
            Use the -Select parameter to control the cmdlet output. The cmdlet doesn't have a return value by default.
            Specifying -Select '*' will result in the cmdlet returning the whole service response (Amazon.SSOAdmin.Model.PutInlinePolicyToPermissionSetResponse).
            Specifying -Select '^ParameterName' will result in the cmdlet returning the selected cmdlet parameter value.
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.SSOADMN.WriteSSOADMNInlinePolicyToPermissionSetCmdlet.PassThru">
            <summary>
            Changes the cmdlet behavior to return the value passed to the PermissionSetArn parameter.
            The -PassThru parameter is deprecated, use -Select '^PermissionSetArn' instead. This parameter will be removed in a future version.
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.SSOADMN.WriteSSOADMNInlinePolicyToPermissionSetCmdlet.Force">
            <summary>
            This parameter overrides confirmation prompts to force
            the cmdlet to continue its operation. This parameter should always
            be used with caution.
            </summary>
        </member>
        <member name="T:Amazon.PowerShell.Cmdlets.SSOADMN.WriteSSOADMNPermissionsBoundaryToPermissionSetCmdlet">
            <summary>
            Attaches an Amazon Web Services managed or customer managed policy to the specified
            <a>PermissionSet</a> as a permissions boundary.
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.SSOADMN.WriteSSOADMNPermissionsBoundaryToPermissionSetCmdlet.InstanceArn">
            <summary>
            <para>
            <para>The ARN of the IAM Identity Center instance under which the operation will be executed.
            </para>
            </para>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.SSOADMN.WriteSSOADMNPermissionsBoundaryToPermissionSetCmdlet.PermissionsBoundary_ManagedPolicyArn">
            <summary>
            <para>
            <para>The Amazon Web Services managed policy ARN that you want to attach to a permission
            set as a permissions boundary.</para>
            </para>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.SSOADMN.WriteSSOADMNPermissionsBoundaryToPermissionSetCmdlet.CustomerManagedPolicyReference_Name">
            <summary>
            <para>
            <para>The name of the IAM policy that you have configured in each account where you want
            to deploy your permission set.</para>
            </para>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.SSOADMN.WriteSSOADMNPermissionsBoundaryToPermissionSetCmdlet.CustomerManagedPolicyReference_Path">
            <summary>
            <para>
            <para>The path to the IAM policy that you have configured in each account where you want
            to deploy your permission set. The default is <code>/</code>. For more information,
            see <a href="https://docs.aws.amazon.com/IAM/latest/UserGuide/reference_identifiers.html#identifiers-friendly-names">Friendly
            names and paths</a> in the <i>IAM User Guide</i>.</para>
            </para>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.SSOADMN.WriteSSOADMNPermissionsBoundaryToPermissionSetCmdlet.PermissionSetArn">
            <summary>
            <para>
            <para>The ARN of the <code>PermissionSet</code>.</para>
            </para>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.SSOADMN.WriteSSOADMNPermissionsBoundaryToPermissionSetCmdlet.Select">
            <summary>
            Use the -Select parameter to control the cmdlet output. The cmdlet doesn't have a return value by default.
            Specifying -Select '*' will result in the cmdlet returning the whole service response (Amazon.SSOAdmin.Model.PutPermissionsBoundaryToPermissionSetResponse).
            Specifying -Select '^ParameterName' will result in the cmdlet returning the selected cmdlet parameter value.
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.SSOADMN.WriteSSOADMNPermissionsBoundaryToPermissionSetCmdlet.PassThru">
            <summary>
            Changes the cmdlet behavior to return the value passed to the PermissionSetArn parameter.
            The -PassThru parameter is deprecated, use -Select '^PermissionSetArn' instead. This parameter will be removed in a future version.
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.SSOADMN.WriteSSOADMNPermissionsBoundaryToPermissionSetCmdlet.Force">
            <summary>
            This parameter overrides confirmation prompts to force
            the cmdlet to continue its operation. This parameter should always
            be used with caution.
            </summary>
        </member>
    </members>
</doc>