AWS.Tools.CognitoIdentityProvider.dll-Help.xml

<helpItems schema="maml">
  <command xmlns:maml="http://schemas.microsoft.com/maml/2004/10" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10" xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
    <details>
      <name>Add-CGIPCustomAttribute</name>
      <description>
        <para>Calls the Amazon Cognito Identity Provider AddCustomAttributes API operation.</para>
      </description>
      <verb>Add</verb>
      <noun>CGIPCustomAttribute</noun>
      <copyright>
        <para>&amp;copy; Copyright 2012 - 2019 Amazon.com, Inc.or its affiliates.All Rights Reserved.</para>
      </copyright>
    </details>
    <description>
      <para>Adds additional user attributes to the user pool schema. </para>
    </description>
    <syntax>
      <syntaxItem>
        <name>Add-CGIPCustomAttribute</name>
        <parameter required="False" variableLength="false" globbing="false" pipelineInput="True (ByValue, ByPropertyName)" position="1">
          <name>UserPoolId</name>
          <description>
            <para>The user pool ID for the user pool where you want to add custom attributes. </para>
          </description>
          <parameterValue required="true" variableLength="false">System.String</parameterValue>
        </parameter>
        <parameter required="False" variableLength="false" globbing="false" pipelineInput="False" position="Named">
          <name>CustomAttribute</name>
          <description>
            <para>An array of custom attributes, such as Mutable and Name. </para>
          </description>
          <parameterValue required="true" variableLength="false">Amazon.CognitoIdentityProvider.Model.SchemaAttributeType[]</parameterValue>
        </parameter>
        <parameter required="False" variableLength="false" globbing="false" pipelineInput="False" position="Named">
          <name>PassThru</name>
          <description>
            <para>Returns the value passed to the UserPoolId parameter. By default, this cmdlet does not generate any output. </para>
          </description>
          <parameterValue required="true" variableLength="false">System.Management.Automation.SwitchParameter</parameterValue>
        </parameter>
        <parameter required="False" variableLength="false" globbing="false" pipelineInput="False" position="Named">
          <name>Force</name>
          <description>
            <para>This parameter overrides confirmation prompts to force the cmdlet to continue its operation. This parameter should always be used with caution. </para>
          </description>
          <parameterValue required="true" variableLength="false">System.Management.Automation.SwitchParameter</parameterValue>
        </parameter>
      </syntaxItem>
    </syntax>
    <parameters>
      <parameter required="False" variableLength="false" globbing="false" pipelineInput="False" position="Named">
        <name>CustomAttribute</name>
        <description>
          <para>An array of custom attributes, such as Mutable and Name. </para>
        </description>
        <parameterValue required="true" variableLength="false">Amazon.CognitoIdentityProvider.Model.SchemaAttributeType[]</parameterValue>
        <type>
          <name>Amazon.CognitoIdentityProvider.Model.SchemaAttributeType[]</name>
          <uri />
        </type>
        <defaultValue>None</defaultValue>
      </parameter>
      <parameter required="False" variableLength="false" globbing="false" pipelineInput="False" position="Named">
        <name>Force</name>
        <description>
          <para>This parameter overrides confirmation prompts to force the cmdlet to continue its operation. This parameter should always be used with caution. </para>
        </description>
        <parameterValue required="true" variableLength="false">System.Management.Automation.SwitchParameter</parameterValue>
        <type>
          <name>System.Management.Automation.SwitchParameter</name>
          <uri />
        </type>
        <defaultValue>None</defaultValue>
      </parameter>
      <parameter required="False" variableLength="false" globbing="false" pipelineInput="False" position="Named">
        <name>PassThru</name>
        <description>
          <para>Returns the value passed to the UserPoolId parameter. By default, this cmdlet does not generate any output. </para>
        </description>
        <parameterValue required="true" variableLength="false">System.Management.Automation.SwitchParameter</parameterValue>
        <type>
          <name>System.Management.Automation.SwitchParameter</name>
          <uri />
        </type>
        <defaultValue>None</defaultValue>
      </parameter>
      <parameter required="False" variableLength="false" globbing="false" pipelineInput="True (ByValue, ByPropertyName)" position="1">
        <name>UserPoolId</name>
        <description>
          <para>The user pool ID for the user pool where you want to add custom attributes. </para>
        </description>
        <parameterValue required="true" variableLength="false">System.String</parameterValue>
        <type>
          <name>System.String</name>
          <uri />
        </type>
        <defaultValue>None</defaultValue>
      </parameter>
    </parameters>
    <returnValues>
      <returnValue>
        <type>
          <name>None or System.String</name>
          <uri />
          <description />
        </type>
        <description>
          <para>When you use the PassThru parameter, this cmdlet outputs the value supplied to the UserPoolId parameter. Otherwise, this cmdlet does not return any output. The service response (type Amazon.CognitoIdentityProvider.Model.AddCustomAttributesResponse) can be referenced from properties attached to the cmdlet entry in the $AWSHistory stack.</para>
        </description>
      </returnValue>
    </returnValues>
    <relatedLinks>
      <navigationLink>
        <linkText>Online version:</linkText>
        <uri>http://docs.aws.amazon.com/powershell/latest/reference/index.html?page=Add-CGIPCustomAttribute.html&amp;tocid=Add-CGIPCustomAttribute</uri>
      </navigationLink>
      <navigationLink>
        <linkText>Common credential and region parameters: </linkText>
        <uri>http://docs.aws.amazon.com/powershell/latest/reference/items/pstoolsref-commonparams.html</uri>
      </navigationLink>
      <navigationLink>
        <linkText>Developer Guide:</linkText>
        <uri>https://docs.aws.amazon.com/cognito/latest/developerguide/</uri>
      </navigationLink>
      <navigationLink>
        <linkText>Service API Reference:</linkText>
        <uri>https://docs.aws.amazon.com/cognitoidentity/latest/APIReference/</uri>
      </navigationLink>
    </relatedLinks>
  </command>
  <command xmlns:maml="http://schemas.microsoft.com/maml/2004/10" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10" xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
    <details>
      <name>Add-CGIPResourceTag</name>
      <description>
        <para>Calls the Amazon Cognito Identity Provider TagResource API operation.</para>
      </description>
      <verb>Add</verb>
      <noun>CGIPResourceTag</noun>
      <copyright>
        <para>&amp;copy; Copyright 2012 - 2019 Amazon.com, Inc.or its affiliates.All Rights Reserved.</para>
      </copyright>
    </details>
    <description>
      <para>Assigns a set of tags to an Amazon Cognito user pool. A tag is a label that you can use to categorize and manage user pools in different ways, such as by purpose, owner, environment, or other criteria.
Each tag consists of a key and value, both of which you define. A key is a general category for more specific values. For example, if you have two versions of a user pool, one for testing and another for production, you might assign an <code>Environment</code> tag key to both user pools. The value of this key might be <code>Test</code> for one user pool and <code>Production</code> for the other.
Tags are useful for cost tracking and access control. You can activate your tags so that they appear on the Billing and Cost Management console, where you can track the costs associated with your user pools. In an IAM policy, you can constrain permissions for user pools based on specific tags or tag values.
You can use this action up to 5 times per second, per account. A user pool can have as many as 50 tags. </para>
    </description>
    <syntax>
      <syntaxItem>
        <name>Add-CGIPResourceTag</name>
        <parameter required="False" variableLength="false" globbing="false" pipelineInput="True (ByValue, )" position="1">
          <name>ResourceArn</name>
          <description>
            <para>The Amazon Resource Name (ARN) of the user pool to assign the tags to. </para>
          </description>
          <parameterValue required="true" variableLength="false">System.String</parameterValue>
        </parameter>
        <parameter required="False" variableLength="false" globbing="false" pipelineInput="False" position="Named">
          <name>Tag</name>
          <description>
            <para>The tags to assign to the user pool. </para>
          </description>
          <parameterValue required="true" variableLength="false">System.Collections.Hashtable</parameterValue>
        </parameter>
        <parameter required="False" variableLength="false" globbing="false" pipelineInput="False" position="Named">
          <name>PassThru</name>
          <description>
            <para>Returns the value passed to the ResourceArn parameter. By default, this cmdlet does not generate any output. </para>
          </description>
          <parameterValue required="true" variableLength="false">System.Management.Automation.SwitchParameter</parameterValue>
        </parameter>
        <parameter required="False" variableLength="false" globbing="false" pipelineInput="False" position="Named">
          <name>Force</name>
          <description>
            <para>This parameter overrides confirmation prompts to force the cmdlet to continue its operation. This parameter should always be used with caution. </para>
          </description>
          <parameterValue required="true" variableLength="false">System.Management.Automation.SwitchParameter</parameterValue>
        </parameter>
      </syntaxItem>
    </syntax>
    <parameters>
      <parameter required="False" variableLength="false" globbing="false" pipelineInput="False" position="Named">
        <name>Force</name>
        <description>
          <para>This parameter overrides confirmation prompts to force the cmdlet to continue its operation. This parameter should always be used with caution. </para>
        </description>
        <parameterValue required="true" variableLength="false">System.Management.Automation.SwitchParameter</parameterValue>
        <type>
          <name>System.Management.Automation.SwitchParameter</name>
          <uri />
        </type>
        <defaultValue>None</defaultValue>
      </parameter>
      <parameter required="False" variableLength="false" globbing="false" pipelineInput="False" position="Named">
        <name>PassThru</name>
        <description>
          <para>Returns the value passed to the ResourceArn parameter. By default, this cmdlet does not generate any output. </para>
        </description>
        <parameterValue required="true" variableLength="false">System.Management.Automation.SwitchParameter</parameterValue>
        <type>
          <name>System.Management.Automation.SwitchParameter</name>
          <uri />
        </type>
        <defaultValue>None</defaultValue>
      </parameter>
      <parameter required="False" variableLength="false" globbing="false" pipelineInput="True (ByValue, )" position="1">
        <name>ResourceArn</name>
        <description>
          <para>The Amazon Resource Name (ARN) of the user pool to assign the tags to. </para>
        </description>
        <parameterValue required="true" variableLength="false">System.String</parameterValue>
        <type>
          <name>System.String</name>
          <uri />
        </type>
        <defaultValue>None</defaultValue>
      </parameter>
      <parameter required="False" variableLength="false" globbing="false" pipelineInput="False" position="Named">
        <name>Tag</name>
        <description>
          <para>The tags to assign to the user pool. </para>
        </description>
        <parameterValue required="true" variableLength="false">System.Collections.Hashtable</parameterValue>
        <type>
          <name>System.Collections.Hashtable</name>
          <uri />
        </type>
        <defaultValue>None</defaultValue>
      </parameter>
    </parameters>
    <returnValues>
      <returnValue>
        <type>
          <name>None or System.String</name>
          <uri />
          <description />
        </type>
        <description>
          <para>When you use the PassThru parameter, this cmdlet outputs the value supplied to the ResourceArn parameter. Otherwise, this cmdlet does not return any output. The service response (type Amazon.CognitoIdentityProvider.Model.TagResourceResponse) can be referenced from properties attached to the cmdlet entry in the $AWSHistory stack.</para>
        </description>
      </returnValue>
    </returnValues>
    <relatedLinks>
      <navigationLink>
        <linkText>Online version:</linkText>
        <uri>http://docs.aws.amazon.com/powershell/latest/reference/index.html?page=Add-CGIPResourceTag.html&amp;tocid=Add-CGIPResourceTag</uri>
      </navigationLink>
      <navigationLink>
        <linkText>Common credential and region parameters: </linkText>
        <uri>http://docs.aws.amazon.com/powershell/latest/reference/items/pstoolsref-commonparams.html</uri>
      </navigationLink>
      <navigationLink>
        <linkText>Developer Guide:</linkText>
        <uri>https://docs.aws.amazon.com/cognito/latest/developerguide/</uri>
      </navigationLink>
      <navigationLink>
        <linkText>Service API Reference:</linkText>
        <uri>https://docs.aws.amazon.com/cognitoidentity/latest/APIReference/</uri>
      </navigationLink>
    </relatedLinks>
  </command>
  <command xmlns:maml="http://schemas.microsoft.com/maml/2004/10" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10" xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
    <details>
      <name>Add-CGIPSoftwareToken</name>
      <description>
        <para>Calls the Amazon Cognito Identity Provider AssociateSoftwareToken API operation.</para>
      </description>
      <verb>Add</verb>
      <noun>CGIPSoftwareToken</noun>
      <copyright>
        <para>&amp;copy; Copyright 2012 - 2019 Amazon.com, Inc.or its affiliates.All Rights Reserved.</para>
      </copyright>
    </details>
    <description>
      <para>Returns a unique generated shared secret key code for the user account. The request takes an access token or a session string, but not both. </para>
    </description>
    <syntax>
      <syntaxItem>
        <name>Add-CGIPSoftwareToken</name>
        <parameter required="False" variableLength="false" globbing="false" pipelineInput="True (ByPropertyName)" position="Named">
          <name>AccessToken</name>
          <description>
            <para>The access token. </para>
          </description>
          <parameterValue required="true" variableLength="false">System.String</parameterValue>
        </parameter>
        <parameter required="False" variableLength="false" globbing="false" pipelineInput="False" position="Named">
          <name>Session</name>
          <description>
            <para>The session which should be passed both ways in challenge-response calls to the service. This allows authentication of the user as part of the MFA setup process. </para>
          </description>
          <parameterValue required="true" variableLength="false">System.String</parameterValue>
        </parameter>
        <parameter required="False" variableLength="false" globbing="false" pipelineInput="False" position="Named">
          <name>Force</name>
          <description>
            <para>This parameter overrides confirmation prompts to force the cmdlet to continue its operation. This parameter should always be used with caution. </para>
          </description>
          <parameterValue required="true" variableLength="false">System.Management.Automation.SwitchParameter</parameterValue>
        </parameter>
      </syntaxItem>
    </syntax>
    <parameters>
      <parameter required="False" variableLength="false" globbing="false" pipelineInput="True (ByPropertyName)" position="Named">
        <name>AccessToken</name>
        <description>
          <para>The access token. </para>
        </description>
        <parameterValue required="true" variableLength="false">System.String</parameterValue>
        <type>
          <name>System.String</name>
          <uri />
        </type>
        <defaultValue>None</defaultValue>
      </parameter>
      <parameter required="False" variableLength="false" globbing="false" pipelineInput="False" position="Named">
        <name>Force</name>
        <description>
          <para>This parameter overrides confirmation prompts to force the cmdlet to continue its operation. This parameter should always be used with caution. </para>
        </description>
        <parameterValue required="true" variableLength="false">System.Management.Automation.SwitchParameter</parameterValue>
        <type>
          <name>System.Management.Automation.SwitchParameter</name>
          <uri />
        </type>
        <defaultValue>None</defaultValue>
      </parameter>
      <parameter required="False" variableLength="false" globbing="false" pipelineInput="False" position="Named">
        <name>Session</name>
        <description>
          <para>The session which should be passed both ways in challenge-response calls to the service. This allows authentication of the user as part of the MFA setup process. </para>
        </description>
        <parameterValue required="true" variableLength="false">System.String</parameterValue>
        <type>
          <name>System.String</name>
          <uri />
        </type>
        <defaultValue>None</defaultValue>
      </parameter>
    </parameters>
    <returnValues>
      <returnValue>
        <type>
          <name>Amazon.CognitoIdentityProvider.Model.AssociateSoftwareTokenResponse</name>
          <uri />
          <description />
        </type>
        <description>
          <para>This cmdlet returns a Amazon.CognitoIdentityProvider.Model.AssociateSoftwareTokenResponse object containing multiple properties. The object can also be referenced from properties attached to the cmdlet entry in the $AWSHistory stack.</para>
        </description>
      </returnValue>
    </returnValues>
    <relatedLinks>
      <navigationLink>
        <linkText>Online version:</linkText>
        <uri>http://docs.aws.amazon.com/powershell/latest/reference/index.html?page=Add-CGIPSoftwareToken.html&amp;tocid=Add-CGIPSoftwareToken</uri>
      </navigationLink>
      <navigationLink>
        <linkText>Common credential and region parameters: </linkText>
        <uri>http://docs.aws.amazon.com/powershell/latest/reference/items/pstoolsref-commonparams.html</uri>
      </navigationLink>
      <navigationLink>
        <linkText>Developer Guide:</linkText>
        <uri>https://docs.aws.amazon.com/cognito/latest/developerguide/</uri>
      </navigationLink>
      <navigationLink>
        <linkText>Service API Reference:</linkText>
        <uri>https://docs.aws.amazon.com/cognitoidentity/latest/APIReference/</uri>
      </navigationLink>
    </relatedLinks>
  </command>
  <command xmlns:maml="http://schemas.microsoft.com/maml/2004/10" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10" xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
    <details>
      <name>Add-CGIPUserToGroupAdmin</name>
      <description>
        <para>Calls the Amazon Cognito Identity Provider AdminAddUserToGroup API operation.</para>
      </description>
      <verb>Add</verb>
      <noun>CGIPUserToGroupAdmin</noun>
      <copyright>
        <para>&amp;copy; Copyright 2012 - 2019 Amazon.com, Inc.or its affiliates.All Rights Reserved.</para>
      </copyright>
    </details>
    <description>
      <para>Adds the specified user to the specified group.
Requires developer credentials. </para>
    </description>
    <syntax>
      <syntaxItem>
        <name>Add-CGIPUserToGroupAdmin</name>
        <parameter required="False" variableLength="false" globbing="false" pipelineInput="True (ByValue, )" position="1">
          <name>Username</name>
          <description>
            <para>The username for the user. </para>
          </description>
          <parameterValue required="true" variableLength="false">System.String</parameterValue>
        </parameter>
        <parameter required="False" variableLength="false" globbing="false" pipelineInput="False" position="Named">
          <name>GroupName</name>
          <description>
            <para>The group name. </para>
          </description>
          <parameterValue required="true" variableLength="false">System.String</parameterValue>
        </parameter>
        <parameter required="False" variableLength="false" globbing="false" pipelineInput="True (ByPropertyName)" position="Named">
          <name>UserPoolId</name>
          <description>
            <para>The user pool ID for the user pool. </para>
          </description>
          <parameterValue required="true" variableLength="false">System.String</parameterValue>
        </parameter>
        <parameter required="False" variableLength="false" globbing="false" pipelineInput="False" position="Named">
          <name>PassThru</name>
          <description>
            <para>Returns the value passed to the Username parameter. By default, this cmdlet does not generate any output. </para>
          </description>
          <parameterValue required="true" variableLength="false">System.Management.Automation.SwitchParameter</parameterValue>
        </parameter>
        <parameter required="False" variableLength="false" globbing="false" pipelineInput="False" position="Named">
          <name>Force</name>
          <description>
            <para>This parameter overrides confirmation prompts to force the cmdlet to continue its operation. This parameter should always be used with caution. </para>
          </description>
          <parameterValue required="true" variableLength="false">System.Management.Automation.SwitchParameter</parameterValue>
        </parameter>
      </syntaxItem>
    </syntax>
    <parameters>
      <parameter required="False" variableLength="false" globbing="false" pipelineInput="False" position="Named">
        <name>Force</name>
        <description>
          <para>This parameter overrides confirmation prompts to force the cmdlet to continue its operation. This parameter should always be used with caution. </para>
        </description>
        <parameterValue required="true" variableLength="false">System.Management.Automation.SwitchParameter</parameterValue>
        <type>
          <name>System.Management.Automation.SwitchParameter</name>
          <uri />
        </type>
        <defaultValue>None</defaultValue>
      </parameter>
      <parameter required="False" variableLength="false" globbing="false" pipelineInput="False" position="Named">
        <name>GroupName</name>
        <description>
          <para>The group name. </para>
        </description>
        <parameterValue required="true" variableLength="false">System.String</parameterValue>
        <type>
          <name>System.String</name>
          <uri />
        </type>
        <defaultValue>None</defaultValue>
      </parameter>
      <parameter required="False" variableLength="false" globbing="false" pipelineInput="False" position="Named">
        <name>PassThru</name>
        <description>
          <para>Returns the value passed to the Username parameter. By default, this cmdlet does not generate any output. </para>
        </description>
        <parameterValue required="true" variableLength="false">System.Management.Automation.SwitchParameter</parameterValue>
        <type>
          <name>System.Management.Automation.SwitchParameter</name>
          <uri />
        </type>
        <defaultValue>None</defaultValue>
      </parameter>
      <parameter required="False" variableLength="false" globbing="false" pipelineInput="True (ByValue, )" position="1">
        <name>Username</name>
        <description>
          <para>The username for the user. </para>
        </description>
        <parameterValue required="true" variableLength="false">System.String</parameterValue>
        <type>
          <name>System.String</name>
          <uri />
        </type>
        <defaultValue>None</defaultValue>
      </parameter>
      <parameter required="False" variableLength="false" globbing="false" pipelineInput="True (ByPropertyName)" position="Named">
        <name>UserPoolId</name>
        <description>
          <para>The user pool ID for the user pool. </para>
        </description>
        <parameterValue required="true" variableLength="false">System.String</parameterValue>
        <type>
          <name>System.String</name>
          <uri />
        </type>
        <defaultValue>None</defaultValue>
      </parameter>
    </parameters>
    <returnValues>
      <returnValue>
        <type>
          <name>None or System.String</name>
          <uri />
          <description />
        </type>
        <description>
          <para>When you use the PassThru parameter, this cmdlet outputs the value supplied to the Username parameter. Otherwise, this cmdlet does not return any output. The service response (type Amazon.CognitoIdentityProvider.Model.AdminAddUserToGroupResponse) can be referenced from properties attached to the cmdlet entry in the $AWSHistory stack.</para>
        </description>
      </returnValue>
    </returnValues>
    <relatedLinks>
      <navigationLink>
        <linkText>Online version:</linkText>
        <uri>http://docs.aws.amazon.com/powershell/latest/reference/index.html?page=Add-CGIPUserToGroupAdmin.html&amp;tocid=Add-CGIPUserToGroupAdmin</uri>
      </navigationLink>
      <navigationLink>
        <linkText>Common credential and region parameters: </linkText>
        <uri>http://docs.aws.amazon.com/powershell/latest/reference/items/pstoolsref-commonparams.html</uri>
      </navigationLink>
      <navigationLink>
        <linkText>Developer Guide:</linkText>
        <uri>https://docs.aws.amazon.com/cognito/latest/developerguide/</uri>
      </navigationLink>
      <navigationLink>
        <linkText>Service API Reference:</linkText>
        <uri>https://docs.aws.amazon.com/cognitoidentity/latest/APIReference/</uri>
      </navigationLink>
    </relatedLinks>
  </command>
  <command xmlns:maml="http://schemas.microsoft.com/maml/2004/10" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10" xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
    <details>
      <name>Approve-CGIPDevice</name>
      <description>
        <para>Calls the Amazon Cognito Identity Provider ConfirmDevice API operation.</para>
      </description>
      <verb>Approve</verb>
      <noun>CGIPDevice</noun>
      <copyright>
        <para>&amp;copy; Copyright 2012 - 2019 Amazon.com, Inc.or its affiliates.All Rights Reserved.</para>
      </copyright>
    </details>
    <description>
      <para>Confirms tracking of the device. This API call is the call that begins device tracking. </para>
    </description>
    <syntax>
      <syntaxItem>
        <name>Approve-CGIPDevice</name>
        <parameter required="False" variableLength="false" globbing="false" pipelineInput="True (ByValue, )" position="1">
          <name>DeviceKey</name>
          <description>
            <para>The device key. </para>
          </description>
          <parameterValue required="true" variableLength="false">System.String</parameterValue>
        </parameter>
        <parameter required="False" variableLength="false" globbing="false" pipelineInput="True (ByPropertyName)" position="Named">
          <name>AccessToken</name>
          <description>
            <para>The access token. </para>
          </description>
          <parameterValue required="true" variableLength="false">System.String</parameterValue>
        </parameter>
        <parameter required="False" variableLength="false" globbing="false" pipelineInput="False" position="Named">
          <name>DeviceName</name>
          <description>
            <para>The device name. </para>
          </description>
          <parameterValue required="true" variableLength="false">System.String</parameterValue>
        </parameter>
        <parameter required="False" variableLength="false" globbing="false" pipelineInput="False" position="Named">
          <name>DeviceSecretVerifierConfig_PasswordVerifier</name>
          <description>
            <para>The password verifier. </para>
          </description>
          <parameterValue required="true" variableLength="false">System.String</parameterValue>
        </parameter>
        <parameter required="False" variableLength="false" globbing="false" pipelineInput="False" position="Named">
          <name>DeviceSecretVerifierConfig_Salt</name>
          <description>
            <para>The salt. </para>
          </description>
          <parameterValue required="true" variableLength="false">System.String</parameterValue>
        </parameter>
        <parameter required="False" variableLength="false" globbing="false" pipelineInput="False" position="Named">
          <name>Force</name>
          <description>
            <para>This parameter overrides confirmation prompts to force the cmdlet to continue its operation. This parameter should always be used with caution. </para>
          </description>
          <parameterValue required="true" variableLength="false">System.Management.Automation.SwitchParameter</parameterValue>
        </parameter>
      </syntaxItem>
    </syntax>
    <parameters>
      <parameter required="False" variableLength="false" globbing="false" pipelineInput="True (ByPropertyName)" position="Named">
        <name>AccessToken</name>
        <description>
          <para>The access token. </para>
        </description>
        <parameterValue required="true" variableLength="false">System.String</parameterValue>
        <type>
          <name>System.String</name>
          <uri />
        </type>
        <defaultValue>None</defaultValue>
      </parameter>
      <parameter required="False" variableLength="false" globbing="false" pipelineInput="True (ByValue, )" position="1">
        <name>DeviceKey</name>
        <description>
          <para>The device key. </para>
        </description>
        <parameterValue required="true" variableLength="false">System.String</parameterValue>
        <type>
          <name>System.String</name>
          <uri />
        </type>
        <defaultValue>None</defaultValue>
      </parameter>
      <parameter required="False" variableLength="false" globbing="false" pipelineInput="False" position="Named">
        <name>DeviceName</name>
        <description>
          <para>The device name. </para>
        </description>
        <parameterValue required="true" variableLength="false">System.String</parameterValue>
        <type>
          <name>System.String</name>
          <uri />
        </type>
        <defaultValue>None</defaultValue>
      </parameter>
      <parameter required="False" variableLength="false" globbing="false" pipelineInput="False" position="Named">
        <name>DeviceSecretVerifierConfig_PasswordVerifier</name>
        <description>
          <para>The password verifier. </para>
        </description>
        <parameterValue required="true" variableLength="false">System.String</parameterValue>
        <type>
          <name>System.String</name>
          <uri />
        </type>
        <defaultValue>None</defaultValue>
      </parameter>
      <parameter required="False" variableLength="false" globbing="false" pipelineInput="False" position="Named">
        <name>DeviceSecretVerifierConfig_Salt</name>
        <description>
          <para>The salt. </para>
        </description>
        <parameterValue required="true" variableLength="false">System.String</parameterValue>
        <type>
          <name>System.String</name>
          <uri />
        </type>
        <defaultValue>None</defaultValue>
      </parameter>
      <parameter required="False" variableLength="false" globbing="false" pipelineInput="False" position="Named">
        <name>Force</name>
        <description>
          <para>This parameter overrides confirmation prompts to force the cmdlet to continue its operation. This parameter should always be used with caution. </para>
        </description>
        <parameterValue required="true" variableLength="false">System.Management.Automation.SwitchParameter</parameterValue>
        <type>
          <name>System.Management.Automation.SwitchParameter</name>
          <uri />
        </type>
        <defaultValue>None</defaultValue>
      </parameter>
    </parameters>
    <returnValues>
      <returnValue>
        <type>
          <name>System.Boolean</name>
          <uri />
          <description />
        </type>
        <description>
          <para>This cmdlet returns a System.Boolean object.
The service call response (type Amazon.CognitoIdentityProvider.Model.ConfirmDeviceResponse) can also be referenced from properties attached to the cmdlet entry in the $AWSHistory stack.</para>
        </description>
      </returnValue>
    </returnValues>
    <relatedLinks>
      <navigationLink>
        <linkText>Online version:</linkText>
        <uri>http://docs.aws.amazon.com/powershell/latest/reference/index.html?page=Approve-CGIPDevice.html&amp;tocid=Approve-CGIPDevice</uri>
      </navigationLink>
      <navigationLink>
        <linkText>Common credential and region parameters: </linkText>
        <uri>http://docs.aws.amazon.com/powershell/latest/reference/items/pstoolsref-commonparams.html</uri>
      </navigationLink>
      <navigationLink>
        <linkText>Developer Guide:</linkText>
        <uri>https://docs.aws.amazon.com/cognito/latest/developerguide/</uri>
      </navigationLink>
      <navigationLink>
        <linkText>Service API Reference:</linkText>
        <uri>https://docs.aws.amazon.com/cognitoidentity/latest/APIReference/</uri>
      </navigationLink>
    </relatedLinks>
  </command>
  <command xmlns:maml="http://schemas.microsoft.com/maml/2004/10" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10" xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
    <details>
      <name>Confirm-CGIPForgotPassword</name>
      <description>
        <para>Calls the Amazon Cognito Identity Provider ConfirmForgotPassword API operation. This operation uses anonymous authentication and does not require credential parameters to be supplied.</para>
      </description>
      <verb>Confirm</verb>
      <noun>CGIPForgotPassword</noun>
      <copyright>
        <para>&amp;copy; Copyright 2012 - 2019 Amazon.com, Inc.or its affiliates.All Rights Reserved.</para>
      </copyright>
    </details>
    <description>
      <para>Allows a user to enter a confirmation code to reset a forgotten password. </para>
    </description>
    <syntax>
      <syntaxItem>
        <name>Confirm-CGIPForgotPassword</name>
        <parameter required="False" variableLength="false" globbing="false" pipelineInput="True (ByValue, )" position="1">
          <name>Username</name>
          <description>
            <para>The user name of the user for whom you want to enter a code to retrieve a forgotten password. </para>
          </description>
          <parameterValue required="true" variableLength="false">System.String</parameterValue>
        </parameter>
        <parameter required="False" variableLength="false" globbing="false" pipelineInput="False" position="Named">
          <name>AnalyticsMetadata_AnalyticsEndpointId</name>
          <description>
            <para>The endpoint ID. </para>
          </description>
          <parameterValue required="true" variableLength="false">System.String</parameterValue>
        </parameter>
        <parameter required="False" variableLength="false" globbing="false" pipelineInput="True (ByPropertyName)" position="Named">
          <name>ClientId</name>
          <description>
            <para>The app client ID of the app associated with the user pool. </para>
          </description>
          <parameterValue required="true" variableLength="false">System.String</parameterValue>
        </parameter>
        <parameter required="False" variableLength="false" globbing="false" pipelineInput="False" position="Named">
          <name>ConfirmationCode</name>
          <description>
            <para>The confirmation code sent by a user's request to retrieve a forgotten password. For more information, see </para>
          </description>
          <parameterValue required="true" variableLength="false">System.String</parameterValue>
        </parameter>
        <parameter required="False" variableLength="false" globbing="false" pipelineInput="False" position="Named">
          <name>UserContextData_EncodedData</name>
          <description>
            <para>Contextual data such as the user's device fingerprint, IP address, or location used for evaluating the risk of an unexpected event by Amazon Cognito advanced security. </para>
          </description>
          <parameterValue required="true" variableLength="false">System.String</parameterValue>
        </parameter>
        <parameter required="False" variableLength="false" globbing="false" pipelineInput="False" position="Named">
          <name>Password</name>
          <description>
            <para>The password sent by a user's request to retrieve a forgotten password. </para>
          </description>
          <parameterValue required="true" variableLength="false">System.String</parameterValue>
        </parameter>
        <parameter required="False" variableLength="false" globbing="false" pipelineInput="False" position="Named">
          <name>SecretHash</name>
          <description>
            <para>A keyed-hash message authentication code (HMAC) calculated using the secret key of a user pool client and username plus the client ID in the message. </para>
          </description>
          <parameterValue required="true" variableLength="false">System.String</parameterValue>
        </parameter>
        <parameter required="False" variableLength="false" globbing="false" pipelineInput="False" position="Named">
          <name>PassThru</name>
          <description>
            <para>Returns the value passed to the Username parameter. By default, this cmdlet does not generate any output. </para>
          </description>
          <parameterValue required="true" variableLength="false">System.Management.Automation.SwitchParameter</parameterValue>
        </parameter>
        <parameter required="False" variableLength="false" globbing="false" pipelineInput="False" position="Named">
          <name>Force</name>
          <description>
            <para>This parameter overrides confirmation prompts to force the cmdlet to continue its operation. This parameter should always be used with caution. </para>
          </description>
          <parameterValue required="true" variableLength="false">System.Management.Automation.SwitchParameter</parameterValue>
        </parameter>
      </syntaxItem>
    </syntax>
    <parameters>
      <parameter required="False" variableLength="false" globbing="false" pipelineInput="False" position="Named">
        <name>AnalyticsMetadata_AnalyticsEndpointId</name>
        <description>
          <para>The endpoint ID. </para>
        </description>
        <parameterValue required="true" variableLength="false">System.String</parameterValue>
        <type>
          <name>System.String</name>
          <uri />
        </type>
        <defaultValue>None</defaultValue>
      </parameter>
      <parameter required="False" variableLength="false" globbing="false" pipelineInput="True (ByPropertyName)" position="Named">
        <name>ClientId</name>
        <description>
          <para>The app client ID of the app associated with the user pool. </para>
        </description>
        <parameterValue required="true" variableLength="false">System.String</parameterValue>
        <type>
          <name>System.String</name>
          <uri />
        </type>
        <defaultValue>None</defaultValue>
      </parameter>
      <parameter required="False" variableLength="false" globbing="false" pipelineInput="False" position="Named">
        <name>ConfirmationCode</name>
        <description>
          <para>The confirmation code sent by a user's request to retrieve a forgotten password. For more information, see </para>
        </description>
        <parameterValue required="true" variableLength="false">System.String</parameterValue>
        <type>
          <name>System.String</name>
          <uri />
        </type>
        <defaultValue>None</defaultValue>
      </parameter>
      <parameter required="False" variableLength="false" globbing="false" pipelineInput="False" position="Named">
        <name>Force</name>
        <description>
          <para>This parameter overrides confirmation prompts to force the cmdlet to continue its operation. This parameter should always be used with caution. </para>
        </description>
        <parameterValue required="true" variableLength="false">System.Management.Automation.SwitchParameter</parameterValue>
        <type>
          <name>System.Management.Automation.SwitchParameter</name>
          <uri />
        </type>
        <defaultValue>None</defaultValue>
      </parameter>
      <parameter required="False" variableLength="false" globbing="false" pipelineInput="False" position="Named">
        <name>PassThru</name>
        <description>
          <para>Returns the value passed to the Username parameter. By default, this cmdlet does not generate any output. </para>
        </description>
        <parameterValue required="true" variableLength="false">System.Management.Automation.SwitchParameter</parameterValue>
        <type>
          <name>System.Management.Automation.SwitchParameter</name>
          <uri />
        </type>
        <defaultValue>None</defaultValue>
      </parameter>
      <parameter required="False" variableLength="false" globbing="false" pipelineInput="False" position="Named">
        <name>Password</name>
        <description>
          <para>The password sent by a user's request to retrieve a forgotten password. </para>
        </description>
        <parameterValue required="true" variableLength="false">System.String</parameterValue>
        <type>
          <name>System.String</name>
          <uri />
        </type>
        <defaultValue>None</defaultValue>
      </parameter>
      <parameter required="False" variableLength="false" globbing="false" pipelineInput="False" position="Named">
        <name>SecretHash</name>
        <description>
          <para>A keyed-hash message authentication code (HMAC) calculated using the secret key of a user pool client and username plus the client ID in the message. </para>
        </description>
        <parameterValue required="true" variableLength="false">System.String</parameterValue>
        <type>
          <name>System.String</name>
          <uri />
        </type>
        <defaultValue>None</defaultValue>
      </parameter>
      <parameter required="False" variableLength="false" globbing="false" pipelineInput="False" position="Named">
        <name>UserContextData_EncodedData</name>
        <description>
          <para>Contextual data such as the user's device fingerprint, IP address, or location used for evaluating the risk of an unexpected event by Amazon Cognito advanced security. </para>
        </description>
        <parameterValue required="true" variableLength="false">System.String</parameterValue>
        <type>
          <name>System.String</name>
          <uri />
        </type>
        <defaultValue>None</defaultValue>
      </parameter>
      <parameter required="False" variableLength="false" globbing="false" pipelineInput="True (ByValue, )" position="1">
        <name>Username</name>
        <description>
          <para>The user name of the user for whom you want to enter a code to retrieve a forgotten password. </para>
        </description>
        <parameterValue required="true" variableLength="false">System.String</parameterValue>
        <type>
          <name>System.String</name>
          <uri />
        </type>
        <defaultValue>None</defaultValue>
      </parameter>
    </parameters>
    <returnValues>
      <returnValue>
        <type>
          <name>None or System.String</name>
          <uri />
          <description />
        </type>
        <description>
          <para>When you use the PassThru parameter, this cmdlet outputs the value supplied to the Username parameter. Otherwise, this cmdlet does not return any output. The service response (type Amazon.CognitoIdentityProvider.Model.ConfirmForgotPasswordResponse) can be referenced from properties attached to the cmdlet entry in the $AWSHistory stack.</para>
        </description>
      </returnValue>
    </returnValues>
    <relatedLinks>
      <navigationLink>
        <linkText>Online version:</linkText>
        <uri>http://docs.aws.amazon.com/powershell/latest/reference/index.html?page=Confirm-CGIPForgotPassword.html&amp;tocid=Confirm-CGIPForgotPassword</uri>
      </navigationLink>
      <navigationLink>
        <linkText>Common credential and region parameters: </linkText>
        <uri>http://docs.aws.amazon.com/powershell/latest/reference/items/pstoolsref-commonparams.html</uri>
      </navigationLink>
      <navigationLink>
        <linkText>Developer Guide:</linkText>
        <uri>https://docs.aws.amazon.com/cognito/latest/developerguide/</uri>
      </navigationLink>
      <navigationLink>
        <linkText>Service API Reference:</linkText>
        <uri>https://docs.aws.amazon.com/cognitoidentity/latest/APIReference/</uri>
      </navigationLink>
    </relatedLinks>
  </command>
  <command xmlns:maml="http://schemas.microsoft.com/maml/2004/10" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10" xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
    <details>
      <name>Confirm-CGIPUserRegistration</name>
      <description>
        <para>Calls the Amazon Cognito Identity Provider ConfirmSignUp API operation. This operation uses anonymous authentication and does not require credential parameters to be supplied.</para>
      </description>
      <verb>Confirm</verb>
      <noun>CGIPUserRegistration</noun>
      <copyright>
        <para>&amp;copy; Copyright 2012 - 2019 Amazon.com, Inc.or its affiliates.All Rights Reserved.</para>
      </copyright>
    </details>
    <description>
      <para>Confirms registration of a user and handles the existing alias from a previous user. </para>
    </description>
    <syntax>
      <syntaxItem>
        <name>Confirm-CGIPUserRegistration</name>
        <parameter required="False" variableLength="false" globbing="false" pipelineInput="True (ByValue, )" position="1">
          <name>Username</name>
          <description>
            <para>The user name of the user whose registration you wish to confirm. </para>
          </description>
          <parameterValue required="true" variableLength="false">System.String</parameterValue>
        </parameter>
        <parameter required="False" variableLength="false" globbing="false" pipelineInput="False" position="Named">
          <name>AnalyticsMetadata_AnalyticsEndpointId</name>
          <description>
            <para>The endpoint ID. </para>
          </description>
          <parameterValue required="true" variableLength="false">System.String</parameterValue>
        </parameter>
        <parameter required="False" variableLength="false" globbing="false" pipelineInput="True (ByPropertyName)" position="Named">
          <name>ClientId</name>
          <description>
            <para>The ID of the app client associated with the user pool. </para>
          </description>
          <parameterValue required="true" variableLength="false">System.String</parameterValue>
        </parameter>
        <parameter required="False" variableLength="false" globbing="false" pipelineInput="False" position="Named">
          <name>ConfirmationCode</name>
          <description>
            <para>The confirmation code sent by a user's request to confirm registration. </para>
          </description>
          <parameterValue required="true" variableLength="false">System.String</parameterValue>
        </parameter>
        <parameter required="False" variableLength="false" globbing="false" pipelineInput="False" position="Named">
          <name>UserContextData_EncodedData</name>
          <description>
            <para>Contextual data such as the user's device fingerprint, IP address, or location used for evaluating the risk of an unexpected event by Amazon Cognito advanced security. </para>
          </description>
          <parameterValue required="true" variableLength="false">System.String</parameterValue>
        </parameter>
        <parameter required="False" variableLength="false" globbing="false" pipelineInput="False" position="Named">
          <name>ForceAliasCreation</name>
          <description>
            <para>Boolean to be specified to force user confirmation irrespective of existing alias. By default set to <code>False</code>. If this parameter is set to <code>True</code> and the phone number/email used for sign up confirmation already exists as an alias with a different user, the API call will migrate the alias from the previous user to the newly created user being confirmed. If set to <code>False</code>, the API will throw an <b>AliasExistsException</b> error. </para>
          </description>
          <parameterValue required="true" variableLength="false">System.Boolean</parameterValue>
        </parameter>
        <parameter required="False" variableLength="false" globbing="false" pipelineInput="False" position="Named">
          <name>SecretHash</name>
          <description>
            <para>A keyed-hash message authentication code (HMAC) calculated using the secret key of a user pool client and username plus the client ID in the message. </para>
          </description>
          <parameterValue required="true" variableLength="false">System.String</parameterValue>
        </parameter>
        <parameter required="False" variableLength="false" globbing="false" pipelineInput="False" position="Named">
          <name>PassThru</name>
          <description>
            <para>Returns the value passed to the Username parameter. By default, this cmdlet does not generate any output. </para>
          </description>
          <parameterValue required="true" variableLength="false">System.Management.Automation.SwitchParameter</parameterValue>
        </parameter>
        <parameter required="False" variableLength="false" globbing="false" pipelineInput="False" position="Named">
          <name>Force</name>
          <description>
            <para>This parameter overrides confirmation prompts to force the cmdlet to continue its operation. This parameter should always be used with caution. </para>
          </description>
          <parameterValue required="true" variableLength="false">System.Management.Automation.SwitchParameter</parameterValue>
        </parameter>
      </syntaxItem>
    </syntax>
    <parameters>
      <parameter required="False" variableLength="false" globbing="false" pipelineInput="False" position="Named">
        <name>AnalyticsMetadata_AnalyticsEndpointId</name>
        <description>
          <para>The endpoint ID. </para>
        </description>
        <parameterValue required="true" variableLength="false">System.String</parameterValue>
        <type>
          <name>System.String</name>
          <uri />
        </type>
        <defaultValue>None</defaultValue>
      </parameter>
      <parameter required="False" variableLength="false" globbing="false" pipelineInput="True (ByPropertyName)" position="Named">
        <name>ClientId</name>
        <description>
          <para>The ID of the app client associated with the user pool. </para>
        </description>
        <parameterValue required="true" variableLength="false">System.String</parameterValue>
        <type>
          <name>System.String</name>
          <uri />
        </type>
        <defaultValue>None</defaultValue>
      </parameter>
      <parameter required="False" variableLength="false" globbing="false" pipelineInput="False" position="Named">
        <name>ConfirmationCode</name>
        <description>
          <para>The confirmation code sent by a user's request to confirm registration. </para>
        </description>
        <parameterValue required="true" variableLength="false">System.String</parameterValue>
        <type>
          <name>System.String</name>
          <uri />
        </type>
        <defaultValue>None</defaultValue>
      </parameter>
      <parameter required="False" variableLength="false" globbing="false" pipelineInput="False" position="Named">
        <name>Force</name>
        <description>
          <para>This parameter overrides confirmation prompts to force the cmdlet to continue its operation. This parameter should always be used with caution. </para>
        </description>
        <parameterValue required="true" variableLength="false">System.Management.Automation.SwitchParameter</parameterValue>
        <type>
          <name>System.Management.Automation.SwitchParameter</name>
          <uri />
        </type>
        <defaultValue>None</defaultValue>
      </parameter>
      <parameter required="False" variableLength="false" globbing="false" pipelineInput="False" position="Named">
        <name>ForceAliasCreation</name>
        <description>
          <para>Boolean to be specified to force user confirmation irrespective of existing alias. By default set to <code>False</code>. If this parameter is set to <code>True</code> and the phone number/email used for sign up confirmation already exists as an alias with a different user, the API call will migrate the alias from the previous user to the newly created user being confirmed. If set to <code>False</code>, the API will throw an <b>AliasExistsException</b> error. </para>
        </description>
        <parameterValue required="true" variableLength="false">System.Boolean</parameterValue>
        <type>
          <name>System.Boolean</name>
          <uri />
        </type>
        <defaultValue>None</defaultValue>
      </parameter>
      <parameter required="False" variableLength="false" globbing="false" pipelineInput="False" position="Named">
        <name>PassThru</name>
        <description>
          <para>Returns the value passed to the Username parameter. By default, this cmdlet does not generate any output. </para>
        </description>
        <parameterValue required="true" variableLength="false">System.Management.Automation.SwitchParameter</parameterValue>
        <type>
          <name>System.Management.Automation.SwitchParameter</name>
          <uri />
        </type>
        <defaultValue>None</defaultValue>
      </parameter>
      <parameter required="False" variableLength="false" globbing="false" pipelineInput="False" position="Named">
        <name>SecretHash</name>
        <description>
          <para>A keyed-hash message authentication code (HMAC) calculated using the secret key of a user pool client and username plus the client ID in the message. </para>
        </description>
        <parameterValue required="true" variableLength="false">System.String</parameterValue>
        <type>
          <name>System.String</name>
          <uri />
        </type>
        <defaultValue>None</defaultValue>
      </parameter>
      <parameter required="False" variableLength="false" globbing="false" pipelineInput="False" position="Named">
        <name>UserContextData_EncodedData</name>
        <description>
          <para>Contextual data such as the user's device fingerprint, IP address, or location used for evaluating the risk of an unexpected event by Amazon Cognito advanced security. </para>
        </description>
        <parameterValue required="true" variableLength="false">System.String</parameterValue>
        <type>
          <name>System.String</name>
          <uri />
        </type>
        <defaultValue>None</defaultValue>
      </parameter>
      <parameter required="False" variableLength="false" globbing="false" pipelineInput="True (ByValue, )" position="1">
        <name>Username</name>
        <description>
          <para>The user name of the user whose registration you wish to confirm. </para>
        </description>
        <parameterValue required="true" variableLength="false">System.String</parameterValue>
        <type>
          <name>System.String</name>
          <uri />
        </type>
        <defaultValue>None</defaultValue>
      </parameter>
    </parameters>
    <returnValues>
      <returnValue>
        <type>
          <name>None or System.String</name>
          <uri />
          <description />
        </type>
        <description>
          <para>When you use the PassThru parameter, this cmdlet outputs the value supplied to the Username parameter. Otherwise, this cmdlet does not return any output. The service response (type Amazon.CognitoIdentityProvider.Model.ConfirmSignUpResponse) can be referenced from properties attached to the cmdlet entry in the $AWSHistory stack.</para>
        </description>
      </returnValue>
    </returnValues>
    <relatedLinks>
      <navigationLink>
        <linkText>Online version:</linkText>
        <uri>http://docs.aws.amazon.com/powershell/latest/reference/index.html?page=Confirm-CGIPUserRegistration.html&amp;tocid=Confirm-CGIPUserRegistration</uri>
      </navigationLink>
      <navigationLink>
        <linkText>Common credential and region parameters: </linkText>
        <uri>http://docs.aws.amazon.com/powershell/latest/reference/items/pstoolsref-commonparams.html</uri>
      </navigationLink>
      <navigationLink>
        <linkText>Developer Guide:</linkText>
        <uri>https://docs.aws.amazon.com/cognito/latest/developerguide/</uri>
      </navigationLink>
      <navigationLink>
        <linkText>Service API Reference:</linkText>
        <uri>https://docs.aws.amazon.com/cognitoidentity/latest/APIReference/</uri>
      </navigationLink>
    </relatedLinks>
  </command>
  <command xmlns:maml="http://schemas.microsoft.com/maml/2004/10" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10" xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
    <details>
      <name>Confirm-CGIPUserRegistrationAdmin</name>
      <description>
        <para>Calls the Amazon Cognito Identity Provider AdminConfirmSignUp API operation.</para>
      </description>
      <verb>Confirm</verb>
      <noun>CGIPUserRegistrationAdmin</noun>
      <copyright>
        <para>&amp;copy; Copyright 2012 - 2019 Amazon.com, Inc.or its affiliates.All Rights Reserved.</para>
      </copyright>
    </details>
    <description>
      <para>Confirms user registration as an admin without using a confirmation code. Works on any user.
Requires developer credentials. </para>
    </description>
    <syntax>
      <syntaxItem>
        <name>Confirm-CGIPUserRegistrationAdmin</name>
        <parameter required="False" variableLength="false" globbing="false" pipelineInput="True (ByValue, ByPropertyName)" position="1">
          <name>UserPoolId</name>
          <description>
            <para>The user pool ID for which you want to confirm user registration. </para>
          </description>
          <parameterValue required="true" variableLength="false">System.String</parameterValue>
        </parameter>
        <parameter required="False" variableLength="false" globbing="false" pipelineInput="False" position="Named">
          <name>Username</name>
          <description>
            <para>The user name for which you want to confirm user registration. </para>
          </description>
          <parameterValue required="true" variableLength="false">System.String</parameterValue>
        </parameter>
        <parameter required="False" variableLength="false" globbing="false" pipelineInput="False" position="Named">
          <name>PassThru</name>
          <description>
            <para>Returns the value passed to the UserPoolId parameter. By default, this cmdlet does not generate any output. </para>
          </description>
          <parameterValue required="true" variableLength="false">System.Management.Automation.SwitchParameter</parameterValue>
        </parameter>
        <parameter required="False" variableLength="false" globbing="false" pipelineInput="False" position="Named">
          <name>Force</name>
          <description>
            <para>This parameter overrides confirmation prompts to force the cmdlet to continue its operation. This parameter should always be used with caution. </para>
          </description>
          <parameterValue required="true" variableLength="false">System.Management.Automation.SwitchParameter</parameterValue>
        </parameter>
      </syntaxItem>
    </syntax>
    <parameters>
      <parameter required="False" variableLength="false" globbing="false" pipelineInput="False" position="Named">
        <name>Force</name>
        <description>
          <para>This parameter overrides confirmation prompts to force the cmdlet to continue its operation. This parameter should always be used with caution. </para>
        </description>
        <parameterValue required="true" variableLength="false">System.Management.Automation.SwitchParameter</parameterValue>
        <type>
          <name>System.Management.Automation.SwitchParameter</name>
          <uri />
        </type>
        <defaultValue>None</defaultValue>
      </parameter>
      <parameter required="False" variableLength="false" globbing="false" pipelineInput="False" position="Named">
        <name>PassThru</name>
        <description>
          <para>Returns the value passed to the UserPoolId parameter. By default, this cmdlet does not generate any output. </para>
        </description>
        <parameterValue required="true" variableLength="false">System.Management.Automation.SwitchParameter</parameterValue>
        <type>
          <name>System.Management.Automation.SwitchParameter</name>
          <uri />
        </type>
        <defaultValue>None</defaultValue>
      </parameter>
      <parameter required="False" variableLength="false" globbing="false" pipelineInput="False" position="Named">
        <name>Username</name>
        <description>
          <para>The user name for which you want to confirm user registration. </para>
        </description>
        <parameterValue required="true" variableLength="false">System.String</parameterValue>
        <type>
          <name>System.String</name>
          <uri />
        </type>
        <defaultValue>None</defaultValue>
      </parameter>
      <parameter required="False" variableLength="false" globbing="false" pipelineInput="True (ByValue, ByPropertyName)" position="1">
        <name>UserPoolId</name>
        <description>
          <para>The user pool ID for which you want to confirm user registration. </para>
        </description>
        <parameterValue required="true" variableLength="false">System.String</parameterValue>
        <type>
          <name>System.String</name>
          <uri />
        </type>
        <defaultValue>None</defaultValue>
      </parameter>
    </parameters>
    <returnValues>
      <returnValue>
        <type>
          <name>None or System.String</name>
          <uri />
          <description />
        </type>
        <description>
          <para>When you use the PassThru parameter, this cmdlet outputs the value supplied to the UserPoolId parameter. Otherwise, this cmdlet does not return any output. The service response (type Amazon.CognitoIdentityProvider.Model.AdminConfirmSignUpResponse) can be referenced from properties attached to the cmdlet entry in the $AWSHistory stack.</para>
        </description>
      </returnValue>
    </returnValues>
    <relatedLinks>
      <navigationLink>
        <linkText>Online version:</linkText>
        <uri>http://docs.aws.amazon.com/powershell/latest/reference/index.html?page=Confirm-CGIPUserRegistrationAdmin.html&amp;tocid=Confirm-CGIPUserRegistrationAdmin</uri>
      </navigationLink>
      <navigationLink>
        <linkText>Common credential and region parameters: </linkText>
        <uri>http://docs.aws.amazon.com/powershell/latest/reference/items/pstoolsref-commonparams.html</uri>
      </navigationLink>
      <navigationLink>
        <linkText>Developer Guide:</linkText>
        <uri>https://docs.aws.amazon.com/cognito/latest/developerguide/</uri>
      </navigationLink>
      <navigationLink>
        <linkText>Service API Reference:</linkText>
        <uri>https://docs.aws.amazon.com/cognitoidentity/latest/APIReference/</uri>
      </navigationLink>
    </relatedLinks>
  </command>
  <command xmlns:maml="http://schemas.microsoft.com/maml/2004/10" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10" xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
    <details>
      <name>Connect-CGIPProviderForUserAdmin</name>
      <description>
        <para>Calls the Amazon Cognito Identity Provider AdminLinkProviderForUser API operation.</para>
      </description>
      <verb>Connect</verb>
      <noun>CGIPProviderForUserAdmin</noun>
      <copyright>
        <para>&amp;copy; Copyright 2012 - 2019 Amazon.com, Inc.or its affiliates.All Rights Reserved.</para>
      </copyright>
    </details>
    <description>
      <para>Links an existing user account in a user pool (<code>DestinationUser</code>) to an identity from an external identity provider (<code>SourceUser</code>) based on a specified attribute name and value from the external identity provider. This allows you to create a link from the existing user account to an external federated user identity that has not yet been used to sign in, so that the federated user identity can be used to sign in as the existing user account.
 For example, if there is an existing user with a username and password, this API links that user to a federated user identity, so that when the federated user identity is used, the user signs in as the existing user account.
<important><para> Because this API allows a user with an external federated identity to sign in as an existing user in the user pool, it is critical that it only be used with external identity providers and provider attributes that have been trusted by the application owner. </para></important>
See also .
This action is enabled only for admin access and requires developer credentials. </para>
    </description>
    <syntax>
      <syntaxItem>
        <name>Connect-CGIPProviderForUserAdmin</name>
        <parameter required="False" variableLength="false" globbing="false" pipelineInput="True (ByValue, ByPropertyName)" position="1">
          <name>UserPoolId</name>
          <description>
            <para>The user pool ID for the user pool. </para>
          </description>
          <parameterValue required="true" variableLength="false">System.String</parameterValue>
        </parameter>
        <parameter required="False" variableLength="false" globbing="false" pipelineInput="False" position="Named">
          <name>DestinationUser_ProviderAttributeName</name>
          <description>
            <para>The name of the provider attribute to link to, for example, <code>NameID</code>. </para>
          </description>
          <parameterValue required="true" variableLength="false">System.String</parameterValue>
        </parameter>
        <parameter required="False" variableLength="false" globbing="false" pipelineInput="False" position="Named">
          <name>SourceUser_ProviderAttributeName</name>
          <description>
            <para>The name of the provider attribute to link to, for example, <code>NameID</code>. </para>
          </description>
          <parameterValue required="true" variableLength="false">System.String</parameterValue>
        </parameter>
        <parameter required="False" variableLength="false" globbing="false" pipelineInput="False" position="Named">
          <name>DestinationUser_ProviderAttributeValue</name>
          <description>
            <para>The value of the provider attribute to link to, for example, <code>xxxxx_account</code>. </para>
          </description>
          <parameterValue required="true" variableLength="false">System.String</parameterValue>
        </parameter>
        <parameter required="False" variableLength="false" globbing="false" pipelineInput="False" position="Named">
          <name>SourceUser_ProviderAttributeValue</name>
          <description>
            <para>The value of the provider attribute to link to, for example, <code>xxxxx_account</code>. </para>
          </description>
          <parameterValue required="true" variableLength="false">System.String</parameterValue>
        </parameter>
        <parameter required="False" variableLength="false" globbing="false" pipelineInput="False" position="Named">
          <name>DestinationUser_ProviderName</name>
          <description>
            <para>The name of the provider, for example, Facebook, Google, or Login with Amazon. </para>
          </description>
          <parameterValue required="true" variableLength="false">System.String</parameterValue>
        </parameter>
        <parameter required="False" variableLength="false" globbing="false" pipelineInput="False" position="Named">
          <name>SourceUser_ProviderName</name>
          <description>
            <para>The name of the provider, for example, Facebook, Google, or Login with Amazon. </para>
          </description>
          <parameterValue required="true" variableLength="false">System.String</parameterValue>
        </parameter>
        <parameter required="False" variableLength="false" globbing="false" pipelineInput="False" position="Named">
          <name>PassThru</name>
          <description>
            <para>Returns the value passed to the UserPoolId parameter. By default, this cmdlet does not generate any output. </para>
          </description>
          <parameterValue required="true" variableLength="false">System.Management.Automation.SwitchParameter</parameterValue>
        </parameter>
        <parameter required="False" variableLength="false" globbing="false" pipelineInput="False" position="Named">
          <name>Force</name>
          <description>
            <para>This parameter overrides confirmation prompts to force the cmdlet to continue its operation. This parameter should always be used with caution. </para>
          </description>
          <parameterValue required="true" variableLength="false">System.Management.Automation.SwitchParameter</parameterValue>
        </parameter>
      </syntaxItem>
    </syntax>
    <parameters>
      <parameter required="False" variableLength="false" globbing="false" pipelineInput="False" position="Named">
        <name>DestinationUser_ProviderAttributeName</name>
        <description>
          <para>The name of the provider attribute to link to, for example, <code>NameID</code>. </para>
        </description>
        <parameterValue required="true" variableLength="false">System.String</parameterValue>
        <type>
          <name>System.String</name>
          <uri />
        </type>
        <defaultValue>None</defaultValue>
      </parameter>
      <parameter required="False" variableLength="false" globbing="false" pipelineInput="False" position="Named">
        <name>DestinationUser_ProviderAttributeValue</name>
        <description>
          <para>The value of the provider attribute to link to, for example, <code>xxxxx_account</code>. </para>
        </description>
        <parameterValue required="true" variableLength="false">System.String</parameterValue>
        <type>
          <name>System.String</name>
          <uri />
        </type>
        <defaultValue>None</defaultValue>
      </parameter>
      <parameter required="False" variableLength="false" globbing="false" pipelineInput="False" position="Named">
        <name>DestinationUser_ProviderName</name>
        <description>
          <para>The name of the provider, for example, Facebook, Google, or Login with Amazon. </para>
        </description>
        <parameterValue required="true" variableLength="false">System.String</parameterValue>
        <type>
          <name>System.String</name>
          <uri />
        </type>
        <defaultValue>None</defaultValue>
      </parameter>
      <parameter required="False" variableLength="false" globbing="false" pipelineInput="False" position="Named">
        <name>Force</name>
        <description>
          <para>This parameter overrides confirmation prompts to force the cmdlet to continue its operation. This parameter should always be used with caution. </para>
        </description>
        <parameterValue required="true" variableLength="false">System.Management.Automation.SwitchParameter</parameterValue>
        <type>
          <name>System.Management.Automation.SwitchParameter</name>
          <uri />
        </type>
        <defaultValue>None</defaultValue>
      </parameter>
      <parameter required="False" variableLength="false" globbing="false" pipelineInput="False" position="Named">
        <name>PassThru</name>
        <description>
          <para>Returns the value passed to the UserPoolId parameter. By default, this cmdlet does not generate any output. </para>
        </description>
        <parameterValue required="true" variableLength="false">System.Management.Automation.SwitchParameter</parameterValue>
        <type>
          <name>System.Management.Automation.SwitchParameter</name>
          <uri />
        </type>
        <defaultValue>None</defaultValue>
      </parameter>
      <parameter required="False" variableLength="false" globbing="false" pipelineInput="False" position="Named">
        <name>SourceUser_ProviderAttributeName</name>
        <description>
          <para>The name of the provider attribute to link to, for example, <code>NameID</code>. </para>
        </description>
        <parameterValue required="true" variableLength="false">System.String</parameterValue>
        <type>
          <name>System.String</name>
          <uri />
        </type>
        <defaultValue>None</defaultValue>
      </parameter>
      <parameter required="False" variableLength="false" globbing="false" pipelineInput="False" position="Named">
        <name>SourceUser_ProviderAttributeValue</name>
        <description>
          <para>The value of the provider attribute to link to, for example, <code>xxxxx_account</code>. </para>
        </description>
        <parameterValue required="true" variableLength="false">System.String</parameterValue>
        <type>
          <name>System.String</name>
          <uri />
        </type>
        <defaultValue>None</defaultValue>
      </parameter>
      <parameter required="False" variableLength="false" globbing="false" pipelineInput="False" position="Named">
        <name>SourceUser_ProviderName</name>
        <description>
          <para>The name of the provider, for example, Facebook, Google, or Login with Amazon. </para>
        </description>
        <parameterValue required="true" variableLength="false">System.String</parameterValue>
        <type>
          <name>System.String</name>
          <uri />
        </type>
        <defaultValue>None</defaultValue>
      </parameter>
      <parameter required="False" variableLength="false" globbing="false" pipelineInput="True (ByValue, ByPropertyName)" position="1">
        <name>UserPoolId</name>
        <description>
          <para>The user pool ID for the user pool. </para>
        </description>
        <parameterValue required="true" variableLength="false">System.String</parameterValue>
        <type>
          <name>System.String</name>
          <uri />
        </type>
        <defaultValue>None</defaultValue>
      </parameter>
    </parameters>
    <returnValues>
      <returnValue>
        <type>
          <name>None or System.String</name>
          <uri />
          <description />
        </type>
        <description>
          <para>When you use the PassThru parameter, this cmdlet outputs the value supplied to the UserPoolId parameter. Otherwise, this cmdlet does not return any output. The service response (type Amazon.CognitoIdentityProvider.Model.AdminLinkProviderForUserResponse) can be referenced from properties attached to the cmdlet entry in the $AWSHistory stack.</para>
        </description>
      </returnValue>
    </returnValues>
    <relatedLinks>
      <navigationLink>
        <linkText>Online version:</linkText>
        <uri>http://docs.aws.amazon.com/powershell/latest/reference/index.html?page=Connect-CGIPProviderForUserAdmin.html&amp;tocid=Connect-CGIPProviderForUserAdmin</uri>
      </navigationLink>
      <navigationLink>
        <linkText>Common credential and region parameters: </linkText>
        <uri>http://docs.aws.amazon.com/powershell/latest/reference/items/pstoolsref-commonparams.html</uri>
      </navigationLink>
      <navigationLink>
        <linkText>Developer Guide:</linkText>
        <uri>https://docs.aws.amazon.com/cognito/latest/developerguide/</uri>
      </navigationLink>
      <navigationLink>
        <linkText>Service API Reference:</linkText>
        <uri>https://docs.aws.amazon.com/cognitoidentity/latest/APIReference/</uri>
      </navigationLink>
    </relatedLinks>
  </command>
  <command xmlns:maml="http://schemas.microsoft.com/maml/2004/10" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10" xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
    <details>
      <name>Disable-CGIPProviderForUserAdmin</name>
      <description>
        <para>Calls the Amazon Cognito Identity Provider AdminDisableProviderForUser API operation.</para>
      </description>
      <verb>Disable</verb>
      <noun>CGIPProviderForUserAdmin</noun>
      <copyright>
        <para>&amp;copy; Copyright 2012 - 2019 Amazon.com, Inc.or its affiliates.All Rights Reserved.</para>
      </copyright>
    </details>
    <description>
      <para>Disables the user from signing in with the specified external (SAML or social) identity provider. If the user to disable is a Cognito User Pools native username + password user, they are not permitted to use their password to sign-in. If the user to disable is a linked external IdP user, any link between that user and an existing user is removed. The next time the external user (no longer attached to the previously linked <code>DestinationUser</code>) signs in, they must create a new user account. See .
This action is enabled only for admin access and requires developer credentials.
The <code>ProviderName</code> must match the value specified when creating an IdP for the pool.
To disable a native username + password user, the <code>ProviderName</code> value must be <code>Cognito</code> and the <code>ProviderAttributeName</code> must be <code>Cognito_Subject</code>, with the <code>ProviderAttributeValue</code> being the name that is used in the user pool for the user.
The <code>ProviderAttributeName</code> must always be <code>Cognito_Subject</code> for social identity providers. The <code>ProviderAttributeValue</code> must always be the exact subject that was used when the user was originally linked as a source user.
For de-linking a SAML identity, there are two scenarios. If the linked identity has not yet been used to sign-in, the <code>ProviderAttributeName</code> and <code>ProviderAttributeValue</code> must be the same values that were used for the <code>SourceUser</code> when the identities were originally linked in the call. (If the linking was done with <code>ProviderAttributeName</code> set to <code>Cognito_Subject</code>, the same applies here). However, if the user has already signed in, the <code>ProviderAttributeName</code> must be <code>Cognito_Subject</code> and <code>ProviderAttributeValue</code> must be the subject of the SAML assertion. </para>
    </description>
    <syntax>
      <syntaxItem>
        <name>Disable-CGIPProviderForUserAdmin</name>
        <parameter required="False" variableLength="false" globbing="false" pipelineInput="True (ByValue, ByPropertyName)" position="1">
          <name>UserPoolId</name>
          <description>
            <para>The user pool ID for the user pool. </para>
          </description>
          <parameterValue required="true" variableLength="false">System.String</parameterValue>
        </parameter>
        <parameter required="False" variableLength="false" globbing="false" pipelineInput="False" position="Named">
          <name>User_ProviderAttributeName</name>
          <description>
            <para>The name of the provider attribute to link to, for example, <code>NameID</code>. </para>
          </description>
          <parameterValue required="true" variableLength="false">System.String</parameterValue>
        </parameter>
        <parameter required="False" variableLength="false" globbing="false" pipelineInput="False" position="Named">
          <name>User_ProviderAttributeValue</name>
          <description>
            <para>The value of the provider attribute to link to, for example, <code>xxxxx_account</code>. </para>
          </description>
          <parameterValue required="true" variableLength="false">System.String</parameterValue>
        </parameter>
        <parameter required="False" variableLength="false" globbing="false" pipelineInput="False" position="Named">
          <name>User_ProviderName</name>
          <description>
            <para>The name of the provider, for example, Facebook, Google, or Login with Amazon. </para>
          </description>
          <parameterValue required="true" variableLength="false">System.String</parameterValue>
        </parameter>
        <parameter required="False" variableLength="false" globbing="false" pipelineInput="False" position="Named">
          <name>PassThru</name>
          <description>
            <para>Returns the value passed to the UserPoolId parameter. By default, this cmdlet does not generate any output. </para>
          </description>
          <parameterValue required="true" variableLength="false">System.Management.Automation.SwitchParameter</parameterValue>
        </parameter>
        <parameter required="False" variableLength="false" globbing="false" pipelineInput="False" position="Named">
          <name>Force</name>
          <description>
            <para>This parameter overrides confirmation prompts to force the cmdlet to continue its operation. This parameter should always be used with caution. </para>
          </description>
          <parameterValue required="true" variableLength="false">System.Management.Automation.SwitchParameter</parameterValue>
        </parameter>
      </syntaxItem>
    </syntax>
    <parameters>
      <parameter required="False" variableLength="false" globbing="false" pipelineInput="False" position="Named">
        <name>Force</name>
        <description>
          <para>This parameter overrides confirmation prompts to force the cmdlet to continue its operation. This parameter should always be used with caution. </para>
        </description>
        <parameterValue required="true" variableLength="false">System.Management.Automation.SwitchParameter</parameterValue>
        <type>
          <name>System.Management.Automation.SwitchParameter</name>
          <uri />
        </type>
        <defaultValue>None</defaultValue>
      </parameter>
      <parameter required="False" variableLength="false" globbing="false" pipelineInput="False" position="Named">
        <name>PassThru</name>
        <description>
          <para>Returns the value passed to the UserPoolId parameter. By default, this cmdlet does not generate any output. </para>
        </description>
        <parameterValue required="true" variableLength="false">System.Management.Automation.SwitchParameter</parameterValue>
        <type>
          <name>System.Management.Automation.SwitchParameter</name>
          <uri />
        </type>
        <defaultValue>None</defaultValue>
      </parameter>
      <parameter required="False" variableLength="false" globbing="false" pipelineInput="False" position="Named">
        <name>User_ProviderAttributeName</name>
        <description>
          <para>The name of the provider attribute to link to, for example, <code>NameID</code>. </para>
        </description>
        <parameterValue required="true" variableLength="false">System.String</parameterValue>
        <type>
          <name>System.String</name>
          <uri />
        </type>
        <defaultValue>None</defaultValue>
      </parameter>
      <parameter required="False" variableLength="false" globbing="false" pipelineInput="False" position="Named">
        <name>User_ProviderAttributeValue</name>
        <description>
          <para>The value of the provider attribute to link to, for example, <code>xxxxx_account</code>. </para>
        </description>
        <parameterValue required="true" variableLength="false">System.String</parameterValue>
        <type>
          <name>System.String</name>
          <uri />
        </type>
        <defaultValue>None</defaultValue>
      </parameter>
      <parameter required="False" variableLength="false" globbing="false" pipelineInput="False" position="Named">
        <name>User_ProviderName</name>
        <description>
          <para>The name of the provider, for example, Facebook, Google, or Login with Amazon. </para>
        </description>
        <parameterValue required="true" variableLength="false">System.String</parameterValue>
        <type>
          <name>System.String</name>
          <uri />
        </type>
        <defaultValue>None</defaultValue>
      </parameter>
      <parameter required="False" variableLength="false" globbing="false" pipelineInput="True (ByValue, ByPropertyName)" position="1">
        <name>UserPoolId</name>
        <description>
          <para>The user pool ID for the user pool. </para>
        </description>
        <parameterValue required="true" variableLength="false">System.String</parameterValue>
        <type>
          <name>System.String</name>
          <uri />
        </type>
        <defaultValue>None</defaultValue>
      </parameter>
    </parameters>
    <returnValues>
      <returnValue>
        <type>
          <name>None or System.String</name>
          <uri />
          <description />
        </type>
        <description>
          <para>When you use the PassThru parameter, this cmdlet outputs the value supplied to the UserPoolId parameter. Otherwise, this cmdlet does not return any output. The service response (type Amazon.CognitoIdentityProvider.Model.AdminDisableProviderForUserResponse) can be referenced from properties attached to the cmdlet entry in the $AWSHistory stack.</para>
        </description>
      </returnValue>
    </returnValues>
    <relatedLinks>
      <navigationLink>
        <linkText>Online version:</linkText>
        <uri>http://docs.aws.amazon.com/powershell/latest/reference/index.html?page=Disable-CGIPProviderForUserAdmin.html&amp;tocid=Disable-CGIPProviderForUserAdmin</uri>
      </navigationLink>
      <navigationLink>
        <linkText>Common credential and region parameters: </linkText>
        <uri>http://docs.aws.amazon.com/powershell/latest/reference/items/pstoolsref-commonparams.html</uri>
      </navigationLink>
      <navigationLink>
        <linkText>Developer Guide:</linkText>
        <uri>https://docs.aws.amazon.com/cognito/latest/developerguide/</uri>
      </navigationLink>
      <navigationLink>
        <linkText>Service API Reference:</linkText>
        <uri>https://docs.aws.amazon.com/cognitoidentity/latest/APIReference/</uri>
      </navigationLink>
    </relatedLinks>
  </command>
  <command xmlns:maml="http://schemas.microsoft.com/maml/2004/10" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10" xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
    <details>
      <name>Disable-CGIPUserAdmin</name>
      <description>
        <para>Calls the Amazon Cognito Identity Provider AdminDisableUser API operation.</para>
      </description>
      <verb>Disable</verb>
      <noun>CGIPUserAdmin</noun>
      <copyright>
        <para>&amp;copy; Copyright 2012 - 2019 Amazon.com, Inc.or its affiliates.All Rights Reserved.</para>
      </copyright>
    </details>
    <description>
      <para>Disables the specified user as an administrator. Works on any user.
Requires developer credentials. </para>
    </description>
    <syntax>
      <syntaxItem>
        <name>Disable-CGIPUserAdmin</name>
        <parameter required="False" variableLength="false" globbing="false" pipelineInput="True (ByValue, ByPropertyName)" position="1">
          <name>UserPoolId</name>
          <description>
            <para>The user pool ID for the user pool where you want to disable the user. </para>
          </description>
          <parameterValue required="true" variableLength="false">System.String</parameterValue>
        </parameter>
        <parameter required="False" variableLength="false" globbing="false" pipelineInput="False" position="Named">
          <name>Username</name>
          <description>
            <para>The user name of the user you wish to disable. </para>
          </description>
          <parameterValue required="true" variableLength="false">System.String</parameterValue>
        </parameter>
        <parameter required="False" variableLength="false" globbing="false" pipelineInput="False" position="Named">
          <name>PassThru</name>
          <description>
            <para>Returns the value passed to the UserPoolId parameter. By default, this cmdlet does not generate any output. </para>
          </description>
          <parameterValue required="true" variableLength="false">System.Management.Automation.SwitchParameter</parameterValue>
        </parameter>
        <parameter required="False" variableLength="false" globbing="false" pipelineInput="False" position="Named">
          <name>Force</name>
          <description>
            <para>This parameter overrides confirmation prompts to force the cmdlet to continue its operation. This parameter should always be used with caution. </para>
          </description>
          <parameterValue required="true" variableLength="false">System.Management.Automation.SwitchParameter</parameterValue>
        </parameter>
      </syntaxItem>
    </syntax>
    <parameters>
      <parameter required="False" variableLength="false" globbing="false" pipelineInput="False" position="Named">
        <name>Force</name>
        <description>
          <para>This parameter overrides confirmation prompts to force the cmdlet to continue its operation. This parameter should always be used with caution. </para>
        </description>
        <parameterValue required="true" variableLength="false">System.Management.Automation.SwitchParameter</parameterValue>
        <type>
          <name>System.Management.Automation.SwitchParameter</name>
          <uri />
        </type>
        <defaultValue>None</defaultValue>
      </parameter>
      <parameter required="False" variableLength="false" globbing="false" pipelineInput="False" position="Named">
        <name>PassThru</name>
        <description>
          <para>Returns the value passed to the UserPoolId parameter. By default, this cmdlet does not generate any output. </para>
        </description>
        <parameterValue required="true" variableLength="false">System.Management.Automation.SwitchParameter</parameterValue>
        <type>
          <name>System.Management.Automation.SwitchParameter</name>
          <uri />
        </type>
        <defaultValue>None</defaultValue>
      </parameter>
      <parameter required="False" variableLength="false" globbing="false" pipelineInput="False" position="Named">
        <name>Username</name>
        <description>
          <para>The user name of the user you wish to disable. </para>
        </description>
        <parameterValue required="true" variableLength="false">System.String</parameterValue>
        <type>
          <name>System.String</name>
          <uri />
        </type>
        <defaultValue>None</defaultValue>
      </parameter>
      <parameter required="False" variableLength="false" globbing="false" pipelineInput="True (ByValue, ByPropertyName)" position="1">
        <name>UserPoolId</name>
        <description>
          <para>The user pool ID for the user pool where you want to disable the user. </para>
        </description>
        <parameterValue required="true" variableLength="false">System.String</parameterValue>
        <type>
          <name>System.String</name>
          <uri />
        </type>
        <defaultValue>None</defaultValue>
      </parameter>
    </parameters>
    <returnValues>
      <returnValue>
        <type>
          <name>None or System.String</name>
          <uri />
          <description />
        </type>
        <description>
          <para>When you use the PassThru parameter, this cmdlet outputs the value supplied to the UserPoolId parameter. Otherwise, this cmdlet does not return any output. The service response (type Amazon.CognitoIdentityProvider.Model.AdminDisableUserResponse) can be referenced from properties attached to the cmdlet entry in the $AWSHistory stack.</para>
        </description>
      </returnValue>
    </returnValues>
    <relatedLinks>
      <navigationLink>
        <linkText>Online version:</linkText>
        <uri>http://docs.aws.amazon.com/powershell/latest/reference/index.html?page=Disable-CGIPUserAdmin.html&amp;tocid=Disable-CGIPUserAdmin</uri>
      </navigationLink>
      <navigationLink>
        <linkText>Common credential and region parameters: </linkText>
        <uri>http://docs.aws.amazon.com/powershell/latest/reference/items/pstoolsref-commonparams.html</uri>
      </navigationLink>
      <navigationLink>
        <linkText>Developer Guide:</linkText>
        <uri>https://docs.aws.amazon.com/cognito/latest/developerguide/</uri>
      </navigationLink>
      <navigationLink>
        <linkText>Service API Reference:</linkText>
        <uri>https://docs.aws.amazon.com/cognitoidentity/latest/APIReference/</uri>
      </navigationLink>
    </relatedLinks>
  </command>
  <command xmlns:maml="http://schemas.microsoft.com/maml/2004/10" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10" xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
    <details>
      <name>Disconnect-CGIPDeviceGlobal</name>
      <description>
        <para>Calls the Amazon Cognito Identity Provider GlobalSignOut API operation.</para>
      </description>
      <verb>Disconnect</verb>
      <noun>CGIPDeviceGlobal</noun>
      <copyright>
        <para>&amp;copy; Copyright 2012 - 2019 Amazon.com, Inc.or its affiliates.All Rights Reserved.</para>
      </copyright>
    </details>
    <description>
      <para>Signs out users from all devices. </para>
    </description>
    <syntax>
      <syntaxItem>
        <name>Disconnect-CGIPDeviceGlobal</name>
        <parameter required="False" variableLength="false" globbing="false" pipelineInput="True (ByValue, ByPropertyName)" position="1">
          <name>AccessToken</name>
          <description>
            <para>The access token. </para>
          </description>
          <parameterValue required="true" variableLength="false">System.String</parameterValue>
        </parameter>
        <parameter required="False" variableLength="false" globbing="false" pipelineInput="False" position="Named">
          <name>PassThru</name>
          <description>
            <para>Returns the value passed to the AccessToken parameter. By default, this cmdlet does not generate any output. </para>
          </description>
          <parameterValue required="true" variableLength="false">System.Management.Automation.SwitchParameter</parameterValue>
        </parameter>
        <parameter required="False" variableLength="false" globbing="false" pipelineInput="False" position="Named">
          <name>Force</name>
          <description>
            <para>This parameter overrides confirmation prompts to force the cmdlet to continue its operation. This parameter should always be used with caution. </para>
          </description>
          <parameterValue required="true" variableLength="false">System.Management.Automation.SwitchParameter</parameterValue>
        </parameter>
      </syntaxItem>
    </syntax>
    <parameters>
      <parameter required="False" variableLength="false" globbing="false" pipelineInput="True (ByValue, ByPropertyName)" position="1">
        <name>AccessToken</name>
        <description>
          <para>The access token. </para>
        </description>
        <parameterValue required="true" variableLength="false">System.String</parameterValue>
        <type>
          <name>System.String</name>
          <uri />
        </type>
        <defaultValue>None</defaultValue>
      </parameter>
      <parameter required="False" variableLength="false" globbing="false" pipelineInput="False" position="Named">
        <name>Force</name>
        <description>
          <para>This parameter overrides confirmation prompts to force the cmdlet to continue its operation. This parameter should always be used with caution. </para>
        </description>
        <parameterValue required="true" variableLength="false">System.Management.Automation.SwitchParameter</parameterValue>
        <type>
          <name>System.Management.Automation.SwitchParameter</name>
          <uri />
        </type>
        <defaultValue>None</defaultValue>
      </parameter>
      <parameter required="False" variableLength="false" globbing="false" pipelineInput="False" position="Named">
        <name>PassThru</name>
        <description>
          <para>Returns the value passed to the AccessToken parameter. By default, this cmdlet does not generate any output. </para>
        </description>
        <parameterValue required="true" variableLength="false">System.Management.Automation.SwitchParameter</parameterValue>
        <type>
          <name>System.Management.Automation.SwitchParameter</name>
          <uri />
        </type>
        <defaultValue>None</defaultValue>
      </parameter>
    </parameters>
    <returnValues>
      <returnValue>
        <type>
          <name>None or System.String</name>
          <uri />
          <description />
        </type>
        <description>
          <para>When you use the PassThru parameter, this cmdlet outputs the value supplied to the AccessToken parameter. Otherwise, this cmdlet does not return any output. The service response (type Amazon.CognitoIdentityProvider.Model.GlobalSignOutResponse) can be referenced from properties attached to the cmdlet entry in the $AWSHistory stack.</para>
        </description>
      </returnValue>
    </returnValues>
    <relatedLinks>
      <navigationLink>
        <linkText>Online version:</linkText>
        <uri>http://docs.aws.amazon.com/powershell/latest/reference/index.html?page=Disconnect-CGIPDeviceGlobal.html&amp;tocid=Disconnect-CGIPDeviceGlobal</uri>
      </navigationLink>
      <navigationLink>
        <linkText>Common credential and region parameters: </linkText>
        <uri>http://docs.aws.amazon.com/powershell/latest/reference/items/pstoolsref-commonparams.html</uri>
      </navigationLink>
      <navigationLink>
        <linkText>Developer Guide:</linkText>
        <uri>https://docs.aws.amazon.com/cognito/latest/developerguide/</uri>
      </navigationLink>
      <navigationLink>
        <linkText>Service API Reference:</linkText>
        <uri>https://docs.aws.amazon.com/cognitoidentity/latest/APIReference/</uri>
      </navigationLink>
    </relatedLinks>
  </command>
  <command xmlns:maml="http://schemas.microsoft.com/maml/2004/10" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10" xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
    <details>
      <name>Disconnect-CGIPUserGlobalAdmin</name>
      <description>
        <para>Calls the Amazon Cognito Identity Provider AdminUserGlobalSignOut API operation.</para>
      </description>
      <verb>Disconnect</verb>
      <noun>CGIPUserGlobalAdmin</noun>
      <copyright>
        <para>&amp;copy; Copyright 2012 - 2019 Amazon.com, Inc.or its affiliates.All Rights Reserved.</para>
      </copyright>
    </details>
    <description>
      <para>Signs out users from all devices, as an administrator.
Requires developer credentials. </para>
    </description>
    <syntax>
      <syntaxItem>
        <name>Disconnect-CGIPUserGlobalAdmin</name>
        <parameter required="False" variableLength="false" globbing="false" pipelineInput="True (ByValue, )" position="1">
          <name>Username</name>
          <description>
            <para>The user name. </para>
          </description>
          <parameterValue required="true" variableLength="false">System.String</parameterValue>
        </parameter>
        <parameter required="False" variableLength="false" globbing="false" pipelineInput="True (ByPropertyName)" position="Named">
          <name>UserPoolId</name>
          <description>
            <para>The user pool ID. </para>
          </description>
          <parameterValue required="true" variableLength="false">System.String</parameterValue>
        </parameter>
        <parameter required="False" variableLength="false" globbing="false" pipelineInput="False" position="Named">
          <name>PassThru</name>
          <description>
            <para>Returns the value passed to the Username parameter. By default, this cmdlet does not generate any output. </para>
          </description>
          <parameterValue required="true" variableLength="false">System.Management.Automation.SwitchParameter</parameterValue>
        </parameter>
        <parameter required="False" variableLength="false" globbing="false" pipelineInput="False" position="Named">
          <name>Force</name>
          <description>
            <para>This parameter overrides confirmation prompts to force the cmdlet to continue its operation. This parameter should always be used with caution. </para>
          </description>
          <parameterValue required="true" variableLength="false">System.Management.Automation.SwitchParameter</parameterValue>
        </parameter>
      </syntaxItem>
    </syntax>
    <parameters>
      <parameter required="False" variableLength="false" globbing="false" pipelineInput="False" position="Named">
        <name>Force</name>
        <description>
          <para>This parameter overrides confirmation prompts to force the cmdlet to continue its operation. This parameter should always be used with caution. </para>
        </description>
        <parameterValue required="true" variableLength="false">System.Management.Automation.SwitchParameter</parameterValue>
        <type>
          <name>System.Management.Automation.SwitchParameter</name>
          <uri />
        </type>
        <defaultValue>None</defaultValue>
      </parameter>
      <parameter required="False" variableLength="false" globbing="false" pipelineInput="False" position="Named">
        <name>PassThru</name>
        <description>
          <para>Returns the value passed to the Username parameter. By default, this cmdlet does not generate any output. </para>
        </description>
        <parameterValue required="true" variableLength="false">System.Management.Automation.SwitchParameter</parameterValue>
        <type>
          <name>System.Management.Automation.SwitchParameter</name>
          <uri />
        </type>
        <defaultValue>None</defaultValue>
      </parameter>
      <parameter required="False" variableLength="false" globbing="false" pipelineInput="True (ByValue, )" position="1">
        <name>Username</name>
        <description>
          <para>The user name. </para>
        </description>
        <parameterValue required="true" variableLength="false">System.String</parameterValue>
        <type>
          <name>System.String</name>
          <uri />
        </type>
        <defaultValue>None</defaultValue>
      </parameter>
      <parameter required="False" variableLength="false" globbing="false" pipelineInput="True (ByPropertyName)" position="Named">
        <name>UserPoolId</name>
        <description>
          <para>The user pool ID. </para>
        </description>
        <parameterValue required="true" variableLength="false">System.String</parameterValue>
        <type>
          <name>System.String</name>
          <uri />
        </type>
        <defaultValue>None</defaultValue>
      </parameter>
    </parameters>
    <returnValues>
      <returnValue>
        <type>
          <name>None or System.String</name>
          <uri />
          <description />
        </type>
        <description>
          <para>When you use the PassThru parameter, this cmdlet outputs the value supplied to the Username parameter. Otherwise, this cmdlet does not return any output. The service response (type Amazon.CognitoIdentityProvider.Model.AdminUserGlobalSignOutResponse) can be referenced from properties attached to the cmdlet entry in the $AWSHistory stack.</para>
        </description>
      </returnValue>
    </returnValues>
    <relatedLinks>
      <navigationLink>
        <linkText>Online version:</linkText>
        <uri>http://docs.aws.amazon.com/powershell/latest/reference/index.html?page=Disconnect-CGIPUserGlobalAdmin.html&amp;tocid=Disconnect-CGIPUserGlobalAdmin</uri>
      </navigationLink>
      <navigationLink>
        <linkText>Common credential and region parameters: </linkText>
        <uri>http://docs.aws.amazon.com/powershell/latest/reference/items/pstoolsref-commonparams.html</uri>
      </navigationLink>
      <navigationLink>
        <linkText>Developer Guide:</linkText>
        <uri>https://docs.aws.amazon.com/cognito/latest/developerguide/</uri>
      </navigationLink>
      <navigationLink>
        <linkText>Service API Reference:</linkText>
        <uri>https://docs.aws.amazon.com/cognitoidentity/latest/APIReference/</uri>
      </navigationLink>
    </relatedLinks>
  </command>
  <command xmlns:maml="http://schemas.microsoft.com/maml/2004/10" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10" xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
    <details>
      <name>Edit-CGIPDeviceStatus</name>
      <description>
        <para>Calls the Amazon Cognito Identity Provider UpdateDeviceStatus API operation.</para>
      </description>
      <verb>Edit</verb>
      <noun>CGIPDeviceStatus</noun>
      <copyright>
        <para>&amp;copy; Copyright 2012 - 2019 Amazon.com, Inc.or its affiliates.All Rights Reserved.</para>
      </copyright>
    </details>
    <description>
      <para>Updates the device status. </para>
    </description>
    <syntax>
      <syntaxItem>
        <name>Edit-CGIPDeviceStatus</name>
        <parameter required="False" variableLength="false" globbing="false" pipelineInput="True (ByValue, )" position="1">
          <name>DeviceKey</name>
          <description>
            <para>The device key. </para>
          </description>
          <parameterValue required="true" variableLength="false">System.String</parameterValue>
        </parameter>
        <parameter required="False" variableLength="false" globbing="false" pipelineInput="True (ByPropertyName)" position="Named">
          <name>AccessToken</name>
          <description>
            <para>The access token. </para>
          </description>
          <parameterValue required="true" variableLength="false">System.String</parameterValue>
        </parameter>
        <parameter required="False" variableLength="false" globbing="false" pipelineInput="False" position="Named">
          <name>DeviceRememberedStatus</name>
          <description>
            <para>The status of whether a device is remembered. </para>
          </description>
          <parameterValue required="true" variableLength="false">Amazon.CognitoIdentityProvider.DeviceRememberedStatusType</parameterValue>
        </parameter>
        <parameter required="False" variableLength="false" globbing="false" pipelineInput="False" position="Named">
          <name>PassThru</name>
          <description>
            <para>Returns the value passed to the DeviceKey parameter. By default, this cmdlet does not generate any output. </para>
          </description>
          <parameterValue required="true" variableLength="false">System.Management.Automation.SwitchParameter</parameterValue>
        </parameter>
        <parameter required="False" variableLength="false" globbing="false" pipelineInput="False" position="Named">
          <name>Force</name>
          <description>
            <para>This parameter overrides confirmation prompts to force the cmdlet to continue its operation. This parameter should always be used with caution. </para>
          </description>
          <parameterValue required="true" variableLength="false">System.Management.Automation.SwitchParameter</parameterValue>
        </parameter>
      </syntaxItem>
    </syntax>
    <parameters>
      <parameter required="False" variableLength="false" globbing="false" pipelineInput="True (ByPropertyName)" position="Named">
        <name>AccessToken</name>
        <description>
          <para>The access token. </para>
        </description>
        <parameterValue required="true" variableLength="false">System.String</parameterValue>
        <type>
          <name>System.String</name>
          <uri />
        </type>
        <defaultValue>None</defaultValue>
      </parameter>
      <parameter required="False" variableLength="false" globbing="false" pipelineInput="True (ByValue, )" position="1">
        <name>DeviceKey</name>
        <description>
          <para>The device key. </para>
        </description>
        <parameterValue required="true" variableLength="false">System.String</parameterValue>
        <type>
          <name>System.String</name>
          <uri />
        </type>
        <defaultValue>None</defaultValue>
      </parameter>
      <parameter required="False" variableLength="false" globbing="false" pipelineInput="False" position="Named">
        <name>DeviceRememberedStatus</name>
        <description>
          <para>The status of whether a device is remembered. </para>
        </description>
        <parameterValue required="true" variableLength="false">Amazon.CognitoIdentityProvider.DeviceRememberedStatusType</parameterValue>
        <type>
          <name>Amazon.CognitoIdentityProvider.DeviceRememberedStatusType</name>
          <uri />
        </type>
        <defaultValue>None</defaultValue>
      </parameter>
      <parameter required="False" variableLength="false" globbing="false" pipelineInput="False" position="Named">
        <name>Force</name>
        <description>
          <para>This parameter overrides confirmation prompts to force the cmdlet to continue its operation. This parameter should always be used with caution. </para>
        </description>
        <parameterValue required="true" variableLength="false">System.Management.Automation.SwitchParameter</parameterValue>
        <type>
          <name>System.Management.Automation.SwitchParameter</name>
          <uri />
        </type>
        <defaultValue>None</defaultValue>
      </parameter>
      <parameter required="False" variableLength="false" globbing="false" pipelineInput="False" position="Named">
        <name>PassThru</name>
        <description>
          <para>Returns the value passed to the DeviceKey parameter. By default, this cmdlet does not generate any output. </para>
        </description>
        <parameterValue required="true" variableLength="false">System.Management.Automation.SwitchParameter</parameterValue>
        <type>
          <name>System.Management.Automation.SwitchParameter</name>
          <uri />
        </type>
        <defaultValue>None</defaultValue>
      </parameter>
    </parameters>
    <returnValues>
      <returnValue>
        <type>
          <name>None or System.String</name>
          <uri />
          <description />
        </type>
        <description>
          <para>When you use the PassThru parameter, this cmdlet outputs the value supplied to the DeviceKey parameter. Otherwise, this cmdlet does not return any output. The service response (type Amazon.CognitoIdentityProvider.Model.UpdateDeviceStatusResponse) can be referenced from properties attached to the cmdlet entry in the $AWSHistory stack.</para>
        </description>
      </returnValue>
    </returnValues>
    <relatedLinks>
      <navigationLink>
        <linkText>Online version:</linkText>
        <uri>http://docs.aws.amazon.com/powershell/latest/reference/index.html?page=Edit-CGIPDeviceStatus.html&amp;tocid=Edit-CGIPDeviceStatus</uri>
      </navigationLink>
      <navigationLink>
        <linkText>Common credential and region parameters: </linkText>
        <uri>http://docs.aws.amazon.com/powershell/latest/reference/items/pstoolsref-commonparams.html</uri>
      </navigationLink>
      <navigationLink>
        <linkText>Developer Guide:</linkText>
        <uri>https://docs.aws.amazon.com/cognito/latest/developerguide/</uri>
      </navigationLink>
      <navigationLink>
        <linkText>Service API Reference:</linkText>
        <uri>https://docs.aws.amazon.com/cognitoidentity/latest/APIReference/</uri>
      </navigationLink>
    </relatedLinks>
  </command>
  <command xmlns:maml="http://schemas.microsoft.com/maml/2004/10" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10" xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
    <details>
      <name>Edit-CGIPDeviceStatusAdmin</name>
      <description>
        <para>Calls the Amazon Cognito Identity Provider AdminUpdateDeviceStatus API operation.</para>
      </description>
      <verb>Edit</verb>
      <noun>CGIPDeviceStatusAdmin</noun>
      <copyright>
        <para>&amp;copy; Copyright 2012 - 2019 Amazon.com, Inc.or its affiliates.All Rights Reserved.</para>
      </copyright>
    </details>
    <description>
      <para>Updates the device status as an administrator.
Requires developer credentials. </para>
    </description>
    <syntax>
      <syntaxItem>
        <name>Edit-CGIPDeviceStatusAdmin</name>
        <parameter required="False" variableLength="false" globbing="false" pipelineInput="True (ByValue, )" position="1">
          <name>DeviceKey</name>
          <description>
            <para>The device key. </para>
          </description>
          <parameterValue required="true" variableLength="false">System.String</parameterValue>
        </parameter>
        <parameter required="False" variableLength="false" globbing="false" pipelineInput="False" position="Named">
          <name>DeviceRememberedStatus</name>
          <description>
            <para>The status indicating whether a device has been remembered or not. </para>
          </description>
          <parameterValue required="true" variableLength="false">Amazon.CognitoIdentityProvider.DeviceRememberedStatusType</parameterValue>
        </parameter>
        <parameter required="False" variableLength="false" globbing="false" pipelineInput="False" position="Named">
          <name>Username</name>
          <description>
            <para>The user name. </para>
          </description>
          <parameterValue required="true" variableLength="false">System.String</parameterValue>
        </parameter>
        <parameter required="False" variableLength="false" globbing="false" pipelineInput="True (ByPropertyName)" position="Named">
          <name>UserPoolId</name>
          <description>
            <para>The user pool ID. </para>
          </description>
          <parameterValue required="true" variableLength="false">System.String</parameterValue>
        </parameter>
        <parameter required="False" variableLength="false" globbing="false" pipelineInput="False" position="Named">
          <name>PassThru</name>
          <description>
            <para>Returns the value passed to the DeviceKey parameter. By default, this cmdlet does not generate any output. </para>
          </description>
          <parameterValue required="true" variableLength="false">System.Management.Automation.SwitchParameter</parameterValue>
        </parameter>
        <parameter required="False" variableLength="false" globbing="false" pipelineInput="False" position="Named">
          <name>Force</name>
          <description>
            <para>This parameter overrides confirmation prompts to force the cmdlet to continue its operation. This parameter should always be used with caution. </para>
          </description>
          <parameterValue required="true" variableLength="false">System.Management.Automation.SwitchParameter</parameterValue>
        </parameter>
      </syntaxItem>
    </syntax>
    <parameters>
      <parameter required="False" variableLength="false" globbing="false" pipelineInput="True (ByValue, )" position="1">
        <name>DeviceKey</name>
        <description>
          <para>The device key. </para>
        </description>
        <parameterValue required="true" variableLength="false">System.String</parameterValue>
        <type>
          <name>System.String</name>
          <uri />
        </type>
        <defaultValue>None</defaultValue>
      </parameter>
      <parameter required="False" variableLength="false" globbing="false" pipelineInput="False" position="Named">
        <name>DeviceRememberedStatus</name>
        <description>
          <para>The status indicating whether a device has been remembered or not. </para>
        </description>
        <parameterValue required="true" variableLength="false">Amazon.CognitoIdentityProvider.DeviceRememberedStatusType</parameterValue>
        <type>
          <name>Amazon.CognitoIdentityProvider.DeviceRememberedStatusType</name>
          <uri />
        </type>
        <defaultValue>None</defaultValue>
      </parameter>
      <parameter required="False" variableLength="false" globbing="false" pipelineInput="False" position="Named">
        <name>Force</name>
        <description>
          <para>This parameter overrides confirmation prompts to force the cmdlet to continue its operation. This parameter should always be used with caution. </para>
        </description>
        <parameterValue required="true" variableLength="false">System.Management.Automation.SwitchParameter</parameterValue>
        <type>
          <name>System.Management.Automation.SwitchParameter</name>
          <uri />
        </type>
        <defaultValue>None</defaultValue>
      </parameter>
      <parameter required="False" variableLength="false" globbing="false" pipelineInput="False" position="Named">
        <name>PassThru</name>
        <description>
          <para>Returns the value passed to the DeviceKey parameter. By default, this cmdlet does not generate any output. </para>
        </description>
        <parameterValue required="true" variableLength="false">System.Management.Automation.SwitchParameter</parameterValue>
        <type>
          <name>System.Management.Automation.SwitchParameter</name>
          <uri />
        </type>
        <defaultValue>None</defaultValue>
      </parameter>
      <parameter required="False" variableLength="false" globbing="false" pipelineInput="False" position="Named">
        <name>Username</name>
        <description>
          <para>The user name. </para>
        </description>
        <parameterValue required="true" variableLength="false">System.String</parameterValue>
        <type>
          <name>System.String</name>
          <uri />
        </type>
        <defaultValue>None</defaultValue>
      </parameter>
      <parameter required="False" variableLength="false" globbing="false" pipelineInput="True (ByPropertyName)" position="Named">
        <name>UserPoolId</name>
        <description>
          <para>The user pool ID. </para>
        </description>
        <parameterValue required="true" variableLength="false">System.String</parameterValue>
        <type>
          <name>System.String</name>
          <uri />
        </type>
        <defaultValue>None</defaultValue>
      </parameter>
    </parameters>
    <returnValues>
      <returnValue>
        <type>
          <name>None or System.String</name>
          <uri />
          <description />
        </type>
        <description>
          <para>When you use the PassThru parameter, this cmdlet outputs the value supplied to the DeviceKey parameter. Otherwise, this cmdlet does not return any output. The service response (type Amazon.CognitoIdentityProvider.Model.AdminUpdateDeviceStatusResponse) can be referenced from properties attached to the cmdlet entry in the $AWSHistory stack.</para>
        </description>
      </returnValue>
    </returnValues>
    <relatedLinks>
      <navigationLink>
        <linkText>Online version:</linkText>
        <uri>http://docs.aws.amazon.com/powershell/latest/reference/index.html?page=Edit-CGIPDeviceStatusAdmin.html&amp;tocid=Edit-CGIPDeviceStatusAdmin</uri>
      </navigationLink>
      <navigationLink>
        <linkText>Common credential and region parameters: </linkText>
        <uri>http://docs.aws.amazon.com/powershell/latest/reference/items/pstoolsref-commonparams.html</uri>
      </navigationLink>
      <navigationLink>
        <linkText>Developer Guide:</linkText>
        <uri>https://docs.aws.amazon.com/cognito/latest/developerguide/</uri>
      </navigationLink>
      <navigationLink>
        <linkText>Service API Reference:</linkText>
        <uri>https://docs.aws.amazon.com/cognitoidentity/latest/APIReference/</uri>
      </navigationLink>
    </relatedLinks>
  </command>
  <command xmlns:maml="http://schemas.microsoft.com/maml/2004/10" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10" xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
    <details>
      <name>Enable-CGIPUserAdmin</name>
      <description>
        <para>Calls the Amazon Cognito Identity Provider AdminEnableUser API operation.</para>
      </description>
      <verb>Enable</verb>
      <noun>CGIPUserAdmin</noun>
      <copyright>
        <para>&amp;copy; Copyright 2012 - 2019 Amazon.com, Inc.or its affiliates.All Rights Reserved.</para>
      </copyright>
    </details>
    <description>
      <para>Enables the specified user as an administrator. Works on any user.
Requires developer credentials. </para>
    </description>
    <syntax>
      <syntaxItem>
        <name>Enable-CGIPUserAdmin</name>
        <parameter required="False" variableLength="false" globbing="false" pipelineInput="True (ByValue, ByPropertyName)" position="1">
          <name>UserPoolId</name>
          <description>
            <para>The user pool ID for the user pool where you want to enable the user. </para>
          </description>
          <parameterValue required="true" variableLength="false">System.String</parameterValue>
        </parameter>
        <parameter required="False" variableLength="false" globbing="false" pipelineInput="False" position="Named">
          <name>Username</name>
          <description>
            <para>The user name of the user you wish to enable. </para>
          </description>
          <parameterValue required="true" variableLength="false">System.String</parameterValue>
        </parameter>
        <parameter required="False" variableLength="false" globbing="false" pipelineInput="False" position="Named">
          <name>PassThru</name>
          <description>
            <para>Returns the value passed to the UserPoolId parameter. By default, this cmdlet does not generate any output. </para>
          </description>
          <parameterValue required="true" variableLength="false">System.Management.Automation.SwitchParameter</parameterValue>
        </parameter>
        <parameter required="False" variableLength="false" globbing="false" pipelineInput="False" position="Named">
          <name>Force</name>
          <description>
            <para>This parameter overrides confirmation prompts to force the cmdlet to continue its operation. This parameter should always be used with caution. </para>
          </description>
          <parameterValue required="true" variableLength="false">System.Management.Automation.SwitchParameter</parameterValue>
        </parameter>
      </syntaxItem>
    </syntax>
    <parameters>
      <parameter required="False" variableLength="false" globbing="false" pipelineInput="False" position="Named">
        <name>Force</name>
        <description>
          <para>This parameter overrides confirmation prompts to force the cmdlet to continue its operation. This parameter should always be used with caution. </para>
        </description>
        <parameterValue required="true" variableLength="false">System.Management.Automation.SwitchParameter</parameterValue>
        <type>
          <name>System.Management.Automation.SwitchParameter</name>
          <uri />
        </type>
        <defaultValue>None</defaultValue>
      </parameter>
      <parameter required="False" variableLength="false" globbing="false" pipelineInput="False" position="Named">
        <name>PassThru</name>
        <description>
          <para>Returns the value passed to the UserPoolId parameter. By default, this cmdlet does not generate any output. </para>
        </description>
        <parameterValue required="true" variableLength="false">System.Management.Automation.SwitchParameter</parameterValue>
        <type>
          <name>System.Management.Automation.SwitchParameter</name>
          <uri />
        </type>
        <defaultValue>None</defaultValue>
      </parameter>
      <parameter required="False" variableLength="false" globbing="false" pipelineInput="False" position="Named">
        <name>Username</name>
        <description>
          <para>The user name of the user you wish to enable. </para>
        </description>
        <parameterValue required="true" variableLength="false">System.String</parameterValue>
        <type>
          <name>System.String</name>
          <uri />
        </type>
        <defaultValue>None</defaultValue>
      </parameter>
      <parameter required="False" variableLength="false" globbing="false" pipelineInput="True (ByValue, ByPropertyName)" position="1">
        <name>UserPoolId</name>
        <description>
          <para>The user pool ID for the user pool where you want to enable the user. </para>
        </description>
        <parameterValue required="true" variableLength="false">System.String</parameterValue>
        <type>
          <name>System.String</name>
          <uri />
        </type>
        <defaultValue>None</defaultValue>
      </parameter>
    </parameters>
    <returnValues>
      <returnValue>
        <type>
          <name>None or System.String</name>
          <uri />
          <description />
        </type>
        <description>
          <para>When you use the PassThru parameter, this cmdlet outputs the value supplied to the UserPoolId parameter. Otherwise, this cmdlet does not return any output. The service response (type Amazon.CognitoIdentityProvider.Model.AdminEnableUserResponse) can be referenced from properties attached to the cmdlet entry in the $AWSHistory stack.</para>
        </description>
      </returnValue>
    </returnValues>
    <relatedLinks>
      <navigationLink>
        <linkText>Online version:</linkText>
        <uri>http://docs.aws.amazon.com/powershell/latest/reference/index.html?page=Enable-CGIPUserAdmin.html&amp;tocid=Enable-CGIPUserAdmin</uri>
      </navigationLink>
      <navigationLink>
        <linkText>Common credential and region parameters: </linkText>
        <uri>http://docs.aws.amazon.com/powershell/latest/reference/items/pstoolsref-commonparams.html</uri>
      </navigationLink>
      <navigationLink>
        <linkText>Developer Guide:</linkText>
        <uri>https://docs.aws.amazon.com/cognito/latest/developerguide/</uri>
      </navigationLink>
      <navigationLink>
        <linkText>Service API Reference:</linkText>
        <uri>https://docs.aws.amazon.com/cognitoidentity/latest/APIReference/</uri>
      </navigationLink>
    </relatedLinks>
  </command>
  <command xmlns:maml="http://schemas.microsoft.com/maml/2004/10" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10" xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
    <details>
      <name>Get-CGIPCSVHeader</name>
      <description>
        <para>Calls the Amazon Cognito Identity Provider GetCSVHeader API operation.</para>
      </description>
      <verb>Get</verb>
      <noun>CGIPCSVHeader</noun>
      <copyright>
        <para>&amp;copy; Copyright 2012 - 2019 Amazon.com, Inc.or its affiliates.All Rights Reserved.</para>
      </copyright>
    </details>
    <description>
      <para>Gets the header information for the .csv file to be used as input for the user import job. </para>
    </description>
    <syntax>
      <syntaxItem>
        <name>Get-CGIPCSVHeader</name>
        <parameter required="False" variableLength="false" globbing="false" pipelineInput="True (ByValue, ByPropertyName)" position="1">
          <name>UserPoolId</name>
          <description>
            <para>The user pool ID for the user pool that the users are to be imported into. </para>
          </description>
          <parameterValue required="true" variableLength="false">System.String</parameterValue>
        </parameter>
      </syntaxItem>
    </syntax>
    <parameters>
      <parameter required="False" variableLength="false" globbing="false" pipelineInput="True (ByValue, ByPropertyName)" position="1">
        <name>UserPoolId</name>
        <description>
          <para>The user pool ID for the user pool that the users are to be imported into. </para>
        </description>
        <parameterValue required="true" variableLength="false">System.String</parameterValue>
        <type>
          <name>System.String</name>
          <uri />
        </type>
        <defaultValue>None</defaultValue>
      </parameter>
    </parameters>
    <returnValues>
      <returnValue>
        <type>
          <name>Amazon.CognitoIdentityProvider.Model.GetCSVHeaderResponse</name>
          <uri />
          <description />
        </type>
        <description>
          <para>This cmdlet returns a Amazon.CognitoIdentityProvider.Model.GetCSVHeaderResponse object containing multiple properties. The object can also be referenced from properties attached to the cmdlet entry in the $AWSHistory stack.</para>
        </description>
      </returnValue>
    </returnValues>
    <relatedLinks>
      <navigationLink>
        <linkText>Online version:</linkText>
        <uri>http://docs.aws.amazon.com/powershell/latest/reference/index.html?page=Get-CGIPCSVHeader.html&amp;tocid=Get-CGIPCSVHeader</uri>
      </navigationLink>
      <navigationLink>
        <linkText>Common credential and region parameters: </linkText>
        <uri>http://docs.aws.amazon.com/powershell/latest/reference/items/pstoolsref-commonparams.html</uri>
      </navigationLink>
      <navigationLink>
        <linkText>Developer Guide:</linkText>
        <uri>https://docs.aws.amazon.com/cognito/latest/developerguide/</uri>
      </navigationLink>
      <navigationLink>
        <linkText>Service API Reference:</linkText>
        <uri>https://docs.aws.amazon.com/cognitoidentity/latest/APIReference/</uri>
      </navigationLink>
    </relatedLinks>
  </command>
  <command xmlns:maml="http://schemas.microsoft.com/maml/2004/10" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10" xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
    <details>
      <name>Get-CGIPDevice</name>
      <description>
        <para>Calls the Amazon Cognito Identity Provider GetDevice API operation.</para>
      </description>
      <verb>Get</verb>
      <noun>CGIPDevice</noun>
      <copyright>
        <para>&amp;copy; Copyright 2012 - 2019 Amazon.com, Inc.or its affiliates.All Rights Reserved.</para>
      </copyright>
    </details>
    <description>
      <para>Gets the device. </para>
    </description>
    <syntax>
      <syntaxItem>
        <name>Get-CGIPDevice</name>
        <parameter required="False" variableLength="false" globbing="false" pipelineInput="True (ByValue, )" position="1">
          <name>DeviceKey</name>
          <description>
            <para>The device key. </para>
          </description>
          <parameterValue required="true" variableLength="false">System.String</parameterValue>
        </parameter>
        <parameter required="False" variableLength="false" globbing="false" pipelineInput="True (ByPropertyName)" position="Named">
          <name>AccessToken</name>
          <description>
            <para>The access token. </para>
          </description>
          <parameterValue required="true" variableLength="false">System.String</parameterValue>
        </parameter>
      </syntaxItem>
    </syntax>
    <parameters>
      <parameter required="False" variableLength="false" globbing="false" pipelineInput="True (ByPropertyName)" position="Named">
        <name>AccessToken</name>
        <description>
          <para>The access token. </para>
        </description>
        <parameterValue required="true" variableLength="false">System.String</parameterValue>
        <type>
          <name>System.String</name>
          <uri />
        </type>
        <defaultValue>None</defaultValue>
      </parameter>
      <parameter required="False" variableLength="false" globbing="false" pipelineInput="True (ByValue, )" position="1">
        <name>DeviceKey</name>
        <description>
          <para>The device key. </para>
        </description>
        <parameterValue required="true" variableLength="false">System.String</parameterValue>
        <type>
          <name>System.String</name>
          <uri />
        </type>
        <defaultValue>None</defaultValue>
      </parameter>
    </parameters>
    <returnValues>
      <returnValue>
        <type>
          <name>Amazon.CognitoIdentityProvider.Model.DeviceType</name>
          <uri />
          <description />
        </type>
        <description>
          <para>This cmdlet returns a Amazon.CognitoIdentityProvider.Model.DeviceType object.
The service call response (type Amazon.CognitoIdentityProvider.Model.GetDeviceResponse) can also be referenced from properties attached to the cmdlet entry in the $AWSHistory stack.</para>
        </description>
      </returnValue>
    </returnValues>
    <relatedLinks>
      <navigationLink>
        <linkText>Online version:</linkText>
        <uri>http://docs.aws.amazon.com/powershell/latest/reference/index.html?page=Get-CGIPDevice.html&amp;tocid=Get-CGIPDevice</uri>
      </navigationLink>
      <navigationLink>
        <linkText>Common credential and region parameters: </linkText>
        <uri>http://docs.aws.amazon.com/powershell/latest/reference/items/pstoolsref-commonparams.html</uri>
      </navigationLink>
      <navigationLink>
        <linkText>Developer Guide:</linkText>
        <uri>https://docs.aws.amazon.com/cognito/latest/developerguide/</uri>
      </navigationLink>
      <navigationLink>
        <linkText>Service API Reference:</linkText>
        <uri>https://docs.aws.amazon.com/cognitoidentity/latest/APIReference/</uri>
      </navigationLink>
    </relatedLinks>
  </command>
  <command xmlns:maml="http://schemas.microsoft.com/maml/2004/10" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10" xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
    <details>
      <name>Get-CGIPDeviceAdmin</name>
      <description>
        <para>Calls the Amazon Cognito Identity Provider AdminGetDevice API operation.</para>
      </description>
      <verb>Get</verb>
      <noun>CGIPDeviceAdmin</noun>
      <copyright>
        <para>&amp;copy; Copyright 2012 - 2019 Amazon.com, Inc.or its affiliates.All Rights Reserved.</para>
      </copyright>
    </details>
    <description>
      <para>Gets the device, as an administrator.
Requires developer credentials. </para>
    </description>
    <syntax>
      <syntaxItem>
        <name>Get-CGIPDeviceAdmin</name>
        <parameter required="False" variableLength="false" globbing="false" pipelineInput="True (ByValue, )" position="1">
          <name>DeviceKey</name>
          <description>
            <para>The device key. </para>
          </description>
          <parameterValue required="true" variableLength="false">System.String</parameterValue>
        </parameter>
        <parameter required="False" variableLength="false" globbing="false" pipelineInput="False" position="Named">
          <name>Username</name>
          <description>
            <para>The user name. </para>
          </description>
          <parameterValue required="true" variableLength="false">System.String</parameterValue>
        </parameter>
        <parameter required="False" variableLength="false" globbing="false" pipelineInput="True (ByPropertyName)" position="Named">
          <name>UserPoolId</name>
          <description>
            <para>The user pool ID. </para>
          </description>
          <parameterValue required="true" variableLength="false">System.String</parameterValue>
        </parameter>
      </syntaxItem>
    </syntax>
    <parameters>
      <parameter required="False" variableLength="false" globbing="false" pipelineInput="True (ByValue, )" position="1">
        <name>DeviceKey</name>
        <description>
          <para>The device key. </para>
        </description>
        <parameterValue required="true" variableLength="false">System.String</parameterValue>
        <type>
          <name>System.String</name>
          <uri />
        </type>
        <defaultValue>None</defaultValue>
      </parameter>
      <parameter required="False" variableLength="false" globbing="false" pipelineInput="False" position="Named">
        <name>Username</name>
        <description>
          <para>The user name. </para>
        </description>
        <parameterValue required="true" variableLength="false">System.String</parameterValue>
        <type>
          <name>System.String</name>
          <uri />
        </type>
        <defaultValue>None</defaultValue>
      </parameter>
      <parameter required="False" variableLength="false" globbing="false" pipelineInput="True (ByPropertyName)" position="Named">
        <name>UserPoolId</name>
        <description>
          <para>The user pool ID. </para>
        </description>
        <parameterValue required="true" variableLength="false">System.String</parameterValue>
        <type>
          <name>System.String</name>
          <uri />
        </type>
        <defaultValue>None</defaultValue>
      </parameter>
    </parameters>
    <returnValues>
      <returnValue>
        <type>
          <name>Amazon.CognitoIdentityProvider.Model.DeviceType</name>
          <uri />
          <description />
        </type>
        <description>
          <para>This cmdlet returns a Amazon.CognitoIdentityProvider.Model.DeviceType object.
The service call response (type Amazon.CognitoIdentityProvider.Model.AdminGetDeviceResponse) can also be referenced from properties attached to the cmdlet entry in the $AWSHistory stack.</para>
        </description>
      </returnValue>
    </returnValues>
    <relatedLinks>
      <navigationLink>
        <linkText>Online version:</linkText>
        <uri>http://docs.aws.amazon.com/powershell/latest/reference/index.html?page=Get-CGIPDeviceAdmin.html&amp;tocid=Get-CGIPDeviceAdmin</uri>
      </navigationLink>
      <navigationLink>
        <linkText>Common credential and region parameters: </linkText>
        <uri>http://docs.aws.amazon.com/powershell/latest/reference/items/pstoolsref-commonparams.html</uri>
      </navigationLink>
      <navigationLink>
        <linkText>Developer Guide:</linkText>
        <uri>https://docs.aws.amazon.com/cognito/latest/developerguide/</uri>
      </navigationLink>
      <navigationLink>
        <linkText>Service API Reference:</linkText>
        <uri>https://docs.aws.amazon.com/cognitoidentity/latest/APIReference/</uri>
      </navigationLink>
    </relatedLinks>
  </command>
  <command xmlns:maml="http://schemas.microsoft.com/maml/2004/10" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10" xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
    <details>
      <name>Get-CGIPDeviceList</name>
      <description>
        <para>Calls the Amazon Cognito Identity Provider ListDevices API operation.</para>
      </description>
      <verb>Get</verb>
      <noun>CGIPDeviceList</noun>
      <copyright>
        <para>&amp;copy; Copyright 2012 - 2019 Amazon.com, Inc.or its affiliates.All Rights Reserved.</para>
      </copyright>
    </details>
    <description>
      <para>Lists the devices.<br /><br />This operation automatically pages all available results to the pipeline - parameters related to iteration are only needed if you want to manually control the paginated output. </para>
    </description>
    <syntax>
      <syntaxItem>
        <name>Get-CGIPDeviceList</name>
        <parameter required="False" variableLength="false" globbing="false" pipelineInput="True (ByValue, ByPropertyName)" position="1">
          <name>AccessToken</name>
          <description>
            <para>The access tokens for the request to list devices. </para>
          </description>
          <parameterValue required="true" variableLength="false">System.String</parameterValue>
        </parameter>
        <parameter required="False" variableLength="false" globbing="false" pipelineInput="False" position="Named">
          <name>Limit</name>
          <description>
            <para>The limit of the device request. </para>
          </description>
          <parameterValue required="true" variableLength="false">System.Int32</parameterValue>
        </parameter>
        <parameter required="False" variableLength="false" globbing="false" pipelineInput="False" position="Named">
          <name>PaginationToken</name>
          <description>
            <para>The pagination token for the list request.
<br /><b>Note:</b> This parameter is only used if you are manually controlling output pagination of the service API call. <br />In order to manually control output pagination, assign $null, for the first call, and the value of $AWSHistory.LastServiceResponse.PaginationToken, for subsequent calls, to this parameter. </para>
          </description>
          <parameterValue required="true" variableLength="false">System.String</parameterValue>
        </parameter>
      </syntaxItem>
    </syntax>
    <parameters>
      <parameter required="False" variableLength="false" globbing="false" pipelineInput="True (ByValue, ByPropertyName)" position="1">
        <name>AccessToken</name>
        <description>
          <para>The access tokens for the request to list devices. </para>
        </description>
        <parameterValue required="true" variableLength="false">System.String</parameterValue>
        <type>
          <name>System.String</name>
          <uri />
        </type>
        <defaultValue>None</defaultValue>
      </parameter>
      <parameter required="False" variableLength="false" globbing="false" pipelineInput="False" position="Named">
        <name>Limit</name>
        <description>
          <para>The limit of the device request. </para>
        </description>
        <parameterValue required="true" variableLength="false">System.Int32</parameterValue>
        <type>
          <name>System.Int32</name>
          <uri />
        </type>
        <defaultValue>None</defaultValue>
      </parameter>
      <parameter required="False" variableLength="false" globbing="false" pipelineInput="False" position="Named">
        <name>PaginationToken</name>
        <description>
          <para>The pagination token for the list request.
<br /><b>Note:</b> This parameter is only used if you are manually controlling output pagination of the service API call. <br />In order to manually control output pagination, assign $null, for the first call, and the value of $AWSHistory.LastServiceResponse.PaginationToken, for subsequent calls, to this parameter. </para>
        </description>
        <parameterValue required="true" variableLength="false">System.String</parameterValue>
        <type>
          <name>System.String</name>
          <uri />
        </type>
        <defaultValue>None</defaultValue>
      </parameter>
    </parameters>
    <returnValues>
      <returnValue>
        <type>
          <name>Amazon.CognitoIdentityProvider.Model.DeviceType</name>
          <uri />
          <description />
        </type>
        <description>
          <para>This cmdlet returns a collection of Amazon.CognitoIdentityProvider.Model.DeviceType objects.
The service call response (type Amazon.CognitoIdentityProvider.Model.ListDevicesResponse) can also be referenced from properties attached to the cmdlet entry in the $AWSHistory stack.
Additionally, the following properties are added as Note properties to the service response type instance for the cmdlet entry in the $AWSHistory stack: PaginationToken (type System.String)</para>
        </description>
      </returnValue>
    </returnValues>
    <relatedLinks>
      <navigationLink>
        <linkText>Online version:</linkText>
        <uri>http://docs.aws.amazon.com/powershell/latest/reference/index.html?page=Get-CGIPDeviceList.html&amp;tocid=Get-CGIPDeviceList</uri>
      </navigationLink>
      <navigationLink>
        <linkText>Common credential and region parameters: </linkText>
        <uri>http://docs.aws.amazon.com/powershell/latest/reference/items/pstoolsref-commonparams.html</uri>
      </navigationLink>
      <navigationLink>
        <linkText>Developer Guide:</linkText>
        <uri>https://docs.aws.amazon.com/cognito/latest/developerguide/</uri>
      </navigationLink>
      <navigationLink>
        <linkText>Service API Reference:</linkText>
        <uri>https://docs.aws.amazon.com/cognitoidentity/latest/APIReference/</uri>
      </navigationLink>
    </relatedLinks>
  </command>
  <command xmlns:maml="http://schemas.microsoft.com/maml/2004/10" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10" xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
    <details>
      <name>Get-CGIPDeviceListAdmin</name>
      <description>
        <para>Calls the Amazon Cognito Identity Provider AdminListDevices API operation.</para>
      </description>
      <verb>Get</verb>
      <noun>CGIPDeviceListAdmin</noun>
      <copyright>
        <para>&amp;copy; Copyright 2012 - 2019 Amazon.com, Inc.or its affiliates.All Rights Reserved.</para>
      </copyright>
    </details>
    <description>
      <para>Lists devices, as an administrator.
Requires developer credentials.
<br /><br />This operation automatically pages all available results to the pipeline - parameters related to iteration are only needed if you want to manually control the paginated output. </para>
    </description>
    <syntax>
      <syntaxItem>
        <name>Get-CGIPDeviceListAdmin</name>
        <parameter required="False" variableLength="false" globbing="false" pipelineInput="True (ByValue, )" position="1">
          <name>Username</name>
          <description>
            <para>The user name. </para>
          </description>
          <parameterValue required="true" variableLength="false">System.String</parameterValue>
        </parameter>
        <parameter required="False" variableLength="false" globbing="false" pipelineInput="True (ByPropertyName)" position="Named">
          <name>UserPoolId</name>
          <description>
            <para>The user pool ID. </para>
          </description>
          <parameterValue required="true" variableLength="false">System.String</parameterValue>
        </parameter>
        <parameter required="False" variableLength="false" globbing="false" pipelineInput="False" position="Named">
          <name>Limit</name>
          <description>
            <para>The limit of the devices request. </para>
          </description>
          <parameterValue required="true" variableLength="false">System.Int32</parameterValue>
        </parameter>
        <parameter required="False" variableLength="false" globbing="false" pipelineInput="False" position="Named">
          <name>PaginationToken</name>
          <description>
            <para>The pagination token.
<br /><b>Note:</b> This parameter is only used if you are manually controlling output pagination of the service API call. <br />In order to manually control output pagination, assign $null, for the first call, and the value of $AWSHistory.LastServiceResponse.PaginationToken, for subsequent calls, to this parameter. </para>
          </description>
          <parameterValue required="true" variableLength="false">System.String</parameterValue>
        </parameter>
      </syntaxItem>
    </syntax>
    <parameters>
      <parameter required="False" variableLength="false" globbing="false" pipelineInput="False" position="Named">
        <name>Limit</name>
        <description>
          <para>The limit of the devices request. </para>
        </description>
        <parameterValue required="true" variableLength="false">System.Int32</parameterValue>
        <type>
          <name>System.Int32</name>
          <uri />
        </type>
        <defaultValue>None</defaultValue>
      </parameter>
      <parameter required="False" variableLength="false" globbing="false" pipelineInput="False" position="Named">
        <name>PaginationToken</name>
        <description>
          <para>The pagination token.
<br /><b>Note:</b> This parameter is only used if you are manually controlling output pagination of the service API call. <br />In order to manually control output pagination, assign $null, for the first call, and the value of $AWSHistory.LastServiceResponse.PaginationToken, for subsequent calls, to this parameter. </para>
        </description>
        <parameterValue required="true" variableLength="false">System.String</parameterValue>
        <type>
          <name>System.String</name>
          <uri />
        </type>
        <defaultValue>None</defaultValue>
      </parameter>
      <parameter required="False" variableLength="false" globbing="false" pipelineInput="True (ByValue, )" position="1">
        <name>Username</name>
        <description>
          <para>The user name. </para>
        </description>
        <parameterValue required="true" variableLength="false">System.String</parameterValue>
        <type>
          <name>System.String</name>
          <uri />
        </type>
        <defaultValue>None</defaultValue>
      </parameter>
      <parameter required="False" variableLength="false" globbing="false" pipelineInput="True (ByPropertyName)" position="Named">
        <name>UserPoolId</name>
        <description>
          <para>The user pool ID. </para>
        </description>
        <parameterValue required="true" variableLength="false">System.String</parameterValue>
        <type>
          <name>System.String</name>
          <uri />
        </type>
        <defaultValue>None</defaultValue>
      </parameter>
    </parameters>
    <returnValues>
      <returnValue>
        <type>
          <name>Amazon.CognitoIdentityProvider.Model.DeviceType</name>
          <uri />
          <description />
        </type>
        <description>
          <para>This cmdlet returns a collection of Amazon.CognitoIdentityProvider.Model.DeviceType objects.
The service call response (type Amazon.CognitoIdentityProvider.Model.AdminListDevicesResponse) can also be referenced from properties attached to the cmdlet entry in the $AWSHistory stack.
Additionally, the following properties are added as Note properties to the service response type instance for the cmdlet entry in the $AWSHistory stack: PaginationToken (type System.String)</para>
        </description>
      </returnValue>
    </returnValues>
    <relatedLinks>
      <navigationLink>
        <linkText>Online version:</linkText>
        <uri>http://docs.aws.amazon.com/powershell/latest/reference/index.html?page=Get-CGIPDeviceListAdmin.html&amp;tocid=Get-CGIPDeviceListAdmin</uri>
      </navigationLink>
      <navigationLink>
        <linkText>Common credential and region parameters: </linkText>
        <uri>http://docs.aws.amazon.com/powershell/latest/reference/items/pstoolsref-commonparams.html</uri>
      </navigationLink>
      <navigationLink>
        <linkText>Developer Guide:</linkText>
        <uri>https://docs.aws.amazon.com/cognito/latest/developerguide/</uri>
      </navigationLink>
      <navigationLink>
        <linkText>Service API Reference:</linkText>
        <uri>https://docs.aws.amazon.com/cognitoidentity/latest/APIReference/</uri>
      </navigationLink>
    </relatedLinks>
  </command>
  <command xmlns:maml="http://schemas.microsoft.com/maml/2004/10" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10" xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
    <details>
      <name>Get-CGIPGroup</name>
      <description>
        <para>Calls the Amazon Cognito Identity Provider GetGroup API operation.</para>
      </description>
      <verb>Get</verb>
      <noun>CGIPGroup</noun>
      <copyright>
        <para>&amp;copy; Copyright 2012 - 2019 Amazon.com, Inc.or its affiliates.All Rights Reserved.</para>
      </copyright>
    </details>
    <description>
      <para>Gets a group.
Requires developer credentials. </para>
    </description>
    <syntax>
      <syntaxItem>
        <name>Get-CGIPGroup</name>
        <parameter required="False" variableLength="false" globbing="false" pipelineInput="True (ByValue, )" position="1">
          <name>GroupName</name>
          <description>
            <para>The name of the group. </para>
          </description>
          <parameterValue required="true" variableLength="false">System.String</parameterValue>
        </parameter>
        <parameter required="False" variableLength="false" globbing="false" pipelineInput="True (ByPropertyName)" position="Named">
          <name>UserPoolId</name>
          <description>
            <para>The user pool ID for the user pool. </para>
          </description>
          <parameterValue required="true" variableLength="false">System.String</parameterValue>
        </parameter>
      </syntaxItem>
    </syntax>
    <parameters>
      <parameter required="False" variableLength="false" globbing="false" pipelineInput="True (ByValue, )" position="1">
        <name>GroupName</name>
        <description>
          <para>The name of the group. </para>
        </description>
        <parameterValue required="true" variableLength="false">System.String</parameterValue>
        <type>
          <name>System.String</name>
          <uri />
        </type>
        <defaultValue>None</defaultValue>
      </parameter>
      <parameter required="False" variableLength="false" globbing="false" pipelineInput="True (ByPropertyName)" position="Named">
        <name>UserPoolId</name>
        <description>
          <para>The user pool ID for the user pool. </para>
        </description>
        <parameterValue required="true" variableLength="false">System.String</parameterValue>
        <type>
          <name>System.String</name>
          <uri />
        </type>
        <defaultValue>None</defaultValue>
      </parameter>
    </parameters>
    <returnValues>
      <returnValue>
        <type>
          <name>Amazon.CognitoIdentityProvider.Model.GroupType</name>
          <uri />
          <description />
        </type>
        <description>
          <para>This cmdlet returns a Amazon.CognitoIdentityProvider.Model.GroupType object.
The service call response (type Amazon.CognitoIdentityProvider.Model.GetGroupResponse) can also be referenced from properties attached to the cmdlet entry in the $AWSHistory stack.</para>
        </description>
      </returnValue>
    </returnValues>
    <relatedLinks>
      <navigationLink>
        <linkText>Online version:</linkText>
        <uri>http://docs.aws.amazon.com/powershell/latest/reference/index.html?page=Get-CGIPGroup.html&amp;tocid=Get-CGIPGroup</uri>
      </navigationLink>
      <navigationLink>
        <linkText>Common credential and region parameters: </linkText>
        <uri>http://docs.aws.amazon.com/powershell/latest/reference/items/pstoolsref-commonparams.html</uri>
      </navigationLink>
      <navigationLink>
        <linkText>Developer Guide:</linkText>
        <uri>https://docs.aws.amazon.com/cognito/latest/developerguide/</uri>
      </navigationLink>
      <navigationLink>
        <linkText>Service API Reference:</linkText>
        <uri>https://docs.aws.amazon.com/cognitoidentity/latest/APIReference/</uri>
      </navigationLink>
    </relatedLinks>
  </command>
  <command xmlns:maml="http://schemas.microsoft.com/maml/2004/10" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10" xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
    <details>
      <name>Get-CGIPGroupList</name>
      <description>
        <para>Calls the Amazon Cognito Identity Provider ListGroups API operation.</para>
      </description>
      <verb>Get</verb>
      <noun>CGIPGroupList</noun>
      <copyright>
        <para>&amp;copy; Copyright 2012 - 2019 Amazon.com, Inc.or its affiliates.All Rights Reserved.</para>
      </copyright>
    </details>
    <description>
      <para>Lists the groups associated with a user pool.
Requires developer credentials.
<br /><br />This operation automatically pages all available results to the pipeline - parameters related to iteration are only needed if you want to manually control the paginated output. </para>
    </description>
    <syntax>
      <syntaxItem>
        <name>Get-CGIPGroupList</name>
        <parameter required="False" variableLength="false" globbing="false" pipelineInput="True (ByValue, ByPropertyName)" position="1">
          <name>UserPoolId</name>
          <description>
            <para>The user pool ID for the user pool. </para>
          </description>
          <parameterValue required="true" variableLength="false">System.String</parameterValue>
        </parameter>
        <parameter required="False" variableLength="false" globbing="false" pipelineInput="False" position="Named">
          <name>Limit</name>
          <description>
            <para>The limit of the request to list groups. </para>
          </description>
          <parameterValue required="true" variableLength="false">System.Int32</parameterValue>
        </parameter>
        <parameter required="False" variableLength="false" globbing="false" pipelineInput="False" position="Named">
          <name>NextToken</name>
          <description>
            <para>An identifier that was returned from the previous call to this operation, which can be used to return the next set of items in the list.
<br /><b>Note:</b> This parameter is only used if you are manually controlling output pagination of the service API call. <br />In order to manually control output pagination, assign $null, for the first call, and the value of $AWSHistory.LastServiceResponse.NextToken, for subsequent calls, to this parameter. </para>
          </description>
          <parameterValue required="true" variableLength="false">System.String</parameterValue>
        </parameter>
      </syntaxItem>
    </syntax>
    <parameters>
      <parameter required="False" variableLength="false" globbing="false" pipelineInput="False" position="Named">
        <name>Limit</name>
        <description>
          <para>The limit of the request to list groups. </para>
        </description>
        <parameterValue required="true" variableLength="false">System.Int32</parameterValue>
        <type>
          <name>System.Int32</name>
          <uri />
        </type>
        <defaultValue>None</defaultValue>
      </parameter>
      <parameter required="False" variableLength="false" globbing="false" pipelineInput="False" position="Named">
        <name>NextToken</name>
        <description>
          <para>An identifier that was returned from the previous call to this operation, which can be used to return the next set of items in the list.
<br /><b>Note:</b> This parameter is only used if you are manually controlling output pagination of the service API call. <br />In order to manually control output pagination, assign $null, for the first call, and the value of $AWSHistory.LastServiceResponse.NextToken, for subsequent calls, to this parameter. </para>
        </description>
        <parameterValue required="true" variableLength="false">System.String</parameterValue>
        <type>
          <name>System.String</name>
          <uri />
        </type>
        <defaultValue>None</defaultValue>
      </parameter>
      <parameter required="False" variableLength="false" globbing="false" pipelineInput="True (ByValue, ByPropertyName)" position="1">
        <name>UserPoolId</name>
        <description>
          <para>The user pool ID for the user pool. </para>
        </description>
        <parameterValue required="true" variableLength="false">System.String</parameterValue>
        <type>
          <name>System.String</name>
          <uri />
        </type>
        <defaultValue>None</defaultValue>
      </parameter>
    </parameters>
    <returnValues>
      <returnValue>
        <type>
          <name>Amazon.CognitoIdentityProvider.Model.GroupType</name>
          <uri />
          <description />
        </type>
        <description>
          <para>This cmdlet returns a collection of Amazon.CognitoIdentityProvider.Model.GroupType objects.
The service call response (type Amazon.CognitoIdentityProvider.Model.ListGroupsResponse) can also be referenced from properties attached to the cmdlet entry in the $AWSHistory stack.
Additionally, the following properties are added as Note properties to the service response type instance for the cmdlet entry in the $AWSHistory stack: NextToken (type System.String)</para>
        </description>
      </returnValue>
    </returnValues>
    <relatedLinks>
      <navigationLink>
        <linkText>Online version:</linkText>
        <uri>http://docs.aws.amazon.com/powershell/latest/reference/index.html?page=Get-CGIPGroupList.html&amp;tocid=Get-CGIPGroupList</uri>
      </navigationLink>
      <navigationLink>
        <linkText>Common credential and region parameters: </linkText>
        <uri>http://docs.aws.amazon.com/powershell/latest/reference/items/pstoolsref-commonparams.html</uri>
      </navigationLink>
      <navigationLink>
        <linkText>Developer Guide:</linkText>
        <uri>https://docs.aws.amazon.com/cognito/latest/developerguide/</uri>
      </navigationLink>
      <navigationLink>
        <linkText>Service API Reference:</linkText>
        <uri>https://docs.aws.amazon.com/cognitoidentity/latest/APIReference/</uri>
      </navigationLink>
    </relatedLinks>
  </command>
  <command xmlns:maml="http://schemas.microsoft.com/maml/2004/10" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10" xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
    <details>
      <name>Get-CGIPGroupsForUserAdmin</name>
      <description>
        <para>Calls the Amazon Cognito Identity Provider AdminListGroupsForUser API operation.</para>
      </description>
      <verb>Get</verb>
      <noun>CGIPGroupsForUserAdmin</noun>
      <copyright>
        <para>&amp;copy; Copyright 2012 - 2019 Amazon.com, Inc.or its affiliates.All Rights Reserved.</para>
      </copyright>
    </details>
    <description>
      <para>Lists the groups that the user belongs to.
Requires developer credentials.
<br /><br />This operation automatically pages all available results to the pipeline - parameters related to iteration are only needed if you want to manually control the paginated output. </para>
    </description>
    <syntax>
      <syntaxItem>
        <name>Get-CGIPGroupsForUserAdmin</name>
        <parameter required="False" variableLength="false" globbing="false" pipelineInput="True (ByValue, )" position="1">
          <name>Username</name>
          <description>
            <para>The username for the user. </para>
          </description>
          <parameterValue required="true" variableLength="false">System.String</parameterValue>
        </parameter>
        <parameter required="False" variableLength="false" globbing="false" pipelineInput="True (ByPropertyName)" position="Named">
          <name>UserPoolId</name>
          <description>
            <para>The user pool ID for the user pool. </para>
          </description>
          <parameterValue required="true" variableLength="false">System.String</parameterValue>
        </parameter>
        <parameter required="False" variableLength="false" globbing="false" pipelineInput="False" position="Named">
          <name>Limit</name>
          <description>
            <para>The limit of the request to list groups. </para>
          </description>
          <parameterValue required="true" variableLength="false">System.Int32</parameterValue>
        </parameter>
        <parameter required="False" variableLength="false" globbing="false" pipelineInput="False" position="Named">
          <name>NextToken</name>
          <description>
            <para>An identifier that was returned from the previous call to this operation, which can be used to return the next set of items in the list.
<br /><b>Note:</b> This parameter is only used if you are manually controlling output pagination of the service API call. <br />In order to manually control output pagination, assign $null, for the first call, and the value of $AWSHistory.LastServiceResponse.NextToken, for subsequent calls, to this parameter. </para>
          </description>
          <parameterValue required="true" variableLength="false">System.String</parameterValue>
        </parameter>
      </syntaxItem>
    </syntax>
    <parameters>
      <parameter required="False" variableLength="false" globbing="false" pipelineInput="False" position="Named">
        <name>Limit</name>
        <description>
          <para>The limit of the request to list groups. </para>
        </description>
        <parameterValue required="true" variableLength="false">System.Int32</parameterValue>
        <type>
          <name>System.Int32</name>
          <uri />
        </type>
        <defaultValue>None</defaultValue>
      </parameter>
      <parameter required="False" variableLength="false" globbing="false" pipelineInput="False" position="Named">
        <name>NextToken</name>
        <description>
          <para>An identifier that was returned from the previous call to this operation, which can be used to return the next set of items in the list.
<br /><b>Note:</b> This parameter is only used if you are manually controlling output pagination of the service API call. <br />In order to manually control output pagination, assign $null, for the first call, and the value of $AWSHistory.LastServiceResponse.NextToken, for subsequent calls, to this parameter. </para>
        </description>
        <parameterValue required="true" variableLength="false">System.String</parameterValue>
        <type>
          <name>System.String</name>
          <uri />
        </type>
        <defaultValue>None</defaultValue>
      </parameter>
      <parameter required="False" variableLength="false" globbing="false" pipelineInput="True (ByValue, )" position="1">
        <name>Username</name>
        <description>
          <para>The username for the user. </para>
        </description>
        <parameterValue required="true" variableLength="false">System.String</parameterValue>
        <type>
          <name>System.String</name>
          <uri />
        </type>
        <defaultValue>None</defaultValue>
      </parameter>
      <parameter required="False" variableLength="false" globbing="false" pipelineInput="True (ByPropertyName)" position="Named">
        <name>UserPoolId</name>
        <description>
          <para>The user pool ID for the user pool. </para>
        </description>
        <parameterValue required="true" variableLength="false">System.String</parameterValue>
        <type>
          <name>System.String</name>
          <uri />
        </type>
        <defaultValue>None</defaultValue>
      </parameter>
    </parameters>
    <returnValues>
      <returnValue>
        <type>
          <name>Amazon.CognitoIdentityProvider.Model.GroupType</name>
          <uri />
          <description />
        </type>
        <description>
          <para>This cmdlet returns a collection of Amazon.CognitoIdentityProvider.Model.GroupType objects.
The service call response (type Amazon.CognitoIdentityProvider.Model.AdminListGroupsForUserResponse) can also be referenced from properties attached to the cmdlet entry in the $AWSHistory stack.
Additionally, the following properties are added as Note properties to the service response type instance for the cmdlet entry in the $AWSHistory stack: NextToken (type System.String)</para>
        </description>
      </returnValue>
    </returnValues>
    <relatedLinks>
      <navigationLink>
        <linkText>Online version:</linkText>
        <uri>http://docs.aws.amazon.com/powershell/latest/reference/index.html?page=Get-CGIPGroupsForUserAdmin.html&amp;tocid=Get-CGIPGroupsForUserAdmin</uri>
      </navigationLink>
      <navigationLink>
        <linkText>Common credential and region parameters: </linkText>
        <uri>http://docs.aws.amazon.com/powershell/latest/reference/items/pstoolsref-commonparams.html</uri>
      </navigationLink>
      <navigationLink>
        <linkText>Developer Guide:</linkText>
        <uri>https://docs.aws.amazon.com/cognito/latest/developerguide/</uri>
      </navigationLink>
      <navigationLink>
        <linkText>Service API Reference:</linkText>
        <uri>https://docs.aws.amazon.com/cognitoidentity/latest/APIReference/</uri>
      </navigationLink>
    </relatedLinks>
  </command>
  <command xmlns:maml="http://schemas.microsoft.com/maml/2004/10" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10" xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
    <details>
      <name>Get-CGIPIdentityProvider</name>
      <description>
        <para>Calls the Amazon Cognito Identity Provider DescribeIdentityProvider API operation.</para>
      </description>
      <verb>Get</verb>
      <noun>CGIPIdentityProvider</noun>
      <copyright>
        <para>&amp;copy; Copyright 2012 - 2019 Amazon.com, Inc.or its affiliates.All Rights Reserved.</para>
      </copyright>
    </details>
    <description>
      <para>Gets information about a specific identity provider. </para>
    </description>
    <syntax>
      <syntaxItem>
        <name>Get-CGIPIdentityProvider</name>
        <parameter required="False" variableLength="false" globbing="false" pipelineInput="True (ByValue, )" position="1">
          <name>ProviderName</name>
          <description>
            <para>The identity provider name. </para>
          </description>
          <parameterValue required="true" variableLength="false">System.String</parameterValue>
        </parameter>
        <parameter required="False" variableLength="false" globbing="false" pipelineInput="True (ByPropertyName)" position="Named">
          <name>UserPoolId</name>
          <description>
            <para>The user pool ID. </para>
          </description>
          <parameterValue required="true" variableLength="false">System.String</parameterValue>
        </parameter>
      </syntaxItem>
    </syntax>
    <parameters>
      <parameter required="False" variableLength="false" globbing="false" pipelineInput="True (ByValue, )" position="1">
        <name>ProviderName</name>
        <description>
          <para>The identity provider name. </para>
        </description>
        <parameterValue required="true" variableLength="false">System.String</parameterValue>
        <type>
          <name>System.String</name>
          <uri />
        </type>
        <defaultValue>None</defaultValue>
      </parameter>
      <parameter required="False" variableLength="false" globbing="false" pipelineInput="True (ByPropertyName)" position="Named">
        <name>UserPoolId</name>
        <description>
          <para>The user pool ID. </para>
        </description>
        <parameterValue required="true" variableLength="false">System.String</parameterValue>
        <type>
          <name>System.String</name>
          <uri />
        </type>
        <defaultValue>None</defaultValue>
      </parameter>
    </parameters>
    <returnValues>
      <returnValue>
        <type>
          <name>Amazon.CognitoIdentityProvider.Model.IdentityProviderType</name>
          <uri />
          <description />
        </type>
        <description>
          <para>This cmdlet returns a Amazon.CognitoIdentityProvider.Model.IdentityProviderType object.
The service call response (type Amazon.CognitoIdentityProvider.Model.DescribeIdentityProviderResponse) can also be referenced from properties attached to the cmdlet entry in the $AWSHistory stack.</para>
        </description>
      </returnValue>
    </returnValues>
    <relatedLinks>
      <navigationLink>
        <linkText>Online version:</linkText>
        <uri>http://docs.aws.amazon.com/powershell/latest/reference/index.html?page=Get-CGIPIdentityProvider.html&amp;tocid=Get-CGIPIdentityProvider</uri>
      </navigationLink>
      <navigationLink>
        <linkText>Common credential and region parameters: </linkText>
        <uri>http://docs.aws.amazon.com/powershell/latest/reference/items/pstoolsref-commonparams.html</uri>
      </navigationLink>
      <navigationLink>
        <linkText>Developer Guide:</linkText>
        <uri>https://docs.aws.amazon.com/cognito/latest/developerguide/</uri>
      </navigationLink>
      <navigationLink>
        <linkText>Service API Reference:</linkText>
        <uri>https://docs.aws.amazon.com/cognitoidentity/latest/APIReference/</uri>
      </navigationLink>
    </relatedLinks>
  </command>
  <command xmlns:maml="http://schemas.microsoft.com/maml/2004/10" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10" xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
    <details>
      <name>Get-CGIPIdentityProviderByIdentifier</name>
      <description>
        <para>Calls the Amazon Cognito Identity Provider GetIdentityProviderByIdentifier API operation.</para>
      </description>
      <verb>Get</verb>
      <noun>CGIPIdentityProviderByIdentifier</noun>
      <copyright>
        <para>&amp;copy; Copyright 2012 - 2019 Amazon.com, Inc.or its affiliates.All Rights Reserved.</para>
      </copyright>
    </details>
    <description>
      <para>Gets the specified identity provider. </para>
    </description>
    <syntax>
      <syntaxItem>
        <name>Get-CGIPIdentityProviderByIdentifier</name>
        <parameter required="False" variableLength="false" globbing="false" pipelineInput="True (ByValue, )" position="1">
          <name>IdpIdentifier</name>
          <description>
            <para>The identity provider ID. </para>
          </description>
          <parameterValue required="true" variableLength="false">System.String</parameterValue>
        </parameter>
        <parameter required="False" variableLength="false" globbing="false" pipelineInput="True (ByPropertyName)" position="Named">
          <name>UserPoolId</name>
          <description>
            <para>The user pool ID. </para>
          </description>
          <parameterValue required="true" variableLength="false">System.String</parameterValue>
        </parameter>
      </syntaxItem>
    </syntax>
    <parameters>
      <parameter required="False" variableLength="false" globbing="false" pipelineInput="True (ByValue, )" position="1">
        <name>IdpIdentifier</name>
        <description>
          <para>The identity provider ID. </para>
        </description>
        <parameterValue required="true" variableLength="false">System.String</parameterValue>
        <type>
          <name>System.String</name>
          <uri />
        </type>
        <defaultValue>None</defaultValue>
      </parameter>
      <parameter required="False" variableLength="false" globbing="false" pipelineInput="True (ByPropertyName)" position="Named">
        <name>UserPoolId</name>
        <description>
          <para>The user pool ID. </para>
        </description>
        <parameterValue required="true" variableLength="false">System.String</parameterValue>
        <type>
          <name>System.String</name>
          <uri />
        </type>
        <defaultValue>None</defaultValue>
      </parameter>
    </parameters>
    <returnValues>
      <returnValue>
        <type>
          <name>Amazon.CognitoIdentityProvider.Model.IdentityProviderType</name>
          <uri />
          <description />
        </type>
        <description>
          <para>This cmdlet returns a Amazon.CognitoIdentityProvider.Model.IdentityProviderType object.
The service call response (type Amazon.CognitoIdentityProvider.Model.GetIdentityProviderByIdentifierResponse) can also be referenced from properties attached to the cmdlet entry in the $AWSHistory stack.</para>
        </description>
      </returnValue>
    </returnValues>
    <relatedLinks>
      <navigationLink>
        <linkText>Online version:</linkText>
        <uri>http://docs.aws.amazon.com/powershell/latest/reference/index.html?page=Get-CGIPIdentityProviderByIdentifier.html&amp;tocid=Get-CGIPIdentityProviderByIdentifier</uri>
      </navigationLink>
      <navigationLink>
        <linkText>Common credential and region parameters: </linkText>
        <uri>http://docs.aws.amazon.com/powershell/latest/reference/items/pstoolsref-commonparams.html</uri>
      </navigationLink>
      <navigationLink>
        <linkText>Developer Guide:</linkText>
        <uri>https://docs.aws.amazon.com/cognito/latest/developerguide/</uri>
      </navigationLink>
      <navigationLink>
        <linkText>Service API Reference:</linkText>
        <uri>https://docs.aws.amazon.com/cognitoidentity/latest/APIReference/</uri>
      </navigationLink>
    </relatedLinks>
  </command>
  <command xmlns:maml="http://schemas.microsoft.com/maml/2004/10" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10" xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
    <details>
      <name>Get-CGIPIdentityProviderList</name>
      <description>
        <para>Calls the Amazon Cognito Identity Provider ListIdentityProviders API operation.</para>
      </description>
      <verb>Get</verb>
      <noun>CGIPIdentityProviderList</noun>
      <copyright>
        <para>&amp;copy; Copyright 2012 - 2019 Amazon.com, Inc.or its affiliates.All Rights Reserved.</para>
      </copyright>
    </details>
    <description>
      <para>Lists information about all identity providers for a user pool.<br /><br />This operation automatically pages all available results to the pipeline - parameters related to iteration are only needed if you want to manually control the paginated output. </para>
    </description>
    <syntax>
      <syntaxItem>
        <name>Get-CGIPIdentityProviderList</name>
        <parameter required="False" variableLength="false" globbing="false" pipelineInput="True (ByValue, ByPropertyName)" position="1">
          <name>UserPoolId</name>
          <description>
            <para>The user pool ID. </para>
          </description>
          <parameterValue required="true" variableLength="false">System.String</parameterValue>
        </parameter>
        <parameter required="False" variableLength="false" globbing="false" pipelineInput="False" position="Named">
          <name>MaxResult</name>
          <description>
            <para>The maximum number of identity providers to return. </para>
          </description>
          <parameterValue required="true" variableLength="false">System.Int32</parameterValue>
        </parameter>
        <parameter required="False" variableLength="false" globbing="false" pipelineInput="False" position="Named">
          <name>NextToken</name>
          <description>
            <para>A pagination token.
<br /><b>Note:</b> This parameter is only used if you are manually controlling output pagination of the service API call. <br />In order to manually control output pagination, assign $null, for the first call, and the value of $AWSHistory.LastServiceResponse.NextToken, for subsequent calls, to this parameter. </para>
          </description>
          <parameterValue required="true" variableLength="false">System.String</parameterValue>
        </parameter>
      </syntaxItem>
    </syntax>
    <parameters>
      <parameter required="False" variableLength="false" globbing="false" pipelineInput="False" position="Named">
        <name>MaxResult</name>
        <description>
          <para>The maximum number of identity providers to return. </para>
        </description>
        <parameterValue required="true" variableLength="false">System.Int32</parameterValue>
        <type>
          <name>System.Int32</name>
          <uri />
        </type>
        <defaultValue>None</defaultValue>
      </parameter>
      <parameter required="False" variableLength="false" globbing="false" pipelineInput="False" position="Named">
        <name>NextToken</name>
        <description>
          <para>A pagination token.
<br /><b>Note:</b> This parameter is only used if you are manually controlling output pagination of the service API call. <br />In order to manually control output pagination, assign $null, for the first call, and the value of $AWSHistory.LastServiceResponse.NextToken, for subsequent calls, to this parameter. </para>
        </description>
        <parameterValue required="true" variableLength="false">System.String</parameterValue>
        <type>
          <name>System.String</name>
          <uri />
        </type>
        <defaultValue>None</defaultValue>
      </parameter>
      <parameter required="False" variableLength="false" globbing="false" pipelineInput="True (ByValue, ByPropertyName)" position="1">
        <name>UserPoolId</name>
        <description>
          <para>The user pool ID. </para>
        </description>
        <parameterValue required="true" variableLength="false">System.String</parameterValue>
        <type>
          <name>System.String</name>
          <uri />
        </type>
        <defaultValue>None</defaultValue>
      </parameter>
    </parameters>
    <returnValues>
      <returnValue>
        <type>
          <name>Amazon.CognitoIdentityProvider.Model.ProviderDescription</name>
          <uri />
          <description />
        </type>
        <description>
          <para>This cmdlet returns a collection of Amazon.CognitoIdentityProvider.Model.ProviderDescription objects.
The service call response (type Amazon.CognitoIdentityProvider.Model.ListIdentityProvidersResponse) can also be referenced from properties attached to the cmdlet entry in the $AWSHistory stack.
Additionally, the following properties are added as Note properties to the service response type instance for the cmdlet entry in the $AWSHistory stack: NextToken (type System.String)</para>
        </description>
      </returnValue>
    </returnValues>
    <relatedLinks>
      <navigationLink>
        <linkText>Online version:</linkText>
        <uri>http://docs.aws.amazon.com/powershell/latest/reference/index.html?page=Get-CGIPIdentityProviderList.html&amp;tocid=Get-CGIPIdentityProviderList</uri>
      </navigationLink>
      <navigationLink>
        <linkText>Common credential and region parameters: </linkText>
        <uri>http://docs.aws.amazon.com/powershell/latest/reference/items/pstoolsref-commonparams.html</uri>
      </navigationLink>
      <navigationLink>
        <linkText>Developer Guide:</linkText>
        <uri>https://docs.aws.amazon.com/cognito/latest/developerguide/</uri>
      </navigationLink>
      <navigationLink>
        <linkText>Service API Reference:</linkText>
        <uri>https://docs.aws.amazon.com/cognitoidentity/latest/APIReference/</uri>
      </navigationLink>
    </relatedLinks>
  </command>
  <command xmlns:maml="http://schemas.microsoft.com/maml/2004/10" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10" xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
    <details>
      <name>Get-CGIPResourceServer</name>
      <description>
        <para>Calls the Amazon Cognito Identity Provider DescribeResourceServer API operation.</para>
      </description>
      <verb>Get</verb>
      <noun>CGIPResourceServer</noun>
      <copyright>
        <para>&amp;copy; Copyright 2012 - 2019 Amazon.com, Inc.or its affiliates.All Rights Reserved.</para>
      </copyright>
    </details>
    <description>
      <para>Describes a resource server. </para>
    </description>
    <syntax>
      <syntaxItem>
        <name>Get-CGIPResourceServer</name>
        <parameter required="False" variableLength="false" globbing="false" pipelineInput="True (ByValue, )" position="1">
          <name>Identifier</name>
          <description>
            <para>The identifier for the resource server </para>
          </description>
          <parameterValue required="true" variableLength="false">System.String</parameterValue>
        </parameter>
        <parameter required="False" variableLength="false" globbing="false" pipelineInput="True (ByPropertyName)" position="Named">
          <name>UserPoolId</name>
          <description>
            <para>The user pool ID for the user pool that hosts the resource server. </para>
          </description>
          <parameterValue required="true" variableLength="false">System.String</parameterValue>
        </parameter>
      </syntaxItem>
    </syntax>
    <parameters>
      <parameter required="False" variableLength="false" globbing="false" pipelineInput="True (ByValue, )" position="1">
        <name>Identifier</name>
        <description>
          <para>The identifier for the resource server </para>
        </description>
        <parameterValue required="true" variableLength="false">System.String</parameterValue>
        <type>
          <name>System.String</name>
          <uri />
        </type>
        <defaultValue>None</defaultValue>
      </parameter>
      <parameter required="False" variableLength="false" globbing="false" pipelineInput="True (ByPropertyName)" position="Named">
        <name>UserPoolId</name>
        <description>
          <para>The user pool ID for the user pool that hosts the resource server. </para>
        </description>
        <parameterValue required="true" variableLength="false">System.String</parameterValue>
        <type>
          <name>System.String</name>
          <uri />
        </type>
        <defaultValue>None</defaultValue>
      </parameter>
    </parameters>
    <returnValues>
      <returnValue>
        <type>
          <name>Amazon.CognitoIdentityProvider.Model.ResourceServerType</name>
          <uri />
          <description />
        </type>
        <description>
          <para>This cmdlet returns a Amazon.CognitoIdentityProvider.Model.ResourceServerType object.
The service call response (type Amazon.CognitoIdentityProvider.Model.DescribeResourceServerResponse) can also be referenced from properties attached to the cmdlet entry in the $AWSHistory stack.</para>
        </description>
      </returnValue>
    </returnValues>
    <relatedLinks>
      <navigationLink>
        <linkText>Online version:</linkText>
        <uri>http://docs.aws.amazon.com/powershell/latest/reference/index.html?page=Get-CGIPResourceServer.html&amp;tocid=Get-CGIPResourceServer</uri>
      </navigationLink>
      <navigationLink>
        <linkText>Common credential and region parameters: </linkText>
        <uri>http://docs.aws.amazon.com/powershell/latest/reference/items/pstoolsref-commonparams.html</uri>
      </navigationLink>
      <navigationLink>
        <linkText>Developer Guide:</linkText>
        <uri>https://docs.aws.amazon.com/cognito/latest/developerguide/</uri>
      </navigationLink>
      <navigationLink>
        <linkText>Service API Reference:</linkText>
        <uri>https://docs.aws.amazon.com/cognitoidentity/latest/APIReference/</uri>
      </navigationLink>
    </relatedLinks>
  </command>
  <command xmlns:maml="http://schemas.microsoft.com/maml/2004/10" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10" xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
    <details>
      <name>Get-CGIPResourceServerList</name>
      <description>
        <para>Calls the Amazon Cognito Identity Provider ListResourceServers API operation.</para>
      </description>
      <verb>Get</verb>
      <noun>CGIPResourceServerList</noun>
      <copyright>
        <para>&amp;copy; Copyright 2012 - 2019 Amazon.com, Inc.or its affiliates.All Rights Reserved.</para>
      </copyright>
    </details>
    <description>
      <para>Lists the resource servers for a user pool.<br /><br />This operation automatically pages all available results to the pipeline - parameters related to iteration are only needed if you want to manually control the paginated output. </para>
    </description>
    <syntax>
      <syntaxItem>
        <name>Get-CGIPResourceServerList</name>
        <parameter required="False" variableLength="false" globbing="false" pipelineInput="True (ByValue, ByPropertyName)" position="1">
          <name>UserPoolId</name>
          <description>
            <para>The user pool ID for the user pool. </para>
          </description>
          <parameterValue required="true" variableLength="false">System.String</parameterValue>
        </parameter>
        <parameter required="False" variableLength="false" globbing="false" pipelineInput="False" position="Named">
          <name>MaxResult</name>
          <description>
            <para>The maximum number of resource servers to return. </para>
          </description>
          <parameterValue required="true" variableLength="false">System.Int32</parameterValue>
        </parameter>
        <parameter required="False" variableLength="false" globbing="false" pipelineInput="False" position="Named">
          <name>NextToken</name>
          <description>
            <para>A pagination token.
<br /><b>Note:</b> This parameter is only used if you are manually controlling output pagination of the service API call. <br />In order to manually control output pagination, assign $null, for the first call, and the value of $AWSHistory.LastServiceResponse.NextToken, for subsequent calls, to this parameter. </para>
          </description>
          <parameterValue required="true" variableLength="false">System.String</parameterValue>
        </parameter>
      </syntaxItem>
    </syntax>
    <parameters>
      <parameter required="False" variableLength="false" globbing="false" pipelineInput="False" position="Named">
        <name>MaxResult</name>
        <description>
          <para>The maximum number of resource servers to return. </para>
        </description>
        <parameterValue required="true" variableLength="false">System.Int32</parameterValue>
        <type>
          <name>System.Int32</name>
          <uri />
        </type>
        <defaultValue>None</defaultValue>
      </parameter>
      <parameter required="False" variableLength="false" globbing="false" pipelineInput="False" position="Named">
        <name>NextToken</name>
        <description>
          <para>A pagination token.
<br /><b>Note:</b> This parameter is only used if you are manually controlling output pagination of the service API call. <br />In order to manually control output pagination, assign $null, for the first call, and the value of $AWSHistory.LastServiceResponse.NextToken, for subsequent calls, to this parameter. </para>
        </description>
        <parameterValue required="true" variableLength="false">System.String</parameterValue>
        <type>
          <name>System.String</name>
          <uri />
        </type>
        <defaultValue>None</defaultValue>
      </parameter>
      <parameter required="False" variableLength="false" globbing="false" pipelineInput="True (ByValue, ByPropertyName)" position="1">
        <name>UserPoolId</name>
        <description>
          <para>The user pool ID for the user pool. </para>
        </description>
        <parameterValue required="true" variableLength="false">System.String</parameterValue>
        <type>
          <name>System.String</name>
          <uri />
        </type>
        <defaultValue>None</defaultValue>
      </parameter>
    </parameters>
    <returnValues>
      <returnValue>
        <type>
          <name>Amazon.CognitoIdentityProvider.Model.ResourceServerType</name>
          <uri />
          <description />
        </type>
        <description>
          <para>This cmdlet returns a collection of Amazon.CognitoIdentityProvider.Model.ResourceServerType objects.
The service call response (type Amazon.CognitoIdentityProvider.Model.ListResourceServersResponse) can also be referenced from properties attached to the cmdlet entry in the $AWSHistory stack.
Additionally, the following properties are added as Note properties to the service response type instance for the cmdlet entry in the $AWSHistory stack: NextToken (type System.String)</para>
        </description>
      </returnValue>
    </returnValues>
    <relatedLinks>
      <navigationLink>
        <linkText>Online version:</linkText>
        <uri>http://docs.aws.amazon.com/powershell/latest/reference/index.html?page=Get-CGIPResourceServerList.html&amp;tocid=Get-CGIPResourceServerList</uri>
      </navigationLink>
      <navigationLink>
        <linkText>Common credential and region parameters: </linkText>
        <uri>http://docs.aws.amazon.com/powershell/latest/reference/items/pstoolsref-commonparams.html</uri>
      </navigationLink>
      <navigationLink>
        <linkText>Developer Guide:</linkText>
        <uri>https://docs.aws.amazon.com/cognito/latest/developerguide/</uri>
      </navigationLink>
      <navigationLink>
        <linkText>Service API Reference:</linkText>
        <uri>https://docs.aws.amazon.com/cognitoidentity/latest/APIReference/</uri>
      </navigationLink>
    </relatedLinks>
  </command>
  <command xmlns:maml="http://schemas.microsoft.com/maml/2004/10" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10" xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
    <details>
      <name>Get-CGIPResourceTag</name>
      <description>
        <para>Calls the Amazon Cognito Identity Provider ListTagsForResource API operation.</para>
      </description>
      <verb>Get</verb>
      <noun>CGIPResourceTag</noun>
      <copyright>
        <para>&amp;copy; Copyright 2012 - 2019 Amazon.com, Inc.or its affiliates.All Rights Reserved.</para>
      </copyright>
    </details>
    <description>
      <para>Lists the tags that are assigned to an Amazon Cognito user pool.
A tag is a label that you can apply to user pools to categorize and manage them in different ways, such as by purpose, owner, environment, or other criteria.
You can use this action up to 10 times per second, per account. </para>
    </description>
    <syntax>
      <syntaxItem>
        <name>Get-CGIPResourceTag</name>
        <parameter required="False" variableLength="false" globbing="false" pipelineInput="True (ByValue, )" position="1">
          <name>ResourceArn</name>
          <description>
            <para>The Amazon Resource Name (ARN) of the user pool that the tags are assigned to. </para>
          </description>
          <parameterValue required="true" variableLength="false">System.String</parameterValue>
        </parameter>
      </syntaxItem>
    </syntax>
    <parameters>
      <parameter required="False" variableLength="false" globbing="false" pipelineInput="True (ByValue, )" position="1">
        <name>ResourceArn</name>
        <description>
          <para>The Amazon Resource Name (ARN) of the user pool that the tags are assigned to. </para>
        </description>
        <parameterValue required="true" variableLength="false">System.String</parameterValue>
        <type>
          <name>System.String</name>
          <uri />
        </type>
        <defaultValue>None</defaultValue>
      </parameter>
    </parameters>
    <returnValues>
      <returnValue>
        <type>
          <name>System.String</name>
          <uri />
          <description />
        </type>
        <description>
          <para>This cmdlet returns a collection of System.String objects.
The service call response (type Amazon.CognitoIdentityProvider.Model.ListTagsForResourceResponse) can also be referenced from properties attached to the cmdlet entry in the $AWSHistory stack.</para>
        </description>
      </returnValue>
    </returnValues>
    <relatedLinks>
      <navigationLink>
        <linkText>Online version:</linkText>
        <uri>http://docs.aws.amazon.com/powershell/latest/reference/index.html?page=Get-CGIPResourceTag.html&amp;tocid=Get-CGIPResourceTag</uri>
      </navigationLink>
      <navigationLink>
        <linkText>Common credential and region parameters: </linkText>
        <uri>http://docs.aws.amazon.com/powershell/latest/reference/items/pstoolsref-commonparams.html</uri>
      </navigationLink>
      <navigationLink>
        <linkText>Developer Guide:</linkText>
        <uri>https://docs.aws.amazon.com/cognito/latest/developerguide/</uri>
      </navigationLink>
      <navigationLink>
        <linkText>Service API Reference:</linkText>
        <uri>https://docs.aws.amazon.com/cognitoidentity/latest/APIReference/</uri>
      </navigationLink>
    </relatedLinks>
  </command>
  <command xmlns:maml="http://schemas.microsoft.com/maml/2004/10" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10" xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
    <details>
      <name>Get-CGIPRiskConfiguration</name>
      <description>
        <para>Calls the Amazon Cognito Identity Provider DescribeRiskConfiguration API operation.</para>
      </description>
      <verb>Get</verb>
      <noun>CGIPRiskConfiguration</noun>
      <copyright>
        <para>&amp;copy; Copyright 2012 - 2019 Amazon.com, Inc.or its affiliates.All Rights Reserved.</para>
      </copyright>
    </details>
    <description>
      <para>Describes the risk configuration. </para>
    </description>
    <syntax>
      <syntaxItem>
        <name>Get-CGIPRiskConfiguration</name>
        <parameter required="False" variableLength="false" globbing="false" pipelineInput="True (ByValue, ByPropertyName)" position="1">
          <name>UserPoolId</name>
          <description>
            <para>The user pool ID. </para>
          </description>
          <parameterValue required="true" variableLength="false">System.String</parameterValue>
        </parameter>
        <parameter required="False" variableLength="false" globbing="false" pipelineInput="True (ByPropertyName)" position="Named">
          <name>ClientId</name>
          <description>
            <para>The app client ID. </para>
          </description>
          <parameterValue required="true" variableLength="false">System.String</parameterValue>
        </parameter>
      </syntaxItem>
    </syntax>
    <parameters>
      <parameter required="False" variableLength="false" globbing="false" pipelineInput="True (ByPropertyName)" position="Named">
        <name>ClientId</name>
        <description>
          <para>The app client ID. </para>
        </description>
        <parameterValue required="true" variableLength="false">System.String</parameterValue>
        <type>
          <name>System.String</name>
          <uri />
        </type>
        <defaultValue>None</defaultValue>
      </parameter>
      <parameter required="False" variableLength="false" globbing="false" pipelineInput="True (ByValue, ByPropertyName)" position="1">
        <name>UserPoolId</name>
        <description>
          <para>The user pool ID. </para>
        </description>
        <parameterValue required="true" variableLength="false">System.String</parameterValue>
        <type>
          <name>System.String</name>
          <uri />
        </type>
        <defaultValue>None</defaultValue>
      </parameter>
    </parameters>
    <returnValues>
      <returnValue>
        <type>
          <name>Amazon.CognitoIdentityProvider.Model.RiskConfigurationType</name>
          <uri />
          <description />
        </type>
        <description>
          <para>This cmdlet returns a Amazon.CognitoIdentityProvider.Model.RiskConfigurationType object.
The service call response (type Amazon.CognitoIdentityProvider.Model.DescribeRiskConfigurationResponse) can also be referenced from properties attached to the cmdlet entry in the $AWSHistory stack.</para>
        </description>
      </returnValue>
    </returnValues>
    <relatedLinks>
      <navigationLink>
        <linkText>Online version:</linkText>
        <uri>http://docs.aws.amazon.com/powershell/latest/reference/index.html?page=Get-CGIPRiskConfiguration.html&amp;tocid=Get-CGIPRiskConfiguration</uri>
      </navigationLink>
      <navigationLink>
        <linkText>Common credential and region parameters: </linkText>
        <uri>http://docs.aws.amazon.com/powershell/latest/reference/items/pstoolsref-commonparams.html</uri>
      </navigationLink>
      <navigationLink>
        <linkText>Developer Guide:</linkText>
        <uri>https://docs.aws.amazon.com/cognito/latest/developerguide/</uri>
      </navigationLink>
      <navigationLink>
        <linkText>Service API Reference:</linkText>
        <uri>https://docs.aws.amazon.com/cognitoidentity/latest/APIReference/</uri>
      </navigationLink>
    </relatedLinks>
  </command>
  <command xmlns:maml="http://schemas.microsoft.com/maml/2004/10" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10" xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
    <details>
      <name>Get-CGIPSigningCertificate</name>
      <description>
        <para>Calls the Amazon Cognito Identity Provider GetSigningCertificate API operation.</para>
      </description>
      <verb>Get</verb>
      <noun>CGIPSigningCertificate</noun>
      <copyright>
        <para>&amp;copy; Copyright 2012 - 2019 Amazon.com, Inc.or its affiliates.All Rights Reserved.</para>
      </copyright>
    </details>
    <description>
      <para>This method takes a user pool ID, and returns the signing certificate. </para>
    </description>
    <syntax>
      <syntaxItem>
        <name>Get-CGIPSigningCertificate</name>
        <parameter required="False" variableLength="false" globbing="false" pipelineInput="True (ByValue, ByPropertyName)" position="1">
          <name>UserPoolId</name>
          <description>
            <para>The user pool ID. </para>
          </description>
          <parameterValue required="true" variableLength="false">System.String</parameterValue>
        </parameter>
      </syntaxItem>
    </syntax>
    <parameters>
      <parameter required="False" variableLength="false" globbing="false" pipelineInput="True (ByValue, ByPropertyName)" position="1">
        <name>UserPoolId</name>
        <description>
          <para>The user pool ID. </para>
        </description>
        <parameterValue required="true" variableLength="false">System.String</parameterValue>
        <type>
          <name>System.String</name>
          <uri />
        </type>
        <defaultValue>None</defaultValue>
      </parameter>
    </parameters>
    <returnValues>
      <returnValue>
        <type>
          <name>System.String</name>
          <uri />
          <description />
        </type>
        <description>
          <para>This cmdlet returns a System.String object.
The service call response (type Amazon.CognitoIdentityProvider.Model.GetSigningCertificateResponse) can also be referenced from properties attached to the cmdlet entry in the $AWSHistory stack.</para>
        </description>
      </returnValue>
    </returnValues>
    <relatedLinks>
      <navigationLink>
        <linkText>Online version:</linkText>
        <uri>http://docs.aws.amazon.com/powershell/latest/reference/index.html?page=Get-CGIPSigningCertificate.html&amp;tocid=Get-CGIPSigningCertificate</uri>
      </navigationLink>
      <navigationLink>
        <linkText>Common credential and region parameters: </linkText>
        <uri>http://docs.aws.amazon.com/powershell/latest/reference/items/pstoolsref-commonparams.html</uri>
      </navigationLink>
      <navigationLink>
        <linkText>Developer Guide:</linkText>
        <uri>https://docs.aws.amazon.com/cognito/latest/developerguide/</uri>
      </navigationLink>
      <navigationLink>
        <linkText>Service API Reference:</linkText>
        <uri>https://docs.aws.amazon.com/cognitoidentity/latest/APIReference/</uri>
      </navigationLink>
    </relatedLinks>
  </command>
  <command xmlns:maml="http://schemas.microsoft.com/maml/2004/10" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10" xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
    <details>
      <name>Get-CGIPUICustomization</name>
      <description>
        <para>Calls the Amazon Cognito Identity Provider GetUICustomization API operation.</para>
      </description>
      <verb>Get</verb>
      <noun>CGIPUICustomization</noun>
      <copyright>
        <para>&amp;copy; Copyright 2012 - 2019 Amazon.com, Inc.or its affiliates.All Rights Reserved.</para>
      </copyright>
    </details>
    <description>
      <para>Gets the UI Customization information for a particular app client's app UI, if there is something set. If nothing is set for the particular client, but there is an existing pool level customization (app <code>clientId</code> will be <code>ALL</code>), then that is returned. If nothing is present, then an empty shape is returned. </para>
    </description>
    <syntax>
      <syntaxItem>
        <name>Get-CGIPUICustomization</name>
        <parameter required="False" variableLength="false" globbing="false" pipelineInput="True (ByValue, ByPropertyName)" position="1">
          <name>UserPoolId</name>
          <description>
            <para>The user pool ID for the user pool. </para>
          </description>
          <parameterValue required="true" variableLength="false">System.String</parameterValue>
        </parameter>
        <parameter required="False" variableLength="false" globbing="false" pipelineInput="True (ByPropertyName)" position="Named">
          <name>ClientId</name>
          <description>
            <para>The client ID for the client app. </para>
          </description>
          <parameterValue required="true" variableLength="false">System.String</parameterValue>
        </parameter>
      </syntaxItem>
    </syntax>
    <parameters>
      <parameter required="False" variableLength="false" globbing="false" pipelineInput="True (ByPropertyName)" position="Named">
        <name>ClientId</name>
        <description>
          <para>The client ID for the client app. </para>
        </description>
        <parameterValue required="true" variableLength="false">System.String</parameterValue>
        <type>
          <name>System.String</name>
          <uri />
        </type>
        <defaultValue>None</defaultValue>
      </parameter>
      <parameter required="False" variableLength="false" globbing="false" pipelineInput="True (ByValue, ByPropertyName)" position="1">
        <name>UserPoolId</name>
        <description>
          <para>The user pool ID for the user pool. </para>
        </description>
        <parameterValue required="true" variableLength="false">System.String</parameterValue>
        <type>
          <name>System.String</name>
          <uri />
        </type>
        <defaultValue>None</defaultValue>
      </parameter>
    </parameters>
    <returnValues>
      <returnValue>
        <type>
          <name>Amazon.CognitoIdentityProvider.Model.UICustomizationType</name>
          <uri />
          <description />
        </type>
        <description>
          <para>This cmdlet returns a Amazon.CognitoIdentityProvider.Model.UICustomizationType object.
The service call response (type Amazon.CognitoIdentityProvider.Model.GetUICustomizationResponse) can also be referenced from properties attached to the cmdlet entry in the $AWSHistory stack.</para>
        </description>
      </returnValue>
    </returnValues>
    <relatedLinks>
      <navigationLink>
        <linkText>Online version:</linkText>
        <uri>http://docs.aws.amazon.com/powershell/latest/reference/index.html?page=Get-CGIPUICustomization.html&amp;tocid=Get-CGIPUICustomization</uri>
      </navigationLink>
      <navigationLink>
        <linkText>Common credential and region parameters: </linkText>
        <uri>http://docs.aws.amazon.com/powershell/latest/reference/items/pstoolsref-commonparams.html</uri>
      </navigationLink>
      <navigationLink>
        <linkText>Developer Guide:</linkText>
        <uri>https://docs.aws.amazon.com/cognito/latest/developerguide/</uri>
      </navigationLink>
      <navigationLink>
        <linkText>Service API Reference:</linkText>
        <uri>https://docs.aws.amazon.com/cognitoidentity/latest/APIReference/</uri>
      </navigationLink>
    </relatedLinks>
  </command>
  <command xmlns:maml="http://schemas.microsoft.com/maml/2004/10" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10" xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
    <details>
      <name>Get-CGIPUser</name>
      <description>
        <para>Calls the Amazon Cognito Identity Provider GetUser API operation. This operation uses anonymous authentication and does not require credential parameters to be supplied.</para>
      </description>
      <verb>Get</verb>
      <noun>CGIPUser</noun>
      <copyright>
        <para>&amp;copy; Copyright 2012 - 2019 Amazon.com, Inc.or its affiliates.All Rights Reserved.</para>
      </copyright>
    </details>
    <description>
      <para>Gets the user attributes and metadata for a user. </para>
    </description>
    <syntax>
      <syntaxItem>
        <name>Get-CGIPUser</name>
        <parameter required="False" variableLength="false" globbing="false" pipelineInput="True (ByValue, ByPropertyName)" position="1">
          <name>AccessToken</name>
          <description>
            <para>The access token returned by the server response to get information about the user. </para>
          </description>
          <parameterValue required="true" variableLength="false">System.String</parameterValue>
        </parameter>
      </syntaxItem>
    </syntax>
    <parameters>
      <parameter required="False" variableLength="false" globbing="false" pipelineInput="True (ByValue, ByPropertyName)" position="1">
        <name>AccessToken</name>
        <description>
          <para>The access token returned by the server response to get information about the user. </para>
        </description>
        <parameterValue required="true" variableLength="false">System.String</parameterValue>
        <type>
          <name>System.String</name>
          <uri />
        </type>
        <defaultValue>None</defaultValue>
      </parameter>
    </parameters>
    <returnValues>
      <returnValue>
        <type>
          <name>Amazon.CognitoIdentityProvider.Model.GetUserResponse</name>
          <uri />
          <description />
        </type>
        <description>
          <para>This cmdlet returns a Amazon.CognitoIdentityProvider.Model.GetUserResponse object containing multiple properties. The object can also be referenced from properties attached to the cmdlet entry in the $AWSHistory stack.</para>
        </description>
      </returnValue>
    </returnValues>
    <relatedLinks>
      <navigationLink>
        <linkText>Online version:</linkText>
        <uri>http://docs.aws.amazon.com/powershell/latest/reference/index.html?page=Get-CGIPUser.html&amp;tocid=Get-CGIPUser</uri>
      </navigationLink>
      <navigationLink>
        <linkText>Common credential and region parameters: </linkText>
        <uri>http://docs.aws.amazon.com/powershell/latest/reference/items/pstoolsref-commonparams.html</uri>
      </navigationLink>
      <navigationLink>
        <linkText>Developer Guide:</linkText>
        <uri>https://docs.aws.amazon.com/cognito/latest/developerguide/</uri>
      </navigationLink>
      <navigationLink>
        <linkText>Service API Reference:</linkText>
        <uri>https://docs.aws.amazon.com/cognitoidentity/latest/APIReference/</uri>
      </navigationLink>
    </relatedLinks>
  </command>
  <command xmlns:maml="http://schemas.microsoft.com/maml/2004/10" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10" xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
    <details>
      <name>Get-CGIPUserAdmin</name>
      <description>
        <para>Calls the Amazon Cognito Identity Provider AdminGetUser API operation.</para>
      </description>
      <verb>Get</verb>
      <noun>CGIPUserAdmin</noun>
      <copyright>
        <para>&amp;copy; Copyright 2012 - 2019 Amazon.com, Inc.or its affiliates.All Rights Reserved.</para>
      </copyright>
    </details>
    <description>
      <para>Gets the specified user by user name in a user pool as an administrator. Works on any user.
Requires developer credentials. </para>
    </description>
    <syntax>
      <syntaxItem>
        <name>Get-CGIPUserAdmin</name>
        <parameter required="False" variableLength="false" globbing="false" pipelineInput="True (ByValue, ByPropertyName)" position="1">
          <name>UserPoolId</name>
          <description>
            <para>The user pool ID for the user pool where you want to get information about the user. </para>
          </description>
          <parameterValue required="true" variableLength="false">System.String</parameterValue>
        </parameter>
        <parameter required="False" variableLength="false" globbing="false" pipelineInput="False" position="Named">
          <name>Username</name>
          <description>
            <para>The user name of the user you wish to retrieve. </para>
          </description>
          <parameterValue required="true" variableLength="false">System.String</parameterValue>
        </parameter>
      </syntaxItem>
    </syntax>
    <parameters>
      <parameter required="False" variableLength="false" globbing="false" pipelineInput="False" position="Named">
        <name>Username</name>
        <description>
          <para>The user name of the user you wish to retrieve. </para>
        </description>
        <parameterValue required="true" variableLength="false">System.String</parameterValue>
        <type>
          <name>System.String</name>
          <uri />
        </type>
        <defaultValue>None</defaultValue>
      </parameter>
      <parameter required="False" variableLength="false" globbing="false" pipelineInput="True (ByValue, ByPropertyName)" position="1">
        <name>UserPoolId</name>
        <description>
          <para>The user pool ID for the user pool where you want to get information about the user. </para>
        </description>
        <parameterValue required="true" variableLength="false">System.String</parameterValue>
        <type>
          <name>System.String</name>
          <uri />
        </type>
        <defaultValue>None</defaultValue>
      </parameter>
    </parameters>
    <returnValues>
      <returnValue>
        <type>
          <name>Amazon.CognitoIdentityProvider.Model.AdminGetUserResponse</name>
          <uri />
          <description />
        </type>
        <description>
          <para>This cmdlet returns a Amazon.CognitoIdentityProvider.Model.AdminGetUserResponse object containing multiple properties. The object can also be referenced from properties attached to the cmdlet entry in the $AWSHistory stack.</para>
        </description>
      </returnValue>
    </returnValues>
    <relatedLinks>
      <navigationLink>
        <linkText>Online version:</linkText>
        <uri>http://docs.aws.amazon.com/powershell/latest/reference/index.html?page=Get-CGIPUserAdmin.html&amp;tocid=Get-CGIPUserAdmin</uri>
      </navigationLink>
      <navigationLink>
        <linkText>Common credential and region parameters: </linkText>
        <uri>http://docs.aws.amazon.com/powershell/latest/reference/items/pstoolsref-commonparams.html</uri>
      </navigationLink>
      <navigationLink>
        <linkText>Developer Guide:</linkText>
        <uri>https://docs.aws.amazon.com/cognito/latest/developerguide/</uri>
      </navigationLink>
      <navigationLink>
        <linkText>Service API Reference:</linkText>
        <uri>https://docs.aws.amazon.com/cognitoidentity/latest/APIReference/</uri>
      </navigationLink>
    </relatedLinks>
  </command>
  <command xmlns:maml="http://schemas.microsoft.com/maml/2004/10" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10" xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
    <details>
      <name>Get-CGIPUserAttributeVerificationCode</name>
      <description>
        <para>Calls the Amazon Cognito Identity Provider GetUserAttributeVerificationCode API operation. This operation uses anonymous authentication and does not require credential parameters to be supplied.</para>
      </description>
      <verb>Get</verb>
      <noun>CGIPUserAttributeVerificationCode</noun>
      <copyright>
        <para>&amp;copy; Copyright 2012 - 2019 Amazon.com, Inc.or its affiliates.All Rights Reserved.</para>
      </copyright>
    </details>
    <description>
      <para>Gets the user attribute verification code for the specified attribute name. </para>
    </description>
    <syntax>
      <syntaxItem>
        <name>Get-CGIPUserAttributeVerificationCode</name>
        <parameter required="False" variableLength="false" globbing="false" pipelineInput="True (ByPropertyName)" position="Named">
          <name>AccessToken</name>
          <description>
            <para>The access token returned by the server response to get the user attribute verification code. </para>
          </description>
          <parameterValue required="true" variableLength="false">System.String</parameterValue>
        </parameter>
        <parameter required="False" variableLength="false" globbing="false" pipelineInput="True (ByPropertyName)" position="Named">
          <name>AttributeName</name>
          <description>
            <para>The attribute name returned by the server response to get the user attribute verification code. </para>
          </description>
          <parameterValue required="true" variableLength="false">System.String</parameterValue>
        </parameter>
      </syntaxItem>
    </syntax>
    <parameters>
      <parameter required="False" variableLength="false" globbing="false" pipelineInput="True (ByPropertyName)" position="Named">
        <name>AccessToken</name>
        <description>
          <para>The access token returned by the server response to get the user attribute verification code. </para>
        </description>
        <parameterValue required="true" variableLength="false">System.String</parameterValue>
        <type>
          <name>System.String</name>
          <uri />
        </type>
        <defaultValue>None</defaultValue>
      </parameter>
      <parameter required="False" variableLength="false" globbing="false" pipelineInput="True (ByPropertyName)" position="Named">
        <name>AttributeName</name>
        <description>
          <para>The attribute name returned by the server response to get the user attribute verification code. </para>
        </description>
        <parameterValue required="true" variableLength="false">System.String</parameterValue>
        <type>
          <name>System.String</name>
          <uri />
        </type>
        <defaultValue>None</defaultValue>
      </parameter>
    </parameters>
    <returnValues>
      <returnValue>
        <type>
          <name>Amazon.CognitoIdentityProvider.Model.CodeDeliveryDetailsType</name>
          <uri />
          <description />
        </type>
        <description>
          <para>This cmdlet returns a Amazon.CognitoIdentityProvider.Model.CodeDeliveryDetailsType object.
The service call response (type Amazon.CognitoIdentityProvider.Model.GetUserAttributeVerificationCodeResponse) can also be referenced from properties attached to the cmdlet entry in the $AWSHistory stack.</para>
        </description>
      </returnValue>
    </returnValues>
    <relatedLinks>
      <navigationLink>
        <linkText>Online version:</linkText>
        <uri>http://docs.aws.amazon.com/powershell/latest/reference/index.html?page=Get-CGIPUserAttributeVerificationCode.html&amp;tocid=Get-CGIPUserAttributeVerificationCode</uri>
      </navigationLink>
      <navigationLink>
        <linkText>Common credential and region parameters: </linkText>
        <uri>http://docs.aws.amazon.com/powershell/latest/reference/items/pstoolsref-commonparams.html</uri>
      </navigationLink>
      <navigationLink>
        <linkText>Developer Guide:</linkText>
        <uri>https://docs.aws.amazon.com/cognito/latest/developerguide/</uri>
      </navigationLink>
      <navigationLink>
        <linkText>Service API Reference:</linkText>
        <uri>https://docs.aws.amazon.com/cognitoidentity/latest/APIReference/</uri>
      </navigationLink>
    </relatedLinks>
  </command>
  <command xmlns:maml="http://schemas.microsoft.com/maml/2004/10" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10" xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
    <details>
      <name>Get-CGIPUserAuthEventListAdmin</name>
      <description>
        <para>Calls the Amazon Cognito Identity Provider AdminListUserAuthEvents API operation.</para>
      </description>
      <verb>Get</verb>
      <noun>CGIPUserAuthEventListAdmin</noun>
      <copyright>
        <para>&amp;copy; Copyright 2012 - 2019 Amazon.com, Inc.or its affiliates.All Rights Reserved.</para>
      </copyright>
    </details>
    <description>
      <para>Lists a history of user activity and any risks detected as part of Amazon Cognito advanced security.<br /><br />This operation automatically pages all available results to the pipeline - parameters related to iteration are only needed if you want to manually control the paginated output. </para>
    </description>
    <syntax>
      <syntaxItem>
        <name>Get-CGIPUserAuthEventListAdmin</name>
        <parameter required="False" variableLength="false" globbing="false" pipelineInput="True (ByValue, ByPropertyName)" position="1">
          <name>UserPoolId</name>
          <description>
            <para>The user pool ID. </para>
          </description>
          <parameterValue required="true" variableLength="false">System.String</parameterValue>
        </parameter>
        <parameter required="False" variableLength="false" globbing="false" pipelineInput="False" position="Named">
          <name>Username</name>
          <description>
            <para>The user pool username or an alias. </para>
          </description>
          <parameterValue required="true" variableLength="false">System.String</parameterValue>
        </parameter>
        <parameter required="False" variableLength="false" globbing="false" pipelineInput="False" position="Named">
          <name>MaxResult</name>
          <description>
            <para>The maximum number of authentication events to return. </para>
          </description>
          <parameterValue required="true" variableLength="false">System.Int32</parameterValue>
        </parameter>
        <parameter required="False" variableLength="false" globbing="false" pipelineInput="False" position="Named">
          <name>NextToken</name>
          <description>
            <para>A pagination token.
<br /><b>Note:</b> This parameter is only used if you are manually controlling output pagination of the service API call. <br />In order to manually control output pagination, assign $null, for the first call, and the value of $AWSHistory.LastServiceResponse.NextToken, for subsequent calls, to this parameter. </para>
          </description>
          <parameterValue required="true" variableLength="false">System.String</parameterValue>
        </parameter>
      </syntaxItem>
    </syntax>
    <parameters>
      <parameter required="False" variableLength="false" globbing="false" pipelineInput="False" position="Named">
        <name>MaxResult</name>
        <description>
          <para>The maximum number of authentication events to return. </para>
        </description>
        <parameterValue required="true" variableLength="false">System.Int32</parameterValue>
        <type>
          <name>System.Int32</name>
          <uri />
        </type>
        <defaultValue>None</defaultValue>
      </parameter>
      <parameter required="False" variableLength="false" globbing="false" pipelineInput="False" position="Named">
        <name>NextToken</name>
        <description>
          <para>A pagination token.
<br /><b>Note:</b> This parameter is only used if you are manually controlling output pagination of the service API call. <br />In order to manually control output pagination, assign $null, for the first call, and the value of $AWSHistory.LastServiceResponse.NextToken, for subsequent calls, to this parameter. </para>
        </description>
        <parameterValue required="true" variableLength="false">System.String</parameterValue>
        <type>
          <name>System.String</name>
          <uri />
        </type>
        <defaultValue>None</defaultValue>
      </parameter>
      <parameter required="False" variableLength="false" globbing="false" pipelineInput="False" position="Named">
        <name>Username</name>
        <description>
          <para>The user pool username or an alias. </para>
        </description>
        <parameterValue required="true" variableLength="false">System.String</parameterValue>
        <type>
          <name>System.String</name>
          <uri />
        </type>
        <defaultValue>None</defaultValue>
      </parameter>
      <parameter required="False" variableLength="false" globbing="false" pipelineInput="True (ByValue, ByPropertyName)" position="1">
        <name>UserPoolId</name>
        <description>
          <para>The user pool ID. </para>
        </description>
        <parameterValue required="true" variableLength="false">System.String</parameterValue>
        <type>
          <name>System.String</name>
          <uri />
        </type>
        <defaultValue>None</defaultValue>
      </parameter>
    </parameters>
    <returnValues>
      <returnValue>
        <type>
          <name>Amazon.CognitoIdentityProvider.Model.AuthEventType</name>
          <uri />
          <description />
        </type>
        <description>
          <para>This cmdlet returns a collection of Amazon.CognitoIdentityProvider.Model.AuthEventType objects.
The service call response (type Amazon.CognitoIdentityProvider.Model.AdminListUserAuthEventsResponse) can also be referenced from properties attached to the cmdlet entry in the $AWSHistory stack.
Additionally, the following properties are added as Note properties to the service response type instance for the cmdlet entry in the $AWSHistory stack: NextToken (type System.String)</para>
        </description>
      </returnValue>
    </returnValues>
    <relatedLinks>
      <navigationLink>
        <linkText>Online version:</linkText>
        <uri>http://docs.aws.amazon.com/powershell/latest/reference/index.html?page=Get-CGIPUserAuthEventListAdmin.html&amp;tocid=Get-CGIPUserAuthEventListAdmin</uri>
      </navigationLink>
      <navigationLink>
        <linkText>Common credential and region parameters: </linkText>
        <uri>http://docs.aws.amazon.com/powershell/latest/reference/items/pstoolsref-commonparams.html</uri>
      </navigationLink>
      <navigationLink>
        <linkText>Developer Guide:</linkText>
        <uri>https://docs.aws.amazon.com/cognito/latest/developerguide/</uri>
      </navigationLink>
      <navigationLink>
        <linkText>Service API Reference:</linkText>
        <uri>https://docs.aws.amazon.com/cognitoidentity/latest/APIReference/</uri>
      </navigationLink>
    </relatedLinks>
  </command>
  <command xmlns:maml="http://schemas.microsoft.com/maml/2004/10" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10" xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
    <details>
      <name>Get-CGIPUserImportJob</name>
      <description>
        <para>Calls the Amazon Cognito Identity Provider DescribeUserImportJob API operation.</para>
      </description>
      <verb>Get</verb>
      <noun>CGIPUserImportJob</noun>
      <copyright>
        <para>&amp;copy; Copyright 2012 - 2019 Amazon.com, Inc.or its affiliates.All Rights Reserved.</para>
      </copyright>
    </details>
    <description>
      <para>Describes the user import job. </para>
    </description>
    <syntax>
      <syntaxItem>
        <name>Get-CGIPUserImportJob</name>
        <parameter required="False" variableLength="false" globbing="false" pipelineInput="True (ByValue, )" position="1">
          <name>JobId</name>
          <description>
            <para>The job ID for the user import job. </para>
          </description>
          <parameterValue required="true" variableLength="false">System.String</parameterValue>
        </parameter>
        <parameter required="False" variableLength="false" globbing="false" pipelineInput="True (ByPropertyName)" position="Named">
          <name>UserPoolId</name>
          <description>
            <para>The user pool ID for the user pool that the users are being imported into. </para>
          </description>
          <parameterValue required="true" variableLength="false">System.String</parameterValue>
        </parameter>
      </syntaxItem>
    </syntax>
    <parameters>
      <parameter required="False" variableLength="false" globbing="false" pipelineInput="True (ByValue, )" position="1">
        <name>JobId</name>
        <description>
          <para>The job ID for the user import job. </para>
        </description>
        <parameterValue required="true" variableLength="false">System.String</parameterValue>
        <type>
          <name>System.String</name>
          <uri />
        </type>
        <defaultValue>None</defaultValue>
      </parameter>
      <parameter required="False" variableLength="false" globbing="false" pipelineInput="True (ByPropertyName)" position="Named">
        <name>UserPoolId</name>
        <description>
          <para>The user pool ID for the user pool that the users are being imported into. </para>
        </description>
        <parameterValue required="true" variableLength="false">System.String</parameterValue>
        <type>
          <name>System.String</name>
          <uri />
        </type>
        <defaultValue>None</defaultValue>
      </parameter>
    </parameters>
    <returnValues>
      <returnValue>
        <type>
          <name>Amazon.CognitoIdentityProvider.Model.UserImportJobType</name>
          <uri />
          <description />
        </type>
        <description>
          <para>This cmdlet returns a Amazon.CognitoIdentityProvider.Model.UserImportJobType object.
The service call response (type Amazon.CognitoIdentityProvider.Model.DescribeUserImportJobResponse) can also be referenced from properties attached to the cmdlet entry in the $AWSHistory stack.</para>
        </description>
      </returnValue>
    </returnValues>
    <relatedLinks>
      <navigationLink>
        <linkText>Online version:</linkText>
        <uri>http://docs.aws.amazon.com/powershell/latest/reference/index.html?page=Get-CGIPUserImportJob.html&amp;tocid=Get-CGIPUserImportJob</uri>
      </navigationLink>
      <navigationLink>
        <linkText>Common credential and region parameters: </linkText>
        <uri>http://docs.aws.amazon.com/powershell/latest/reference/items/pstoolsref-commonparams.html</uri>
      </navigationLink>
      <navigationLink>
        <linkText>Developer Guide:</linkText>
        <uri>https://docs.aws.amazon.com/cognito/latest/developerguide/</uri>
      </navigationLink>
      <navigationLink>
        <linkText>Service API Reference:</linkText>
        <uri>https://docs.aws.amazon.com/cognitoidentity/latest/APIReference/</uri>
      </navigationLink>
    </relatedLinks>
  </command>
  <command xmlns:maml="http://schemas.microsoft.com/maml/2004/10" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10" xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
    <details>
      <name>Get-CGIPUserImportJobList</name>
      <description>
        <para>Calls the Amazon Cognito Identity Provider ListUserImportJobs API operation.</para>
      </description>
      <verb>Get</verb>
      <noun>CGIPUserImportJobList</noun>
      <copyright>
        <para>&amp;copy; Copyright 2012 - 2019 Amazon.com, Inc.or its affiliates.All Rights Reserved.</para>
      </copyright>
    </details>
    <description>
      <para>Lists the user import jobs.<br /><br />This operation automatically pages all available results to the pipeline - parameters related to iteration are only needed if you want to manually control the paginated output. </para>
    </description>
    <syntax>
      <syntaxItem>
        <name>Get-CGIPUserImportJobList</name>
        <parameter required="False" variableLength="false" globbing="false" pipelineInput="True (ByValue, ByPropertyName)" position="1">
          <name>UserPoolId</name>
          <description>
            <para>The user pool ID for the user pool that the users are being imported into. </para>
          </description>
          <parameterValue required="true" variableLength="false">System.String</parameterValue>
        </parameter>
        <parameter required="False" variableLength="false" globbing="false" pipelineInput="False" position="Named">
          <name>MaxResult</name>
          <description>
            <para>The maximum number of import jobs you want the request to return. </para>
          </description>
          <parameterValue required="true" variableLength="false">System.Int32</parameterValue>
        </parameter>
        <parameter required="False" variableLength="false" globbing="false" pipelineInput="False" position="Named">
          <name>PaginationToken</name>
          <description>
            <para>An identifier that was returned from the previous call to <code>ListUserImportJobs</code>, which can be used to return the next set of import jobs in the list.
<br /><b>Note:</b> This parameter is only used if you are manually controlling output pagination of the service API call. <br />In order to manually control output pagination, assign $null, for the first call, and the value of $AWSHistory.LastServiceResponse.PaginationToken, for subsequent calls, to this parameter. </para>
          </description>
          <parameterValue required="true" variableLength="false">System.String</parameterValue>
        </parameter>
      </syntaxItem>
    </syntax>
    <parameters>
      <parameter required="False" variableLength="false" globbing="false" pipelineInput="False" position="Named">
        <name>MaxResult</name>
        <description>
          <para>The maximum number of import jobs you want the request to return. </para>
        </description>
        <parameterValue required="true" variableLength="false">System.Int32</parameterValue>
        <type>
          <name>System.Int32</name>
          <uri />
        </type>
        <defaultValue>None</defaultValue>
      </parameter>
      <parameter required="False" variableLength="false" globbing="false" pipelineInput="False" position="Named">
        <name>PaginationToken</name>
        <description>
          <para>An identifier that was returned from the previous call to <code>ListUserImportJobs</code>, which can be used to return the next set of import jobs in the list.
<br /><b>Note:</b> This parameter is only used if you are manually controlling output pagination of the service API call. <br />In order to manually control output pagination, assign $null, for the first call, and the value of $AWSHistory.LastServiceResponse.PaginationToken, for subsequent calls, to this parameter. </para>
        </description>
        <parameterValue required="true" variableLength="false">System.String</parameterValue>
        <type>
          <name>System.String</name>
          <uri />
        </type>
        <defaultValue>None</defaultValue>
      </parameter>
      <parameter required="False" variableLength="false" globbing="false" pipelineInput="True (ByValue, ByPropertyName)" position="1">
        <name>UserPoolId</name>
        <description>
          <para>The user pool ID for the user pool that the users are being imported into. </para>
        </description>
        <parameterValue required="true" variableLength="false">System.String</parameterValue>
        <type>
          <name>System.String</name>
          <uri />
        </type>
        <defaultValue>None</defaultValue>
      </parameter>
    </parameters>
    <returnValues>
      <returnValue>
        <type>
          <name>Amazon.CognitoIdentityProvider.Model.UserImportJobType</name>
          <uri />
          <description />
        </type>
        <description>
          <para>This cmdlet returns a collection of Amazon.CognitoIdentityProvider.Model.UserImportJobType objects.
The service call response (type Amazon.CognitoIdentityProvider.Model.ListUserImportJobsResponse) can also be referenced from properties attached to the cmdlet entry in the $AWSHistory stack.
Additionally, the following properties are added as Note properties to the service response type instance for the cmdlet entry in the $AWSHistory stack: PaginationToken (type System.String)</para>
        </description>
      </returnValue>
    </returnValues>
    <relatedLinks>
      <navigationLink>
        <linkText>Online version:</linkText>
        <uri>http://docs.aws.amazon.com/powershell/latest/reference/index.html?page=Get-CGIPUserImportJobList.html&amp;tocid=Get-CGIPUserImportJobList</uri>
      </navigationLink>
      <navigationLink>
        <linkText>Common credential and region parameters: </linkText>
        <uri>http://docs.aws.amazon.com/powershell/latest/reference/items/pstoolsref-commonparams.html</uri>
      </navigationLink>
      <navigationLink>
        <linkText>Developer Guide:</linkText>
        <uri>https://docs.aws.amazon.com/cognito/latest/developerguide/</uri>
      </navigationLink>
      <navigationLink>
        <linkText>Service API Reference:</linkText>
        <uri>https://docs.aws.amazon.com/cognitoidentity/latest/APIReference/</uri>
      </navigationLink>
    </relatedLinks>
  </command>
  <command xmlns:maml="http://schemas.microsoft.com/maml/2004/10" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10" xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
    <details>
      <name>Get-CGIPUserList</name>
      <description>
        <para>Calls the Amazon Cognito Identity Provider ListUsers API operation.</para>
      </description>
      <verb>Get</verb>
      <noun>CGIPUserList</noun>
      <copyright>
        <para>&amp;copy; Copyright 2012 - 2019 Amazon.com, Inc.or its affiliates.All Rights Reserved.</para>
      </copyright>
    </details>
    <description>
      <para>Lists the users in the Amazon Cognito user pool.<br /><br />This operation automatically pages all available results to the pipeline - parameters related to iteration are only needed if you want to manually control the paginated output. </para>
    </description>
    <syntax>
      <syntaxItem>
        <name>Get-CGIPUserList</name>
        <parameter required="False" variableLength="false" globbing="false" pipelineInput="True (ByValue, ByPropertyName)" position="1">
          <name>UserPoolId</name>
          <description>
            <para>The user pool ID for the user pool on which the search should be performed. </para>
          </description>
          <parameterValue required="true" variableLength="false">System.String</parameterValue>
        </parameter>
        <parameter required="False" variableLength="false" globbing="false" pipelineInput="False" position="Named">
          <name>AttributesToGet</name>
          <description>
            <para>An array of strings, where each string is the name of a user attribute to be returned for each user in the search results. If the array is null, all attributes are returned. </para>
          </description>
          <parameterValue required="true" variableLength="false">System.String[]</parameterValue>
        </parameter>
        <parameter required="False" variableLength="false" globbing="false" pipelineInput="False" position="Named">
          <name>Filter</name>
          <description>
            <para>A filter string of the form "<i>AttributeName</i><i>Filter-Type</i> "<i>AttributeValue</i>"". Quotation marks within the filter string must be escaped using the backslash (\) character. For example, "<code>family_name</code> = \"Reddy\"".
 - <i>AttributeName</i>: The name of the attribute to search for. You can only search for one attribute at a time.
 - <i>Filter-Type</i>: For an exact match, use =, for example, "<code>given_name</code> = \"Jon\"". For a prefix ("starts with") match, use ^=, for example, "<code>given_name</code> ^= \"Jon\"".
 - <i>AttributeValue</i>: The attribute value that must be matched for each user.
If the filter string is empty, <code>ListUsers</code> returns all users in the user pool.
You can only search for the following standard attributes:
 - <code>username</code> (case-sensitive)
 - <code>email</code>
 - <code>phone_number</code>
 - <code>name</code>
 - <code>given_name</code>
 - <code>family_name</code>
 - <code>preferred_username</code>
 - <code>cognito:user_status</code> (called <b>Status</b> in the Console) (case-insensitive)
 - <code>status (called <b>Enabled</b> in the Console) (case-sensitive)</code>
 - <code>sub</code>
Custom attributes are not searchable.
For more information, see <a href="http://docs.aws.amazon.com/cognito/latest/developerguide/how-to-manage-user-accounts.html#cognito-user-pools-searching-for-users-using-listusers-api">Searching for Users Using the ListUsers API</a> and <a href="http://docs.aws.amazon.com/cognito/latest/developerguide/how-to-manage-user-accounts.html#cognito-user-pools-searching-for-users-listusers-api-examples">Examples of Using the ListUsers API</a> in the <i>Amazon Cognito Developer Guide</i>. </para>
          </description>
          <parameterValue required="true" variableLength="false">System.String</parameterValue>
        </parameter>
        <parameter required="False" variableLength="false" globbing="false" pipelineInput="False" position="Named">
          <name>Limit</name>
          <description>
            <para>Maximum number of users to be returned. </para>
          </description>
          <parameterValue required="true" variableLength="false">System.Int32</parameterValue>
        </parameter>
        <parameter required="False" variableLength="false" globbing="false" pipelineInput="False" position="Named">
          <name>PaginationToken</name>
          <description>
            <para>An identifier that was returned from the previous call to this operation, which can be used to return the next set of items in the list.
<br /><b>Note:</b> This parameter is only used if you are manually controlling output pagination of the service API call. <br />In order to manually control output pagination, assign $null, for the first call, and the value of $AWSHistory.LastServiceResponse.PaginationToken, for subsequent calls, to this parameter. </para>
          </description>
          <parameterValue required="true" variableLength="false">System.String</parameterValue>
        </parameter>
      </syntaxItem>
    </syntax>
    <parameters>
      <parameter required="False" variableLength="false" globbing="false" pipelineInput="False" position="Named">
        <name>AttributesToGet</name>
        <description>
          <para>An array of strings, where each string is the name of a user attribute to be returned for each user in the search results. If the array is null, all attributes are returned. </para>
        </description>
        <parameterValue required="true" variableLength="false">System.String[]</parameterValue>
        <type>
          <name>System.String[]</name>
          <uri />
        </type>
        <defaultValue>None</defaultValue>
      </parameter>
      <parameter required="False" variableLength="false" globbing="false" pipelineInput="False" position="Named">
        <name>Filter</name>
        <description>
          <para>A filter string of the form "<i>AttributeName</i><i>Filter-Type</i> "<i>AttributeValue</i>"". Quotation marks within the filter string must be escaped using the backslash (\) character. For example, "<code>family_name</code> = \"Reddy\"".
 - <i>AttributeName</i>: The name of the attribute to search for. You can only search for one attribute at a time.
 - <i>Filter-Type</i>: For an exact match, use =, for example, "<code>given_name</code> = \"Jon\"". For a prefix ("starts with") match, use ^=, for example, "<code>given_name</code> ^= \"Jon\"".
 - <i>AttributeValue</i>: The attribute value that must be matched for each user.
If the filter string is empty, <code>ListUsers</code> returns all users in the user pool.
You can only search for the following standard attributes:
 - <code>username</code> (case-sensitive)
 - <code>email</code>
 - <code>phone_number</code>
 - <code>name</code>
 - <code>given_name</code>
 - <code>family_name</code>
 - <code>preferred_username</code>
 - <code>cognito:user_status</code> (called <b>Status</b> in the Console) (case-insensitive)
 - <code>status (called <b>Enabled</b> in the Console) (case-sensitive)</code>
 - <code>sub</code>
Custom attributes are not searchable.
For more information, see <a href="http://docs.aws.amazon.com/cognito/latest/developerguide/how-to-manage-user-accounts.html#cognito-user-pools-searching-for-users-using-listusers-api">Searching for Users Using the ListUsers API</a> and <a href="http://docs.aws.amazon.com/cognito/latest/developerguide/how-to-manage-user-accounts.html#cognito-user-pools-searching-for-users-listusers-api-examples">Examples of Using the ListUsers API</a> in the <i>Amazon Cognito Developer Guide</i>. </para>
        </description>
        <parameterValue required="true" variableLength="false">System.String</parameterValue>
        <type>
          <name>System.String</name>
          <uri />
        </type>
        <defaultValue>None</defaultValue>
      </parameter>
      <parameter required="False" variableLength="false" globbing="false" pipelineInput="False" position="Named">
        <name>Limit</name>
        <description>
          <para>Maximum number of users to be returned. </para>
        </description>
        <parameterValue required="true" variableLength="false">System.Int32</parameterValue>
        <type>
          <name>System.Int32</name>
          <uri />
        </type>
        <defaultValue>None</defaultValue>
      </parameter>
      <parameter required="False" variableLength="false" globbing="false" pipelineInput="False" position="Named">
        <name>PaginationToken</name>
        <description>
          <para>An identifier that was returned from the previous call to this operation, which can be used to return the next set of items in the list.
<br /><b>Note:</b> This parameter is only used if you are manually controlling output pagination of the service API call. <br />In order to manually control output pagination, assign $null, for the first call, and the value of $AWSHistory.LastServiceResponse.PaginationToken, for subsequent calls, to this parameter. </para>
        </description>
        <parameterValue required="true" variableLength="false">System.String</parameterValue>
        <type>
          <name>System.String</name>
          <uri />
        </type>
        <defaultValue>None</defaultValue>
      </parameter>
      <parameter required="False" variableLength="false" globbing="false" pipelineInput="True (ByValue, ByPropertyName)" position="1">
        <name>UserPoolId</name>
        <description>
          <para>The user pool ID for the user pool on which the search should be performed. </para>
        </description>
        <parameterValue required="true" variableLength="false">System.String</parameterValue>
        <type>
          <name>System.String</name>
          <uri />
        </type>
        <defaultValue>None</defaultValue>
      </parameter>
    </parameters>
    <returnValues>
      <returnValue>
        <type>
          <name>Amazon.CognitoIdentityProvider.Model.UserType</name>
          <uri />
          <description />
        </type>
        <description>
          <para>This cmdlet returns a collection of Amazon.CognitoIdentityProvider.Model.UserType objects.
The service call response (type Amazon.CognitoIdentityProvider.Model.ListUsersResponse) can also be referenced from properties attached to the cmdlet entry in the $AWSHistory stack.
Additionally, the following properties are added as Note properties to the service response type instance for the cmdlet entry in the $AWSHistory stack: PaginationToken (type System.String)</para>
        </description>
      </returnValue>
    </returnValues>
    <relatedLinks>
      <navigationLink>
        <linkText>Online version:</linkText>
        <uri>http://docs.aws.amazon.com/powershell/latest/reference/index.html?page=Get-CGIPUserList.html&amp;tocid=Get-CGIPUserList</uri>
      </navigationLink>
      <navigationLink>
        <linkText>Common credential and region parameters: </linkText>
        <uri>http://docs.aws.amazon.com/powershell/latest/reference/items/pstoolsref-commonparams.html</uri>
      </navigationLink>
      <navigationLink>
        <linkText>Developer Guide:</linkText>
        <uri>https://docs.aws.amazon.com/cognito/latest/developerguide/</uri>
      </navigationLink>
      <navigationLink>
        <linkText>Service API Reference:</linkText>
        <uri>https://docs.aws.amazon.com/cognitoidentity/latest/APIReference/</uri>
      </navigationLink>
    </relatedLinks>
  </command>
  <command xmlns:maml="http://schemas.microsoft.com/maml/2004/10" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10" xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
    <details>
      <name>Get-CGIPUserPool</name>
      <description>
        <para>Calls the Amazon Cognito Identity Provider DescribeUserPool API operation.</para>
      </description>
      <verb>Get</verb>
      <noun>CGIPUserPool</noun>
      <copyright>
        <para>&amp;copy; Copyright 2012 - 2019 Amazon.com, Inc.or its affiliates.All Rights Reserved.</para>
      </copyright>
    </details>
    <description>
      <para>Returns the configuration information and metadata of the specified user pool. </para>
    </description>
    <syntax>
      <syntaxItem>
        <name>Get-CGIPUserPool</name>
        <parameter required="False" variableLength="false" globbing="false" pipelineInput="True (ByValue, ByPropertyName)" position="1">
          <name>UserPoolId</name>
          <description>
            <para>The user pool ID for the user pool you want to describe. </para>
          </description>
          <parameterValue required="true" variableLength="false">System.String</parameterValue>
        </parameter>
      </syntaxItem>
    </syntax>
    <parameters>
      <parameter required="False" variableLength="false" globbing="false" pipelineInput="True (ByValue, ByPropertyName)" position="1">
        <name>UserPoolId</name>
        <description>
          <para>The user pool ID for the user pool you want to describe. </para>
        </description>
        <parameterValue required="true" variableLength="false">System.String</parameterValue>
        <type>
          <name>System.String</name>
          <uri />
        </type>
        <defaultValue>None</defaultValue>
      </parameter>
    </parameters>
    <returnValues>
      <returnValue>
        <type>
          <name>Amazon.CognitoIdentityProvider.Model.UserPoolType</name>
          <uri />
          <description />
        </type>
        <description>
          <para>This cmdlet returns a Amazon.CognitoIdentityProvider.Model.UserPoolType object.
The service call response (type Amazon.CognitoIdentityProvider.Model.DescribeUserPoolResponse) can also be referenced from properties attached to the cmdlet entry in the $AWSHistory stack.</para>
        </description>
      </returnValue>
    </returnValues>
    <relatedLinks>
      <navigationLink>
        <linkText>Online version:</linkText>
        <uri>http://docs.aws.amazon.com/powershell/latest/reference/index.html?page=Get-CGIPUserPool.html&amp;tocid=Get-CGIPUserPool</uri>
      </navigationLink>
      <navigationLink>
        <linkText>Common credential and region parameters: </linkText>
        <uri>http://docs.aws.amazon.com/powershell/latest/reference/items/pstoolsref-commonparams.html</uri>
      </navigationLink>
      <navigationLink>
        <linkText>Developer Guide:</linkText>
        <uri>https://docs.aws.amazon.com/cognito/latest/developerguide/</uri>
      </navigationLink>
      <navigationLink>
        <linkText>Service API Reference:</linkText>
        <uri>https://docs.aws.amazon.com/cognitoidentity/latest/APIReference/</uri>
      </navigationLink>
    </relatedLinks>
  </command>
  <command xmlns:maml="http://schemas.microsoft.com/maml/2004/10" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10" xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
    <details>
      <name>Get-CGIPUserPoolClient</name>
      <description>
        <para>Calls the Amazon Cognito Identity Provider DescribeUserPoolClient API operation.</para>
      </description>
      <verb>Get</verb>
      <noun>CGIPUserPoolClient</noun>
      <copyright>
        <para>&amp;copy; Copyright 2012 - 2019 Amazon.com, Inc.or its affiliates.All Rights Reserved.</para>
      </copyright>
    </details>
    <description>
      <para>Client method for returning the configuration information and metadata of the specified user pool app client. </para>
    </description>
    <syntax>
      <syntaxItem>
        <name>Get-CGIPUserPoolClient</name>
        <parameter required="False" variableLength="false" globbing="false" pipelineInput="True (ByValue, ByPropertyName)" position="1">
          <name>UserPoolId</name>
          <description>
            <para>The user pool ID for the user pool you want to describe. </para>
          </description>
          <parameterValue required="true" variableLength="false">System.String</parameterValue>
        </parameter>
        <parameter required="False" variableLength="false" globbing="false" pipelineInput="True (ByPropertyName)" position="Named">
          <name>ClientId</name>
          <description>
            <para>The app client ID of the app associated with the user pool. </para>
          </description>
          <parameterValue required="true" variableLength="false">System.String</parameterValue>
        </parameter>
      </syntaxItem>
    </syntax>
    <parameters>
      <parameter required="False" variableLength="false" globbing="false" pipelineInput="True (ByPropertyName)" position="Named">
        <name>ClientId</name>
        <description>
          <para>The app client ID of the app associated with the user pool. </para>
        </description>
        <parameterValue required="true" variableLength="false">System.String</parameterValue>
        <type>
          <name>System.String</name>
          <uri />
        </type>
        <defaultValue>None</defaultValue>
      </parameter>
      <parameter required="False" variableLength="false" globbing="false" pipelineInput="True (ByValue, ByPropertyName)" position="1">
        <name>UserPoolId</name>
        <description>
          <para>The user pool ID for the user pool you want to describe. </para>
        </description>
        <parameterValue required="true" variableLength="false">System.String</parameterValue>
        <type>
          <name>System.String</name>
          <uri />
        </type>
        <defaultValue>None</defaultValue>
      </parameter>
    </parameters>
    <returnValues>
      <returnValue>
        <type>
          <name>Amazon.CognitoIdentityProvider.Model.UserPoolClientType</name>
          <uri />
          <description />
        </type>
        <description>
          <para>This cmdlet returns a Amazon.CognitoIdentityProvider.Model.UserPoolClientType object.
The service call response (type Amazon.CognitoIdentityProvider.Model.DescribeUserPoolClientResponse) can also be referenced from properties attached to the cmdlet entry in the $AWSHistory stack.</para>
        </description>
      </returnValue>
    </returnValues>
    <relatedLinks>
      <navigationLink>
        <linkText>Online version:</linkText>
        <uri>http://docs.aws.amazon.com/powershell/latest/reference/index.html?page=Get-CGIPUserPoolClient.html&amp;tocid=Get-CGIPUserPoolClient</uri>
      </navigationLink>
      <navigationLink>
        <linkText>Common credential and region parameters: </linkText>
        <uri>http://docs.aws.amazon.com/powershell/latest/reference/items/pstoolsref-commonparams.html</uri>
      </navigationLink>
      <navigationLink>
        <linkText>Developer Guide:</linkText>
        <uri>https://docs.aws.amazon.com/cognito/latest/developerguide/</uri>
      </navigationLink>
      <navigationLink>
        <linkText>Service API Reference:</linkText>
        <uri>https://docs.aws.amazon.com/cognitoidentity/latest/APIReference/</uri>
      </navigationLink>
    </relatedLinks>
  </command>
  <command xmlns:maml="http://schemas.microsoft.com/maml/2004/10" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10" xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
    <details>
      <name>Get-CGIPUserPoolClientList</name>
      <description>
        <para>Calls the Amazon Cognito Identity Provider ListUserPoolClients API operation.</para>
      </description>
      <verb>Get</verb>
      <noun>CGIPUserPoolClientList</noun>
      <copyright>
        <para>&amp;copy; Copyright 2012 - 2019 Amazon.com, Inc.or its affiliates.All Rights Reserved.</para>
      </copyright>
    </details>
    <description>
      <para>Lists the clients that have been created for the specified user pool.<br /><br />This operation automatically pages all available results to the pipeline - parameters related to iteration are only needed if you want to manually control the paginated output. </para>
    </description>
    <syntax>
      <syntaxItem>
        <name>Get-CGIPUserPoolClientList</name>
        <parameter required="False" variableLength="false" globbing="false" pipelineInput="True (ByValue, ByPropertyName)" position="1">
          <name>UserPoolId</name>
          <description>
            <para>The user pool ID for the user pool where you want to list user pool clients. </para>
          </description>
          <parameterValue required="true" variableLength="false">System.String</parameterValue>
        </parameter>
        <parameter required="False" variableLength="false" globbing="false" pipelineInput="False" position="Named">
          <name>MaxResult</name>
          <description>
            <para>The maximum number of results you want the request to return when listing the user pool clients. </para>
          </description>
          <parameterValue required="true" variableLength="false">System.Int32</parameterValue>
        </parameter>
        <parameter required="False" variableLength="false" globbing="false" pipelineInput="False" position="Named">
          <name>NextToken</name>
          <description>
            <para>An identifier that was returned from the previous call to this operation, which can be used to return the next set of items in the list.
<br /><b>Note:</b> This parameter is only used if you are manually controlling output pagination of the service API call. <br />In order to manually control output pagination, assign $null, for the first call, and the value of $AWSHistory.LastServiceResponse.NextToken, for subsequent calls, to this parameter. </para>
          </description>
          <parameterValue required="true" variableLength="false">System.String</parameterValue>
        </parameter>
      </syntaxItem>
    </syntax>
    <parameters>
      <parameter required="False" variableLength="false" globbing="false" pipelineInput="False" position="Named">
        <name>MaxResult</name>
        <description>
          <para>The maximum number of results you want the request to return when listing the user pool clients. </para>
        </description>
        <parameterValue required="true" variableLength="false">System.Int32</parameterValue>
        <type>
          <name>System.Int32</name>
          <uri />
        </type>
        <defaultValue>None</defaultValue>
      </parameter>
      <parameter required="False" variableLength="false" globbing="false" pipelineInput="False" position="Named">
        <name>NextToken</name>
        <description>
          <para>An identifier that was returned from the previous call to this operation, which can be used to return the next set of items in the list.
<br /><b>Note:</b> This parameter is only used if you are manually controlling output pagination of the service API call. <br />In order to manually control output pagination, assign $null, for the first call, and the value of $AWSHistory.LastServiceResponse.NextToken, for subsequent calls, to this parameter. </para>
        </description>
        <parameterValue required="true" variableLength="false">System.String</parameterValue>
        <type>
          <name>System.String</name>
          <uri />
        </type>
        <defaultValue>None</defaultValue>
      </parameter>
      <parameter required="False" variableLength="false" globbing="false" pipelineInput="True (ByValue, ByPropertyName)" position="1">
        <name>UserPoolId</name>
        <description>
          <para>The user pool ID for the user pool where you want to list user pool clients. </para>
        </description>
        <parameterValue required="true" variableLength="false">System.String</parameterValue>
        <type>
          <name>System.String</name>
          <uri />
        </type>
        <defaultValue>None</defaultValue>
      </parameter>
    </parameters>
    <returnValues>
      <returnValue>
        <type>
          <name>Amazon.CognitoIdentityProvider.Model.UserPoolClientDescription</name>
          <uri />
          <description />
        </type>
        <description>
          <para>This cmdlet returns a collection of Amazon.CognitoIdentityProvider.Model.UserPoolClientDescription objects.
The service call response (type Amazon.CognitoIdentityProvider.Model.ListUserPoolClientsResponse) can also be referenced from properties attached to the cmdlet entry in the $AWSHistory stack.
Additionally, the following properties are added as Note properties to the service response type instance for the cmdlet entry in the $AWSHistory stack: NextToken (type System.String)</para>
        </description>
      </returnValue>
    </returnValues>
    <relatedLinks>
      <navigationLink>
        <linkText>Online version:</linkText>
        <uri>http://docs.aws.amazon.com/powershell/latest/reference/index.html?page=Get-CGIPUserPoolClientList.html&amp;tocid=Get-CGIPUserPoolClientList</uri>
      </navigationLink>
      <navigationLink>
        <linkText>Common credential and region parameters: </linkText>
        <uri>http://docs.aws.amazon.com/powershell/latest/reference/items/pstoolsref-commonparams.html</uri>
      </navigationLink>
      <navigationLink>
        <linkText>Developer Guide:</linkText>
        <uri>https://docs.aws.amazon.com/cognito/latest/developerguide/</uri>
      </navigationLink>
      <navigationLink>
        <linkText>Service API Reference:</linkText>
        <uri>https://docs.aws.amazon.com/cognitoidentity/latest/APIReference/</uri>
      </navigationLink>
    </relatedLinks>
  </command>
  <command xmlns:maml="http://schemas.microsoft.com/maml/2004/10" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10" xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
    <details>
      <name>Get-CGIPUserPoolDomain</name>
      <description>
        <para>Calls the Amazon Cognito Identity Provider DescribeUserPoolDomain API operation.</para>
      </description>
      <verb>Get</verb>
      <noun>CGIPUserPoolDomain</noun>
      <copyright>
        <para>&amp;copy; Copyright 2012 - 2019 Amazon.com, Inc.or its affiliates.All Rights Reserved.</para>
      </copyright>
    </details>
    <description>
      <para>Gets information about a domain. </para>
    </description>
    <syntax>
      <syntaxItem>
        <name>Get-CGIPUserPoolDomain</name>
        <parameter required="False" variableLength="false" globbing="false" pipelineInput="True (ByValue, )" position="1">
          <name>Domain</name>
          <description>
            <para>The domain string. </para>
          </description>
          <parameterValue required="true" variableLength="false">System.String</parameterValue>
        </parameter>
      </syntaxItem>
    </syntax>
    <parameters>
      <parameter required="False" variableLength="false" globbing="false" pipelineInput="True (ByValue, )" position="1">
        <name>Domain</name>
        <description>
          <para>The domain string. </para>
        </description>
        <parameterValue required="true" variableLength="false">System.String</parameterValue>
        <type>
          <name>System.String</name>
          <uri />
        </type>
        <defaultValue>None</defaultValue>
      </parameter>
    </parameters>
    <returnValues>
      <returnValue>
        <type>
          <name>Amazon.CognitoIdentityProvider.Model.DomainDescriptionType</name>
          <uri />
          <description />
        </type>
        <description>
          <para>This cmdlet returns a Amazon.CognitoIdentityProvider.Model.DomainDescriptionType object.
The service call response (type Amazon.CognitoIdentityProvider.Model.DescribeUserPoolDomainResponse) can also be referenced from properties attached to the cmdlet entry in the $AWSHistory stack.</para>
        </description>
      </returnValue>
    </returnValues>
    <relatedLinks>
      <navigationLink>
        <linkText>Online version:</linkText>
        <uri>http://docs.aws.amazon.com/powershell/latest/reference/index.html?page=Get-CGIPUserPoolDomain.html&amp;tocid=Get-CGIPUserPoolDomain</uri>
      </navigationLink>
      <navigationLink>
        <linkText>Common credential and region parameters: </linkText>
        <uri>http://docs.aws.amazon.com/powershell/latest/reference/items/pstoolsref-commonparams.html</uri>
      </navigationLink>
      <navigationLink>
        <linkText>Developer Guide:</linkText>
        <uri>https://docs.aws.amazon.com/cognito/latest/developerguide/</uri>
      </navigationLink>
      <navigationLink>
        <linkText>Service API Reference:</linkText>
        <uri>https://docs.aws.amazon.com/cognitoidentity/latest/APIReference/</uri>
      </navigationLink>
    </relatedLinks>
  </command>
  <command xmlns:maml="http://schemas.microsoft.com/maml/2004/10" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10" xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
    <details>
      <name>Get-CGIPUserPoolList</name>
      <description>
        <para>Calls the Amazon Cognito Identity Provider ListUserPools API operation.</para>
      </description>
      <verb>Get</verb>
      <noun>CGIPUserPoolList</noun>
      <copyright>
        <para>&amp;copy; Copyright 2012 - 2019 Amazon.com, Inc.or its affiliates.All Rights Reserved.</para>
      </copyright>
    </details>
    <description>
      <para>Lists the user pools associated with an AWS account.<br /><br />This operation automatically pages all available results to the pipeline - parameters related to iteration are only needed if you want to manually control the paginated output. </para>
    </description>
    <syntax>
      <syntaxItem>
        <name>Get-CGIPUserPoolList</name>
        <parameter required="False" variableLength="false" globbing="false" pipelineInput="False" position="Named">
          <name>MaxResult</name>
          <description>
            <para>The maximum number of results you want the request to return when listing the user pools. </para>
          </description>
          <parameterValue required="true" variableLength="false">System.Int32</parameterValue>
        </parameter>
        <parameter required="False" variableLength="false" globbing="false" pipelineInput="False" position="Named">
          <name>NextToken</name>
          <description>
            <para>An identifier that was returned from the previous call to this operation, which can be used to return the next set of items in the list.
<br /><b>Note:</b> This parameter is only used if you are manually controlling output pagination of the service API call. <br />In order to manually control output pagination, assign $null, for the first call, and the value of $AWSHistory.LastServiceResponse.NextToken, for subsequent calls, to this parameter. </para>
          </description>
          <parameterValue required="true" variableLength="false">System.String</parameterValue>
        </parameter>
      </syntaxItem>
    </syntax>
    <parameters>
      <parameter required="False" variableLength="false" globbing="false" pipelineInput="False" position="Named">
        <name>MaxResult</name>
        <description>
          <para>The maximum number of results you want the request to return when listing the user pools. </para>
        </description>
        <parameterValue required="true" variableLength="false">System.Int32</parameterValue>
        <type>
          <name>System.Int32</name>
          <uri />
        </type>
        <defaultValue>None</defaultValue>
      </parameter>
      <parameter required="False" variableLength="false" globbing="false" pipelineInput="False" position="Named">
        <name>NextToken</name>
        <description>
          <para>An identifier that was returned from the previous call to this operation, which can be used to return the next set of items in the list.
<br /><b>Note:</b> This parameter is only used if you are manually controlling output pagination of the service API call. <br />In order to manually control output pagination, assign $null, for the first call, and the value of $AWSHistory.LastServiceResponse.NextToken, for subsequent calls, to this parameter. </para>
        </description>
        <parameterValue required="true" variableLength="false">System.String</parameterValue>
        <type>
          <name>System.String</name>
          <uri />
        </type>
        <defaultValue>None</defaultValue>
      </parameter>
    </parameters>
    <returnValues>
      <returnValue>
        <type>
          <name>Amazon.CognitoIdentityProvider.Model.UserPoolDescriptionType</name>
          <uri />
          <description />
        </type>
        <description>
          <para>This cmdlet returns a collection of Amazon.CognitoIdentityProvider.Model.UserPoolDescriptionType objects.
The service call response (type Amazon.CognitoIdentityProvider.Model.ListUserPoolsResponse) can also be referenced from properties attached to the cmdlet entry in the $AWSHistory stack.
Additionally, the following properties are added as Note properties to the service response type instance for the cmdlet entry in the $AWSHistory stack: NextToken (type System.String)</para>
        </description>
      </returnValue>
    </returnValues>
    <relatedLinks>
      <navigationLink>
        <linkText>Online version:</linkText>
        <uri>http://docs.aws.amazon.com/powershell/latest/reference/index.html?page=Get-CGIPUserPoolList.html&amp;tocid=Get-CGIPUserPoolList</uri>
      </navigationLink>
      <navigationLink>
        <linkText>Common credential and region parameters: </linkText>
        <uri>http://docs.aws.amazon.com/powershell/latest/reference/items/pstoolsref-commonparams.html</uri>
      </navigationLink>
      <navigationLink>
        <linkText>Developer Guide:</linkText>
        <uri>https://docs.aws.amazon.com/cognito/latest/developerguide/</uri>
      </navigationLink>
      <navigationLink>
        <linkText>Service API Reference:</linkText>
        <uri>https://docs.aws.amazon.com/cognitoidentity/latest/APIReference/</uri>
      </navigationLink>
    </relatedLinks>
  </command>
  <command xmlns:maml="http://schemas.microsoft.com/maml/2004/10" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10" xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
    <details>
      <name>Get-CGIPUserPoolMfaConfig</name>
      <description>
        <para>Calls the Amazon Cognito Identity Provider GetUserPoolMfaConfig API operation.</para>
      </description>
      <verb>Get</verb>
      <noun>CGIPUserPoolMfaConfig</noun>
      <copyright>
        <para>&amp;copy; Copyright 2012 - 2019 Amazon.com, Inc.or its affiliates.All Rights Reserved.</para>
      </copyright>
    </details>
    <description>
      <para>Gets the user pool multi-factor authentication (MFA) configuration. </para>
    </description>
    <syntax>
      <syntaxItem>
        <name>Get-CGIPUserPoolMfaConfig</name>
        <parameter required="False" variableLength="false" globbing="false" pipelineInput="True (ByValue, ByPropertyName)" position="1">
          <name>UserPoolId</name>
          <description>
            <para>The user pool ID. </para>
          </description>
          <parameterValue required="true" variableLength="false">System.String</parameterValue>
        </parameter>
      </syntaxItem>
    </syntax>
    <parameters>
      <parameter required="False" variableLength="false" globbing="false" pipelineInput="True (ByValue, ByPropertyName)" position="1">
        <name>UserPoolId</name>
        <description>
          <para>The user pool ID. </para>
        </description>
        <parameterValue required="true" variableLength="false">System.String</parameterValue>
        <type>
          <name>System.String</name>
          <uri />
        </type>
        <defaultValue>None</defaultValue>
      </parameter>
    </parameters>
    <returnValues>
      <returnValue>
        <type>
          <name>Amazon.CognitoIdentityProvider.Model.GetUserPoolMfaConfigResponse</name>
          <uri />
          <description />
        </type>
        <description>
          <para>This cmdlet returns a Amazon.CognitoIdentityProvider.Model.GetUserPoolMfaConfigResponse object containing multiple properties. The object can also be referenced from properties attached to the cmdlet entry in the $AWSHistory stack.</para>
        </description>
      </returnValue>
    </returnValues>
    <relatedLinks>
      <navigationLink>
        <linkText>Online version:</linkText>
        <uri>http://docs.aws.amazon.com/powershell/latest/reference/index.html?page=Get-CGIPUserPoolMfaConfig.html&amp;tocid=Get-CGIPUserPoolMfaConfig</uri>
      </navigationLink>
      <navigationLink>
        <linkText>Common credential and region parameters: </linkText>
        <uri>http://docs.aws.amazon.com/powershell/latest/reference/items/pstoolsref-commonparams.html</uri>
      </navigationLink>
      <navigationLink>
        <linkText>Developer Guide:</linkText>
        <uri>https://docs.aws.amazon.com/cognito/latest/developerguide/</uri>
      </navigationLink>
      <navigationLink>
        <linkText>Service API Reference:</linkText>
        <uri>https://docs.aws.amazon.com/cognitoidentity/latest/APIReference/</uri>
      </navigationLink>
    </relatedLinks>
  </command>
  <command xmlns:maml="http://schemas.microsoft.com/maml/2004/10" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10" xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
    <details>
      <name>Get-CGIPUsersInGroup</name>
      <description>
        <para>Calls the Amazon Cognito Identity Provider ListUsersInGroup API operation.</para>
      </description>
      <verb>Get</verb>
      <noun>CGIPUsersInGroup</noun>
      <copyright>
        <para>&amp;copy; Copyright 2012 - 2019 Amazon.com, Inc.or its affiliates.All Rights Reserved.</para>
      </copyright>
    </details>
    <description>
      <para>Lists the users in the specified group.
Requires developer credentials.
<br /><br />This operation automatically pages all available results to the pipeline - parameters related to iteration are only needed if you want to manually control the paginated output. </para>
    </description>
    <syntax>
      <syntaxItem>
        <name>Get-CGIPUsersInGroup</name>
        <parameter required="False" variableLength="false" globbing="false" pipelineInput="True (ByValue, )" position="1">
          <name>GroupName</name>
          <description>
            <para>The name of the group. </para>
          </description>
          <parameterValue required="true" variableLength="false">System.String</parameterValue>
        </parameter>
        <parameter required="False" variableLength="false" globbing="false" pipelineInput="True (ByPropertyName)" position="Named">
          <name>UserPoolId</name>
          <description>
            <para>The user pool ID for the user pool. </para>
          </description>
          <parameterValue required="true" variableLength="false">System.String</parameterValue>
        </parameter>
        <parameter required="False" variableLength="false" globbing="false" pipelineInput="False" position="Named">
          <name>Limit</name>
          <description>
            <para>The limit of the request to list users. </para>
          </description>
          <parameterValue required="true" variableLength="false">System.Int32</parameterValue>
        </parameter>
        <parameter required="False" variableLength="false" globbing="false" pipelineInput="False" position="Named">
          <name>NextToken</name>
          <description>
            <para>An identifier that was returned from the previous call to this operation, which can be used to return the next set of items in the list.
<br /><b>Note:</b> This parameter is only used if you are manually controlling output pagination of the service API call. <br />In order to manually control output pagination, assign $null, for the first call, and the value of $AWSHistory.LastServiceResponse.NextToken, for subsequent calls, to this parameter. </para>
          </description>
          <parameterValue required="true" variableLength="false">System.String</parameterValue>
        </parameter>
      </syntaxItem>
    </syntax>
    <parameters>
      <parameter required="False" variableLength="false" globbing="false" pipelineInput="True (ByValue, )" position="1">
        <name>GroupName</name>
        <description>
          <para>The name of the group. </para>
        </description>
        <parameterValue required="true" variableLength="false">System.String</parameterValue>
        <type>
          <name>System.String</name>
          <uri />
        </type>
        <defaultValue>None</defaultValue>
      </parameter>
      <parameter required="False" variableLength="false" globbing="false" pipelineInput="False" position="Named">
        <name>Limit</name>
        <description>
          <para>The limit of the request to list users. </para>
        </description>
        <parameterValue required="true" variableLength="false">System.Int32</parameterValue>
        <type>
          <name>System.Int32</name>
          <uri />
        </type>
        <defaultValue>None</defaultValue>
      </parameter>
      <parameter required="False" variableLength="false" globbing="false" pipelineInput="False" position="Named">
        <name>NextToken</name>
        <description>
          <para>An identifier that was returned from the previous call to this operation, which can be used to return the next set of items in the list.
<br /><b>Note:</b> This parameter is only used if you are manually controlling output pagination of the service API call. <br />In order to manually control output pagination, assign $null, for the first call, and the value of $AWSHistory.LastServiceResponse.NextToken, for subsequent calls, to this parameter. </para>
        </description>
        <parameterValue required="true" variableLength="false">System.String</parameterValue>
        <type>
          <name>System.String</name>
          <uri />
        </type>
        <defaultValue>None</defaultValue>
      </parameter>
      <parameter required="False" variableLength="false" globbing="false" pipelineInput="True (ByPropertyName)" position="Named">
        <name>UserPoolId</name>
        <description>
          <para>The user pool ID for the user pool. </para>
        </description>
        <parameterValue required="true" variableLength="false">System.String</parameterValue>
        <type>
          <name>System.String</name>
          <uri />
        </type>
        <defaultValue>None</defaultValue>
      </parameter>
    </parameters>
    <returnValues>
      <returnValue>
        <type>
          <name>Amazon.CognitoIdentityProvider.Model.UserType</name>
          <uri />
          <description />
        </type>
        <description>
          <para>This cmdlet returns a collection of Amazon.CognitoIdentityProvider.Model.UserType objects.
The service call response (type Amazon.CognitoIdentityProvider.Model.ListUsersInGroupResponse) can also be referenced from properties attached to the cmdlet entry in the $AWSHistory stack.
Additionally, the following properties are added as Note properties to the service response type instance for the cmdlet entry in the $AWSHistory stack: NextToken (type System.String)</para>
        </description>
      </returnValue>
    </returnValues>
    <relatedLinks>
      <navigationLink>
        <linkText>Online version:</linkText>
        <uri>http://docs.aws.amazon.com/powershell/latest/reference/index.html?page=Get-CGIPUsersInGroup.html&amp;tocid=Get-CGIPUsersInGroup</uri>
      </navigationLink>
      <navigationLink>
        <linkText>Common credential and region parameters: </linkText>
        <uri>http://docs.aws.amazon.com/powershell/latest/reference/items/pstoolsref-commonparams.html</uri>
      </navigationLink>
      <navigationLink>
        <linkText>Developer Guide:</linkText>
        <uri>https://docs.aws.amazon.com/cognito/latest/developerguide/</uri>
      </navigationLink>
      <navigationLink>
        <linkText>Service API Reference:</linkText>
        <uri>https://docs.aws.amazon.com/cognitoidentity/latest/APIReference/</uri>
      </navigationLink>
    </relatedLinks>
  </command>
  <command xmlns:maml="http://schemas.microsoft.com/maml/2004/10" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10" xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
    <details>
      <name>New-CGIPGroup</name>
      <description>
        <para>Calls the Amazon Cognito Identity Provider CreateGroup API operation.</para>
      </description>
      <verb>New</verb>
      <noun>CGIPGroup</noun>
      <copyright>
        <para>&amp;copy; Copyright 2012 - 2019 Amazon.com, Inc.or its affiliates.All Rights Reserved.</para>
      </copyright>
    </details>
    <description>
      <para>Creates a new group in the specified user pool.
Requires developer credentials. </para>
    </description>
    <syntax>
      <syntaxItem>
        <name>New-CGIPGroup</name>
        <parameter required="False" variableLength="false" globbing="false" pipelineInput="True (ByValue, )" position="1">
          <name>GroupName</name>
          <description>
            <para>The name of the group. Must be unique. </para>
          </description>
          <parameterValue required="true" variableLength="false">System.String</parameterValue>
        </parameter>
        <parameter required="False" variableLength="false" globbing="false" pipelineInput="False" position="Named">
          <name>Description</name>
          <description>
            <para>A string containing the description of the group. </para>
          </description>
          <parameterValue required="true" variableLength="false">System.String</parameterValue>
        </parameter>
        <parameter required="False" variableLength="false" globbing="false" pipelineInput="False" position="Named">
          <name>Precedence</name>
          <description>
            <para>A nonnegative integer value that specifies the precedence of this group relative to the other groups that a user can belong to in the user pool. Zero is the highest precedence value. Groups with lower <code>Precedence</code> values take precedence over groups with higher or null <code>Precedence</code> values. If a user belongs to two or more groups, it is the group with the lowest precedence value whose role ARN will be used in the <code>cognito:roles</code> and <code>cognito:preferred_role</code> claims in the user's tokens.
Two groups can have the same <code>Precedence</code> value. If this happens, neither group takes precedence over the other. If two groups with the same <code>Precedence</code> have the same role ARN, that role is used in the <code>cognito:preferred_role</code> claim in tokens for users in each group. If the two groups have different role ARNs, the <code>cognito:preferred_role</code> claim is not set in users' tokens.
The default <code>Precedence</code> value is null. </para>
          </description>
          <parameterValue required="true" variableLength="false">System.Int32</parameterValue>
        </parameter>
        <parameter required="False" variableLength="false" globbing="false" pipelineInput="False" position="Named">
          <name>RoleArn</name>
          <description>
            <para>The role ARN for the group. </para>
          </description>
          <parameterValue required="true" variableLength="false">System.String</parameterValue>
        </parameter>
        <parameter required="False" variableLength="false" globbing="false" pipelineInput="True (ByPropertyName)" position="Named">
          <name>UserPoolId</name>
          <description>
            <para>The user pool ID for the user pool. </para>
          </description>
          <parameterValue required="true" variableLength="false">System.String</parameterValue>
        </parameter>
        <parameter required="False" variableLength="false" globbing="false" pipelineInput="False" position="Named">
          <name>Force</name>
          <description>
            <para>This parameter overrides confirmation prompts to force the cmdlet to continue its operation. This parameter should always be used with caution. </para>
          </description>
          <parameterValue required="true" variableLength="false">System.Management.Automation.SwitchParameter</parameterValue>
        </parameter>
      </syntaxItem>
    </syntax>
    <parameters>
      <parameter required="False" variableLength="false" globbing="false" pipelineInput="False" position="Named">
        <name>Description</name>
        <description>
          <para>A string containing the description of the group. </para>
        </description>
        <parameterValue required="true" variableLength="false">System.String</parameterValue>
        <type>
          <name>System.String</name>
          <uri />
        </type>
        <defaultValue>None</defaultValue>
      </parameter>
      <parameter required="False" variableLength="false" globbing="false" pipelineInput="False" position="Named">
        <name>Force</name>
        <description>
          <para>This parameter overrides confirmation prompts to force the cmdlet to continue its operation. This parameter should always be used with caution. </para>
        </description>
        <parameterValue required="true" variableLength="false">System.Management.Automation.SwitchParameter</parameterValue>
        <type>
          <name>System.Management.Automation.SwitchParameter</name>
          <uri />
        </type>
        <defaultValue>None</defaultValue>
      </parameter>
      <parameter required="False" variableLength="false" globbing="false" pipelineInput="True (ByValue, )" position="1">
        <name>GroupName</name>
        <description>
          <para>The name of the group. Must be unique. </para>
        </description>
        <parameterValue required="true" variableLength="false">System.String</parameterValue>
        <type>
          <name>System.String</name>
          <uri />
        </type>
        <defaultValue>None</defaultValue>
      </parameter>
      <parameter required="False" variableLength="false" globbing="false" pipelineInput="False" position="Named">
        <name>Precedence</name>
        <description>
          <para>A nonnegative integer value that specifies the precedence of this group relative to the other groups that a user can belong to in the user pool. Zero is the highest precedence value. Groups with lower <code>Precedence</code> values take precedence over groups with higher or null <code>Precedence</code> values. If a user belongs to two or more groups, it is the group with the lowest precedence value whose role ARN will be used in the <code>cognito:roles</code> and <code>cognito:preferred_role</code> claims in the user's tokens.
Two groups can have the same <code>Precedence</code> value. If this happens, neither group takes precedence over the other. If two groups with the same <code>Precedence</code> have the same role ARN, that role is used in the <code>cognito:preferred_role</code> claim in tokens for users in each group. If the two groups have different role ARNs, the <code>cognito:preferred_role</code> claim is not set in users' tokens.
The default <code>Precedence</code> value is null. </para>
        </description>
        <parameterValue required="true" variableLength="false">System.Int32</parameterValue>
        <type>
          <name>System.Int32</name>
          <uri />
        </type>
        <defaultValue>None</defaultValue>
      </parameter>
      <parameter required="False" variableLength="false" globbing="false" pipelineInput="False" position="Named">
        <name>RoleArn</name>
        <description>
          <para>The role ARN for the group. </para>
        </description>
        <parameterValue required="true" variableLength="false">System.String</parameterValue>
        <type>
          <name>System.String</name>
          <uri />
        </type>
        <defaultValue>None</defaultValue>
      </parameter>
      <parameter required="False" variableLength="false" globbing="false" pipelineInput="True (ByPropertyName)" position="Named">
        <name>UserPoolId</name>
        <description>
          <para>The user pool ID for the user pool. </para>
        </description>
        <parameterValue required="true" variableLength="false">System.String</parameterValue>
        <type>
          <name>System.String</name>
          <uri />
        </type>
        <defaultValue>None</defaultValue>
      </parameter>
    </parameters>
    <returnValues>
      <returnValue>
        <type>
          <name>Amazon.CognitoIdentityProvider.Model.GroupType</name>
          <uri />
          <description />
        </type>
        <description>
          <para>This cmdlet returns a Amazon.CognitoIdentityProvider.Model.GroupType object.
The service call response (type Amazon.CognitoIdentityProvider.Model.CreateGroupResponse) can also be referenced from properties attached to the cmdlet entry in the $AWSHistory stack.</para>
        </description>
      </returnValue>
    </returnValues>
    <relatedLinks>
      <navigationLink>
        <linkText>Online version:</linkText>
        <uri>http://docs.aws.amazon.com/powershell/latest/reference/index.html?page=New-CGIPGroup.html&amp;tocid=New-CGIPGroup</uri>
      </navigationLink>
      <navigationLink>
        <linkText>Common credential and region parameters: </linkText>
        <uri>http://docs.aws.amazon.com/powershell/latest/reference/items/pstoolsref-commonparams.html</uri>
      </navigationLink>
      <navigationLink>
        <linkText>Developer Guide:</linkText>
        <uri>https://docs.aws.amazon.com/cognito/latest/developerguide/</uri>
      </navigationLink>
      <navigationLink>
        <linkText>Service API Reference:</linkText>
        <uri>https://docs.aws.amazon.com/cognitoidentity/latest/APIReference/</uri>
      </navigationLink>
    </relatedLinks>
  </command>
  <command xmlns:maml="http://schemas.microsoft.com/maml/2004/10" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10" xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
    <details>
      <name>New-CGIPIdentityProvider</name>
      <description>
        <para>Calls the Amazon Cognito Identity Provider CreateIdentityProvider API operation.</para>
      </description>
      <verb>New</verb>
      <noun>CGIPIdentityProvider</noun>
      <copyright>
        <para>&amp;copy; Copyright 2012 - 2019 Amazon.com, Inc.or its affiliates.All Rights Reserved.</para>
      </copyright>
    </details>
    <description>
      <para>Creates an identity provider for a user pool. </para>
    </description>
    <syntax>
      <syntaxItem>
        <name>New-CGIPIdentityProvider</name>
        <parameter required="False" variableLength="false" globbing="false" pipelineInput="True (ByValue, )" position="1">
          <name>ProviderName</name>
          <description>
            <para>The identity provider name. </para>
          </description>
          <parameterValue required="true" variableLength="false">System.String</parameterValue>
        </parameter>
        <parameter required="False" variableLength="false" globbing="false" pipelineInput="False" position="Named">
          <name>AttributeMapping</name>
          <description>
            <para>A mapping of identity provider attributes to standard and custom user pool attributes. </para>
          </description>
          <parameterValue required="true" variableLength="false">System.Collections.Hashtable</parameterValue>
        </parameter>
        <parameter required="False" variableLength="false" globbing="false" pipelineInput="False" position="Named">
          <name>IdpIdentifier</name>
          <description>
            <para>A list of identity provider identifiers. </para>
          </description>
          <parameterValue required="true" variableLength="false">System.String[]</parameterValue>
        </parameter>
        <parameter required="False" variableLength="false" globbing="false" pipelineInput="False" position="Named">
          <name>ProviderDetail</name>
          <description>
            <para>The identity provider details, such as <code>MetadataURL</code> and <code>MetadataFile</code>. </para>
          </description>
          <parameterValue required="true" variableLength="false">System.Collections.Hashtable</parameterValue>
        </parameter>
        <parameter required="False" variableLength="false" globbing="false" pipelineInput="False" position="Named">
          <name>ProviderType</name>
          <description>
            <para>The identity provider type. </para>
          </description>
          <parameterValue required="true" variableLength="false">Amazon.CognitoIdentityProvider.IdentityProviderTypeType</parameterValue>
        </parameter>
        <parameter required="False" variableLength="false" globbing="false" pipelineInput="True (ByPropertyName)" position="Named">
          <name>UserPoolId</name>
          <description>
            <para>The user pool ID. </para>
          </description>
          <parameterValue required="true" variableLength="false">System.String</parameterValue>
        </parameter>
        <parameter required="False" variableLength="false" globbing="false" pipelineInput="False" position="Named">
          <name>Force</name>
          <description>
            <para>This parameter overrides confirmation prompts to force the cmdlet to continue its operation. This parameter should always be used with caution. </para>
          </description>
          <parameterValue required="true" variableLength="false">System.Management.Automation.SwitchParameter</parameterValue>
        </parameter>
      </syntaxItem>
    </syntax>
    <parameters>
      <parameter required="False" variableLength="false" globbing="false" pipelineInput="False" position="Named">
        <name>AttributeMapping</name>
        <description>
          <para>A mapping of identity provider attributes to standard and custom user pool attributes. </para>
        </description>
        <parameterValue required="true" variableLength="false">System.Collections.Hashtable</parameterValue>
        <type>
          <name>System.Collections.Hashtable</name>
          <uri />
        </type>
        <defaultValue>None</defaultValue>
      </parameter>
      <parameter required="False" variableLength="false" globbing="false" pipelineInput="False" position="Named">
        <name>Force</name>
        <description>
          <para>This parameter overrides confirmation prompts to force the cmdlet to continue its operation. This parameter should always be used with caution. </para>
        </description>
        <parameterValue required="true" variableLength="false">System.Management.Automation.SwitchParameter</parameterValue>
        <type>
          <name>System.Management.Automation.SwitchParameter</name>
          <uri />
        </type>
        <defaultValue>None</defaultValue>
      </parameter>
      <parameter required="False" variableLength="false" globbing="false" pipelineInput="False" position="Named">
        <name>IdpIdentifier</name>
        <description>
          <para>A list of identity provider identifiers. </para>
        </description>
        <parameterValue required="true" variableLength="false">System.String[]</parameterValue>
        <type>
          <name>System.String[]</name>
          <uri />
        </type>
        <defaultValue>None</defaultValue>
      </parameter>
      <parameter required="False" variableLength="false" globbing="false" pipelineInput="False" position="Named">
        <name>ProviderDetail</name>
        <description>
          <para>The identity provider details, such as <code>MetadataURL</code> and <code>MetadataFile</code>. </para>
        </description>
        <parameterValue required="true" variableLength="false">System.Collections.Hashtable</parameterValue>
        <type>
          <name>System.Collections.Hashtable</name>
          <uri />
        </type>
        <defaultValue>None</defaultValue>
      </parameter>
      <parameter required="False" variableLength="false" globbing="false" pipelineInput="True (ByValue, )" position="1">
        <name>ProviderName</name>
        <description>
          <para>The identity provider name. </para>
        </description>
        <parameterValue required="true" variableLength="false">System.String</parameterValue>
        <type>
          <name>System.String</name>
          <uri />
        </type>
        <defaultValue>None</defaultValue>
      </parameter>
      <parameter required="False" variableLength="false" globbing="false" pipelineInput="False" position="Named">
        <name>ProviderType</name>
        <description>
          <para>The identity provider type. </para>
        </description>
        <parameterValue required="true" variableLength="false">Amazon.CognitoIdentityProvider.IdentityProviderTypeType</parameterValue>
        <type>
          <name>Amazon.CognitoIdentityProvider.IdentityProviderTypeType</name>
          <uri />
        </type>
        <defaultValue>None</defaultValue>
      </parameter>
      <parameter required="False" variableLength="false" globbing="false" pipelineInput="True (ByPropertyName)" position="Named">
        <name>UserPoolId</name>
        <description>
          <para>The user pool ID. </para>
        </description>
        <parameterValue required="true" variableLength="false">System.String</parameterValue>
        <type>
          <name>System.String</name>
          <uri />
        </type>
        <defaultValue>None</defaultValue>
      </parameter>
    </parameters>
    <returnValues>
      <returnValue>
        <type>
          <name>Amazon.CognitoIdentityProvider.Model.IdentityProviderType</name>
          <uri />
          <description />
        </type>
        <description>
          <para>This cmdlet returns a Amazon.CognitoIdentityProvider.Model.IdentityProviderType object.
The service call response (type Amazon.CognitoIdentityProvider.Model.CreateIdentityProviderResponse) can also be referenced from properties attached to the cmdlet entry in the $AWSHistory stack.</para>
        </description>
      </returnValue>
    </returnValues>
    <relatedLinks>
      <navigationLink>
        <linkText>Online version:</linkText>
        <uri>http://docs.aws.amazon.com/powershell/latest/reference/index.html?page=New-CGIPIdentityProvider.html&amp;tocid=New-CGIPIdentityProvider</uri>
      </navigationLink>
      <navigationLink>
        <linkText>Common credential and region parameters: </linkText>
        <uri>http://docs.aws.amazon.com/powershell/latest/reference/items/pstoolsref-commonparams.html</uri>
      </navigationLink>
      <navigationLink>
        <linkText>Developer Guide:</linkText>
        <uri>https://docs.aws.amazon.com/cognito/latest/developerguide/</uri>
      </navigationLink>
      <navigationLink>
        <linkText>Service API Reference:</linkText>
        <uri>https://docs.aws.amazon.com/cognitoidentity/latest/APIReference/</uri>
      </navigationLink>
    </relatedLinks>
  </command>
  <command xmlns:maml="http://schemas.microsoft.com/maml/2004/10" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10" xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
    <details>
      <name>New-CGIPResourceServer</name>
      <description>
        <para>Calls the Amazon Cognito Identity Provider CreateResourceServer API operation.</para>
      </description>
      <verb>New</verb>
      <noun>CGIPResourceServer</noun>
      <copyright>
        <para>&amp;copy; Copyright 2012 - 2019 Amazon.com, Inc.or its affiliates.All Rights Reserved.</para>
      </copyright>
    </details>
    <description>
      <para>Creates a new OAuth2.0 resource server and defines custom scopes in it. </para>
    </description>
    <syntax>
      <syntaxItem>
        <name>New-CGIPResourceServer</name>
        <parameter required="False" variableLength="false" globbing="false" pipelineInput="True (ByValue, )" position="1">
          <name>Identifier</name>
          <description>
            <para>A unique resource server identifier for the resource server. This could be an HTTPS endpoint where the resource server is located. For example, <code>https://my-weather-api.example.com</code>. </para>
          </description>
          <parameterValue required="true" variableLength="false">System.String</parameterValue>
        </parameter>
        <parameter required="False" variableLength="false" globbing="false" pipelineInput="False" position="Named">
          <name>Name</name>
          <description>
            <para>A friendly name for the resource server. </para>
          </description>
          <parameterValue required="true" variableLength="false">System.String</parameterValue>
        </parameter>
        <parameter required="False" variableLength="false" globbing="false" pipelineInput="False" position="Named">
          <name>Scope</name>
          <description>
            <para>A list of scopes. Each scope is map, where the keys are <code>name</code> and <code>description</code>. </para>
          </description>
          <parameterValue required="true" variableLength="false">Amazon.CognitoIdentityProvider.Model.ResourceServerScopeType[]</parameterValue>
        </parameter>
        <parameter required="False" variableLength="false" globbing="false" pipelineInput="True (ByPropertyName)" position="Named">
          <name>UserPoolId</name>
          <description>
            <para>The user pool ID for the user pool. </para>
          </description>
          <parameterValue required="true" variableLength="false">System.String</parameterValue>
        </parameter>
        <parameter required="False" variableLength="false" globbing="false" pipelineInput="False" position="Named">
          <name>Force</name>
          <description>
            <para>This parameter overrides confirmation prompts to force the cmdlet to continue its operation. This parameter should always be used with caution. </para>
          </description>
          <parameterValue required="true" variableLength="false">System.Management.Automation.SwitchParameter</parameterValue>
        </parameter>
      </syntaxItem>
    </syntax>
    <parameters>
      <parameter required="False" variableLength="false" globbing="false" pipelineInput="False" position="Named">
        <name>Force</name>
        <description>
          <para>This parameter overrides confirmation prompts to force the cmdlet to continue its operation. This parameter should always be used with caution. </para>
        </description>
        <parameterValue required="true" variableLength="false">System.Management.Automation.SwitchParameter</parameterValue>
        <type>
          <name>System.Management.Automation.SwitchParameter</name>
          <uri />
        </type>
        <defaultValue>None</defaultValue>
      </parameter>
      <parameter required="False" variableLength="false" globbing="false" pipelineInput="True (ByValue, )" position="1">
        <name>Identifier</name>
        <description>
          <para>A unique resource server identifier for the resource server. This could be an HTTPS endpoint where the resource server is located. For example, <code>https://my-weather-api.example.com</code>. </para>
        </description>
        <parameterValue required="true" variableLength="false">System.String</parameterValue>
        <type>
          <name>System.String</name>
          <uri />
        </type>
        <defaultValue>None</defaultValue>
      </parameter>
      <parameter required="False" variableLength="false" globbing="false" pipelineInput="False" position="Named">
        <name>Name</name>
        <description>
          <para>A friendly name for the resource server. </para>
        </description>
        <parameterValue required="true" variableLength="false">System.String</parameterValue>
        <type>
          <name>System.String</name>
          <uri />
        </type>
        <defaultValue>None</defaultValue>
      </parameter>
      <parameter required="False" variableLength="false" globbing="false" pipelineInput="False" position="Named">
        <name>Scope</name>
        <description>
          <para>A list of scopes. Each scope is map, where the keys are <code>name</code> and <code>description</code>. </para>
        </description>
        <parameterValue required="true" variableLength="false">Amazon.CognitoIdentityProvider.Model.ResourceServerScopeType[]</parameterValue>
        <type>
          <name>Amazon.CognitoIdentityProvider.Model.ResourceServerScopeType[]</name>
          <uri />
        </type>
        <defaultValue>None</defaultValue>
      </parameter>
      <parameter required="False" variableLength="false" globbing="false" pipelineInput="True (ByPropertyName)" position="Named">
        <name>UserPoolId</name>
        <description>
          <para>The user pool ID for the user pool. </para>
        </description>
        <parameterValue required="true" variableLength="false">System.String</parameterValue>
        <type>
          <name>System.String</name>
          <uri />
        </type>
        <defaultValue>None</defaultValue>
      </parameter>
    </parameters>
    <returnValues>
      <returnValue>
        <type>
          <name>Amazon.CognitoIdentityProvider.Model.ResourceServerType</name>
          <uri />
          <description />
        </type>
        <description>
          <para>This cmdlet returns a Amazon.CognitoIdentityProvider.Model.ResourceServerType object.
The service call response (type Amazon.CognitoIdentityProvider.Model.CreateResourceServerResponse) can also be referenced from properties attached to the cmdlet entry in the $AWSHistory stack.</para>
        </description>
      </returnValue>
    </returnValues>
    <relatedLinks>
      <navigationLink>
        <linkText>Online version:</linkText>
        <uri>http://docs.aws.amazon.com/powershell/latest/reference/index.html?page=New-CGIPResourceServer.html&amp;tocid=New-CGIPResourceServer</uri>
      </navigationLink>
      <navigationLink>
        <linkText>Common credential and region parameters: </linkText>
        <uri>http://docs.aws.amazon.com/powershell/latest/reference/items/pstoolsref-commonparams.html</uri>
      </navigationLink>
      <navigationLink>
        <linkText>Developer Guide:</linkText>
        <uri>https://docs.aws.amazon.com/cognito/latest/developerguide/</uri>
      </navigationLink>
      <navigationLink>
        <linkText>Service API Reference:</linkText>
        <uri>https://docs.aws.amazon.com/cognitoidentity/latest/APIReference/</uri>
      </navigationLink>
    </relatedLinks>
  </command>
  <command xmlns:maml="http://schemas.microsoft.com/maml/2004/10" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10" xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
    <details>
      <name>New-CGIPUserAdmin</name>
      <description>
        <para>Calls the Amazon Cognito Identity Provider AdminCreateUser API operation.</para>
      </description>
      <verb>New</verb>
      <noun>CGIPUserAdmin</noun>
      <copyright>
        <para>&amp;copy; Copyright 2012 - 2019 Amazon.com, Inc.or its affiliates.All Rights Reserved.</para>
      </copyright>
    </details>
    <description>
      <para>Creates a new user in the specified user pool.
If <code>MessageAction</code> is not set, the default is to send a welcome message via email or phone (SMS).
This message is based on a template that you configured in your call to or . This template includes your custom sign-up instructions and placeholders for user name and temporary password.
Alternatively, you can call AdminCreateUser with “SUPPRESS” for the <code>MessageAction</code> parameter, and Amazon Cognito will not send any email.
In either case, the user will be in the <code>FORCE_CHANGE_PASSWORD</code> state until they sign in and change their password.
AdminCreateUser requires developer credentials. </para>
    </description>
    <syntax>
      <syntaxItem>
        <name>New-CGIPUserAdmin</name>
        <parameter required="False" variableLength="false" globbing="false" pipelineInput="True (ByValue, ByPropertyName)" position="1">
          <name>UserPoolId</name>
          <description>
            <para>The user pool ID for the user pool where the user will be created. </para>
          </description>
          <parameterValue required="true" variableLength="false">System.String</parameterValue>
        </parameter>
        <parameter required="False" variableLength="false" globbing="false" pipelineInput="False" position="Named">
          <name>DesiredDeliveryMedium</name>
          <description>
            <para>Specify <code>"EMAIL"</code> if email will be used to send the welcome message. Specify <code>"SMS"</code> if the phone number will be used. The default value is <code>"SMS"</code>. More than one value can be specified. </para>
          </description>
          <parameterValue required="true" variableLength="false">System.String[]</parameterValue>
        </parameter>
        <parameter required="False" variableLength="false" globbing="false" pipelineInput="False" position="Named">
          <name>ForceAliasCreation</name>
          <description>
            <para>This parameter is only used if the <code>phone_number_verified</code> or <code>email_verified</code> attribute is set to <code>True</code>. Otherwise, it is ignored.
If this parameter is set to <code>True</code> and the phone number or email address specified in the UserAttributes parameter already exists as an alias with a different user, the API call will migrate the alias from the previous user to the newly created user. The previous user will no longer be able to log in using that alias.
If this parameter is set to <code>False</code>, the API throws an <code>AliasExistsException</code> error if the alias already exists. The default value is <code>False</code>. </para>
          </description>
          <parameterValue required="true" variableLength="false">System.Boolean</parameterValue>
        </parameter>
        <parameter required="False" variableLength="false" globbing="false" pipelineInput="False" position="Named">
          <name>MessageAction</name>
          <description>
            <para>Set to <code>"RESEND"</code> to resend the invitation message to a user that already exists and reset the expiration limit on the user's account. Set to <code>"SUPPRESS"</code> to suppress sending the message. Only one value can be specified. </para>
          </description>
          <parameterValue required="true" variableLength="false">Amazon.CognitoIdentityProvider.MessageActionType</parameterValue>
        </parameter>
        <parameter required="False" variableLength="false" globbing="false" pipelineInput="False" position="Named">
          <name>TemporaryPassword</name>
          <description>
            <para>The user's temporary password. This password must conform to the password policy that you specified when you created the user pool.
The temporary password is valid only once. To complete the Admin Create User flow, the user must enter the temporary password in the sign-in page along with a new password to be used in all future sign-ins.
This parameter is not required. If you do not specify a value, Amazon Cognito generates one for you.
The temporary password can only be used until the user account expiration limit that you specified when you created the user pool. To reset the account after that time limit, you must call <code>AdminCreateUser</code> again, specifying <code>"RESEND"</code> for the <code>MessageAction</code> parameter. </para>
          </description>
          <parameterValue required="true" variableLength="false">System.String</parameterValue>
        </parameter>
        <parameter required="False" variableLength="false" globbing="false" pipelineInput="False" position="Named">
          <name>UserAttribute</name>
          <description>
            <para>An array of name-value pairs that contain user attributes and attribute values to be set for the user to be created. You can create a user without specifying any attributes other than <code>Username</code>. However, any attributes that you specify as required (in or in the <b>Attributes</b> tab of the console) must be supplied either by you (in your call to <code>AdminCreateUser</code>) or by the user (when he or she signs up in response to your welcome message).
For custom attributes, you must prepend the <code>custom:</code> prefix to the attribute name.
To send a message inviting the user to sign up, you must specify the user's email address or phone number. This can be done in your call to AdminCreateUser or in the <b>Users</b> tab of the Amazon Cognito console for managing your user pools.
In your call to <code>AdminCreateUser</code>, you can set the <code>email_verified</code> attribute to <code>True</code>, and you can set the <code>phone_number_verified</code> attribute to <code>True</code>. (You can also do this by calling .)
 - <b>email</b>: The email address of the user to whom the message that contains the code and username will be sent. Required if the <code>email_verified</code> attribute is set to <code>True</code>, or if <code>"EMAIL"</code> is specified in the <code>DesiredDeliveryMediums</code> parameter.
 - <b>phone_number</b>: The phone number of the user to whom the message that contains the code and username will be sent. Required if the <code>phone_number_verified</code> attribute is set to <code>True</code>, or if <code>"SMS"</code> is specified in the <code>DesiredDeliveryMediums</code> parameter. </para>
          </description>
          <parameterValue required="true" variableLength="false">Amazon.CognitoIdentityProvider.Model.AttributeType[]</parameterValue>
        </parameter>
        <parameter required="False" variableLength="false" globbing="false" pipelineInput="False" position="Named">
          <name>Username</name>
          <description>
            <para>The username for the user. Must be unique within the user pool. Must be a UTF-8 string between 1 and 128 characters. After the user is created, the username cannot be changed. </para>
          </description>
          <parameterValue required="true" variableLength="false">System.String</parameterValue>
        </parameter>
        <parameter required="False" variableLength="false" globbing="false" pipelineInput="False" position="Named">
          <name>ValidationData</name>
          <description>
            <para>The user's validation data. This is an array of name-value pairs that contain user attributes and attribute values that you can use for custom validation, such as restricting the types of user accounts that can be registered. For example, you might choose to allow or disallow user sign-up based on the user's domain.
To configure custom validation, you must create a Pre Sign-up Lambda trigger for the user pool as described in the Amazon Cognito Developer Guide. The Lambda trigger receives the validation data and uses it in the validation process.
The user's validation data is not persisted. </para>
          </description>
          <parameterValue required="true" variableLength="false">Amazon.CognitoIdentityProvider.Model.AttributeType[]</parameterValue>
        </parameter>
        <parameter required="False" variableLength="false" globbing="false" pipelineInput="False" position="Named">
          <name>Force</name>
          <description>
            <para>This parameter overrides confirmation prompts to force the cmdlet to continue its operation. This parameter should always be used with caution. </para>
          </description>
          <parameterValue required="true" variableLength="false">System.Management.Automation.SwitchParameter</parameterValue>
        </parameter>
      </syntaxItem>
    </syntax>
    <parameters>
      <parameter required="False" variableLength="false" globbing="false" pipelineInput="False" position="Named">
        <name>DesiredDeliveryMedium</name>
        <description>
          <para>Specify <code>"EMAIL"</code> if email will be used to send the welcome message. Specify <code>"SMS"</code> if the phone number will be used. The default value is <code>"SMS"</code>. More than one value can be specified. </para>
        </description>
        <parameterValue required="true" variableLength="false">System.String[]</parameterValue>
        <type>
          <name>System.String[]</name>
          <uri />
        </type>
        <defaultValue>None</defaultValue>
      </parameter>
      <parameter required="False" variableLength="false" globbing="false" pipelineInput="False" position="Named">
        <name>Force</name>
        <description>
          <para>This parameter overrides confirmation prompts to force the cmdlet to continue its operation. This parameter should always be used with caution. </para>
        </description>
        <parameterValue required="true" variableLength="false">System.Management.Automation.SwitchParameter</parameterValue>
        <type>
          <name>System.Management.Automation.SwitchParameter</name>
          <uri />
        </type>
        <defaultValue>None</defaultValue>
      </parameter>
      <parameter required="False" variableLength="false" globbing="false" pipelineInput="False" position="Named">
        <name>ForceAliasCreation</name>
        <description>
          <para>This parameter is only used if the <code>phone_number_verified</code> or <code>email_verified</code> attribute is set to <code>True</code>. Otherwise, it is ignored.
If this parameter is set to <code>True</code> and the phone number or email address specified in the UserAttributes parameter already exists as an alias with a different user, the API call will migrate the alias from the previous user to the newly created user. The previous user will no longer be able to log in using that alias.
If this parameter is set to <code>False</code>, the API throws an <code>AliasExistsException</code> error if the alias already exists. The default value is <code>False</code>. </para>
        </description>
        <parameterValue required="true" variableLength="false">System.Boolean</parameterValue>
        <type>
          <name>System.Boolean</name>
          <uri />
        </type>
        <defaultValue>None</defaultValue>
      </parameter>
      <parameter required="False" variableLength="false" globbing="false" pipelineInput="False" position="Named">
        <name>MessageAction</name>
        <description>
          <para>Set to <code>"RESEND"</code> to resend the invitation message to a user that already exists and reset the expiration limit on the user's account. Set to <code>"SUPPRESS"</code> to suppress sending the message. Only one value can be specified. </para>
        </description>
        <parameterValue required="true" variableLength="false">Amazon.CognitoIdentityProvider.MessageActionType</parameterValue>
        <type>
          <name>Amazon.CognitoIdentityProvider.MessageActionType</name>
          <uri />
        </type>
        <defaultValue>None</defaultValue>
      </parameter>
      <parameter required="False" variableLength="false" globbing="false" pipelineInput="False" position="Named">
        <name>TemporaryPassword</name>
        <description>
          <para>The user's temporary password. This password must conform to the password policy that you specified when you created the user pool.
The temporary password is valid only once. To complete the Admin Create User flow, the user must enter the temporary password in the sign-in page along with a new password to be used in all future sign-ins.
This parameter is not required. If you do not specify a value, Amazon Cognito generates one for you.
The temporary password can only be used until the user account expiration limit that you specified when you created the user pool. To reset the account after that time limit, you must call <code>AdminCreateUser</code> again, specifying <code>"RESEND"</code> for the <code>MessageAction</code> parameter. </para>
        </description>
        <parameterValue required="true" variableLength="false">System.String</parameterValue>
        <type>
          <name>System.String</name>
          <uri />
        </type>
        <defaultValue>None</defaultValue>
      </parameter>
      <parameter required="False" variableLength="false" globbing="false" pipelineInput="False" position="Named">
        <name>UserAttribute</name>
        <description>
          <para>An array of name-value pairs that contain user attributes and attribute values to be set for the user to be created. You can create a user without specifying any attributes other than <code>Username</code>. However, any attributes that you specify as required (in or in the <b>Attributes</b> tab of the console) must be supplied either by you (in your call to <code>AdminCreateUser</code>) or by the user (when he or she signs up in response to your welcome message).
For custom attributes, you must prepend the <code>custom:</code> prefix to the attribute name.
To send a message inviting the user to sign up, you must specify the user's email address or phone number. This can be done in your call to AdminCreateUser or in the <b>Users</b> tab of the Amazon Cognito console for managing your user pools.
In your call to <code>AdminCreateUser</code>, you can set the <code>email_verified</code> attribute to <code>True</code>, and you can set the <code>phone_number_verified</code> attribute to <code>True</code>. (You can also do this by calling .)
 - <b>email</b>: The email address of the user to whom the message that contains the code and username will be sent. Required if the <code>email_verified</code> attribute is set to <code>True</code>, or if <code>"EMAIL"</code> is specified in the <code>DesiredDeliveryMediums</code> parameter.
 - <b>phone_number</b>: The phone number of the user to whom the message that contains the code and username will be sent. Required if the <code>phone_number_verified</code> attribute is set to <code>True</code>, or if <code>"SMS"</code> is specified in the <code>DesiredDeliveryMediums</code> parameter. </para>
        </description>
        <parameterValue required="true" variableLength="false">Amazon.CognitoIdentityProvider.Model.AttributeType[]</parameterValue>
        <type>
          <name>Amazon.CognitoIdentityProvider.Model.AttributeType[]</name>
          <uri />
        </type>
        <defaultValue>None</defaultValue>
      </parameter>
      <parameter required="False" variableLength="false" globbing="false" pipelineInput="False" position="Named">
        <name>Username</name>
        <description>
          <para>The username for the user. Must be unique within the user pool. Must be a UTF-8 string between 1 and 128 characters. After the user is created, the username cannot be changed. </para>
        </description>
        <parameterValue required="true" variableLength="false">System.String</parameterValue>
        <type>
          <name>System.String</name>
          <uri />
        </type>
        <defaultValue>None</defaultValue>
      </parameter>
      <parameter required="False" variableLength="false" globbing="false" pipelineInput="True (ByValue, ByPropertyName)" position="1">
        <name>UserPoolId</name>
        <description>
          <para>The user pool ID for the user pool where the user will be created. </para>
        </description>
        <parameterValue required="true" variableLength="false">System.String</parameterValue>
        <type>
          <name>System.String</name>
          <uri />
        </type>
        <defaultValue>None</defaultValue>
      </parameter>
      <parameter required="False" variableLength="false" globbing="false" pipelineInput="False" position="Named">
        <name>ValidationData</name>
        <description>
          <para>The user's validation data. This is an array of name-value pairs that contain user attributes and attribute values that you can use for custom validation, such as restricting the types of user accounts that can be registered. For example, you might choose to allow or disallow user sign-up based on the user's domain.
To configure custom validation, you must create a Pre Sign-up Lambda trigger for the user pool as described in the Amazon Cognito Developer Guide. The Lambda trigger receives the validation data and uses it in the validation process.
The user's validation data is not persisted. </para>
        </description>
        <parameterValue required="true" variableLength="false">Amazon.CognitoIdentityProvider.Model.AttributeType[]</parameterValue>
        <type>
          <name>Amazon.CognitoIdentityProvider.Model.AttributeType[]</name>
          <uri />
        </type>
        <defaultValue>None</defaultValue>
      </parameter>
    </parameters>
    <returnValues>
      <returnValue>
        <type>
          <name>Amazon.CognitoIdentityProvider.Model.UserType</name>
          <uri />
          <description />
        </type>
        <description>
          <para>This cmdlet returns a Amazon.CognitoIdentityProvider.Model.UserType object.
The service call response (type Amazon.CognitoIdentityProvider.Model.AdminCreateUserResponse) can also be referenced from properties attached to the cmdlet entry in the $AWSHistory stack.</para>
        </description>
      </returnValue>
    </returnValues>
    <relatedLinks>
      <navigationLink>
        <linkText>Online version:</linkText>
        <uri>http://docs.aws.amazon.com/powershell/latest/reference/index.html?page=New-CGIPUserAdmin.html&amp;tocid=New-CGIPUserAdmin</uri>
      </navigationLink>
      <navigationLink>
        <linkText>Common credential and region parameters: </linkText>
        <uri>http://docs.aws.amazon.com/powershell/latest/reference/items/pstoolsref-commonparams.html</uri>
      </navigationLink>
      <navigationLink>
        <linkText>Developer Guide:</linkText>
        <uri>https://docs.aws.amazon.com/cognito/latest/developerguide/</uri>
      </navigationLink>
      <navigationLink>
        <linkText>Service API Reference:</linkText>
        <uri>https://docs.aws.amazon.com/cognitoidentity/latest/APIReference/</uri>
      </navigationLink>
    </relatedLinks>
  </command>
  <command xmlns:maml="http://schemas.microsoft.com/maml/2004/10" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10" xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
    <details>
      <name>New-CGIPUserImportJob</name>
      <description>
        <para>Calls the Amazon Cognito Identity Provider CreateUserImportJob API operation.</para>
      </description>
      <verb>New</verb>
      <noun>CGIPUserImportJob</noun>
      <copyright>
        <para>&amp;copy; Copyright 2012 - 2019 Amazon.com, Inc.or its affiliates.All Rights Reserved.</para>
      </copyright>
    </details>
    <description>
      <para>Creates the user import job. </para>
    </description>
    <syntax>
      <syntaxItem>
        <name>New-CGIPUserImportJob</name>
        <parameter required="False" variableLength="false" globbing="false" pipelineInput="True (ByValue, ByPropertyName)" position="1">
          <name>UserPoolId</name>
          <description>
            <para>The user pool ID for the user pool that the users are being imported into. </para>
          </description>
          <parameterValue required="true" variableLength="false">System.String</parameterValue>
        </parameter>
        <parameter required="False" variableLength="false" globbing="false" pipelineInput="False" position="Named">
          <name>CloudWatchLogsRoleArn</name>
          <description>
            <para>The role ARN for the Amazon CloudWatch Logging role for the user import job. </para>
          </description>
          <parameterValue required="true" variableLength="false">System.String</parameterValue>
        </parameter>
        <parameter required="False" variableLength="false" globbing="false" pipelineInput="False" position="Named">
          <name>JobName</name>
          <description>
            <para>The job name for the user import job. </para>
          </description>
          <parameterValue required="true" variableLength="false">System.String</parameterValue>
        </parameter>
        <parameter required="False" variableLength="false" globbing="false" pipelineInput="False" position="Named">
          <name>Force</name>
          <description>
            <para>This parameter overrides confirmation prompts to force the cmdlet to continue its operation. This parameter should always be used with caution. </para>
          </description>
          <parameterValue required="true" variableLength="false">System.Management.Automation.SwitchParameter</parameterValue>
        </parameter>
      </syntaxItem>
    </syntax>
    <parameters>
      <parameter required="False" variableLength="false" globbing="false" pipelineInput="False" position="Named">
        <name>CloudWatchLogsRoleArn</name>
        <description>
          <para>The role ARN for the Amazon CloudWatch Logging role for the user import job. </para>
        </description>
        <parameterValue required="true" variableLength="false">System.String</parameterValue>
        <type>
          <name>System.String</name>
          <uri />
        </type>
        <defaultValue>None</defaultValue>
      </parameter>
      <parameter required="False" variableLength="false" globbing="false" pipelineInput="False" position="Named">
        <name>Force</name>
        <description>
          <para>This parameter overrides confirmation prompts to force the cmdlet to continue its operation. This parameter should always be used with caution. </para>
        </description>
        <parameterValue required="true" variableLength="false">System.Management.Automation.SwitchParameter</parameterValue>
        <type>
          <name>System.Management.Automation.SwitchParameter</name>
          <uri />
        </type>
        <defaultValue>None</defaultValue>
      </parameter>
      <parameter required="False" variableLength="false" globbing="false" pipelineInput="False" position="Named">
        <name>JobName</name>
        <description>
          <para>The job name for the user import job. </para>
        </description>
        <parameterValue required="true" variableLength="false">System.String</parameterValue>
        <type>
          <name>System.String</name>
          <uri />
        </type>
        <defaultValue>None</defaultValue>
      </parameter>
      <parameter required="False" variableLength="false" globbing="false" pipelineInput="True (ByValue, ByPropertyName)" position="1">
        <name>UserPoolId</name>
        <description>
          <para>The user pool ID for the user pool that the users are being imported into. </para>
        </description>
        <parameterValue required="true" variableLength="false">System.String</parameterValue>
        <type>
          <name>System.String</name>
          <uri />
        </type>
        <defaultValue>None</defaultValue>
      </parameter>
    </parameters>
    <returnValues>
      <returnValue>
        <type>
          <name>Amazon.CognitoIdentityProvider.Model.UserImportJobType</name>
          <uri />
          <description />
        </type>
        <description>
          <para>This cmdlet returns a Amazon.CognitoIdentityProvider.Model.UserImportJobType object.
The service call response (type Amazon.CognitoIdentityProvider.Model.CreateUserImportJobResponse) can also be referenced from properties attached to the cmdlet entry in the $AWSHistory stack.</para>
        </description>
      </returnValue>
    </returnValues>
    <relatedLinks>
      <navigationLink>
        <linkText>Online version:</linkText>
        <uri>http://docs.aws.amazon.com/powershell/latest/reference/index.html?page=New-CGIPUserImportJob.html&amp;tocid=New-CGIPUserImportJob</uri>
      </navigationLink>
      <navigationLink>
        <linkText>Common credential and region parameters: </linkText>
        <uri>http://docs.aws.amazon.com/powershell/latest/reference/items/pstoolsref-commonparams.html</uri>
      </navigationLink>
      <navigationLink>
        <linkText>Developer Guide:</linkText>
        <uri>https://docs.aws.amazon.com/cognito/latest/developerguide/</uri>
      </navigationLink>
      <navigationLink>
        <linkText>Service API Reference:</linkText>
        <uri>https://docs.aws.amazon.com/cognitoidentity/latest/APIReference/</uri>
      </navigationLink>
    </relatedLinks>
  </command>
  <command xmlns:maml="http://schemas.microsoft.com/maml/2004/10" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10" xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
    <details>
      <name>New-CGIPUserPool</name>
      <description>
        <para>Calls the Amazon Cognito Identity Provider CreateUserPool API operation.</para>
      </description>
      <verb>New</verb>
      <noun>CGIPUserPool</noun>
      <copyright>
        <para>&amp;copy; Copyright 2012 - 2019 Amazon.com, Inc.or its affiliates.All Rights Reserved.</para>
      </copyright>
    </details>
    <description>
      <para>Creates a new Amazon Cognito user pool and sets the password policy for the pool. </para>
    </description>
    <syntax>
      <syntaxItem>
        <name>New-CGIPUserPool</name>
        <parameter required="False" variableLength="false" globbing="false" pipelineInput="True (ByValue, ByPropertyName)" position="1">
          <name>PoolName</name>
          <description>
            <para>A string used to name the user pool. </para>
          </description>
          <parameterValue required="true" variableLength="false">System.String</parameterValue>
        </parameter>
        <parameter required="False" variableLength="false" globbing="false" pipelineInput="False" position="Named">
          <name>UserPoolAddOns_AdvancedSecurityMode</name>
          <description>
            <para>The advanced security mode. </para>
          </description>
          <parameterValue required="true" variableLength="false">Amazon.CognitoIdentityProvider.AdvancedSecurityModeType</parameterValue>
        </parameter>
        <parameter required="False" variableLength="false" globbing="false" pipelineInput="False" position="Named">
          <name>AliasAttribute</name>
          <description>
            <para>Attributes supported as an alias for this user pool. Possible values: <b>phone_number</b>, <b>email</b>, or <b>preferred_username</b>. </para>
          </description>
          <parameterValue required="true" variableLength="false">System.String[]</parameterValue>
        </parameter>
        <parameter required="False" variableLength="false" globbing="false" pipelineInput="False" position="Named">
          <name>AdminCreateUserConfig_AllowAdminCreateUserOnly</name>
          <description>
            <para>Set to <code>True</code> if only the administrator is allowed to create user profiles. Set to <code>False</code> if users can sign themselves up via an app. </para>
          </description>
          <parameterValue required="true" variableLength="false">System.Boolean</parameterValue>
        </parameter>
        <parameter required="False" variableLength="false" globbing="false" pipelineInput="False" position="Named">
          <name>AutoVerifiedAttribute</name>
          <description>
            <para>The attributes to be auto-verified. Possible values: <b>email</b>, <b>phone_number</b>. </para>
          </description>
          <parameterValue required="true" variableLength="false">System.String[]</parameterValue>
        </parameter>
        <parameter required="False" variableLength="false" globbing="false" pipelineInput="False" position="Named">
          <name>DeviceConfiguration_ChallengeRequiredOnNewDevice</name>
          <description>
            <para>Indicates whether a challenge is required on a new device. Only applicable to a new device. </para>
          </description>
          <parameterValue required="true" variableLength="false">System.Boolean</parameterValue>
        </parameter>
        <parameter required="False" variableLength="false" globbing="false" pipelineInput="False" position="Named">
          <name>LambdaConfig_CreateAuthChallenge</name>
          <description>
            <para>Creates an authentication challenge. </para>
          </description>
          <parameterValue required="true" variableLength="false">System.String</parameterValue>
        </parameter>
        <parameter required="False" variableLength="false" globbing="false" pipelineInput="False" position="Named">
          <name>LambdaConfig_CustomMessage</name>
          <description>
            <para>A custom Message AWS Lambda trigger. </para>
          </description>
          <parameterValue required="true" variableLength="false">System.String</parameterValue>
        </parameter>
        <parameter required="False" variableLength="false" globbing="false" pipelineInput="False" position="Named">
          <name>VerificationMessageTemplate_DefaultEmailOption</name>
          <description>
            <para>The default email option. </para>
          </description>
          <parameterValue required="true" variableLength="false">Amazon.CognitoIdentityProvider.DefaultEmailOptionType</parameterValue>
        </parameter>
        <parameter required="False" variableLength="false" globbing="false" pipelineInput="False" position="Named">
          <name>LambdaConfig_DefineAuthChallenge</name>
          <description>
            <para>Defines the authentication challenge. </para>
          </description>
          <parameterValue required="true" variableLength="false">System.String</parameterValue>
        </parameter>
        <parameter required="False" variableLength="false" globbing="false" pipelineInput="False" position="Named">
          <name>DeviceConfiguration_DeviceOnlyRememberedOnUserPrompt</name>
          <description>
            <para>If true, a device is only remembered on user prompt. </para>
          </description>
          <parameterValue required="true" variableLength="false">System.Boolean</parameterValue>
        </parameter>
        <parameter required="False" variableLength="false" globbing="false" pipelineInput="False" position="Named">
          <name>InviteMessageTemplate_EmailMessage</name>
          <description>
            <para>The message template for email messages. </para>
          </description>
          <parameterValue required="true" variableLength="false">System.String</parameterValue>
        </parameter>
        <parameter required="False" variableLength="false" globbing="false" pipelineInput="False" position="Named">
          <name>VerificationMessageTemplate_EmailMessage</name>
          <description>
            <para>The email message template. </para>
          </description>
          <parameterValue required="true" variableLength="false">System.String</parameterValue>
        </parameter>
        <parameter required="False" variableLength="false" globbing="false" pipelineInput="False" position="Named">
          <name>VerificationMessageTemplate_EmailMessageByLink</name>
          <description>
            <para>The email message template for sending a confirmation link to the user. </para>
          </description>
          <parameterValue required="true" variableLength="false">System.String</parameterValue>
        </parameter>
        <parameter required="False" variableLength="false" globbing="false" pipelineInput="False" position="Named">
          <name>EmailConfiguration_EmailSendingAccount</name>
          <description>
            <para>Specifies whether Amazon Cognito emails your users by using its built-in email functionality or your Amazon SES email configuration. Specify one of the following values: COGNITO_DEFAULT When Amazon Cognito emails your users, it uses its built-in email functionality. When you use the default option, Amazon Cognito allows only a limited number of emails each day for your user pool. For typical production environments, the default email limit is below the required delivery volume. To achieve a higher delivery volume, specify DEVELOPER to use your Amazon SES email configuration.
To look up the email delivery limit for the default option, see <a href="https://docs.aws.amazon.com/cognito/latest/developerguide/limits.html">Limits in Amazon Cognito</a> in the <i>Amazon Cognito Developer Guide</i>.
The default FROM address is no-reply@verificationemail.com. To customize the FROM address, provide the ARN of an Amazon SES verified email address for the <code>SourceArn</code> parameter. DEVELOPER When Amazon Cognito emails your users, it uses your Amazon SES configuration. Amazon Cognito calls Amazon SES on your behalf to send email from your verified email address. When you use this option, the email delivery limits are the same limits that apply to your Amazon SES verified email address in your AWS account.
If you use this option, you must provide the ARN of an Amazon SES verified email address for the <code>SourceArn</code> parameter.
Before Amazon Cognito can email your users, it requires additional permissions to call Amazon SES on your behalf. When you update your user pool with this option, Amazon Cognito creates a <i>service-linked role</i>, which is a type of IAM role, in your AWS account. This role contains the permissions that allow Amazon Cognito to access Amazon SES and send email messages with your address. For more information about the service-linked role that Amazon Cognito creates, see <a href="https://docs.aws.amazon.com/cognito/latest/developerguide/using-service-linked-roles.html">Using Service-Linked Roles for Amazon Cognito</a> in the <i>Amazon Cognito Developer Guide</i>. </para>
          </description>
          <parameterValue required="true" variableLength="false">Amazon.CognitoIdentityProvider.EmailSendingAccountType</parameterValue>
        </parameter>
        <parameter required="False" variableLength="false" globbing="false" pipelineInput="False" position="Named">
          <name>InviteMessageTemplate_EmailSubject</name>
          <description>
            <para>The subject line for email messages. </para>
          </description>
          <parameterValue required="true" variableLength="false">System.String</parameterValue>
        </parameter>
        <parameter required="False" variableLength="false" globbing="false" pipelineInput="False" position="Named">
          <name>VerificationMessageTemplate_EmailSubject</name>
          <description>
            <para>The subject line for the email message template. </para>
          </description>
          <parameterValue required="true" variableLength="false">System.String</parameterValue>
        </parameter>
        <parameter required="False" variableLength="false" globbing="false" pipelineInput="False" position="Named">
          <name>VerificationMessageTemplate_EmailSubjectByLink</name>
          <description>
            <para>The subject line for the email message template for sending a confirmation link to the user. </para>
          </description>
          <parameterValue required="true" variableLength="false">System.String</parameterValue>
        </parameter>
        <parameter required="False" variableLength="false" globbing="false" pipelineInput="False" position="Named">
          <name>EmailVerificationMessage</name>
          <description>
            <para>A string representing the email verification message. </para>
          </description>
          <parameterValue required="true" variableLength="false">System.String</parameterValue>
        </parameter>
        <parameter required="False" variableLength="false" globbing="false" pipelineInput="False" position="Named">
          <name>EmailVerificationSubject</name>
          <description>
            <para>A string representing the email verification subject. </para>
          </description>
          <parameterValue required="true" variableLength="false">System.String</parameterValue>
        </parameter>
        <parameter required="False" variableLength="false" globbing="false" pipelineInput="False" position="Named">
          <name>SmsConfiguration_ExternalId</name>
          <description>
            <para>The external ID. </para>
          </description>
          <parameterValue required="true" variableLength="false">System.String</parameterValue>
        </parameter>
        <parameter required="False" variableLength="false" globbing="false" pipelineInput="False" position="Named">
          <name>MfaConfiguration</name>
          <description>
            <para>Specifies MFA configuration details. </para>
          </description>
          <parameterValue required="true" variableLength="false">Amazon.CognitoIdentityProvider.UserPoolMfaType</parameterValue>
        </parameter>
        <parameter required="False" variableLength="false" globbing="false" pipelineInput="False" position="Named">
          <name>PasswordPolicy_MinimumLength</name>
          <description>
            <para>The minimum length of the password policy that you have set. Cannot be less than 6. </para>
          </description>
          <parameterValue required="true" variableLength="false">System.Int32</parameterValue>
        </parameter>
        <parameter required="False" variableLength="false" globbing="false" pipelineInput="False" position="Named">
          <name>LambdaConfig_PostAuthentication</name>
          <description>
            <para>A post-authentication AWS Lambda trigger. </para>
          </description>
          <parameterValue required="true" variableLength="false">System.String</parameterValue>
        </parameter>
        <parameter required="False" variableLength="false" globbing="false" pipelineInput="False" position="Named">
          <name>LambdaConfig_PostConfirmation</name>
          <description>
            <para>A post-confirmation AWS Lambda trigger. </para>
          </description>
          <parameterValue required="true" variableLength="false">System.String</parameterValue>
        </parameter>
        <parameter required="False" variableLength="false" globbing="false" pipelineInput="False" position="Named">
          <name>LambdaConfig_PreAuthentication</name>
          <description>
            <para>A pre-authentication AWS Lambda trigger. </para>
          </description>
          <parameterValue required="true" variableLength="false">System.String</parameterValue>
        </parameter>
        <parameter required="False" variableLength="false" globbing="false" pipelineInput="False" position="Named">
          <name>LambdaConfig_PreSignUp</name>
          <description>
            <para>A pre-registration AWS Lambda trigger. </para>
          </description>
          <parameterValue required="true" variableLength="false">System.String</parameterValue>
        </parameter>
        <parameter required="False" variableLength="false" globbing="false" pipelineInput="False" position="Named">
          <name>LambdaConfig_PreTokenGeneration</name>
          <description>
            <para>A Lambda trigger that is invoked before token generation. </para>
          </description>
          <parameterValue required="true" variableLength="false">System.String</parameterValue>
        </parameter>
        <parameter required="False" variableLength="false" globbing="false" pipelineInput="False" position="Named">
          <name>EmailConfiguration_ReplyToEmailAddress</name>
          <description>
            <para>The destination to which the receiver of the email should reply to. </para>
          </description>
          <parameterValue required="true" variableLength="false">System.String</parameterValue>
        </parameter>
        <parameter required="False" variableLength="false" globbing="false" pipelineInput="False" position="Named">
          <name>PasswordPolicy_RequireLowercase</name>
          <description>
            <para>In the password policy that you have set, refers to whether you have required users to use at least one lowercase letter in their password. </para>
          </description>
          <parameterValue required="true" variableLength="false">System.Boolean</parameterValue>
        </parameter>
        <parameter required="False" variableLength="false" globbing="false" pipelineInput="False" position="Named">
          <name>PasswordPolicy_RequireNumber</name>
          <description>
            <para>In the password policy that you have set, refers to whether you have required users to use at least one number in their password. </para>
          </description>
          <parameterValue required="true" variableLength="false">System.Boolean</parameterValue>
        </parameter>
        <parameter required="False" variableLength="false" globbing="false" pipelineInput="False" position="Named">
          <name>PasswordPolicy_RequireSymbol</name>
          <description>
            <para>In the password policy that you have set, refers to whether you have required users to use at least one symbol in their password. </para>
          </description>
          <parameterValue required="true" variableLength="false">System.Boolean</parameterValue>
        </parameter>
        <parameter required="False" variableLength="false" globbing="false" pipelineInput="False" position="Named">
          <name>PasswordPolicy_RequireUppercase</name>
          <description>
            <para>In the password policy that you have set, refers to whether you have required users to use at least one uppercase letter in their password. </para>
          </description>
          <parameterValue required="true" variableLength="false">System.Boolean</parameterValue>
        </parameter>
        <parameter required="False" variableLength="false" globbing="false" pipelineInput="False" position="Named">
          <name>Schema</name>
          <description>
            <para>An array of schema attributes for the new user pool. These attributes can be standard or custom attributes. </para>
          </description>
          <parameterValue required="true" variableLength="false">Amazon.CognitoIdentityProvider.Model.SchemaAttributeType[]</parameterValue>
        </parameter>
        <parameter required="False" variableLength="false" globbing="false" pipelineInput="False" position="Named">
          <name>SmsAuthenticationMessage</name>
          <description>
            <para>A string representing the SMS authentication message. </para>
          </description>
          <parameterValue required="true" variableLength="false">System.String</parameterValue>
        </parameter>
        <parameter required="False" variableLength="false" globbing="false" pipelineInput="False" position="Named">
          <name>VerificationMessageTemplate_SmsMessage</name>
          <description>
            <para>The SMS message template. </para>
          </description>
          <parameterValue required="true" variableLength="false">System.String</parameterValue>
        </parameter>
        <parameter required="False" variableLength="false" globbing="false" pipelineInput="False" position="Named">
          <name>InviteMessageTemplate_SMSMessage</name>
          <description>
            <para>The message template for SMS messages. </para>
          </description>
          <parameterValue required="true" variableLength="false">System.String</parameterValue>
        </parameter>
        <parameter required="False" variableLength="false" globbing="false" pipelineInput="False" position="Named">
          <name>SmsVerificationMessage</name>
          <description>
            <para>A string representing the SMS verification message. </para>
          </description>
          <parameterValue required="true" variableLength="false">System.String</parameterValue>
        </parameter>
        <parameter required="False" variableLength="false" globbing="false" pipelineInput="False" position="Named">
          <name>SmsConfiguration_SnsCallerArn</name>
          <description>
            <para>The Amazon Resource Name (ARN) of the Amazon Simple Notification Service (SNS) caller. </para>
          </description>
          <parameterValue required="true" variableLength="false">System.String</parameterValue>
        </parameter>
        <parameter required="False" variableLength="false" globbing="false" pipelineInput="False" position="Named">
          <name>EmailConfiguration_SourceArn</name>
          <description>
            <para>The Amazon Resource Name (ARN) of a verified email address in Amazon SES. This email address is used in one of the following ways, depending on the value that you specify for the <code>EmailSendingAccount</code> parameter:
 - If you specify <code>COGNITO_DEFAULT</code>, Amazon Cognito uses this address as the custom FROM address when it emails your users by using its built-in email account.
 - If you specify <code>DEVELOPER</code>, Amazon Cognito emails your users with this address by calling Amazon SES on your behalf. </para>
          </description>
          <parameterValue required="true" variableLength="false">System.String</parameterValue>
        </parameter>
        <parameter required="False" variableLength="false" globbing="false" pipelineInput="False" position="Named">
          <name>PasswordPolicy_TemporaryPasswordValidityDay</name>
          <description>
            <para>The service has not provided documentation for this parameter; please refer to the service's API reference documentation for the latest available information. </para>
          </description>
          <parameterValue required="true" variableLength="false">System.Int32</parameterValue>
        </parameter>
        <parameter required="False" variableLength="false" globbing="false" pipelineInput="False" position="Named">
          <name>AdminCreateUserConfig_UnusedAccountValidityDay</name>
          <description>
            <para>The user account expiration limit, in days, after which the account is no longer usable. To reset the account after that time limit, you must call <code>AdminCreateUser</code> again, specifying <code>"RESEND"</code> for the <code>MessageAction</code> parameter. The default value for this parameter is 7.
If you set a value for <code>TemporaryPasswordValidityDays</code> in <code>PasswordPolicy</code>, that value will be used and <code>UnusedAccountValidityDays</code> will be deprecated for that user pool. </para>
          </description>
          <parameterValue required="true" variableLength="false">System.Int32</parameterValue>
        </parameter>
        <parameter required="False" variableLength="false" globbing="false" pipelineInput="False" position="Named">
          <name>LambdaConfig_UserMigration</name>
          <description>
            <para>The user migration Lambda config type. </para>
          </description>
          <parameterValue required="true" variableLength="false">System.String</parameterValue>
        </parameter>
        <parameter required="False" variableLength="false" globbing="false" pipelineInput="False" position="Named">
          <name>UsernameAttribute</name>
          <description>
            <para>Specifies whether email addresses or phone numbers can be specified as usernames when a user signs up. </para>
          </description>
          <parameterValue required="true" variableLength="false">System.String[]</parameterValue>
        </parameter>
        <parameter required="False" variableLength="false" globbing="false" pipelineInput="False" position="Named">
          <name>UserPoolTag</name>
          <description>
            <para>The tag keys and values to assign to the user pool. A tag is a label that you can use to categorize and manage user pools in different ways, such as by purpose, owner, environment, or other criteria. </para>
          </description>
          <parameterValue required="true" variableLength="false">System.Collections.Hashtable</parameterValue>
        </parameter>
        <parameter required="False" variableLength="false" globbing="false" pipelineInput="False" position="Named">
          <name>LambdaConfig_VerifyAuthChallengeResponse</name>
          <description>
            <para>Verifies the authentication challenge response. </para>
          </description>
          <parameterValue required="true" variableLength="false">System.String</parameterValue>
        </parameter>
        <parameter required="False" variableLength="false" globbing="false" pipelineInput="False" position="Named">
          <name>Force</name>
          <description>
            <para>This parameter overrides confirmation prompts to force the cmdlet to continue its operation. This parameter should always be used with caution. </para>
          </description>
          <parameterValue required="true" variableLength="false">System.Management.Automation.SwitchParameter</parameterValue>
        </parameter>
      </syntaxItem>
    </syntax>
    <parameters>
      <parameter required="False" variableLength="false" globbing="false" pipelineInput="False" position="Named">
        <name>AdminCreateUserConfig_AllowAdminCreateUserOnly</name>
        <description>
          <para>Set to <code>True</code> if only the administrator is allowed to create user profiles. Set to <code>False</code> if users can sign themselves up via an app. </para>
        </description>
        <parameterValue required="true" variableLength="false">System.Boolean</parameterValue>
        <type>
          <name>System.Boolean</name>
          <uri />
        </type>
        <defaultValue>None</defaultValue>
      </parameter>
      <parameter required="False" variableLength="false" globbing="false" pipelineInput="False" position="Named">
        <name>AdminCreateUserConfig_UnusedAccountValidityDay</name>
        <description>
          <para>The user account expiration limit, in days, after which the account is no longer usable. To reset the account after that time limit, you must call <code>AdminCreateUser</code> again, specifying <code>"RESEND"</code> for the <code>MessageAction</code> parameter. The default value for this parameter is 7.
If you set a value for <code>TemporaryPasswordValidityDays</code> in <code>PasswordPolicy</code>, that value will be used and <code>UnusedAccountValidityDays</code> will be deprecated for that user pool. </para>
        </description>
        <parameterValue required="true" variableLength="false">System.Int32</parameterValue>
        <type>
          <name>System.Int32</name>
          <uri />
        </type>
        <defaultValue>None</defaultValue>
      </parameter>
      <parameter required="False" variableLength="false" globbing="false" pipelineInput="False" position="Named">
        <name>AliasAttribute</name>
        <description>
          <para>Attributes supported as an alias for this user pool. Possible values: <b>phone_number</b>, <b>email</b>, or <b>preferred_username</b>. </para>
        </description>
        <parameterValue required="true" variableLength="false">System.String[]</parameterValue>
        <type>
          <name>System.String[]</name>
          <uri />
        </type>
        <defaultValue>None</defaultValue>
      </parameter>
      <parameter required="False" variableLength="false" globbing="false" pipelineInput="False" position="Named">
        <name>AutoVerifiedAttribute</name>
        <description>
          <para>The attributes to be auto-verified. Possible values: <b>email</b>, <b>phone_number</b>. </para>
        </description>
        <parameterValue required="true" variableLength="false">System.String[]</parameterValue>
        <type>
          <name>System.String[]</name>
          <uri />
        </type>
        <defaultValue>None</defaultValue>
      </parameter>
      <parameter required="False" variableLength="false" globbing="false" pipelineInput="False" position="Named">
        <name>DeviceConfiguration_ChallengeRequiredOnNewDevice</name>
        <description>
          <para>Indicates whether a challenge is required on a new device. Only applicable to a new device. </para>
        </description>
        <parameterValue required="true" variableLength="false">System.Boolean</parameterValue>
        <type>
          <name>System.Boolean</name>
          <uri />
        </type>
        <defaultValue>None</defaultValue>
      </parameter>
      <parameter required="False" variableLength="false" globbing="false" pipelineInput="False" position="Named">
        <name>DeviceConfiguration_DeviceOnlyRememberedOnUserPrompt</name>
        <description>
          <para>If true, a device is only remembered on user prompt. </para>
        </description>
        <parameterValue required="true" variableLength="false">System.Boolean</parameterValue>
        <type>
          <name>System.Boolean</name>
          <uri />
        </type>
        <defaultValue>None</defaultValue>
      </parameter>
      <parameter required="False" variableLength="false" globbing="false" pipelineInput="False" position="Named">
        <name>EmailConfiguration_EmailSendingAccount</name>
        <description>
          <para>Specifies whether Amazon Cognito emails your users by using its built-in email functionality or your Amazon SES email configuration. Specify one of the following values: COGNITO_DEFAULT When Amazon Cognito emails your users, it uses its built-in email functionality. When you use the default option, Amazon Cognito allows only a limited number of emails each day for your user pool. For typical production environments, the default email limit is below the required delivery volume. To achieve a higher delivery volume, specify DEVELOPER to use your Amazon SES email configuration.
To look up the email delivery limit for the default option, see <a href="https://docs.aws.amazon.com/cognito/latest/developerguide/limits.html">Limits in Amazon Cognito</a> in the <i>Amazon Cognito Developer Guide</i>.
The default FROM address is no-reply@verificationemail.com. To customize the FROM address, provide the ARN of an Amazon SES verified email address for the <code>SourceArn</code> parameter. DEVELOPER When Amazon Cognito emails your users, it uses your Amazon SES configuration. Amazon Cognito calls Amazon SES on your behalf to send email from your verified email address. When you use this option, the email delivery limits are the same limits that apply to your Amazon SES verified email address in your AWS account.
If you use this option, you must provide the ARN of an Amazon SES verified email address for the <code>SourceArn</code> parameter.
Before Amazon Cognito can email your users, it requires additional permissions to call Amazon SES on your behalf. When you update your user pool with this option, Amazon Cognito creates a <i>service-linked role</i>, which is a type of IAM role, in your AWS account. This role contains the permissions that allow Amazon Cognito to access Amazon SES and send email messages with your address. For more information about the service-linked role that Amazon Cognito creates, see <a href="https://docs.aws.amazon.com/cognito/latest/developerguide/using-service-linked-roles.html">Using Service-Linked Roles for Amazon Cognito</a> in the <i>Amazon Cognito Developer Guide</i>. </para>
        </description>
        <parameterValue required="true" variableLength="false">Amazon.CognitoIdentityProvider.EmailSendingAccountType</parameterValue>
        <type>
          <name>Amazon.CognitoIdentityProvider.EmailSendingAccountType</name>
          <uri />
        </type>
        <defaultValue>None</defaultValue>
      </parameter>
      <parameter required="False" variableLength="false" globbing="false" pipelineInput="False" position="Named">
        <name>EmailConfiguration_ReplyToEmailAddress</name>
        <description>
          <para>The destination to which the receiver of the email should reply to. </para>
        </description>
        <parameterValue required="true" variableLength="false">System.String</parameterValue>
        <type>
          <name>System.String</name>
          <uri />
        </type>
        <defaultValue>None</defaultValue>
      </parameter>
      <parameter required="False" variableLength="false" globbing="false" pipelineInput="False" position="Named">
        <name>EmailConfiguration_SourceArn</name>
        <description>
          <para>The Amazon Resource Name (ARN) of a verified email address in Amazon SES. This email address is used in one of the following ways, depending on the value that you specify for the <code>EmailSendingAccount</code> parameter:
 - If you specify <code>COGNITO_DEFAULT</code>, Amazon Cognito uses this address as the custom FROM address when it emails your users by using its built-in email account.
 - If you specify <code>DEVELOPER</code>, Amazon Cognito emails your users with this address by calling Amazon SES on your behalf. </para>
        </description>
        <parameterValue required="true" variableLength="false">System.String</parameterValue>
        <type>
          <name>System.String</name>
          <uri />
        </type>
        <defaultValue>None</defaultValue>
      </parameter>
      <parameter required="False" variableLength="false" globbing="false" pipelineInput="False" position="Named">
        <name>EmailVerificationMessage</name>
        <description>
          <para>A string representing the email verification message. </para>
        </description>
        <parameterValue required="true" variableLength="false">System.String</parameterValue>
        <type>
          <name>System.String</name>
          <uri />
        </type>
        <defaultValue>None</defaultValue>
      </parameter>
      <parameter required="False" variableLength="false" globbing="false" pipelineInput="False" position="Named">
        <name>EmailVerificationSubject</name>
        <description>
          <para>A string representing the email verification subject. </para>
        </description>
        <parameterValue required="true" variableLength="false">System.String</parameterValue>
        <type>
          <name>System.String</name>
          <uri />
        </type>
        <defaultValue>None</defaultValue>
      </parameter>
      <parameter required="False" variableLength="false" globbing="false" pipelineInput="False" position="Named">
        <name>Force</name>
        <description>
          <para>This parameter overrides confirmation prompts to force the cmdlet to continue its operation. This parameter should always be used with caution. </para>
        </description>
        <parameterValue required="true" variableLength="false">System.Management.Automation.SwitchParameter</parameterValue>
        <type>
          <name>System.Management.Automation.SwitchParameter</name>
          <uri />
        </type>
        <defaultValue>None</defaultValue>
      </parameter>
      <parameter required="False" variableLength="false" globbing="false" pipelineInput="False" position="Named">
        <name>InviteMessageTemplate_EmailMessage</name>
        <description>
          <para>The message template for email messages. </para>
        </description>
        <parameterValue required="true" variableLength="false">System.String</parameterValue>
        <type>
          <name>System.String</name>
          <uri />
        </type>
        <defaultValue>None</defaultValue>
      </parameter>
      <parameter required="False" variableLength="false" globbing="false" pipelineInput="False" position="Named">
        <name>InviteMessageTemplate_EmailSubject</name>
        <description>
          <para>The subject line for email messages. </para>
        </description>
        <parameterValue required="true" variableLength="false">System.String</parameterValue>
        <type>
          <name>System.String</name>
          <uri />
        </type>
        <defaultValue>None</defaultValue>
      </parameter>
      <parameter required="False" variableLength="false" globbing="false" pipelineInput="False" position="Named">
        <name>InviteMessageTemplate_SMSMessage</name>
        <description>
          <para>The message template for SMS messages. </para>
        </description>
        <parameterValue required="true" variableLength="false">System.String</parameterValue>
        <type>
          <name>System.String</name>
          <uri />
        </type>
        <defaultValue>None</defaultValue>
      </parameter>
      <parameter required="False" variableLength="false" globbing="false" pipelineInput="False" position="Named">
        <name>LambdaConfig_CreateAuthChallenge</name>
        <description>
          <para>Creates an authentication challenge. </para>
        </description>
        <parameterValue required="true" variableLength="false">System.String</parameterValue>
        <type>
          <name>System.String</name>
          <uri />
        </type>
        <defaultValue>None</defaultValue>
      </parameter>
      <parameter required="False" variableLength="false" globbing="false" pipelineInput="False" position="Named">
        <name>LambdaConfig_CustomMessage</name>
        <description>
          <para>A custom Message AWS Lambda trigger. </para>
        </description>
        <parameterValue required="true" variableLength="false">System.String</parameterValue>
        <type>
          <name>System.String</name>
          <uri />
        </type>
        <defaultValue>None</defaultValue>
      </parameter>
      <parameter required="False" variableLength="false" globbing="false" pipelineInput="False" position="Named">
        <name>LambdaConfig_DefineAuthChallenge</name>
        <description>
          <para>Defines the authentication challenge. </para>
        </description>
        <parameterValue required="true" variableLength="false">System.String</parameterValue>
        <type>
          <name>System.String</name>
          <uri />
        </type>
        <defaultValue>None</defaultValue>
      </parameter>
      <parameter required="False" variableLength="false" globbing="false" pipelineInput="False" position="Named">
        <name>LambdaConfig_PostAuthentication</name>
        <description>
          <para>A post-authentication AWS Lambda trigger. </para>
        </description>
        <parameterValue required="true" variableLength="false">System.String</parameterValue>
        <type>
          <name>System.String</name>
          <uri />
        </type>
        <defaultValue>None</defaultValue>
      </parameter>
      <parameter required="False" variableLength="false" globbing="false" pipelineInput="False" position="Named">
        <name>LambdaConfig_PostConfirmation</name>
        <description>
          <para>A post-confirmation AWS Lambda trigger. </para>
        </description>
        <parameterValue required="true" variableLength="false">System.String</parameterValue>
        <type>
          <name>System.String</name>
          <uri />
        </type>
        <defaultValue>None</defaultValue>
      </parameter>
      <parameter required="False" variableLength="false" globbing="false" pipelineInput="False" position="Named">
        <name>LambdaConfig_PreAuthentication</name>
        <description>
          <para>A pre-authentication AWS Lambda trigger. </para>
        </description>
        <parameterValue required="true" variableLength="false">System.String</parameterValue>
        <type>
          <name>System.String</name>
          <uri />
        </type>
        <defaultValue>None</defaultValue>
      </parameter>
      <parameter required="False" variableLength="false" globbing="false" pipelineInput="False" position="Named">
        <name>LambdaConfig_PreSignUp</name>
        <description>
          <para>A pre-registration AWS Lambda trigger. </para>
        </description>
        <parameterValue required="true" variableLength="false">System.String</parameterValue>
        <type>
          <name>System.String</name>
          <uri />
        </type>
        <defaultValue>None</defaultValue>
      </parameter>
      <parameter required="False" variableLength="false" globbing="false" pipelineInput="False" position="Named">
        <name>LambdaConfig_PreTokenGeneration</name>
        <description>
          <para>A Lambda trigger that is invoked before token generation. </para>
        </description>
        <parameterValue required="true" variableLength="false">System.String</parameterValue>
        <type>
          <name>System.String</name>
          <uri />
        </type>
        <defaultValue>None</defaultValue>
      </parameter>
      <parameter required="False" variableLength="false" globbing="false" pipelineInput="False" position="Named">
        <name>LambdaConfig_UserMigration</name>
        <description>
          <para>The user migration Lambda config type. </para>
        </description>
        <parameterValue required="true" variableLength="false">System.String</parameterValue>
        <type>
          <name>System.String</name>
          <uri />
        </type>
        <defaultValue>None</defaultValue>
      </parameter>
      <parameter required="False" variableLength="false" globbing="false" pipelineInput="False" position="Named">
        <name>LambdaConfig_VerifyAuthChallengeResponse</name>
        <description>
          <para>Verifies the authentication challenge response. </para>
        </description>
        <parameterValue required="true" variableLength="false">System.String</parameterValue>
        <type>
          <name>System.String</name>
          <uri />
        </type>
        <defaultValue>None</defaultValue>
      </parameter>
      <parameter required="False" variableLength="false" globbing="false" pipelineInput="False" position="Named">
        <name>MfaConfiguration</name>
        <description>
          <para>Specifies MFA configuration details. </para>
        </description>
        <parameterValue required="true" variableLength="false">Amazon.CognitoIdentityProvider.UserPoolMfaType</parameterValue>
        <type>
          <name>Amazon.CognitoIdentityProvider.UserPoolMfaType</name>
          <uri />
        </type>
        <defaultValue>None</defaultValue>
      </parameter>
      <parameter required="False" variableLength="false" globbing="false" pipelineInput="False" position="Named">
        <name>PasswordPolicy_MinimumLength</name>
        <description>
          <para>The minimum length of the password policy that you have set. Cannot be less than 6. </para>
        </description>
        <parameterValue required="true" variableLength="false">System.Int32</parameterValue>
        <type>
          <name>System.Int32</name>
          <uri />
        </type>
        <defaultValue>None</defaultValue>
      </parameter>
      <parameter required="False" variableLength="false" globbing="false" pipelineInput="False" position="Named">
        <name>PasswordPolicy_RequireLowercase</name>
        <description>
          <para>In the password policy that you have set, refers to whether you have required users to use at least one lowercase letter in their password. </para>
        </description>
        <parameterValue required="true" variableLength="false">System.Boolean</parameterValue>
        <type>
          <name>System.Boolean</name>
          <uri />
        </type>
        <defaultValue>None</defaultValue>
      </parameter>
      <parameter required="False" variableLength="false" globbing="false" pipelineInput="False" position="Named">
        <name>PasswordPolicy_RequireNumber</name>
        <description>
          <para>In the password policy that you have set, refers to whether you have required users to use at least one number in their password. </para>
        </description>
        <parameterValue required="true" variableLength="false">System.Boolean</parameterValue>
        <type>
          <name>System.Boolean</name>
          <uri />
        </type>
        <defaultValue>None</defaultValue>
      </parameter>
      <parameter required="False" variableLength="false" globbing="false" pipelineInput="False" position="Named">
        <name>PasswordPolicy_RequireSymbol</name>
        <description>
          <para>In the password policy that you have set, refers to whether you have required users to use at least one symbol in their password. </para>
        </description>
        <parameterValue required="true" variableLength="false">System.Boolean</parameterValue>
        <type>
          <name>System.Boolean</name>
          <uri />
        </type>
        <defaultValue>None</defaultValue>
      </parameter>
      <parameter required="False" variableLength="false" globbing="false" pipelineInput="False" position="Named">
        <name>PasswordPolicy_RequireUppercase</name>
        <description>
          <para>In the password policy that you have set, refers to whether you have required users to use at least one uppercase letter in their password. </para>
        </description>
        <parameterValue required="true" variableLength="false">System.Boolean</parameterValue>
        <type>
          <name>System.Boolean</name>
          <uri />
        </type>
        <defaultValue>None</defaultValue>
      </parameter>
      <parameter required="False" variableLength="false" globbing="false" pipelineInput="False" position="Named">
        <name>PasswordPolicy_TemporaryPasswordValidityDay</name>
        <description>
          <para>The service has not provided documentation for this parameter; please refer to the service's API reference documentation for the latest available information. </para>
        </description>
        <parameterValue required="true" variableLength="false">System.Int32</parameterValue>
        <type>
          <name>System.Int32</name>
          <uri />
        </type>
        <defaultValue>None</defaultValue>
      </parameter>
      <parameter required="False" variableLength="false" globbing="false" pipelineInput="True (ByValue, ByPropertyName)" position="1">
        <name>PoolName</name>
        <description>
          <para>A string used to name the user pool. </para>
        </description>
        <parameterValue required="true" variableLength="false">System.String</parameterValue>
        <type>
          <name>System.String</name>
          <uri />
        </type>
        <defaultValue>None</defaultValue>
      </parameter>
      <parameter required="False" variableLength="false" globbing="false" pipelineInput="False" position="Named">
        <name>Schema</name>
        <description>
          <para>An array of schema attributes for the new user pool. These attributes can be standard or custom attributes. </para>
        </description>
        <parameterValue required="true" variableLength="false">Amazon.CognitoIdentityProvider.Model.SchemaAttributeType[]</parameterValue>
        <type>
          <name>Amazon.CognitoIdentityProvider.Model.SchemaAttributeType[]</name>
          <uri />
        </type>
        <defaultValue>None</defaultValue>
      </parameter>
      <parameter required="False" variableLength="false" globbing="false" pipelineInput="False" position="Named">
        <name>SmsAuthenticationMessage</name>
        <description>
          <para>A string representing the SMS authentication message. </para>
        </description>
        <parameterValue required="true" variableLength="false">System.String</parameterValue>
        <type>
          <name>System.String</name>
          <uri />
        </type>
        <defaultValue>None</defaultValue>
      </parameter>
      <parameter required="False" variableLength="false" globbing="false" pipelineInput="False" position="Named">
        <name>SmsConfiguration_ExternalId</name>
        <description>
          <para>The external ID. </para>
        </description>
        <parameterValue required="true" variableLength="false">System.String</parameterValue>
        <type>
          <name>System.String</name>
          <uri />
        </type>
        <defaultValue>None</defaultValue>
      </parameter>
      <parameter required="False" variableLength="false" globbing="false" pipelineInput="False" position="Named">
        <name>SmsConfiguration_SnsCallerArn</name>
        <description>
          <para>The Amazon Resource Name (ARN) of the Amazon Simple Notification Service (SNS) caller. </para>
        </description>
        <parameterValue required="true" variableLength="false">System.String</parameterValue>
        <type>
          <name>System.String</name>
          <uri />
        </type>
        <defaultValue>None</defaultValue>
      </parameter>
      <parameter required="False" variableLength="false" globbing="false" pipelineInput="False" position="Named">
        <name>SmsVerificationMessage</name>
        <description>
          <para>A string representing the SMS verification message. </para>
        </description>
        <parameterValue required="true" variableLength="false">System.String</parameterValue>
        <type>
          <name>System.String</name>
          <uri />
        </type>
        <defaultValue>None</defaultValue>
      </parameter>
      <parameter required="False" variableLength="false" globbing="false" pipelineInput="False" position="Named">
        <name>UsernameAttribute</name>
        <description>
          <para>Specifies whether email addresses or phone numbers can be specified as usernames when a user signs up. </para>
        </description>
        <parameterValue required="true" variableLength="false">System.String[]</parameterValue>
        <type>
          <name>System.String[]</name>
          <uri />
        </type>
        <defaultValue>None</defaultValue>
      </parameter>
      <parameter required="False" variableLength="false" globbing="false" pipelineInput="False" position="Named">
        <name>UserPoolAddOns_AdvancedSecurityMode</name>
        <description>
          <para>The advanced security mode. </para>
        </description>
        <parameterValue required="true" variableLength="false">Amazon.CognitoIdentityProvider.AdvancedSecurityModeType</parameterValue>
        <type>
          <name>Amazon.CognitoIdentityProvider.AdvancedSecurityModeType</name>
          <uri />
        </type>
        <defaultValue>None</defaultValue>
      </parameter>
      <parameter required="False" variableLength="false" globbing="false" pipelineInput="False" position="Named">
        <name>UserPoolTag</name>
        <description>
          <para>The tag keys and values to assign to the user pool. A tag is a label that you can use to categorize and manage user pools in different ways, such as by purpose, owner, environment, or other criteria. </para>
        </description>
        <parameterValue required="true" variableLength="false">System.Collections.Hashtable</parameterValue>
        <type>
          <name>System.Collections.Hashtable</name>
          <uri />
        </type>
        <defaultValue>None</defaultValue>
      </parameter>
      <parameter required="False" variableLength="false" globbing="false" pipelineInput="False" position="Named">
        <name>VerificationMessageTemplate_DefaultEmailOption</name>
        <description>
          <para>The default email option. </para>
        </description>
        <parameterValue required="true" variableLength="false">Amazon.CognitoIdentityProvider.DefaultEmailOptionType</parameterValue>
        <type>
          <name>Amazon.CognitoIdentityProvider.DefaultEmailOptionType</name>
          <uri />
        </type>
        <defaultValue>None</defaultValue>
      </parameter>
      <parameter required="False" variableLength="false" globbing="false" pipelineInput="False" position="Named">
        <name>VerificationMessageTemplate_EmailMessage</name>
        <description>
          <para>The email message template. </para>
        </description>
        <parameterValue required="true" variableLength="false">System.String</parameterValue>
        <type>
          <name>System.String</name>
          <uri />
        </type>
        <defaultValue>None</defaultValue>
      </parameter>
      <parameter required="False" variableLength="false" globbing="false" pipelineInput="False" position="Named">
        <name>VerificationMessageTemplate_EmailMessageByLink</name>
        <description>
          <para>The email message template for sending a confirmation link to the user. </para>
        </description>
        <parameterValue required="true" variableLength="false">System.String</parameterValue>
        <type>
          <name>System.String</name>
          <uri />
        </type>
        <defaultValue>None</defaultValue>
      </parameter>
      <parameter required="False" variableLength="false" globbing="false" pipelineInput="False" position="Named">
        <name>VerificationMessageTemplate_EmailSubject</name>
        <description>
          <para>The subject line for the email message template. </para>
        </description>
        <parameterValue required="true" variableLength="false">System.String</parameterValue>
        <type>
          <name>System.String</name>
          <uri />
        </type>
        <defaultValue>None</defaultValue>
      </parameter>
      <parameter required="False" variableLength="false" globbing="false" pipelineInput="False" position="Named">
        <name>VerificationMessageTemplate_EmailSubjectByLink</name>
        <description>
          <para>The subject line for the email message template for sending a confirmation link to the user. </para>
        </description>
        <parameterValue required="true" variableLength="false">System.String</parameterValue>
        <type>
          <name>System.String</name>
          <uri />
        </type>
        <defaultValue>None</defaultValue>
      </parameter>
      <parameter required="False" variableLength="false" globbing="false" pipelineInput="False" position="Named">
        <name>VerificationMessageTemplate_SmsMessage</name>
        <description>
          <para>The SMS message template. </para>
        </description>
        <parameterValue required="true" variableLength="false">System.String</parameterValue>
        <type>
          <name>System.String</name>
          <uri />
        </type>
        <defaultValue>None</defaultValue>
      </parameter>
    </parameters>
    <returnValues>
      <returnValue>
        <type>
          <name>Amazon.CognitoIdentityProvider.Model.UserPoolType</name>
          <uri />
          <description />
        </type>
        <description>
          <para>This cmdlet returns a Amazon.CognitoIdentityProvider.Model.UserPoolType object.
The service call response (type Amazon.CognitoIdentityProvider.Model.CreateUserPoolResponse) can also be referenced from properties attached to the cmdlet entry in the $AWSHistory stack.</para>
        </description>
      </returnValue>
    </returnValues>
    <relatedLinks>
      <navigationLink>
        <linkText>Online version:</linkText>
        <uri>http://docs.aws.amazon.com/powershell/latest/reference/index.html?page=New-CGIPUserPool.html&amp;tocid=New-CGIPUserPool</uri>
      </navigationLink>
      <navigationLink>
        <linkText>Common credential and region parameters: </linkText>
        <uri>http://docs.aws.amazon.com/powershell/latest/reference/items/pstoolsref-commonparams.html</uri>
      </navigationLink>
      <navigationLink>
        <linkText>Developer Guide:</linkText>
        <uri>https://docs.aws.amazon.com/cognito/latest/developerguide/</uri>
      </navigationLink>
      <navigationLink>
        <linkText>Service API Reference:</linkText>
        <uri>https://docs.aws.amazon.com/cognitoidentity/latest/APIReference/</uri>
      </navigationLink>
    </relatedLinks>
  </command>
  <command xmlns:maml="http://schemas.microsoft.com/maml/2004/10" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10" xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
    <details>
      <name>New-CGIPUserPoolClient</name>
      <description>
        <para>Calls the Amazon Cognito Identity Provider CreateUserPoolClient API operation.</para>
      </description>
      <verb>New</verb>
      <noun>CGIPUserPoolClient</noun>
      <copyright>
        <para>&amp;copy; Copyright 2012 - 2019 Amazon.com, Inc.or its affiliates.All Rights Reserved.</para>
      </copyright>
    </details>
    <description>
      <para>Creates the user pool client. </para>
    </description>
    <syntax>
      <syntaxItem>
        <name>New-CGIPUserPoolClient</name>
        <parameter required="False" variableLength="false" globbing="false" pipelineInput="True (ByValue, ByPropertyName)" position="1">
          <name>UserPoolId</name>
          <description>
            <para>The user pool ID for the user pool where you want to create a user pool client. </para>
          </description>
          <parameterValue required="true" variableLength="false">System.String</parameterValue>
        </parameter>
        <parameter required="False" variableLength="false" globbing="false" pipelineInput="False" position="Named">
          <name>AllowedOAuthFlow</name>
          <description>
            <para>Set to <code>code</code> to initiate a code grant flow, which provides an authorization code as the response. This code can be exchanged for access tokens with the token endpoint.
Set to <code>token</code> to specify that the client should get the access token (and, optionally, ID token, based on scopes) directly. </para>
          </description>
          <parameterValue required="true" variableLength="false">System.String[]</parameterValue>
        </parameter>
        <parameter required="False" variableLength="false" globbing="false" pipelineInput="False" position="Named">
          <name>AllowedOAuthFlowsUserPoolClient</name>
          <description>
            <para>Set to <code>True</code> if the client is allowed to follow the OAuth protocol when interacting with Cognito user pools. </para>
          </description>
          <parameterValue required="true" variableLength="false">System.Boolean</parameterValue>
        </parameter>
        <parameter required="False" variableLength="false" globbing="false" pipelineInput="False" position="Named">
          <name>AllowedOAuthScope</name>
          <description>
            <para>A list of allowed <code>OAuth</code> scopes. Currently supported values are <code>"phone"</code>, <code>"email"</code>, <code>"openid"</code>, and <code>"Cognito"</code>. </para>
          </description>
          <parameterValue required="true" variableLength="false">System.String[]</parameterValue>
        </parameter>
        <parameter required="False" variableLength="false" globbing="false" pipelineInput="False" position="Named">
          <name>AnalyticsConfiguration_ApplicationId</name>
          <description>
            <para>The application ID for an Amazon Pinpoint application. </para>
          </description>
          <parameterValue required="true" variableLength="false">System.String</parameterValue>
        </parameter>
        <parameter required="False" variableLength="false" globbing="false" pipelineInput="False" position="Named">
          <name>CallbackURLs</name>
          <description>
            <para>A list of allowed redirect (callback) URLs for the identity providers.
A redirect URI must:
 - Be an absolute URI.
 - Be registered with the authorization server.
 - Not include a fragment component.
See <a href="https://tools.ietf.org/html/rfc6749#section-3.1.2">OAuth 2.0 - Redirection Endpoint</a>.
Amazon Cognito requires HTTPS over HTTP except for http://localhost for testing purposes only.
App callback URLs such as myapp://example are also supported. </para>
          </description>
          <parameterValue required="true" variableLength="false">System.String[]</parameterValue>
        </parameter>
        <parameter required="False" variableLength="false" globbing="false" pipelineInput="True (ByPropertyName)" position="Named">
          <name>ClientName</name>
          <description>
            <para>The client name for the user pool client you would like to create. </para>
          </description>
          <parameterValue required="true" variableLength="false">System.String</parameterValue>
        </parameter>
        <parameter required="False" variableLength="false" globbing="false" pipelineInput="False" position="Named">
          <name>DefaultRedirectURI</name>
          <description>
            <para>The default redirect URI. Must be in the <code>CallbackURLs</code> list.
A redirect URI must:
 - Be an absolute URI.
 - Be registered with the authorization server.
 - Not include a fragment component.
See <a href="https://tools.ietf.org/html/rfc6749#section-3.1.2">OAuth 2.0 - Redirection Endpoint</a>.
Amazon Cognito requires HTTPS over HTTP except for http://localhost for testing purposes only.
App callback URLs such as myapp://example are also supported. </para>
          </description>
          <parameterValue required="true" variableLength="false">System.String</parameterValue>
        </parameter>
        <parameter required="False" variableLength="false" globbing="false" pipelineInput="False" position="Named">
          <name>ExplicitAuthFlow</name>
          <description>
            <para>The explicit authentication flows. </para>
          </description>
          <parameterValue required="true" variableLength="false">System.String[]</parameterValue>
        </parameter>
        <parameter required="False" variableLength="false" globbing="false" pipelineInput="False" position="Named">
          <name>AnalyticsConfiguration_ExternalId</name>
          <description>
            <para>The external ID. </para>
          </description>
          <parameterValue required="true" variableLength="false">System.String</parameterValue>
        </parameter>
        <parameter required="False" variableLength="false" globbing="false" pipelineInput="False" position="Named">
          <name>GenerateSecret</name>
          <description>
            <para>Boolean to specify whether you want to generate a secret for the user pool client being created. </para>
          </description>
          <parameterValue required="true" variableLength="false">System.Boolean</parameterValue>
        </parameter>
        <parameter required="False" variableLength="false" globbing="false" pipelineInput="False" position="Named">
          <name>LogoutURLs</name>
          <description>
            <para>A list of allowed logout URLs for the identity providers. </para>
          </description>
          <parameterValue required="true" variableLength="false">System.String[]</parameterValue>
        </parameter>
        <parameter required="False" variableLength="false" globbing="false" pipelineInput="False" position="Named">
          <name>ReadAttribute</name>
          <description>
            <para>The read attributes. </para>
          </description>
          <parameterValue required="true" variableLength="false">System.String[]</parameterValue>
        </parameter>
        <parameter required="False" variableLength="false" globbing="false" pipelineInput="False" position="Named">
          <name>RefreshTokenValidity</name>
          <description>
            <para>The time limit, in days, after which the refresh token is no longer valid and cannot be used. </para>
          </description>
          <parameterValue required="true" variableLength="false">System.Int32</parameterValue>
        </parameter>
        <parameter required="False" variableLength="false" globbing="false" pipelineInput="False" position="Named">
          <name>AnalyticsConfiguration_RoleArn</name>
          <description>
            <para>The ARN of an IAM role that authorizes Amazon Cognito to publish events to Amazon Pinpoint analytics. </para>
          </description>
          <parameterValue required="true" variableLength="false">System.String</parameterValue>
        </parameter>
        <parameter required="False" variableLength="false" globbing="false" pipelineInput="False" position="Named">
          <name>SupportedIdentityProvider</name>
          <description>
            <para>A list of provider names for the identity providers that are supported on this client. The following are supported: <code>COGNITO</code>, <code>Facebook</code>, <code>Google</code> and <code>LoginWithAmazon</code>. </para>
          </description>
          <parameterValue required="true" variableLength="false">System.String[]</parameterValue>
        </parameter>
        <parameter required="False" variableLength="false" globbing="false" pipelineInput="False" position="Named">
          <name>AnalyticsConfiguration_UserDataShared</name>
          <description>
            <para>If <code>UserDataShared</code> is <code>true</code>, Amazon Cognito will include user data in the events it publishes to Amazon Pinpoint analytics. </para>
          </description>
          <parameterValue required="true" variableLength="false">System.Boolean</parameterValue>
        </parameter>
        <parameter required="False" variableLength="false" globbing="false" pipelineInput="False" position="Named">
          <name>WriteAttribute</name>
          <description>
            <para>The user pool attributes that the app client can write to.
If your app client allows users to sign in through an identity provider, this array must include all attributes that are mapped to identity provider attributes. Amazon Cognito updates mapped attributes when users sign in to your application through an identity provider. If your app client lacks write access to a mapped attribute, Amazon Cognito throws an error when it attempts to update the attribute. For more information, see <a href="https://docs.aws.amazon.com/cognito/latest/developerguide/cognito-user-pools-specifying-attribute-mapping.html">Specifying Identity Provider Attribute Mappings for Your User Pool</a>. </para>
          </description>
          <parameterValue required="true" variableLength="false">System.String[]</parameterValue>
        </parameter>
        <parameter required="False" variableLength="false" globbing="false" pipelineInput="False" position="Named">
          <name>Force</name>
          <description>
            <para>This parameter overrides confirmation prompts to force the cmdlet to continue its operation. This parameter should always be used with caution. </para>
          </description>
          <parameterValue required="true" variableLength="false">System.Management.Automation.SwitchParameter</parameterValue>
        </parameter>
      </syntaxItem>
    </syntax>
    <parameters>
      <parameter required="False" variableLength="false" globbing="false" pipelineInput="False" position="Named">
        <name>AllowedOAuthFlow</name>
        <description>
          <para>Set to <code>code</code> to initiate a code grant flow, which provides an authorization code as the response. This code can be exchanged for access tokens with the token endpoint.
Set to <code>token</code> to specify that the client should get the access token (and, optionally, ID token, based on scopes) directly. </para>
        </description>
        <parameterValue required="true" variableLength="false">System.String[]</parameterValue>
        <type>
          <name>System.String[]</name>
          <uri />
        </type>
        <defaultValue>None</defaultValue>
      </parameter>
      <parameter required="False" variableLength="false" globbing="false" pipelineInput="False" position="Named">
        <name>AllowedOAuthFlowsUserPoolClient</name>
        <description>
          <para>Set to <code>True</code> if the client is allowed to follow the OAuth protocol when interacting with Cognito user pools. </para>
        </description>
        <parameterValue required="true" variableLength="false">System.Boolean</parameterValue>
        <type>
          <name>System.Boolean</name>
          <uri />
        </type>
        <defaultValue>None</defaultValue>
      </parameter>
      <parameter required="False" variableLength="false" globbing="false" pipelineInput="False" position="Named">
        <name>AllowedOAuthScope</name>
        <description>
          <para>A list of allowed <code>OAuth</code> scopes. Currently supported values are <code>"phone"</code>, <code>"email"</code>, <code>"openid"</code>, and <code>"Cognito"</code>. </para>
        </description>
        <parameterValue required="true" variableLength="false">System.String[]</parameterValue>
        <type>
          <name>System.String[]</name>
          <uri />
        </type>
        <defaultValue>None</defaultValue>
      </parameter>
      <parameter required="False" variableLength="false" globbing="false" pipelineInput="False" position="Named">
        <name>AnalyticsConfiguration_ApplicationId</name>
        <description>
          <para>The application ID for an Amazon Pinpoint application. </para>
        </description>
        <parameterValue required="true" variableLength="false">System.String</parameterValue>
        <type>
          <name>System.String</name>
          <uri />
        </type>
        <defaultValue>None</defaultValue>
      </parameter>
      <parameter required="False" variableLength="false" globbing="false" pipelineInput="False" position="Named">
        <name>AnalyticsConfiguration_ExternalId</name>
        <description>
          <para>The external ID. </para>
        </description>
        <parameterValue required="true" variableLength="false">System.String</parameterValue>
        <type>
          <name>System.String</name>
          <uri />
        </type>
        <defaultValue>None</defaultValue>
      </parameter>
      <parameter required="False" variableLength="false" globbing="false" pipelineInput="False" position="Named">
        <name>AnalyticsConfiguration_RoleArn</name>
        <description>
          <para>The ARN of an IAM role that authorizes Amazon Cognito to publish events to Amazon Pinpoint analytics. </para>
        </description>
        <parameterValue required="true" variableLength="false">System.String</parameterValue>
        <type>
          <name>System.String</name>
          <uri />
        </type>
        <defaultValue>None</defaultValue>
      </parameter>
      <parameter required="False" variableLength="false" globbing="false" pipelineInput="False" position="Named">
        <name>AnalyticsConfiguration_UserDataShared</name>
        <description>
          <para>If <code>UserDataShared</code> is <code>true</code>, Amazon Cognito will include user data in the events it publishes to Amazon Pinpoint analytics. </para>
        </description>
        <parameterValue required="true" variableLength="false">System.Boolean</parameterValue>
        <type>
          <name>System.Boolean</name>
          <uri />
        </type>
        <defaultValue>None</defaultValue>
      </parameter>
      <parameter required="False" variableLength="false" globbing="false" pipelineInput="False" position="Named">
        <name>CallbackURLs</name>
        <description>
          <para>A list of allowed redirect (callback) URLs for the identity providers.
A redirect URI must:
 - Be an absolute URI.
 - Be registered with the authorization server.
 - Not include a fragment component.
See <a href="https://tools.ietf.org/html/rfc6749#section-3.1.2">OAuth 2.0 - Redirection Endpoint</a>.
Amazon Cognito requires HTTPS over HTTP except for http://localhost for testing purposes only.
App callback URLs such as myapp://example are also supported. </para>
        </description>
        <parameterValue required="true" variableLength="false">System.String[]</parameterValue>
        <type>
          <name>System.String[]</name>
          <uri />
        </type>
        <defaultValue>None</defaultValue>
      </parameter>
      <parameter required="False" variableLength="false" globbing="false" pipelineInput="True (ByPropertyName)" position="Named">
        <name>ClientName</name>
        <description>
          <para>The client name for the user pool client you would like to create. </para>
        </description>
        <parameterValue required="true" variableLength="false">System.String</parameterValue>
        <type>
          <name>System.String</name>
          <uri />
        </type>
        <defaultValue>None</defaultValue>
      </parameter>
      <parameter required="False" variableLength="false" globbing="false" pipelineInput="False" position="Named">
        <name>DefaultRedirectURI</name>
        <description>
          <para>The default redirect URI. Must be in the <code>CallbackURLs</code> list.
A redirect URI must:
 - Be an absolute URI.
 - Be registered with the authorization server.
 - Not include a fragment component.
See <a href="https://tools.ietf.org/html/rfc6749#section-3.1.2">OAuth 2.0 - Redirection Endpoint</a>.
Amazon Cognito requires HTTPS over HTTP except for http://localhost for testing purposes only.
App callback URLs such as myapp://example are also supported. </para>
        </description>
        <parameterValue required="true" variableLength="false">System.String</parameterValue>
        <type>
          <name>System.String</name>
          <uri />
        </type>
        <defaultValue>None</defaultValue>
      </parameter>
      <parameter required="False" variableLength="false" globbing="false" pipelineInput="False" position="Named">
        <name>ExplicitAuthFlow</name>
        <description>
          <para>The explicit authentication flows. </para>
        </description>
        <parameterValue required="true" variableLength="false">System.String[]</parameterValue>
        <type>
          <name>System.String[]</name>
          <uri />
        </type>
        <defaultValue>None</defaultValue>
      </parameter>
      <parameter required="False" variableLength="false" globbing="false" pipelineInput="False" position="Named">
        <name>Force</name>
        <description>
          <para>This parameter overrides confirmation prompts to force the cmdlet to continue its operation. This parameter should always be used with caution. </para>
        </description>
        <parameterValue required="true" variableLength="false">System.Management.Automation.SwitchParameter</parameterValue>
        <type>
          <name>System.Management.Automation.SwitchParameter</name>
          <uri />
        </type>
        <defaultValue>None</defaultValue>
      </parameter>
      <parameter required="False" variableLength="false" globbing="false" pipelineInput="False" position="Named">
        <name>GenerateSecret</name>
        <description>
          <para>Boolean to specify whether you want to generate a secret for the user pool client being created. </para>
        </description>
        <parameterValue required="true" variableLength="false">System.Boolean</parameterValue>
        <type>
          <name>System.Boolean</name>
          <uri />
        </type>
        <defaultValue>None</defaultValue>
      </parameter>
      <parameter required="False" variableLength="false" globbing="false" pipelineInput="False" position="Named">
        <name>LogoutURLs</name>
        <description>
          <para>A list of allowed logout URLs for the identity providers. </para>
        </description>
        <parameterValue required="true" variableLength="false">System.String[]</parameterValue>
        <type>
          <name>System.String[]</name>
          <uri />
        </type>
        <defaultValue>None</defaultValue>
      </parameter>
      <parameter required="False" variableLength="false" globbing="false" pipelineInput="False" position="Named">
        <name>ReadAttribute</name>
        <description>
          <para>The read attributes. </para>
        </description>
        <parameterValue required="true" variableLength="false">System.String[]</parameterValue>
        <type>
          <name>System.String[]</name>
          <uri />
        </type>
        <defaultValue>None</defaultValue>
      </parameter>
      <parameter required="False" variableLength="false" globbing="false" pipelineInput="False" position="Named">
        <name>RefreshTokenValidity</name>
        <description>
          <para>The time limit, in days, after which the refresh token is no longer valid and cannot be used. </para>
        </description>
        <parameterValue required="true" variableLength="false">System.Int32</parameterValue>
        <type>
          <name>System.Int32</name>
          <uri />
        </type>
        <defaultValue>None</defaultValue>
      </parameter>
      <parameter required="False" variableLength="false" globbing="false" pipelineInput="False" position="Named">
        <name>SupportedIdentityProvider</name>
        <description>
          <para>A list of provider names for the identity providers that are supported on this client. The following are supported: <code>COGNITO</code>, <code>Facebook</code>, <code>Google</code> and <code>LoginWithAmazon</code>. </para>
        </description>
        <parameterValue required="true" variableLength="false">System.String[]</parameterValue>
        <type>
          <name>System.String[]</name>
          <uri />
        </type>
        <defaultValue>None</defaultValue>
      </parameter>
      <parameter required="False" variableLength="false" globbing="false" pipelineInput="True (ByValue, ByPropertyName)" position="1">
        <name>UserPoolId</name>
        <description>
          <para>The user pool ID for the user pool where you want to create a user pool client. </para>
        </description>
        <parameterValue required="true" variableLength="false">System.String</parameterValue>
        <type>
          <name>System.String</name>
          <uri />
        </type>
        <defaultValue>None</defaultValue>
      </parameter>
      <parameter required="False" variableLength="false" globbing="false" pipelineInput="False" position="Named">
        <name>WriteAttribute</name>
        <description>
          <para>The user pool attributes that the app client can write to.
If your app client allows users to sign in through an identity provider, this array must include all attributes that are mapped to identity provider attributes. Amazon Cognito updates mapped attributes when users sign in to your application through an identity provider. If your app client lacks write access to a mapped attribute, Amazon Cognito throws an error when it attempts to update the attribute. For more information, see <a href="https://docs.aws.amazon.com/cognito/latest/developerguide/cognito-user-pools-specifying-attribute-mapping.html">Specifying Identity Provider Attribute Mappings for Your User Pool</a>. </para>
        </description>
        <parameterValue required="true" variableLength="false">System.String[]</parameterValue>
        <type>
          <name>System.String[]</name>
          <uri />
        </type>
        <defaultValue>None</defaultValue>
      </parameter>
    </parameters>
    <returnValues>
      <returnValue>
        <type>
          <name>Amazon.CognitoIdentityProvider.Model.UserPoolClientType</name>
          <uri />
          <description />
        </type>
        <description>
          <para>This cmdlet returns a Amazon.CognitoIdentityProvider.Model.UserPoolClientType object.
The service call response (type Amazon.CognitoIdentityProvider.Model.CreateUserPoolClientResponse) can also be referenced from properties attached to the cmdlet entry in the $AWSHistory stack.</para>
        </description>
      </returnValue>
    </returnValues>
    <relatedLinks>
      <navigationLink>
        <linkText>Online version:</linkText>
        <uri>http://docs.aws.amazon.com/powershell/latest/reference/index.html?page=New-CGIPUserPoolClient.html&amp;tocid=New-CGIPUserPoolClient</uri>
      </navigationLink>
      <navigationLink>
        <linkText>Common credential and region parameters: </linkText>
        <uri>http://docs.aws.amazon.com/powershell/latest/reference/items/pstoolsref-commonparams.html</uri>
      </navigationLink>
      <navigationLink>
        <linkText>Developer Guide:</linkText>
        <uri>https://docs.aws.amazon.com/cognito/latest/developerguide/</uri>
      </navigationLink>
      <navigationLink>
        <linkText>Service API Reference:</linkText>
        <uri>https://docs.aws.amazon.com/cognitoidentity/latest/APIReference/</uri>
      </navigationLink>
    </relatedLinks>
  </command>
  <command xmlns:maml="http://schemas.microsoft.com/maml/2004/10" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10" xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
    <details>
      <name>New-CGIPUserPoolDomain</name>
      <description>
        <para>Calls the Amazon Cognito Identity Provider CreateUserPoolDomain API operation.</para>
      </description>
      <verb>New</verb>
      <noun>CGIPUserPoolDomain</noun>
      <copyright>
        <para>&amp;copy; Copyright 2012 - 2019 Amazon.com, Inc.or its affiliates.All Rights Reserved.</para>
      </copyright>
    </details>
    <description>
      <para>Creates a new domain for a user pool. </para>
    </description>
    <syntax>
      <syntaxItem>
        <name>New-CGIPUserPoolDomain</name>
        <parameter required="False" variableLength="false" globbing="false" pipelineInput="True (ByValue, )" position="1">
          <name>Domain</name>
          <description>
            <para>The domain string. </para>
          </description>
          <parameterValue required="true" variableLength="false">System.String</parameterValue>
        </parameter>
        <parameter required="False" variableLength="false" globbing="false" pipelineInput="False" position="Named">
          <name>CustomDomainConfig_CertificateArn</name>
          <description>
            <para>The Amazon Resource Name (ARN) of an AWS Certificate Manager SSL certificate. You use this certificate for the subdomain of your custom domain. </para>
          </description>
          <parameterValue required="true" variableLength="false">System.String</parameterValue>
        </parameter>
        <parameter required="False" variableLength="false" globbing="false" pipelineInput="True (ByPropertyName)" position="Named">
          <name>UserPoolId</name>
          <description>
            <para>The user pool ID. </para>
          </description>
          <parameterValue required="true" variableLength="false">System.String</parameterValue>
        </parameter>
        <parameter required="False" variableLength="false" globbing="false" pipelineInput="False" position="Named">
          <name>Force</name>
          <description>
            <para>This parameter overrides confirmation prompts to force the cmdlet to continue its operation. This parameter should always be used with caution. </para>
          </description>
          <parameterValue required="true" variableLength="false">System.Management.Automation.SwitchParameter</parameterValue>
        </parameter>
      </syntaxItem>
    </syntax>
    <parameters>
      <parameter required="False" variableLength="false" globbing="false" pipelineInput="False" position="Named">
        <name>CustomDomainConfig_CertificateArn</name>
        <description>
          <para>The Amazon Resource Name (ARN) of an AWS Certificate Manager SSL certificate. You use this certificate for the subdomain of your custom domain. </para>
        </description>
        <parameterValue required="true" variableLength="false">System.String</parameterValue>
        <type>
          <name>System.String</name>
          <uri />
        </type>
        <defaultValue>None</defaultValue>
      </parameter>
      <parameter required="False" variableLength="false" globbing="false" pipelineInput="True (ByValue, )" position="1">
        <name>Domain</name>
        <description>
          <para>The domain string. </para>
        </description>
        <parameterValue required="true" variableLength="false">System.String</parameterValue>
        <type>
          <name>System.String</name>
          <uri />
        </type>
        <defaultValue>None</defaultValue>
      </parameter>
      <parameter required="False" variableLength="false" globbing="false" pipelineInput="False" position="Named">
        <name>Force</name>
        <description>
          <para>This parameter overrides confirmation prompts to force the cmdlet to continue its operation. This parameter should always be used with caution. </para>
        </description>
        <parameterValue required="true" variableLength="false">System.Management.Automation.SwitchParameter</parameterValue>
        <type>
          <name>System.Management.Automation.SwitchParameter</name>
          <uri />
        </type>
        <defaultValue>None</defaultValue>
      </parameter>
      <parameter required="False" variableLength="false" globbing="false" pipelineInput="True (ByPropertyName)" position="Named">
        <name>UserPoolId</name>
        <description>
          <para>The user pool ID. </para>
        </description>
        <parameterValue required="true" variableLength="false">System.String</parameterValue>
        <type>
          <name>System.String</name>
          <uri />
        </type>
        <defaultValue>None</defaultValue>
      </parameter>
    </parameters>
    <returnValues>
      <returnValue>
        <type>
          <name>System.String</name>
          <uri />
          <description />
        </type>
        <description>
          <para>This cmdlet returns a System.String object.
The service call response (type Amazon.CognitoIdentityProvider.Model.CreateUserPoolDomainResponse) can also be referenced from properties attached to the cmdlet entry in the $AWSHistory stack.</para>
        </description>
      </returnValue>
    </returnValues>
    <relatedLinks>
      <navigationLink>
        <linkText>Online version:</linkText>
        <uri>http://docs.aws.amazon.com/powershell/latest/reference/index.html?page=New-CGIPUserPoolDomain.html&amp;tocid=New-CGIPUserPoolDomain</uri>
      </navigationLink>
      <navigationLink>
        <linkText>Common credential and region parameters: </linkText>
        <uri>http://docs.aws.amazon.com/powershell/latest/reference/items/pstoolsref-commonparams.html</uri>
      </navigationLink>
      <navigationLink>
        <linkText>Developer Guide:</linkText>
        <uri>https://docs.aws.amazon.com/cognito/latest/developerguide/</uri>
      </navigationLink>
      <navigationLink>
        <linkText>Service API Reference:</linkText>
        <uri>https://docs.aws.amazon.com/cognitoidentity/latest/APIReference/</uri>
      </navigationLink>
    </relatedLinks>
  </command>
  <command xmlns:maml="http://schemas.microsoft.com/maml/2004/10" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10" xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
    <details>
      <name>Register-CGIPUserInPool</name>
      <description>
        <para>Calls the Amazon Cognito Identity Provider SignUp API operation. This operation uses anonymous authentication and does not require credential parameters to be supplied.</para>
      </description>
      <verb>Register</verb>
      <noun>CGIPUserInPool</noun>
      <copyright>
        <para>&amp;copy; Copyright 2012 - 2019 Amazon.com, Inc.or its affiliates.All Rights Reserved.</para>
      </copyright>
    </details>
    <description>
      <para>Registers the user in the specified user pool and creates a user name, password, and user attributes. </para>
    </description>
    <syntax>
      <syntaxItem>
        <name>Register-CGIPUserInPool</name>
        <parameter required="False" variableLength="false" globbing="false" pipelineInput="True (ByValue, )" position="1">
          <name>Username</name>
          <description>
            <para>The user name of the user you wish to register. </para>
          </description>
          <parameterValue required="true" variableLength="false">System.String</parameterValue>
        </parameter>
        <parameter required="False" variableLength="false" globbing="false" pipelineInput="False" position="Named">
          <name>AnalyticsMetadata_AnalyticsEndpointId</name>
          <description>
            <para>The endpoint ID. </para>
          </description>
          <parameterValue required="true" variableLength="false">System.String</parameterValue>
        </parameter>
        <parameter required="False" variableLength="false" globbing="false" pipelineInput="True (ByPropertyName)" position="Named">
          <name>ClientId</name>
          <description>
            <para>The ID of the client associated with the user pool. </para>
          </description>
          <parameterValue required="true" variableLength="false">System.String</parameterValue>
        </parameter>
        <parameter required="False" variableLength="false" globbing="false" pipelineInput="False" position="Named">
          <name>UserContextData_EncodedData</name>
          <description>
            <para>Contextual data such as the user's device fingerprint, IP address, or location used for evaluating the risk of an unexpected event by Amazon Cognito advanced security. </para>
          </description>
          <parameterValue required="true" variableLength="false">System.String</parameterValue>
        </parameter>
        <parameter required="False" variableLength="false" globbing="false" pipelineInput="False" position="Named">
          <name>Password</name>
          <description>
            <para>The password of the user you wish to register. </para>
          </description>
          <parameterValue required="true" variableLength="false">System.String</parameterValue>
        </parameter>
        <parameter required="False" variableLength="false" globbing="false" pipelineInput="False" position="Named">
          <name>SecretHash</name>
          <description>
            <para>A keyed-hash message authentication code (HMAC) calculated using the secret key of a user pool client and username plus the client ID in the message. </para>
          </description>
          <parameterValue required="true" variableLength="false">System.String</parameterValue>
        </parameter>
        <parameter required="False" variableLength="false" globbing="false" pipelineInput="False" position="Named">
          <name>UserAttribute</name>
          <description>
            <para>An array of name-value pairs representing user attributes.
For custom attributes, you must prepend the <code>custom:</code> prefix to the attribute name. </para>
          </description>
          <parameterValue required="true" variableLength="false">Amazon.CognitoIdentityProvider.Model.AttributeType[]</parameterValue>
        </parameter>
        <parameter required="False" variableLength="false" globbing="false" pipelineInput="False" position="Named">
          <name>ValidationData</name>
          <description>
            <para>The validation data in the request to register a user. </para>
          </description>
          <parameterValue required="true" variableLength="false">Amazon.CognitoIdentityProvider.Model.AttributeType[]</parameterValue>
        </parameter>
        <parameter required="False" variableLength="false" globbing="false" pipelineInput="False" position="Named">
          <name>Force</name>
          <description>
            <para>This parameter overrides confirmation prompts to force the cmdlet to continue its operation. This parameter should always be used with caution. </para>
          </description>
          <parameterValue required="true" variableLength="false">System.Management.Automation.SwitchParameter</parameterValue>
        </parameter>
      </syntaxItem>
    </syntax>
    <parameters>
      <parameter required="False" variableLength="false" globbing="false" pipelineInput="False" position="Named">
        <name>AnalyticsMetadata_AnalyticsEndpointId</name>
        <description>
          <para>The endpoint ID. </para>
        </description>
        <parameterValue required="true" variableLength="false">System.String</parameterValue>
        <type>
          <name>System.String</name>
          <uri />
        </type>
        <defaultValue>None</defaultValue>
      </parameter>
      <parameter required="False" variableLength="false" globbing="false" pipelineInput="True (ByPropertyName)" position="Named">
        <name>ClientId</name>
        <description>
          <para>The ID of the client associated with the user pool. </para>
        </description>
        <parameterValue required="true" variableLength="false">System.String</parameterValue>
        <type>
          <name>System.String</name>
          <uri />
        </type>
        <defaultValue>None</defaultValue>
      </parameter>
      <parameter required="False" variableLength="false" globbing="false" pipelineInput="False" position="Named">
        <name>Force</name>
        <description>
          <para>This parameter overrides confirmation prompts to force the cmdlet to continue its operation. This parameter should always be used with caution. </para>
        </description>
        <parameterValue required="true" variableLength="false">System.Management.Automation.SwitchParameter</parameterValue>
        <type>
          <name>System.Management.Automation.SwitchParameter</name>
          <uri />
        </type>
        <defaultValue>None</defaultValue>
      </parameter>
      <parameter required="False" variableLength="false" globbing="false" pipelineInput="False" position="Named">
        <name>Password</name>
        <description>
          <para>The password of the user you wish to register. </para>
        </description>
        <parameterValue required="true" variableLength="false">System.String</parameterValue>
        <type>
          <name>System.String</name>
          <uri />
        </type>
        <defaultValue>None</defaultValue>
      </parameter>
      <parameter required="False" variableLength="false" globbing="false" pipelineInput="False" position="Named">
        <name>SecretHash</name>
        <description>
          <para>A keyed-hash message authentication code (HMAC) calculated using the secret key of a user pool client and username plus the client ID in the message. </para>
        </description>
        <parameterValue required="true" variableLength="false">System.String</parameterValue>
        <type>
          <name>System.String</name>
          <uri />
        </type>
        <defaultValue>None</defaultValue>
      </parameter>
      <parameter required="False" variableLength="false" globbing="false" pipelineInput="False" position="Named">
        <name>UserAttribute</name>
        <description>
          <para>An array of name-value pairs representing user attributes.
For custom attributes, you must prepend the <code>custom:</code> prefix to the attribute name. </para>
        </description>
        <parameterValue required="true" variableLength="false">Amazon.CognitoIdentityProvider.Model.AttributeType[]</parameterValue>
        <type>
          <name>Amazon.CognitoIdentityProvider.Model.AttributeType[]</name>
          <uri />
        </type>
        <defaultValue>None</defaultValue>
      </parameter>
      <parameter required="False" variableLength="false" globbing="false" pipelineInput="False" position="Named">
        <name>UserContextData_EncodedData</name>
        <description>
          <para>Contextual data such as the user's device fingerprint, IP address, or location used for evaluating the risk of an unexpected event by Amazon Cognito advanced security. </para>
        </description>
        <parameterValue required="true" variableLength="false">System.String</parameterValue>
        <type>
          <name>System.String</name>
          <uri />
        </type>
        <defaultValue>None</defaultValue>
      </parameter>
      <parameter required="False" variableLength="false" globbing="false" pipelineInput="True (ByValue, )" position="1">
        <name>Username</name>
        <description>
          <para>The user name of the user you wish to register. </para>
        </description>
        <parameterValue required="true" variableLength="false">System.String</parameterValue>
        <type>
          <name>System.String</name>
          <uri />
        </type>
        <defaultValue>None</defaultValue>
      </parameter>
      <parameter required="False" variableLength="false" globbing="false" pipelineInput="False" position="Named">
        <name>ValidationData</name>
        <description>
          <para>The validation data in the request to register a user. </para>
        </description>
        <parameterValue required="true" variableLength="false">Amazon.CognitoIdentityProvider.Model.AttributeType[]</parameterValue>
        <type>
          <name>Amazon.CognitoIdentityProvider.Model.AttributeType[]</name>
          <uri />
        </type>
        <defaultValue>None</defaultValue>
      </parameter>
    </parameters>
    <returnValues>
      <returnValue>
        <type>
          <name>Amazon.CognitoIdentityProvider.Model.SignUpResponse</name>
          <uri />
          <description />
        </type>
        <description>
          <para>This cmdlet returns a Amazon.CognitoIdentityProvider.Model.SignUpResponse object containing multiple properties. The object can also be referenced from properties attached to the cmdlet entry in the $AWSHistory stack.</para>
        </description>
      </returnValue>
    </returnValues>
    <relatedLinks>
      <navigationLink>
        <linkText>Online version:</linkText>
        <uri>http://docs.aws.amazon.com/powershell/latest/reference/index.html?page=Register-CGIPUserInPool.html&amp;tocid=Register-CGIPUserInPool</uri>
      </navigationLink>
      <navigationLink>
        <linkText>Common credential and region parameters: </linkText>
        <uri>http://docs.aws.amazon.com/powershell/latest/reference/items/pstoolsref-commonparams.html</uri>
      </navigationLink>
      <navigationLink>
        <linkText>Developer Guide:</linkText>
        <uri>https://docs.aws.amazon.com/cognito/latest/developerguide/</uri>
      </navigationLink>
      <navigationLink>
        <linkText>Service API Reference:</linkText>
        <uri>https://docs.aws.amazon.com/cognitoidentity/latest/APIReference/</uri>
      </navigationLink>
    </relatedLinks>
  </command>
  <command xmlns:maml="http://schemas.microsoft.com/maml/2004/10" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10" xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
    <details>
      <name>Remove-CGIPGroup</name>
      <description>
        <para>Calls the Amazon Cognito Identity Provider DeleteGroup API operation.</para>
      </description>
      <verb>Remove</verb>
      <noun>CGIPGroup</noun>
      <copyright>
        <para>&amp;copy; Copyright 2012 - 2019 Amazon.com, Inc.or its affiliates.All Rights Reserved.</para>
      </copyright>
    </details>
    <description>
      <para>Deletes a group. Currently only groups with no members can be deleted.
Requires developer credentials. </para>
    </description>
    <syntax>
      <syntaxItem>
        <name>Remove-CGIPGroup</name>
        <parameter required="False" variableLength="false" globbing="false" pipelineInput="True (ByValue, )" position="1">
          <name>GroupName</name>
          <description>
            <para>The name of the group. </para>
          </description>
          <parameterValue required="true" variableLength="false">System.String</parameterValue>
        </parameter>
        <parameter required="False" variableLength="false" globbing="false" pipelineInput="True (ByPropertyName)" position="Named">
          <name>UserPoolId</name>
          <description>
            <para>The user pool ID for the user pool. </para>
          </description>
          <parameterValue required="true" variableLength="false">System.String</parameterValue>
        </parameter>
        <parameter required="False" variableLength="false" globbing="false" pipelineInput="False" position="Named">
          <name>PassThru</name>
          <description>
            <para>Returns the value passed to the GroupName parameter. By default, this cmdlet does not generate any output. </para>
          </description>
          <parameterValue required="true" variableLength="false">System.Management.Automation.SwitchParameter</parameterValue>
        </parameter>
        <parameter required="False" variableLength="false" globbing="false" pipelineInput="False" position="Named">
          <name>Force</name>
          <description>
            <para>This parameter overrides confirmation prompts to force the cmdlet to continue its operation. This parameter should always be used with caution. </para>
          </description>
          <parameterValue required="true" variableLength="false">System.Management.Automation.SwitchParameter</parameterValue>
        </parameter>
      </syntaxItem>
    </syntax>
    <parameters>
      <parameter required="False" variableLength="false" globbing="false" pipelineInput="False" position="Named">
        <name>Force</name>
        <description>
          <para>This parameter overrides confirmation prompts to force the cmdlet to continue its operation. This parameter should always be used with caution. </para>
        </description>
        <parameterValue required="true" variableLength="false">System.Management.Automation.SwitchParameter</parameterValue>
        <type>
          <name>System.Management.Automation.SwitchParameter</name>
          <uri />
        </type>
        <defaultValue>None</defaultValue>
      </parameter>
      <parameter required="False" variableLength="false" globbing="false" pipelineInput="True (ByValue, )" position="1">
        <name>GroupName</name>
        <description>
          <para>The name of the group. </para>
        </description>
        <parameterValue required="true" variableLength="false">System.String</parameterValue>
        <type>
          <name>System.String</name>
          <uri />
        </type>
        <defaultValue>None</defaultValue>
      </parameter>
      <parameter required="False" variableLength="false" globbing="false" pipelineInput="False" position="Named">
        <name>PassThru</name>
        <description>
          <para>Returns the value passed to the GroupName parameter. By default, this cmdlet does not generate any output. </para>
        </description>
        <parameterValue required="true" variableLength="false">System.Management.Automation.SwitchParameter</parameterValue>
        <type>
          <name>System.Management.Automation.SwitchParameter</name>
          <uri />
        </type>
        <defaultValue>None</defaultValue>
      </parameter>
      <parameter required="False" variableLength="false" globbing="false" pipelineInput="True (ByPropertyName)" position="Named">
        <name>UserPoolId</name>
        <description>
          <para>The user pool ID for the user pool. </para>
        </description>
        <parameterValue required="true" variableLength="false">System.String</parameterValue>
        <type>
          <name>System.String</name>
          <uri />
        </type>
        <defaultValue>None</defaultValue>
      </parameter>
    </parameters>
    <returnValues>
      <returnValue>
        <type>
          <name>None or System.String</name>
          <uri />
          <description />
        </type>
        <description>
          <para>When you use the PassThru parameter, this cmdlet outputs the value supplied to the GroupName parameter. Otherwise, this cmdlet does not return any output. The service response (type Amazon.CognitoIdentityProvider.Model.DeleteGroupResponse) can be referenced from properties attached to the cmdlet entry in the $AWSHistory stack.</para>
        </description>
      </returnValue>
    </returnValues>
    <relatedLinks>
      <navigationLink>
        <linkText>Online version:</linkText>
        <uri>http://docs.aws.amazon.com/powershell/latest/reference/index.html?page=Remove-CGIPGroup.html&amp;tocid=Remove-CGIPGroup</uri>
      </navigationLink>
      <navigationLink>
        <linkText>Common credential and region parameters: </linkText>
        <uri>http://docs.aws.amazon.com/powershell/latest/reference/items/pstoolsref-commonparams.html</uri>
      </navigationLink>
      <navigationLink>
        <linkText>Developer Guide:</linkText>
        <uri>https://docs.aws.amazon.com/cognito/latest/developerguide/</uri>
      </navigationLink>
      <navigationLink>
        <linkText>Service API Reference:</linkText>
        <uri>https://docs.aws.amazon.com/cognitoidentity/latest/APIReference/</uri>
      </navigationLink>
    </relatedLinks>
  </command>
  <command xmlns:maml="http://schemas.microsoft.com/maml/2004/10" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10" xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
    <details>
      <name>Remove-CGIPIdentityProvider</name>
      <description>
        <para>Calls the Amazon Cognito Identity Provider DeleteIdentityProvider API operation.</para>
      </description>
      <verb>Remove</verb>
      <noun>CGIPIdentityProvider</noun>
      <copyright>
        <para>&amp;copy; Copyright 2012 - 2019 Amazon.com, Inc.or its affiliates.All Rights Reserved.</para>
      </copyright>
    </details>
    <description>
      <para>Deletes an identity provider for a user pool. </para>
    </description>
    <syntax>
      <syntaxItem>
        <name>Remove-CGIPIdentityProvider</name>
        <parameter required="False" variableLength="false" globbing="false" pipelineInput="True (ByValue, )" position="1">
          <name>ProviderName</name>
          <description>
            <para>The identity provider name. </para>
          </description>
          <parameterValue required="true" variableLength="false">System.String</parameterValue>
        </parameter>
        <parameter required="False" variableLength="false" globbing="false" pipelineInput="True (ByPropertyName)" position="Named">
          <name>UserPoolId</name>
          <description>
            <para>The user pool ID. </para>
          </description>
          <parameterValue required="true" variableLength="false">System.String</parameterValue>
        </parameter>
        <parameter required="False" variableLength="false" globbing="false" pipelineInput="False" position="Named">
          <name>PassThru</name>
          <description>
            <para>Returns the value passed to the ProviderName parameter. By default, this cmdlet does not generate any output. </para>
          </description>
          <parameterValue required="true" variableLength="false">System.Management.Automation.SwitchParameter</parameterValue>
        </parameter>
        <parameter required="False" variableLength="false" globbing="false" pipelineInput="False" position="Named">
          <name>Force</name>
          <description>
            <para>This parameter overrides confirmation prompts to force the cmdlet to continue its operation. This parameter should always be used with caution. </para>
          </description>
          <parameterValue required="true" variableLength="false">System.Management.Automation.SwitchParameter</parameterValue>
        </parameter>
      </syntaxItem>
    </syntax>
    <parameters>
      <parameter required="False" variableLength="false" globbing="false" pipelineInput="False" position="Named">
        <name>Force</name>
        <description>
          <para>This parameter overrides confirmation prompts to force the cmdlet to continue its operation. This parameter should always be used with caution. </para>
        </description>
        <parameterValue required="true" variableLength="false">System.Management.Automation.SwitchParameter</parameterValue>
        <type>
          <name>System.Management.Automation.SwitchParameter</name>
          <uri />
        </type>
        <defaultValue>None</defaultValue>
      </parameter>
      <parameter required="False" variableLength="false" globbing="false" pipelineInput="False" position="Named">
        <name>PassThru</name>
        <description>
          <para>Returns the value passed to the ProviderName parameter. By default, this cmdlet does not generate any output. </para>
        </description>
        <parameterValue required="true" variableLength="false">System.Management.Automation.SwitchParameter</parameterValue>
        <type>
          <name>System.Management.Automation.SwitchParameter</name>
          <uri />
        </type>
        <defaultValue>None</defaultValue>
      </parameter>
      <parameter required="False" variableLength="false" globbing="false" pipelineInput="True (ByValue, )" position="1">
        <name>ProviderName</name>
        <description>
          <para>The identity provider name. </para>
        </description>
        <parameterValue required="true" variableLength="false">System.String</parameterValue>
        <type>
          <name>System.String</name>
          <uri />
        </type>
        <defaultValue>None</defaultValue>
      </parameter>
      <parameter required="False" variableLength="false" globbing="false" pipelineInput="True (ByPropertyName)" position="Named">
        <name>UserPoolId</name>
        <description>
          <para>The user pool ID. </para>
        </description>
        <parameterValue required="true" variableLength="false">System.String</parameterValue>
        <type>
          <name>System.String</name>
          <uri />
        </type>
        <defaultValue>None</defaultValue>
      </parameter>
    </parameters>
    <returnValues>
      <returnValue>
        <type>
          <name>None or System.String</name>
          <uri />
          <description />
        </type>
        <description>
          <para>When you use the PassThru parameter, this cmdlet outputs the value supplied to the ProviderName parameter. Otherwise, this cmdlet does not return any output. The service response (type Amazon.CognitoIdentityProvider.Model.DeleteIdentityProviderResponse) can be referenced from properties attached to the cmdlet entry in the $AWSHistory stack.</para>
        </description>
      </returnValue>
    </returnValues>
    <relatedLinks>
      <navigationLink>
        <linkText>Online version:</linkText>
        <uri>http://docs.aws.amazon.com/powershell/latest/reference/index.html?page=Remove-CGIPIdentityProvider.html&amp;tocid=Remove-CGIPIdentityProvider</uri>
      </navigationLink>
      <navigationLink>
        <linkText>Common credential and region parameters: </linkText>
        <uri>http://docs.aws.amazon.com/powershell/latest/reference/items/pstoolsref-commonparams.html</uri>
      </navigationLink>
      <navigationLink>
        <linkText>Developer Guide:</linkText>
        <uri>https://docs.aws.amazon.com/cognito/latest/developerguide/</uri>
      </navigationLink>
      <navigationLink>
        <linkText>Service API Reference:</linkText>
        <uri>https://docs.aws.amazon.com/cognitoidentity/latest/APIReference/</uri>
      </navigationLink>
    </relatedLinks>
  </command>
  <command xmlns:maml="http://schemas.microsoft.com/maml/2004/10" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10" xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
    <details>
      <name>Remove-CGIPResourceServer</name>
      <description>
        <para>Calls the Amazon Cognito Identity Provider DeleteResourceServer API operation.</para>
      </description>
      <verb>Remove</verb>
      <noun>CGIPResourceServer</noun>
      <copyright>
        <para>&amp;copy; Copyright 2012 - 2019 Amazon.com, Inc.or its affiliates.All Rights Reserved.</para>
      </copyright>
    </details>
    <description>
      <para>Deletes a resource server. </para>
    </description>
    <syntax>
      <syntaxItem>
        <name>Remove-CGIPResourceServer</name>
        <parameter required="False" variableLength="false" globbing="false" pipelineInput="True (ByValue, )" position="1">
          <name>Identifier</name>
          <description>
            <para>The identifier for the resource server. </para>
          </description>
          <parameterValue required="true" variableLength="false">System.String</parameterValue>
        </parameter>
        <parameter required="False" variableLength="false" globbing="false" pipelineInput="True (ByPropertyName)" position="Named">
          <name>UserPoolId</name>
          <description>
            <para>The user pool ID for the user pool that hosts the resource server. </para>
          </description>
          <parameterValue required="true" variableLength="false">System.String</parameterValue>
        </parameter>
        <parameter required="False" variableLength="false" globbing="false" pipelineInput="False" position="Named">
          <name>PassThru</name>
          <description>
            <para>Returns the value passed to the Identifier parameter. By default, this cmdlet does not generate any output. </para>
          </description>
          <parameterValue required="true" variableLength="false">System.Management.Automation.SwitchParameter</parameterValue>
        </parameter>
        <parameter required="False" variableLength="false" globbing="false" pipelineInput="False" position="Named">
          <name>Force</name>
          <description>
            <para>This parameter overrides confirmation prompts to force the cmdlet to continue its operation. This parameter should always be used with caution. </para>
          </description>
          <parameterValue required="true" variableLength="false">System.Management.Automation.SwitchParameter</parameterValue>
        </parameter>
      </syntaxItem>
    </syntax>
    <parameters>
      <parameter required="False" variableLength="false" globbing="false" pipelineInput="False" position="Named">
        <name>Force</name>
        <description>
          <para>This parameter overrides confirmation prompts to force the cmdlet to continue its operation. This parameter should always be used with caution. </para>
        </description>
        <parameterValue required="true" variableLength="false">System.Management.Automation.SwitchParameter</parameterValue>
        <type>
          <name>System.Management.Automation.SwitchParameter</name>
          <uri />
        </type>
        <defaultValue>None</defaultValue>
      </parameter>
      <parameter required="False" variableLength="false" globbing="false" pipelineInput="True (ByValue, )" position="1">
        <name>Identifier</name>
        <description>
          <para>The identifier for the resource server. </para>
        </description>
        <parameterValue required="true" variableLength="false">System.String</parameterValue>
        <type>
          <name>System.String</name>
          <uri />
        </type>
        <defaultValue>None</defaultValue>
      </parameter>
      <parameter required="False" variableLength="false" globbing="false" pipelineInput="False" position="Named">
        <name>PassThru</name>
        <description>
          <para>Returns the value passed to the Identifier parameter. By default, this cmdlet does not generate any output. </para>
        </description>
        <parameterValue required="true" variableLength="false">System.Management.Automation.SwitchParameter</parameterValue>
        <type>
          <name>System.Management.Automation.SwitchParameter</name>
          <uri />
        </type>
        <defaultValue>None</defaultValue>
      </parameter>
      <parameter required="False" variableLength="false" globbing="false" pipelineInput="True (ByPropertyName)" position="Named">
        <name>UserPoolId</name>
        <description>
          <para>The user pool ID for the user pool that hosts the resource server. </para>
        </description>
        <parameterValue required="true" variableLength="false">System.String</parameterValue>
        <type>
          <name>System.String</name>
          <uri />
        </type>
        <defaultValue>None</defaultValue>
      </parameter>
    </parameters>
    <returnValues>
      <returnValue>
        <type>
          <name>None or System.String</name>
          <uri />
          <description />
        </type>
        <description>
          <para>When you use the PassThru parameter, this cmdlet outputs the value supplied to the Identifier parameter. Otherwise, this cmdlet does not return any output. The service response (type Amazon.CognitoIdentityProvider.Model.DeleteResourceServerResponse) can be referenced from properties attached to the cmdlet entry in the $AWSHistory stack.</para>
        </description>
      </returnValue>
    </returnValues>
    <relatedLinks>
      <navigationLink>
        <linkText>Online version:</linkText>
        <uri>http://docs.aws.amazon.com/powershell/latest/reference/index.html?page=Remove-CGIPResourceServer.html&amp;tocid=Remove-CGIPResourceServer</uri>
      </navigationLink>
      <navigationLink>
        <linkText>Common credential and region parameters: </linkText>
        <uri>http://docs.aws.amazon.com/powershell/latest/reference/items/pstoolsref-commonparams.html</uri>
      </navigationLink>
      <navigationLink>
        <linkText>Developer Guide:</linkText>
        <uri>https://docs.aws.amazon.com/cognito/latest/developerguide/</uri>
      </navigationLink>
      <navigationLink>
        <linkText>Service API Reference:</linkText>
        <uri>https://docs.aws.amazon.com/cognitoidentity/latest/APIReference/</uri>
      </navigationLink>
    </relatedLinks>
  </command>
  <command xmlns:maml="http://schemas.microsoft.com/maml/2004/10" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10" xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
    <details>
      <name>Remove-CGIPResourceTag</name>
      <description>
        <para>Calls the Amazon Cognito Identity Provider UntagResource API operation.</para>
      </description>
      <verb>Remove</verb>
      <noun>CGIPResourceTag</noun>
      <copyright>
        <para>&amp;copy; Copyright 2012 - 2019 Amazon.com, Inc.or its affiliates.All Rights Reserved.</para>
      </copyright>
    </details>
    <description>
      <para>Removes the specified tags from an Amazon Cognito user pool. You can use this action up to 5 times per second, per account </para>
    </description>
    <syntax>
      <syntaxItem>
        <name>Remove-CGIPResourceTag</name>
        <parameter required="False" variableLength="false" globbing="false" pipelineInput="True (ByValue, )" position="1">
          <name>ResourceArn</name>
          <description>
            <para>The Amazon Resource Name (ARN) of the user pool that the tags are assigned to. </para>
          </description>
          <parameterValue required="true" variableLength="false">System.String</parameterValue>
        </parameter>
        <parameter required="False" variableLength="false" globbing="false" pipelineInput="False" position="Named">
          <name>TagKey</name>
          <description>
            <para>The keys of the tags to remove from the user pool. </para>
          </description>
          <parameterValue required="true" variableLength="false">System.String[]</parameterValue>
        </parameter>
        <parameter required="False" variableLength="false" globbing="false" pipelineInput="False" position="Named">
          <name>PassThru</name>
          <description>
            <para>Returns the value passed to the ResourceArn parameter. By default, this cmdlet does not generate any output. </para>
          </description>
          <parameterValue required="true" variableLength="false">System.Management.Automation.SwitchParameter</parameterValue>
        </parameter>
        <parameter required="False" variableLength="false" globbing="false" pipelineInput="False" position="Named">
          <name>Force</name>
          <description>
            <para>This parameter overrides confirmation prompts to force the cmdlet to continue its operation. This parameter should always be used with caution. </para>
          </description>
          <parameterValue required="true" variableLength="false">System.Management.Automation.SwitchParameter</parameterValue>
        </parameter>
      </syntaxItem>
    </syntax>
    <parameters>
      <parameter required="False" variableLength="false" globbing="false" pipelineInput="False" position="Named">
        <name>Force</name>
        <description>
          <para>This parameter overrides confirmation prompts to force the cmdlet to continue its operation. This parameter should always be used with caution. </para>
        </description>
        <parameterValue required="true" variableLength="false">System.Management.Automation.SwitchParameter</parameterValue>
        <type>
          <name>System.Management.Automation.SwitchParameter</name>
          <uri />
        </type>
        <defaultValue>None</defaultValue>
      </parameter>
      <parameter required="False" variableLength="false" globbing="false" pipelineInput="False" position="Named">
        <name>PassThru</name>
        <description>
          <para>Returns the value passed to the ResourceArn parameter. By default, this cmdlet does not generate any output. </para>
        </description>
        <parameterValue required="true" variableLength="false">System.Management.Automation.SwitchParameter</parameterValue>
        <type>
          <name>System.Management.Automation.SwitchParameter</name>
          <uri />
        </type>
        <defaultValue>None</defaultValue>
      </parameter>
      <parameter required="False" variableLength="false" globbing="false" pipelineInput="True (ByValue, )" position="1">
        <name>ResourceArn</name>
        <description>
          <para>The Amazon Resource Name (ARN) of the user pool that the tags are assigned to. </para>
        </description>
        <parameterValue required="true" variableLength="false">System.String</parameterValue>
        <type>
          <name>System.String</name>
          <uri />
        </type>
        <defaultValue>None</defaultValue>
      </parameter>
      <parameter required="False" variableLength="false" globbing="false" pipelineInput="False" position="Named">
        <name>TagKey</name>
        <description>
          <para>The keys of the tags to remove from the user pool. </para>
        </description>
        <parameterValue required="true" variableLength="false">System.String[]</parameterValue>
        <type>
          <name>System.String[]</name>
          <uri />
        </type>
        <defaultValue>None</defaultValue>
      </parameter>
    </parameters>
    <returnValues>
      <returnValue>
        <type>
          <name>None or System.String</name>
          <uri />
          <description />
        </type>
        <description>
          <para>When you use the PassThru parameter, this cmdlet outputs the value supplied to the ResourceArn parameter. Otherwise, this cmdlet does not return any output. The service response (type Amazon.CognitoIdentityProvider.Model.UntagResourceResponse) can be referenced from properties attached to the cmdlet entry in the $AWSHistory stack.</para>
        </description>
      </returnValue>
    </returnValues>
    <relatedLinks>
      <navigationLink>
        <linkText>Online version:</linkText>
        <uri>http://docs.aws.amazon.com/powershell/latest/reference/index.html?page=Remove-CGIPResourceTag.html&amp;tocid=Remove-CGIPResourceTag</uri>
      </navigationLink>
      <navigationLink>
        <linkText>Common credential and region parameters: </linkText>
        <uri>http://docs.aws.amazon.com/powershell/latest/reference/items/pstoolsref-commonparams.html</uri>
      </navigationLink>
      <navigationLink>
        <linkText>Developer Guide:</linkText>
        <uri>https://docs.aws.amazon.com/cognito/latest/developerguide/</uri>
      </navigationLink>
      <navigationLink>
        <linkText>Service API Reference:</linkText>
        <uri>https://docs.aws.amazon.com/cognitoidentity/latest/APIReference/</uri>
      </navigationLink>
    </relatedLinks>
  </command>
  <command xmlns:maml="http://schemas.microsoft.com/maml/2004/10" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10" xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
    <details>
      <name>Remove-CGIPUser</name>
      <description>
        <para>Calls the Amazon Cognito Identity Provider DeleteUser API operation. This operation uses anonymous authentication and does not require credential parameters to be supplied.</para>
      </description>
      <verb>Remove</verb>
      <noun>CGIPUser</noun>
      <copyright>
        <para>&amp;copy; Copyright 2012 - 2019 Amazon.com, Inc.or its affiliates.All Rights Reserved.</para>
      </copyright>
    </details>
    <description>
      <para>Allows a user to delete himself or herself. </para>
    </description>
    <syntax>
      <syntaxItem>
        <name>Remove-CGIPUser</name>
        <parameter required="False" variableLength="false" globbing="false" pipelineInput="True (ByValue, ByPropertyName)" position="1">
          <name>AccessToken</name>
          <description>
            <para>The access token from a request to delete a user. </para>
          </description>
          <parameterValue required="true" variableLength="false">System.String</parameterValue>
        </parameter>
        <parameter required="False" variableLength="false" globbing="false" pipelineInput="False" position="Named">
          <name>PassThru</name>
          <description>
            <para>Returns the value passed to the AccessToken parameter. By default, this cmdlet does not generate any output. </para>
          </description>
          <parameterValue required="true" variableLength="false">System.Management.Automation.SwitchParameter</parameterValue>
        </parameter>
        <parameter required="False" variableLength="false" globbing="false" pipelineInput="False" position="Named">
          <name>Force</name>
          <description>
            <para>This parameter overrides confirmation prompts to force the cmdlet to continue its operation. This parameter should always be used with caution. </para>
          </description>
          <parameterValue required="true" variableLength="false">System.Management.Automation.SwitchParameter</parameterValue>
        </parameter>
      </syntaxItem>
    </syntax>
    <parameters>
      <parameter required="False" variableLength="false" globbing="false" pipelineInput="True (ByValue, ByPropertyName)" position="1">
        <name>AccessToken</name>
        <description>
          <para>The access token from a request to delete a user. </para>
        </description>
        <parameterValue required="true" variableLength="false">System.String</parameterValue>
        <type>
          <name>System.String</name>
          <uri />
        </type>
        <defaultValue>None</defaultValue>
      </parameter>
      <parameter required="False" variableLength="false" globbing="false" pipelineInput="False" position="Named">
        <name>Force</name>
        <description>
          <para>This parameter overrides confirmation prompts to force the cmdlet to continue its operation. This parameter should always be used with caution. </para>
        </description>
        <parameterValue required="true" variableLength="false">System.Management.Automation.SwitchParameter</parameterValue>
        <type>
          <name>System.Management.Automation.SwitchParameter</name>
          <uri />
        </type>
        <defaultValue>None</defaultValue>
      </parameter>
      <parameter required="False" variableLength="false" globbing="false" pipelineInput="False" position="Named">
        <name>PassThru</name>
        <description>
          <para>Returns the value passed to the AccessToken parameter. By default, this cmdlet does not generate any output. </para>
        </description>
        <parameterValue required="true" variableLength="false">System.Management.Automation.SwitchParameter</parameterValue>
        <type>
          <name>System.Management.Automation.SwitchParameter</name>
          <uri />
        </type>
        <defaultValue>None</defaultValue>
      </parameter>
    </parameters>
    <returnValues>
      <returnValue>
        <type>
          <name>None or System.String</name>
          <uri />
          <description />
        </type>
        <description>
          <para>When you use the PassThru parameter, this cmdlet outputs the value supplied to the AccessToken parameter. Otherwise, this cmdlet does not return any output. The service response (type Amazon.CognitoIdentityProvider.Model.DeleteUserResponse) can be referenced from properties attached to the cmdlet entry in the $AWSHistory stack.</para>
        </description>
      </returnValue>
    </returnValues>
    <relatedLinks>
      <navigationLink>
        <linkText>Online version:</linkText>
        <uri>http://docs.aws.amazon.com/powershell/latest/reference/index.html?page=Remove-CGIPUser.html&amp;tocid=Remove-CGIPUser</uri>
      </navigationLink>
      <navigationLink>
        <linkText>Common credential and region parameters: </linkText>
        <uri>http://docs.aws.amazon.com/powershell/latest/reference/items/pstoolsref-commonparams.html</uri>
      </navigationLink>
      <navigationLink>
        <linkText>Developer Guide:</linkText>
        <uri>https://docs.aws.amazon.com/cognito/latest/developerguide/</uri>
      </navigationLink>
      <navigationLink>
        <linkText>Service API Reference:</linkText>
        <uri>https://docs.aws.amazon.com/cognitoidentity/latest/APIReference/</uri>
      </navigationLink>
    </relatedLinks>
  </command>
  <command xmlns:maml="http://schemas.microsoft.com/maml/2004/10" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10" xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
    <details>
      <name>Remove-CGIPUserAdmin</name>
      <description>
        <para>Calls the Amazon Cognito Identity Provider AdminDeleteUser API operation.</para>
      </description>
      <verb>Remove</verb>
      <noun>CGIPUserAdmin</noun>
      <copyright>
        <para>&amp;copy; Copyright 2012 - 2019 Amazon.com, Inc.or its affiliates.All Rights Reserved.</para>
      </copyright>
    </details>
    <description>
      <para>Deletes a user as an administrator. Works on any user.
Requires developer credentials. </para>
    </description>
    <syntax>
      <syntaxItem>
        <name>Remove-CGIPUserAdmin</name>
        <parameter required="False" variableLength="false" globbing="false" pipelineInput="True (ByValue, ByPropertyName)" position="1">
          <name>UserPoolId</name>
          <description>
            <para>The user pool ID for the user pool where you want to delete the user. </para>
          </description>
          <parameterValue required="true" variableLength="false">System.String</parameterValue>
        </parameter>
        <parameter required="False" variableLength="false" globbing="false" pipelineInput="False" position="Named">
          <name>Username</name>
          <description>
            <para>The user name of the user you wish to delete. </para>
          </description>
          <parameterValue required="true" variableLength="false">System.String</parameterValue>
        </parameter>
        <parameter required="False" variableLength="false" globbing="false" pipelineInput="False" position="Named">
          <name>PassThru</name>
          <description>
            <para>Returns the value passed to the UserPoolId parameter. By default, this cmdlet does not generate any output. </para>
          </description>
          <parameterValue required="true" variableLength="false">System.Management.Automation.SwitchParameter</parameterValue>
        </parameter>
        <parameter required="False" variableLength="false" globbing="false" pipelineInput="False" position="Named">
          <name>Force</name>
          <description>
            <para>This parameter overrides confirmation prompts to force the cmdlet to continue its operation. This parameter should always be used with caution. </para>
          </description>
          <parameterValue required="true" variableLength="false">System.Management.Automation.SwitchParameter</parameterValue>
        </parameter>
      </syntaxItem>
    </syntax>
    <parameters>
      <parameter required="False" variableLength="false" globbing="false" pipelineInput="False" position="Named">
        <name>Force</name>
        <description>
          <para>This parameter overrides confirmation prompts to force the cmdlet to continue its operation. This parameter should always be used with caution. </para>
        </description>
        <parameterValue required="true" variableLength="false">System.Management.Automation.SwitchParameter</parameterValue>
        <type>
          <name>System.Management.Automation.SwitchParameter</name>
          <uri />
        </type>
        <defaultValue>None</defaultValue>
      </parameter>
      <parameter required="False" variableLength="false" globbing="false" pipelineInput="False" position="Named">
        <name>PassThru</name>
        <description>
          <para>Returns the value passed to the UserPoolId parameter. By default, this cmdlet does not generate any output. </para>
        </description>
        <parameterValue required="true" variableLength="false">System.Management.Automation.SwitchParameter</parameterValue>
        <type>
          <name>System.Management.Automation.SwitchParameter</name>
          <uri />
        </type>
        <defaultValue>None</defaultValue>
      </parameter>
      <parameter required="False" variableLength="false" globbing="false" pipelineInput="False" position="Named">
        <name>Username</name>
        <description>
          <para>The user name of the user you wish to delete. </para>
        </description>
        <parameterValue required="true" variableLength="false">System.String</parameterValue>
        <type>
          <name>System.String</name>
          <uri />
        </type>
        <defaultValue>None</defaultValue>
      </parameter>
      <parameter required="False" variableLength="false" globbing="false" pipelineInput="True (ByValue, ByPropertyName)" position="1">
        <name>UserPoolId</name>
        <description>
          <para>The user pool ID for the user pool where you want to delete the user. </para>
        </description>
        <parameterValue required="true" variableLength="false">System.String</parameterValue>
        <type>
          <name>System.String</name>
          <uri />
        </type>
        <defaultValue>None</defaultValue>
      </parameter>
    </parameters>
    <returnValues>
      <returnValue>
        <type>
          <name>None or System.String</name>
          <uri />
          <description />
        </type>
        <description>
          <para>When you use the PassThru parameter, this cmdlet outputs the value supplied to the UserPoolId parameter. Otherwise, this cmdlet does not return any output. The service response (type Amazon.CognitoIdentityProvider.Model.AdminDeleteUserResponse) can be referenced from properties attached to the cmdlet entry in the $AWSHistory stack.</para>
        </description>
      </returnValue>
    </returnValues>
    <relatedLinks>
      <navigationLink>
        <linkText>Online version:</linkText>
        <uri>http://docs.aws.amazon.com/powershell/latest/reference/index.html?page=Remove-CGIPUserAdmin.html&amp;tocid=Remove-CGIPUserAdmin</uri>
      </navigationLink>
      <navigationLink>
        <linkText>Common credential and region parameters: </linkText>
        <uri>http://docs.aws.amazon.com/powershell/latest/reference/items/pstoolsref-commonparams.html</uri>
      </navigationLink>
      <navigationLink>
        <linkText>Developer Guide:</linkText>
        <uri>https://docs.aws.amazon.com/cognito/latest/developerguide/</uri>
      </navigationLink>
      <navigationLink>
        <linkText>Service API Reference:</linkText>
        <uri>https://docs.aws.amazon.com/cognitoidentity/latest/APIReference/</uri>
      </navigationLink>
    </relatedLinks>
  </command>
  <command xmlns:maml="http://schemas.microsoft.com/maml/2004/10" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10" xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
    <details>
      <name>Remove-CGIPUserAttribute</name>
      <description>
        <para>Calls the Amazon Cognito Identity Provider DeleteUserAttributes API operation. This operation uses anonymous authentication and does not require credential parameters to be supplied.</para>
      </description>
      <verb>Remove</verb>
      <noun>CGIPUserAttribute</noun>
      <copyright>
        <para>&amp;copy; Copyright 2012 - 2019 Amazon.com, Inc.or its affiliates.All Rights Reserved.</para>
      </copyright>
    </details>
    <description>
      <para>Deletes the attributes for a user. </para>
    </description>
    <syntax>
      <syntaxItem>
        <name>Remove-CGIPUserAttribute</name>
        <parameter required="False" variableLength="false" globbing="false" pipelineInput="True (ByValue, ByPropertyName)" position="1">
          <name>AccessToken</name>
          <description>
            <para>The access token used in the request to delete user attributes. </para>
          </description>
          <parameterValue required="true" variableLength="false">System.String</parameterValue>
        </parameter>
        <parameter required="False" variableLength="false" globbing="false" pipelineInput="False" position="Named">
          <name>UserAttributeName</name>
          <description>
            <para>An array of strings representing the user attribute names you wish to delete.
For custom attributes, you must prepend the <code>custom:</code> prefix to the attribute name. </para>
          </description>
          <parameterValue required="true" variableLength="false">System.String[]</parameterValue>
        </parameter>
        <parameter required="False" variableLength="false" globbing="false" pipelineInput="False" position="Named">
          <name>PassThru</name>
          <description>
            <para>Returns the value passed to the AccessToken parameter. By default, this cmdlet does not generate any output. </para>
          </description>
          <parameterValue required="true" variableLength="false">System.Management.Automation.SwitchParameter</parameterValue>
        </parameter>
        <parameter required="False" variableLength="false" globbing="false" pipelineInput="False" position="Named">
          <name>Force</name>
          <description>
            <para>This parameter overrides confirmation prompts to force the cmdlet to continue its operation. This parameter should always be used with caution. </para>
          </description>
          <parameterValue required="true" variableLength="false">System.Management.Automation.SwitchParameter</parameterValue>
        </parameter>
      </syntaxItem>
    </syntax>
    <parameters>
      <parameter required="False" variableLength="false" globbing="false" pipelineInput="True (ByValue, ByPropertyName)" position="1">
        <name>AccessToken</name>
        <description>
          <para>The access token used in the request to delete user attributes. </para>
        </description>
        <parameterValue required="true" variableLength="false">System.String</parameterValue>
        <type>
          <name>System.String</name>
          <uri />
        </type>
        <defaultValue>None</defaultValue>
      </parameter>
      <parameter required="False" variableLength="false" globbing="false" pipelineInput="False" position="Named">
        <name>Force</name>
        <description>
          <para>This parameter overrides confirmation prompts to force the cmdlet to continue its operation. This parameter should always be used with caution. </para>
        </description>
        <parameterValue required="true" variableLength="false">System.Management.Automation.SwitchParameter</parameterValue>
        <type>
          <name>System.Management.Automation.SwitchParameter</name>
          <uri />
        </type>
        <defaultValue>None</defaultValue>
      </parameter>
      <parameter required="False" variableLength="false" globbing="false" pipelineInput="False" position="Named">
        <name>PassThru</name>
        <description>
          <para>Returns the value passed to the AccessToken parameter. By default, this cmdlet does not generate any output. </para>
        </description>
        <parameterValue required="true" variableLength="false">System.Management.Automation.SwitchParameter</parameterValue>
        <type>
          <name>System.Management.Automation.SwitchParameter</name>
          <uri />
        </type>
        <defaultValue>None</defaultValue>
      </parameter>
      <parameter required="False" variableLength="false" globbing="false" pipelineInput="False" position="Named">
        <name>UserAttributeName</name>
        <description>
          <para>An array of strings representing the user attribute names you wish to delete.
For custom attributes, you must prepend the <code>custom:</code> prefix to the attribute name. </para>
        </description>
        <parameterValue required="true" variableLength="false">System.String[]</parameterValue>
        <type>
          <name>System.String[]</name>
          <uri />
        </type>
        <defaultValue>None</defaultValue>
      </parameter>
    </parameters>
    <returnValues>
      <returnValue>
        <type>
          <name>None or System.String</name>
          <uri />
          <description />
        </type>
        <description>
          <para>When you use the PassThru parameter, this cmdlet outputs the value supplied to the AccessToken parameter. Otherwise, this cmdlet does not return any output. The service response (type Amazon.CognitoIdentityProvider.Model.DeleteUserAttributesResponse) can be referenced from properties attached to the cmdlet entry in the $AWSHistory stack.</para>
        </description>
      </returnValue>
    </returnValues>
    <relatedLinks>
      <navigationLink>
        <linkText>Online version:</linkText>
        <uri>http://docs.aws.amazon.com/powershell/latest/reference/index.html?page=Remove-CGIPUserAttribute.html&amp;tocid=Remove-CGIPUserAttribute</uri>
      </navigationLink>
      <navigationLink>
        <linkText>Common credential and region parameters: </linkText>
        <uri>http://docs.aws.amazon.com/powershell/latest/reference/items/pstoolsref-commonparams.html</uri>
      </navigationLink>
      <navigationLink>
        <linkText>Developer Guide:</linkText>
        <uri>https://docs.aws.amazon.com/cognito/latest/developerguide/</uri>
      </navigationLink>
      <navigationLink>
        <linkText>Service API Reference:</linkText>
        <uri>https://docs.aws.amazon.com/cognitoidentity/latest/APIReference/</uri>
      </navigationLink>
    </relatedLinks>
  </command>
  <command xmlns:maml="http://schemas.microsoft.com/maml/2004/10" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10" xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
    <details>
      <name>Remove-CGIPUserAttributeAdmin</name>
      <description>
        <para>Calls the Amazon Cognito Identity Provider AdminDeleteUserAttributes API operation.</para>
      </description>
      <verb>Remove</verb>
      <noun>CGIPUserAttributeAdmin</noun>
      <copyright>
        <para>&amp;copy; Copyright 2012 - 2019 Amazon.com, Inc.or its affiliates.All Rights Reserved.</para>
      </copyright>
    </details>
    <description>
      <para>Deletes the user attributes in a user pool as an administrator. Works on any user.
Requires developer credentials. </para>
    </description>
    <syntax>
      <syntaxItem>
        <name>Remove-CGIPUserAttributeAdmin</name>
        <parameter required="False" variableLength="false" globbing="false" pipelineInput="True (ByValue, ByPropertyName)" position="1">
          <name>UserPoolId</name>
          <description>
            <para>The user pool ID for the user pool where you want to delete user attributes. </para>
          </description>
          <parameterValue required="true" variableLength="false">System.String</parameterValue>
        </parameter>
        <parameter required="False" variableLength="false" globbing="false" pipelineInput="False" position="Named">
          <name>UserAttributeName</name>
          <description>
            <para>An array of strings representing the user attribute names you wish to delete.
For custom attributes, you must prepend the <code>custom:</code> prefix to the attribute name. </para>
          </description>
          <parameterValue required="true" variableLength="false">System.String[]</parameterValue>
        </parameter>
        <parameter required="False" variableLength="false" globbing="false" pipelineInput="False" position="Named">
          <name>Username</name>
          <description>
            <para>The user name of the user from which you would like to delete attributes. </para>
          </description>
          <parameterValue required="true" variableLength="false">System.String</parameterValue>
        </parameter>
        <parameter required="False" variableLength="false" globbing="false" pipelineInput="False" position="Named">
          <name>PassThru</name>
          <description>
            <para>Returns the value passed to the UserPoolId parameter. By default, this cmdlet does not generate any output. </para>
          </description>
          <parameterValue required="true" variableLength="false">System.Management.Automation.SwitchParameter</parameterValue>
        </parameter>
        <parameter required="False" variableLength="false" globbing="false" pipelineInput="False" position="Named">
          <name>Force</name>
          <description>
            <para>This parameter overrides confirmation prompts to force the cmdlet to continue its operation. This parameter should always be used with caution. </para>
          </description>
          <parameterValue required="true" variableLength="false">System.Management.Automation.SwitchParameter</parameterValue>
        </parameter>
      </syntaxItem>
    </syntax>
    <parameters>
      <parameter required="False" variableLength="false" globbing="false" pipelineInput="False" position="Named">
        <name>Force</name>
        <description>
          <para>This parameter overrides confirmation prompts to force the cmdlet to continue its operation. This parameter should always be used with caution. </para>
        </description>
        <parameterValue required="true" variableLength="false">System.Management.Automation.SwitchParameter</parameterValue>
        <type>
          <name>System.Management.Automation.SwitchParameter</name>
          <uri />
        </type>
        <defaultValue>None</defaultValue>
      </parameter>
      <parameter required="False" variableLength="false" globbing="false" pipelineInput="False" position="Named">
        <name>PassThru</name>
        <description>
          <para>Returns the value passed to the UserPoolId parameter. By default, this cmdlet does not generate any output. </para>
        </description>
        <parameterValue required="true" variableLength="false">System.Management.Automation.SwitchParameter</parameterValue>
        <type>
          <name>System.Management.Automation.SwitchParameter</name>
          <uri />
        </type>
        <defaultValue>None</defaultValue>
      </parameter>
      <parameter required="False" variableLength="false" globbing="false" pipelineInput="False" position="Named">
        <name>UserAttributeName</name>
        <description>
          <para>An array of strings representing the user attribute names you wish to delete.
For custom attributes, you must prepend the <code>custom:</code> prefix to the attribute name. </para>
        </description>
        <parameterValue required="true" variableLength="false">System.String[]</parameterValue>
        <type>
          <name>System.String[]</name>
          <uri />
        </type>
        <defaultValue>None</defaultValue>
      </parameter>
      <parameter required="False" variableLength="false" globbing="false" pipelineInput="False" position="Named">
        <name>Username</name>
        <description>
          <para>The user name of the user from which you would like to delete attributes. </para>
        </description>
        <parameterValue required="true" variableLength="false">System.String</parameterValue>
        <type>
          <name>System.String</name>
          <uri />
        </type>
        <defaultValue>None</defaultValue>
      </parameter>
      <parameter required="False" variableLength="false" globbing="false" pipelineInput="True (ByValue, ByPropertyName)" position="1">
        <name>UserPoolId</name>
        <description>
          <para>The user pool ID for the user pool where you want to delete user attributes. </para>
        </description>
        <parameterValue required="true" variableLength="false">System.String</parameterValue>
        <type>
          <name>System.String</name>
          <uri />
        </type>
        <defaultValue>None</defaultValue>
      </parameter>
    </parameters>
    <returnValues>
      <returnValue>
        <type>
          <name>None or System.String</name>
          <uri />
          <description />
        </type>
        <description>
          <para>When you use the PassThru parameter, this cmdlet outputs the value supplied to the UserPoolId parameter. Otherwise, this cmdlet does not return any output. The service response (type Amazon.CognitoIdentityProvider.Model.AdminDeleteUserAttributesResponse) can be referenced from properties attached to the cmdlet entry in the $AWSHistory stack.</para>
        </description>
      </returnValue>
    </returnValues>
    <relatedLinks>
      <navigationLink>
        <linkText>Online version:</linkText>
        <uri>http://docs.aws.amazon.com/powershell/latest/reference/index.html?page=Remove-CGIPUserAttributeAdmin.html&amp;tocid=Remove-CGIPUserAttributeAdmin</uri>
      </navigationLink>
      <navigationLink>
        <linkText>Common credential and region parameters: </linkText>
        <uri>http://docs.aws.amazon.com/powershell/latest/reference/items/pstoolsref-commonparams.html</uri>
      </navigationLink>
      <navigationLink>
        <linkText>Developer Guide:</linkText>
        <uri>https://docs.aws.amazon.com/cognito/latest/developerguide/</uri>
      </navigationLink>
      <navigationLink>
        <linkText>Service API Reference:</linkText>
        <uri>https://docs.aws.amazon.com/cognitoidentity/latest/APIReference/</uri>
      </navigationLink>
    </relatedLinks>
  </command>
  <command xmlns:maml="http://schemas.microsoft.com/maml/2004/10" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10" xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
    <details>
      <name>Remove-CGIPUserFromGroupAdmin</name>
      <description>
        <para>Calls the Amazon Cognito Identity Provider AdminRemoveUserFromGroup API operation.</para>
      </description>
      <verb>Remove</verb>
      <noun>CGIPUserFromGroupAdmin</noun>
      <copyright>
        <para>&amp;copy; Copyright 2012 - 2019 Amazon.com, Inc.or its affiliates.All Rights Reserved.</para>
      </copyright>
    </details>
    <description>
      <para>Removes the specified user from the specified group.
Requires developer credentials. </para>
    </description>
    <syntax>
      <syntaxItem>
        <name>Remove-CGIPUserFromGroupAdmin</name>
        <parameter required="False" variableLength="false" globbing="false" pipelineInput="True (ByValue, )" position="1">
          <name>Username</name>
          <description>
            <para>The username for the user. </para>
          </description>
          <parameterValue required="true" variableLength="false">System.String</parameterValue>
        </parameter>
        <parameter required="False" variableLength="false" globbing="false" pipelineInput="False" position="Named">
          <name>GroupName</name>
          <description>
            <para>The group name. </para>
          </description>
          <parameterValue required="true" variableLength="false">System.String</parameterValue>
        </parameter>
        <parameter required="False" variableLength="false" globbing="false" pipelineInput="True (ByPropertyName)" position="Named">
          <name>UserPoolId</name>
          <description>
            <para>The user pool ID for the user pool. </para>
          </description>
          <parameterValue required="true" variableLength="false">System.String</parameterValue>
        </parameter>
        <parameter required="False" variableLength="false" globbing="false" pipelineInput="False" position="Named">
          <name>PassThru</name>
          <description>
            <para>Returns the value passed to the Username parameter. By default, this cmdlet does not generate any output. </para>
          </description>
          <parameterValue required="true" variableLength="false">System.Management.Automation.SwitchParameter</parameterValue>
        </parameter>
        <parameter required="False" variableLength="false" globbing="false" pipelineInput="False" position="Named">
          <name>Force</name>
          <description>
            <para>This parameter overrides confirmation prompts to force the cmdlet to continue its operation. This parameter should always be used with caution. </para>
          </description>
          <parameterValue required="true" variableLength="false">System.Management.Automation.SwitchParameter</parameterValue>
        </parameter>
      </syntaxItem>
    </syntax>
    <parameters>
      <parameter required="False" variableLength="false" globbing="false" pipelineInput="False" position="Named">
        <name>Force</name>
        <description>
          <para>This parameter overrides confirmation prompts to force the cmdlet to continue its operation. This parameter should always be used with caution. </para>
        </description>
        <parameterValue required="true" variableLength="false">System.Management.Automation.SwitchParameter</parameterValue>
        <type>
          <name>System.Management.Automation.SwitchParameter</name>
          <uri />
        </type>
        <defaultValue>None</defaultValue>
      </parameter>
      <parameter required="False" variableLength="false" globbing="false" pipelineInput="False" position="Named">
        <name>GroupName</name>
        <description>
          <para>The group name. </para>
        </description>
        <parameterValue required="true" variableLength="false">System.String</parameterValue>
        <type>
          <name>System.String</name>
          <uri />
        </type>
        <defaultValue>None</defaultValue>
      </parameter>
      <parameter required="False" variableLength="false" globbing="false" pipelineInput="False" position="Named">
        <name>PassThru</name>
        <description>
          <para>Returns the value passed to the Username parameter. By default, this cmdlet does not generate any output. </para>
        </description>
        <parameterValue required="true" variableLength="false">System.Management.Automation.SwitchParameter</parameterValue>
        <type>
          <name>System.Management.Automation.SwitchParameter</name>
          <uri />
        </type>
        <defaultValue>None</defaultValue>
      </parameter>
      <parameter required="False" variableLength="false" globbing="false" pipelineInput="True (ByValue, )" position="1">
        <name>Username</name>
        <description>
          <para>The username for the user. </para>
        </description>
        <parameterValue required="true" variableLength="false">System.String</parameterValue>
        <type>
          <name>System.String</name>
          <uri />
        </type>
        <defaultValue>None</defaultValue>
      </parameter>
      <parameter required="False" variableLength="false" globbing="false" pipelineInput="True (ByPropertyName)" position="Named">
        <name>UserPoolId</name>
        <description>
          <para>The user pool ID for the user pool. </para>
        </description>
        <parameterValue required="true" variableLength="false">System.String</parameterValue>
        <type>
          <name>System.String</name>
          <uri />
        </type>
        <defaultValue>None</defaultValue>
      </parameter>
    </parameters>
    <returnValues>
      <returnValue>
        <type>
          <name>None or System.String</name>
          <uri />
          <description />
        </type>
        <description>
          <para>When you use the PassThru parameter, this cmdlet outputs the value supplied to the Username parameter. Otherwise, this cmdlet does not return any output. The service response (type Amazon.CognitoIdentityProvider.Model.AdminRemoveUserFromGroupResponse) can be referenced from properties attached to the cmdlet entry in the $AWSHistory stack.</para>
        </description>
      </returnValue>
    </returnValues>
    <relatedLinks>
      <navigationLink>
        <linkText>Online version:</linkText>
        <uri>http://docs.aws.amazon.com/powershell/latest/reference/index.html?page=Remove-CGIPUserFromGroupAdmin.html&amp;tocid=Remove-CGIPUserFromGroupAdmin</uri>
      </navigationLink>
      <navigationLink>
        <linkText>Common credential and region parameters: </linkText>
        <uri>http://docs.aws.amazon.com/powershell/latest/reference/items/pstoolsref-commonparams.html</uri>
      </navigationLink>
      <navigationLink>
        <linkText>Developer Guide:</linkText>
        <uri>https://docs.aws.amazon.com/cognito/latest/developerguide/</uri>
      </navigationLink>
      <navigationLink>
        <linkText>Service API Reference:</linkText>
        <uri>https://docs.aws.amazon.com/cognitoidentity/latest/APIReference/</uri>
      </navigationLink>
    </relatedLinks>
  </command>
  <command xmlns:maml="http://schemas.microsoft.com/maml/2004/10" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10" xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
    <details>
      <name>Remove-CGIPUserPool</name>
      <description>
        <para>Calls the Amazon Cognito Identity Provider DeleteUserPool API operation.</para>
      </description>
      <verb>Remove</verb>
      <noun>CGIPUserPool</noun>
      <copyright>
        <para>&amp;copy; Copyright 2012 - 2019 Amazon.com, Inc.or its affiliates.All Rights Reserved.</para>
      </copyright>
    </details>
    <description>
      <para>Deletes the specified Amazon Cognito user pool. </para>
    </description>
    <syntax>
      <syntaxItem>
        <name>Remove-CGIPUserPool</name>
        <parameter required="False" variableLength="false" globbing="false" pipelineInput="True (ByValue, ByPropertyName)" position="1">
          <name>UserPoolId</name>
          <description>
            <para>The user pool ID for the user pool you want to delete. </para>
          </description>
          <parameterValue required="true" variableLength="false">System.String</parameterValue>
        </parameter>
        <parameter required="False" variableLength="false" globbing="false" pipelineInput="False" position="Named">
          <name>PassThru</name>
          <description>
            <para>Returns the value passed to the UserPoolId parameter. By default, this cmdlet does not generate any output. </para>
          </description>
          <parameterValue required="true" variableLength="false">System.Management.Automation.SwitchParameter</parameterValue>
        </parameter>
        <parameter required="False" variableLength="false" globbing="false" pipelineInput="False" position="Named">
          <name>Force</name>
          <description>
            <para>This parameter overrides confirmation prompts to force the cmdlet to continue its operation. This parameter should always be used with caution. </para>
          </description>
          <parameterValue required="true" variableLength="false">System.Management.Automation.SwitchParameter</parameterValue>
        </parameter>
      </syntaxItem>
    </syntax>
    <parameters>
      <parameter required="False" variableLength="false" globbing="false" pipelineInput="False" position="Named">
        <name>Force</name>
        <description>
          <para>This parameter overrides confirmation prompts to force the cmdlet to continue its operation. This parameter should always be used with caution. </para>
        </description>
        <parameterValue required="true" variableLength="false">System.Management.Automation.SwitchParameter</parameterValue>
        <type>
          <name>System.Management.Automation.SwitchParameter</name>
          <uri />
        </type>
        <defaultValue>None</defaultValue>
      </parameter>
      <parameter required="False" variableLength="false" globbing="false" pipelineInput="False" position="Named">
        <name>PassThru</name>
        <description>
          <para>Returns the value passed to the UserPoolId parameter. By default, this cmdlet does not generate any output. </para>
        </description>
        <parameterValue required="true" variableLength="false">System.Management.Automation.SwitchParameter</parameterValue>
        <type>
          <name>System.Management.Automation.SwitchParameter</name>
          <uri />
        </type>
        <defaultValue>None</defaultValue>
      </parameter>
      <parameter required="False" variableLength="false" globbing="false" pipelineInput="True (ByValue, ByPropertyName)" position="1">
        <name>UserPoolId</name>
        <description>
          <para>The user pool ID for the user pool you want to delete. </para>
        </description>
        <parameterValue required="true" variableLength="false">System.String</parameterValue>
        <type>
          <name>System.String</name>
          <uri />
        </type>
        <defaultValue>None</defaultValue>
      </parameter>
    </parameters>
    <returnValues>
      <returnValue>
        <type>
          <name>None or System.String</name>
          <uri />
          <description />
        </type>
        <description>
          <para>When you use the PassThru parameter, this cmdlet outputs the value supplied to the UserPoolId parameter. Otherwise, this cmdlet does not return any output. The service response (type Amazon.CognitoIdentityProvider.Model.DeleteUserPoolResponse) can be referenced from properties attached to the cmdlet entry in the $AWSHistory stack.</para>
        </description>
      </returnValue>
    </returnValues>
    <relatedLinks>
      <navigationLink>
        <linkText>Online version:</linkText>
        <uri>http://docs.aws.amazon.com/powershell/latest/reference/index.html?page=Remove-CGIPUserPool.html&amp;tocid=Remove-CGIPUserPool</uri>
      </navigationLink>
      <navigationLink>
        <linkText>Common credential and region parameters: </linkText>
        <uri>http://docs.aws.amazon.com/powershell/latest/reference/items/pstoolsref-commonparams.html</uri>
      </navigationLink>
      <navigationLink>
        <linkText>Developer Guide:</linkText>
        <uri>https://docs.aws.amazon.com/cognito/latest/developerguide/</uri>
      </navigationLink>
      <navigationLink>
        <linkText>Service API Reference:</linkText>
        <uri>https://docs.aws.amazon.com/cognitoidentity/latest/APIReference/</uri>
      </navigationLink>
    </relatedLinks>
  </command>
  <command xmlns:maml="http://schemas.microsoft.com/maml/2004/10" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10" xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
    <details>
      <name>Remove-CGIPUserPoolClient</name>
      <description>
        <para>Calls the Amazon Cognito Identity Provider DeleteUserPoolClient API operation.</para>
      </description>
      <verb>Remove</verb>
      <noun>CGIPUserPoolClient</noun>
      <copyright>
        <para>&amp;copy; Copyright 2012 - 2019 Amazon.com, Inc.or its affiliates.All Rights Reserved.</para>
      </copyright>
    </details>
    <description>
      <para>Allows the developer to delete the user pool client. </para>
    </description>
    <syntax>
      <syntaxItem>
        <name>Remove-CGIPUserPoolClient</name>
        <parameter required="False" variableLength="false" globbing="false" pipelineInput="True (ByValue, ByPropertyName)" position="1">
          <name>ClientId</name>
          <description>
            <para>The app client ID of the app associated with the user pool. </para>
          </description>
          <parameterValue required="true" variableLength="false">System.String</parameterValue>
        </parameter>
        <parameter required="False" variableLength="false" globbing="false" pipelineInput="True (ByPropertyName)" position="Named">
          <name>UserPoolId</name>
          <description>
            <para>The user pool ID for the user pool where you want to delete the client. </para>
          </description>
          <parameterValue required="true" variableLength="false">System.String</parameterValue>
        </parameter>
        <parameter required="False" variableLength="false" globbing="false" pipelineInput="False" position="Named">
          <name>PassThru</name>
          <description>
            <para>Returns the value passed to the ClientId parameter. By default, this cmdlet does not generate any output. </para>
          </description>
          <parameterValue required="true" variableLength="false">System.Management.Automation.SwitchParameter</parameterValue>
        </parameter>
        <parameter required="False" variableLength="false" globbing="false" pipelineInput="False" position="Named">
          <name>Force</name>
          <description>
            <para>This parameter overrides confirmation prompts to force the cmdlet to continue its operation. This parameter should always be used with caution. </para>
          </description>
          <parameterValue required="true" variableLength="false">System.Management.Automation.SwitchParameter</parameterValue>
        </parameter>
      </syntaxItem>
    </syntax>
    <parameters>
      <parameter required="False" variableLength="false" globbing="false" pipelineInput="True (ByValue, ByPropertyName)" position="1">
        <name>ClientId</name>
        <description>
          <para>The app client ID of the app associated with the user pool. </para>
        </description>
        <parameterValue required="true" variableLength="false">System.String</parameterValue>
        <type>
          <name>System.String</name>
          <uri />
        </type>
        <defaultValue>None</defaultValue>
      </parameter>
      <parameter required="False" variableLength="false" globbing="false" pipelineInput="False" position="Named">
        <name>Force</name>
        <description>
          <para>This parameter overrides confirmation prompts to force the cmdlet to continue its operation. This parameter should always be used with caution. </para>
        </description>
        <parameterValue required="true" variableLength="false">System.Management.Automation.SwitchParameter</parameterValue>
        <type>
          <name>System.Management.Automation.SwitchParameter</name>
          <uri />
        </type>
        <defaultValue>None</defaultValue>
      </parameter>
      <parameter required="False" variableLength="false" globbing="false" pipelineInput="False" position="Named">
        <name>PassThru</name>
        <description>
          <para>Returns the value passed to the ClientId parameter. By default, this cmdlet does not generate any output. </para>
        </description>
        <parameterValue required="true" variableLength="false">System.Management.Automation.SwitchParameter</parameterValue>
        <type>
          <name>System.Management.Automation.SwitchParameter</name>
          <uri />
        </type>
        <defaultValue>None</defaultValue>
      </parameter>
      <parameter required="False" variableLength="false" globbing="false" pipelineInput="True (ByPropertyName)" position="Named">
        <name>UserPoolId</name>
        <description>
          <para>The user pool ID for the user pool where you want to delete the client. </para>
        </description>
        <parameterValue required="true" variableLength="false">System.String</parameterValue>
        <type>
          <name>System.String</name>
          <uri />
        </type>
        <defaultValue>None</defaultValue>
      </parameter>
    </parameters>
    <returnValues>
      <returnValue>
        <type>
          <name>None or System.String</name>
          <uri />
          <description />
        </type>
        <description>
          <para>When you use the PassThru parameter, this cmdlet outputs the value supplied to the ClientId parameter. Otherwise, this cmdlet does not return any output. The service response (type Amazon.CognitoIdentityProvider.Model.DeleteUserPoolClientResponse) can be referenced from properties attached to the cmdlet entry in the $AWSHistory stack.</para>
        </description>
      </returnValue>
    </returnValues>
    <relatedLinks>
      <navigationLink>
        <linkText>Online version:</linkText>
        <uri>http://docs.aws.amazon.com/powershell/latest/reference/index.html?page=Remove-CGIPUserPoolClient.html&amp;tocid=Remove-CGIPUserPoolClient</uri>
      </navigationLink>
      <navigationLink>
        <linkText>Common credential and region parameters: </linkText>
        <uri>http://docs.aws.amazon.com/powershell/latest/reference/items/pstoolsref-commonparams.html</uri>
      </navigationLink>
      <navigationLink>
        <linkText>Developer Guide:</linkText>
        <uri>https://docs.aws.amazon.com/cognito/latest/developerguide/</uri>
      </navigationLink>
      <navigationLink>
        <linkText>Service API Reference:</linkText>
        <uri>https://docs.aws.amazon.com/cognitoidentity/latest/APIReference/</uri>
      </navigationLink>
    </relatedLinks>
  </command>
  <command xmlns:maml="http://schemas.microsoft.com/maml/2004/10" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10" xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
    <details>
      <name>Remove-CGIPUserPoolDomain</name>
      <description>
        <para>Calls the Amazon Cognito Identity Provider DeleteUserPoolDomain API operation.</para>
      </description>
      <verb>Remove</verb>
      <noun>CGIPUserPoolDomain</noun>
      <copyright>
        <para>&amp;copy; Copyright 2012 - 2019 Amazon.com, Inc.or its affiliates.All Rights Reserved.</para>
      </copyright>
    </details>
    <description>
      <para>Deletes a domain for a user pool. </para>
    </description>
    <syntax>
      <syntaxItem>
        <name>Remove-CGIPUserPoolDomain</name>
        <parameter required="False" variableLength="false" globbing="false" pipelineInput="True (ByValue, )" position="1">
          <name>Domain</name>
          <description>
            <para>The domain string. </para>
          </description>
          <parameterValue required="true" variableLength="false">System.String</parameterValue>
        </parameter>
        <parameter required="False" variableLength="false" globbing="false" pipelineInput="True (ByPropertyName)" position="Named">
          <name>UserPoolId</name>
          <description>
            <para>The user pool ID. </para>
          </description>
          <parameterValue required="true" variableLength="false">System.String</parameterValue>
        </parameter>
        <parameter required="False" variableLength="false" globbing="false" pipelineInput="False" position="Named">
          <name>PassThru</name>
          <description>
            <para>Returns the value passed to the Domain parameter. By default, this cmdlet does not generate any output. </para>
          </description>
          <parameterValue required="true" variableLength="false">System.Management.Automation.SwitchParameter</parameterValue>
        </parameter>
        <parameter required="False" variableLength="false" globbing="false" pipelineInput="False" position="Named">
          <name>Force</name>
          <description>
            <para>This parameter overrides confirmation prompts to force the cmdlet to continue its operation. This parameter should always be used with caution. </para>
          </description>
          <parameterValue required="true" variableLength="false">System.Management.Automation.SwitchParameter</parameterValue>
        </parameter>
      </syntaxItem>
    </syntax>
    <parameters>
      <parameter required="False" variableLength="false" globbing="false" pipelineInput="True (ByValue, )" position="1">
        <name>Domain</name>
        <description>
          <para>The domain string. </para>
        </description>
        <parameterValue required="true" variableLength="false">System.String</parameterValue>
        <type>
          <name>System.String</name>
          <uri />
        </type>
        <defaultValue>None</defaultValue>
      </parameter>
      <parameter required="False" variableLength="false" globbing="false" pipelineInput="False" position="Named">
        <name>Force</name>
        <description>
          <para>This parameter overrides confirmation prompts to force the cmdlet to continue its operation. This parameter should always be used with caution. </para>
        </description>
        <parameterValue required="true" variableLength="false">System.Management.Automation.SwitchParameter</parameterValue>
        <type>
          <name>System.Management.Automation.SwitchParameter</name>
          <uri />
        </type>
        <defaultValue>None</defaultValue>
      </parameter>
      <parameter required="False" variableLength="false" globbing="false" pipelineInput="False" position="Named">
        <name>PassThru</name>
        <description>
          <para>Returns the value passed to the Domain parameter. By default, this cmdlet does not generate any output. </para>
        </description>
        <parameterValue required="true" variableLength="false">System.Management.Automation.SwitchParameter</parameterValue>
        <type>
          <name>System.Management.Automation.SwitchParameter</name>
          <uri />
        </type>
        <defaultValue>None</defaultValue>
      </parameter>
      <parameter required="False" variableLength="false" globbing="false" pipelineInput="True (ByPropertyName)" position="Named">
        <name>UserPoolId</name>
        <description>
          <para>The user pool ID. </para>
        </description>
        <parameterValue required="true" variableLength="false">System.String</parameterValue>
        <type>
          <name>System.String</name>
          <uri />
        </type>
        <defaultValue>None</defaultValue>
      </parameter>
    </parameters>
    <returnValues>
      <returnValue>
        <type>
          <name>None or System.String</name>
          <uri />
          <description />
        </type>
        <description>
          <para>When you use the PassThru parameter, this cmdlet outputs the value supplied to the Domain parameter. Otherwise, this cmdlet does not return any output. The service response (type Amazon.CognitoIdentityProvider.Model.DeleteUserPoolDomainResponse) can be referenced from properties attached to the cmdlet entry in the $AWSHistory stack.</para>
        </description>
      </returnValue>
    </returnValues>
    <relatedLinks>
      <navigationLink>
        <linkText>Online version:</linkText>
        <uri>http://docs.aws.amazon.com/powershell/latest/reference/index.html?page=Remove-CGIPUserPoolDomain.html&amp;tocid=Remove-CGIPUserPoolDomain</uri>
      </navigationLink>
      <navigationLink>
        <linkText>Common credential and region parameters: </linkText>
        <uri>http://docs.aws.amazon.com/powershell/latest/reference/items/pstoolsref-commonparams.html</uri>
      </navigationLink>
      <navigationLink>
        <linkText>Developer Guide:</linkText>
        <uri>https://docs.aws.amazon.com/cognito/latest/developerguide/</uri>
      </navigationLink>
      <navigationLink>
        <linkText>Service API Reference:</linkText>
        <uri>https://docs.aws.amazon.com/cognitoidentity/latest/APIReference/</uri>
      </navigationLink>
    </relatedLinks>
  </command>
  <command xmlns:maml="http://schemas.microsoft.com/maml/2004/10" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10" xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
    <details>
      <name>Reset-CGIPForgottenPassword</name>
      <description>
        <para>Calls the Amazon Cognito Identity Provider ForgotPassword API operation. This operation uses anonymous authentication and does not require credential parameters to be supplied.</para>
      </description>
      <verb>Reset</verb>
      <noun>CGIPForgottenPassword</noun>
      <copyright>
        <para>&amp;copy; Copyright 2012 - 2019 Amazon.com, Inc.or its affiliates.All Rights Reserved.</para>
      </copyright>
    </details>
    <description>
      <para>Calling this API causes a message to be sent to the end user with a confirmation code that is required to change the user's password. For the <code>Username</code> parameter, you can use the username or user alias. If a verified phone number exists for the user, the confirmation code is sent to the phone number. Otherwise, if a verified email exists, the confirmation code is sent to the email. If neither a verified phone number nor a verified email exists, <code>InvalidParameterException</code> is thrown. To use the confirmation code for resetting the password, call . </para>
    </description>
    <syntax>
      <syntaxItem>
        <name>Reset-CGIPForgottenPassword</name>
        <parameter required="False" variableLength="false" globbing="false" pipelineInput="True (ByValue, )" position="1">
          <name>Username</name>
          <description>
            <para>The user name of the user for whom you want to enter a code to reset a forgotten password. </para>
          </description>
          <parameterValue required="true" variableLength="false">System.String</parameterValue>
        </parameter>
        <parameter required="False" variableLength="false" globbing="false" pipelineInput="False" position="Named">
          <name>AnalyticsMetadata_AnalyticsEndpointId</name>
          <description>
            <para>The endpoint ID. </para>
          </description>
          <parameterValue required="true" variableLength="false">System.String</parameterValue>
        </parameter>
        <parameter required="False" variableLength="false" globbing="false" pipelineInput="True (ByPropertyName)" position="Named">
          <name>ClientId</name>
          <description>
            <para>The ID of the client associated with the user pool. </para>
          </description>
          <parameterValue required="true" variableLength="false">System.String</parameterValue>
        </parameter>
        <parameter required="False" variableLength="false" globbing="false" pipelineInput="False" position="Named">
          <name>UserContextData_EncodedData</name>
          <description>
            <para>Contextual data such as the user's device fingerprint, IP address, or location used for evaluating the risk of an unexpected event by Amazon Cognito advanced security. </para>
          </description>
          <parameterValue required="true" variableLength="false">System.String</parameterValue>
        </parameter>
        <parameter required="False" variableLength="false" globbing="false" pipelineInput="False" position="Named">
          <name>SecretHash</name>
          <description>
            <para>A keyed-hash message authentication code (HMAC) calculated using the secret key of a user pool client and username plus the client ID in the message. </para>
          </description>
          <parameterValue required="true" variableLength="false">System.String</parameterValue>
        </parameter>
        <parameter required="False" variableLength="false" globbing="false" pipelineInput="False" position="Named">
          <name>Force</name>
          <description>
            <para>This parameter overrides confirmation prompts to force the cmdlet to continue its operation. This parameter should always be used with caution. </para>
          </description>
          <parameterValue required="true" variableLength="false">System.Management.Automation.SwitchParameter</parameterValue>
        </parameter>
      </syntaxItem>
    </syntax>
    <parameters>
      <parameter required="False" variableLength="false" globbing="false" pipelineInput="False" position="Named">
        <name>AnalyticsMetadata_AnalyticsEndpointId</name>
        <description>
          <para>The endpoint ID. </para>
        </description>
        <parameterValue required="true" variableLength="false">System.String</parameterValue>
        <type>
          <name>System.String</name>
          <uri />
        </type>
        <defaultValue>None</defaultValue>
      </parameter>
      <parameter required="False" variableLength="false" globbing="false" pipelineInput="True (ByPropertyName)" position="Named">
        <name>ClientId</name>
        <description>
          <para>The ID of the client associated with the user pool. </para>
        </description>
        <parameterValue required="true" variableLength="false">System.String</parameterValue>
        <type>
          <name>System.String</name>
          <uri />
        </type>
        <defaultValue>None</defaultValue>
      </parameter>
      <parameter required="False" variableLength="false" globbing="false" pipelineInput="False" position="Named">
        <name>Force</name>
        <description>
          <para>This parameter overrides confirmation prompts to force the cmdlet to continue its operation. This parameter should always be used with caution. </para>
        </description>
        <parameterValue required="true" variableLength="false">System.Management.Automation.SwitchParameter</parameterValue>
        <type>
          <name>System.Management.Automation.SwitchParameter</name>
          <uri />
        </type>
        <defaultValue>None</defaultValue>
      </parameter>
      <parameter required="False" variableLength="false" globbing="false" pipelineInput="False" position="Named">
        <name>SecretHash</name>
        <description>
          <para>A keyed-hash message authentication code (HMAC) calculated using the secret key of a user pool client and username plus the client ID in the message. </para>
        </description>
        <parameterValue required="true" variableLength="false">System.String</parameterValue>
        <type>
          <name>System.String</name>
          <uri />
        </type>
        <defaultValue>None</defaultValue>
      </parameter>
      <parameter required="False" variableLength="false" globbing="false" pipelineInput="False" position="Named">
        <name>UserContextData_EncodedData</name>
        <description>
          <para>Contextual data such as the user's device fingerprint, IP address, or location used for evaluating the risk of an unexpected event by Amazon Cognito advanced security. </para>
        </description>
        <parameterValue required="true" variableLength="false">System.String</parameterValue>
        <type>
          <name>System.String</name>
          <uri />
        </type>
        <defaultValue>None</defaultValue>
      </parameter>
      <parameter required="False" variableLength="false" globbing="false" pipelineInput="True (ByValue, )" position="1">
        <name>Username</name>
        <description>
          <para>The user name of the user for whom you want to enter a code to reset a forgotten password. </para>
        </description>
        <parameterValue required="true" variableLength="false">System.String</parameterValue>
        <type>
          <name>System.String</name>
          <uri />
        </type>
        <defaultValue>None</defaultValue>
      </parameter>
    </parameters>
    <returnValues>
      <returnValue>
        <type>
          <name>Amazon.CognitoIdentityProvider.Model.CodeDeliveryDetailsType</name>
          <uri />
          <description />
        </type>
        <description>
          <para>This cmdlet returns a Amazon.CognitoIdentityProvider.Model.CodeDeliveryDetailsType object.
The service call response (type Amazon.CognitoIdentityProvider.Model.ForgotPasswordResponse) can also be referenced from properties attached to the cmdlet entry in the $AWSHistory stack.</para>
        </description>
      </returnValue>
    </returnValues>
    <relatedLinks>
      <navigationLink>
        <linkText>Online version:</linkText>
        <uri>http://docs.aws.amazon.com/powershell/latest/reference/index.html?page=Reset-CGIPForgottenPassword.html&amp;tocid=Reset-CGIPForgottenPassword</uri>
      </navigationLink>
      <navigationLink>
        <linkText>Common credential and region parameters: </linkText>
        <uri>http://docs.aws.amazon.com/powershell/latest/reference/items/pstoolsref-commonparams.html</uri>
      </navigationLink>
      <navigationLink>
        <linkText>Developer Guide:</linkText>
        <uri>https://docs.aws.amazon.com/cognito/latest/developerguide/</uri>
      </navigationLink>
      <navigationLink>
        <linkText>Service API Reference:</linkText>
        <uri>https://docs.aws.amazon.com/cognitoidentity/latest/APIReference/</uri>
      </navigationLink>
    </relatedLinks>
  </command>
  <command xmlns:maml="http://schemas.microsoft.com/maml/2004/10" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10" xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
    <details>
      <name>Reset-CGIPUserPasswordAdmin</name>
      <description>
        <para>Calls the Amazon Cognito Identity Provider AdminResetUserPassword API operation.</para>
      </description>
      <verb>Reset</verb>
      <noun>CGIPUserPasswordAdmin</noun>
      <copyright>
        <para>&amp;copy; Copyright 2012 - 2019 Amazon.com, Inc.or its affiliates.All Rights Reserved.</para>
      </copyright>
    </details>
    <description>
      <para>Resets the specified user's password in a user pool as an administrator. Works on any user.
When a developer calls this API, the current password is invalidated, so it must be changed. If a user tries to sign in after the API is called, the app will get a PasswordResetRequiredException exception back and should direct the user down the flow to reset the password, which is the same as the forgot password flow. In addition, if the user pool has phone verification selected and a verified phone number exists for the user, or if email verification is selected and a verified email exists for the user, calling this API will also result in sending a message to the end user with the code to change their password.
Requires developer credentials. </para>
    </description>
    <syntax>
      <syntaxItem>
        <name>Reset-CGIPUserPasswordAdmin</name>
        <parameter required="False" variableLength="false" globbing="false" pipelineInput="True (ByValue, ByPropertyName)" position="1">
          <name>UserPoolId</name>
          <description>
            <para>The user pool ID for the user pool where you want to reset the user's password. </para>
          </description>
          <parameterValue required="true" variableLength="false">System.String</parameterValue>
        </parameter>
        <parameter required="False" variableLength="false" globbing="false" pipelineInput="False" position="Named">
          <name>Username</name>
          <description>
            <para>The user name of the user whose password you wish to reset. </para>
          </description>
          <parameterValue required="true" variableLength="false">System.String</parameterValue>
        </parameter>
        <parameter required="False" variableLength="false" globbing="false" pipelineInput="False" position="Named">
          <name>PassThru</name>
          <description>
            <para>Returns the value passed to the UserPoolId parameter. By default, this cmdlet does not generate any output. </para>
          </description>
          <parameterValue required="true" variableLength="false">System.Management.Automation.SwitchParameter</parameterValue>
        </parameter>
        <parameter required="False" variableLength="false" globbing="false" pipelineInput="False" position="Named">
          <name>Force</name>
          <description>
            <para>This parameter overrides confirmation prompts to force the cmdlet to continue its operation. This parameter should always be used with caution. </para>
          </description>
          <parameterValue required="true" variableLength="false">System.Management.Automation.SwitchParameter</parameterValue>
        </parameter>
      </syntaxItem>
    </syntax>
    <parameters>
      <parameter required="False" variableLength="false" globbing="false" pipelineInput="False" position="Named">
        <name>Force</name>
        <description>
          <para>This parameter overrides confirmation prompts to force the cmdlet to continue its operation. This parameter should always be used with caution. </para>
        </description>
        <parameterValue required="true" variableLength="false">System.Management.Automation.SwitchParameter</parameterValue>
        <type>
          <name>System.Management.Automation.SwitchParameter</name>
          <uri />
        </type>
        <defaultValue>None</defaultValue>
      </parameter>
      <parameter required="False" variableLength="false" globbing="false" pipelineInput="False" position="Named">
        <name>PassThru</name>
        <description>
          <para>Returns the value passed to the UserPoolId parameter. By default, this cmdlet does not generate any output. </para>
        </description>
        <parameterValue required="true" variableLength="false">System.Management.Automation.SwitchParameter</parameterValue>
        <type>
          <name>System.Management.Automation.SwitchParameter</name>
          <uri />
        </type>
        <defaultValue>None</defaultValue>
      </parameter>
      <parameter required="False" variableLength="false" globbing="false" pipelineInput="False" position="Named">
        <name>Username</name>
        <description>
          <para>The user name of the user whose password you wish to reset. </para>
        </description>
        <parameterValue required="true" variableLength="false">System.String</parameterValue>
        <type>
          <name>System.String</name>
          <uri />
        </type>
        <defaultValue>None</defaultValue>
      </parameter>
      <parameter required="False" variableLength="false" globbing="false" pipelineInput="True (ByValue, ByPropertyName)" position="1">
        <name>UserPoolId</name>
        <description>
          <para>The user pool ID for the user pool where you want to reset the user's password. </para>
        </description>
        <parameterValue required="true" variableLength="false">System.String</parameterValue>
        <type>
          <name>System.String</name>
          <uri />
        </type>
        <defaultValue>None</defaultValue>
      </parameter>
    </parameters>
    <returnValues>
      <returnValue>
        <type>
          <name>None or System.String</name>
          <uri />
          <description />
        </type>
        <description>
          <para>When you use the PassThru parameter, this cmdlet outputs the value supplied to the UserPoolId parameter. Otherwise, this cmdlet does not return any output. The service response (type Amazon.CognitoIdentityProvider.Model.AdminResetUserPasswordResponse) can be referenced from properties attached to the cmdlet entry in the $AWSHistory stack.</para>
        </description>
      </returnValue>
    </returnValues>
    <relatedLinks>
      <navigationLink>
        <linkText>Online version:</linkText>
        <uri>http://docs.aws.amazon.com/powershell/latest/reference/index.html?page=Reset-CGIPUserPasswordAdmin.html&amp;tocid=Reset-CGIPUserPasswordAdmin</uri>
      </navigationLink>
      <navigationLink>
        <linkText>Common credential and region parameters: </linkText>
        <uri>http://docs.aws.amazon.com/powershell/latest/reference/items/pstoolsref-commonparams.html</uri>
      </navigationLink>
      <navigationLink>
        <linkText>Developer Guide:</linkText>
        <uri>https://docs.aws.amazon.com/cognito/latest/developerguide/</uri>
      </navigationLink>
      <navigationLink>
        <linkText>Service API Reference:</linkText>
        <uri>https://docs.aws.amazon.com/cognitoidentity/latest/APIReference/</uri>
      </navigationLink>
    </relatedLinks>
  </command>
  <command xmlns:maml="http://schemas.microsoft.com/maml/2004/10" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10" xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
    <details>
      <name>Send-CGIPAuthChallengeResponse</name>
      <description>
        <para>Calls the Amazon Cognito Identity Provider RespondToAuthChallenge API operation.</para>
      </description>
      <verb>Send</verb>
      <noun>CGIPAuthChallengeResponse</noun>
      <copyright>
        <para>&amp;copy; Copyright 2012 - 2019 Amazon.com, Inc.or its affiliates.All Rights Reserved.</para>
      </copyright>
    </details>
    <description>
      <para>Responds to the authentication challenge. </para>
    </description>
    <syntax>
      <syntaxItem>
        <name>Send-CGIPAuthChallengeResponse</name>
        <parameter required="False" variableLength="false" globbing="false" pipelineInput="True (ByValue, ByPropertyName)" position="1">
          <name>ClientId</name>
          <description>
            <para>The app client ID. </para>
          </description>
          <parameterValue required="true" variableLength="false">System.String</parameterValue>
        </parameter>
        <parameter required="False" variableLength="false" globbing="false" pipelineInput="False" position="Named">
          <name>AnalyticsMetadata_AnalyticsEndpointId</name>
          <description>
            <para>The endpoint ID. </para>
          </description>
          <parameterValue required="true" variableLength="false">System.String</parameterValue>
        </parameter>
        <parameter required="False" variableLength="false" globbing="false" pipelineInput="False" position="Named">
          <name>ChallengeName</name>
          <description>
            <para>The challenge name. For more information, see .
<code>ADMIN_NO_SRP_AUTH</code> is not a valid value. </para>
          </description>
          <parameterValue required="true" variableLength="false">Amazon.CognitoIdentityProvider.ChallengeNameType</parameterValue>
        </parameter>
        <parameter required="False" variableLength="false" globbing="false" pipelineInput="False" position="Named">
          <name>ChallengeResponse</name>
          <description>
            <para>The challenge responses. These are inputs corresponding to the value of <code>ChallengeName</code>, for example:
 - <code>SMS_MFA</code>: <code>SMS_MFA_CODE</code>, <code>USERNAME</code>, <code>SECRET_HASH</code> (if app client is configured with client secret).
 - <code>PASSWORD_VERIFIER</code>: <code>PASSWORD_CLAIM_SIGNATURE</code>, <code>PASSWORD_CLAIM_SECRET_BLOCK</code>, <code>TIMESTAMP</code>, <code>USERNAME</code>, <code>SECRET_HASH</code> (if app client is configured with client secret).
 - <code>NEW_PASSWORD_REQUIRED</code>: <code>NEW_PASSWORD</code>, any other required attributes, <code>USERNAME</code>, <code>SECRET_HASH</code> (if app client is configured with client secret). </para>
          </description>
          <parameterValue required="true" variableLength="false">System.Collections.Hashtable</parameterValue>
        </parameter>
        <parameter required="False" variableLength="false" globbing="false" pipelineInput="False" position="Named">
          <name>UserContextData_EncodedData</name>
          <description>
            <para>Contextual data such as the user's device fingerprint, IP address, or location used for evaluating the risk of an unexpected event by Amazon Cognito advanced security. </para>
          </description>
          <parameterValue required="true" variableLength="false">System.String</parameterValue>
        </parameter>
        <parameter required="False" variableLength="false" globbing="false" pipelineInput="False" position="Named">
          <name>Session</name>
          <description>
            <para>The session which should be passed both ways in challenge-response calls to the service. If <code>InitiateAuth</code> or <code>RespondToAuthChallenge</code> API call determines that the caller needs to go through another challenge, they return a session with other challenge parameters. This session should be passed as it is to the next <code>RespondToAuthChallenge</code> API call. </para>
          </description>
          <parameterValue required="true" variableLength="false">System.String</parameterValue>
        </parameter>
        <parameter required="False" variableLength="false" globbing="false" pipelineInput="False" position="Named">
          <name>Force</name>
          <description>
            <para>This parameter overrides confirmation prompts to force the cmdlet to continue its operation. This parameter should always be used with caution. </para>
          </description>
          <parameterValue required="true" variableLength="false">System.Management.Automation.SwitchParameter</parameterValue>
        </parameter>
      </syntaxItem>
    </syntax>
    <parameters>
      <parameter required="False" variableLength="false" globbing="false" pipelineInput="False" position="Named">
        <name>AnalyticsMetadata_AnalyticsEndpointId</name>
        <description>
          <para>The endpoint ID. </para>
        </description>
        <parameterValue required="true" variableLength="false">System.String</parameterValue>
        <type>
          <name>System.String</name>
          <uri />
        </type>
        <defaultValue>None</defaultValue>
      </parameter>
      <parameter required="False" variableLength="false" globbing="false" pipelineInput="False" position="Named">
        <name>ChallengeName</name>
        <description>
          <para>The challenge name. For more information, see .
<code>ADMIN_NO_SRP_AUTH</code> is not a valid value. </para>
        </description>
        <parameterValue required="true" variableLength="false">Amazon.CognitoIdentityProvider.ChallengeNameType</parameterValue>
        <type>
          <name>Amazon.CognitoIdentityProvider.ChallengeNameType</name>
          <uri />
        </type>
        <defaultValue>None</defaultValue>
      </parameter>
      <parameter required="False" variableLength="false" globbing="false" pipelineInput="False" position="Named">
        <name>ChallengeResponse</name>
        <description>
          <para>The challenge responses. These are inputs corresponding to the value of <code>ChallengeName</code>, for example:
 - <code>SMS_MFA</code>: <code>SMS_MFA_CODE</code>, <code>USERNAME</code>, <code>SECRET_HASH</code> (if app client is configured with client secret).
 - <code>PASSWORD_VERIFIER</code>: <code>PASSWORD_CLAIM_SIGNATURE</code>, <code>PASSWORD_CLAIM_SECRET_BLOCK</code>, <code>TIMESTAMP</code>, <code>USERNAME</code>, <code>SECRET_HASH</code> (if app client is configured with client secret).
 - <code>NEW_PASSWORD_REQUIRED</code>: <code>NEW_PASSWORD</code>, any other required attributes, <code>USERNAME</code>, <code>SECRET_HASH</code> (if app client is configured with client secret). </para>
        </description>
        <parameterValue required="true" variableLength="false">System.Collections.Hashtable</parameterValue>
        <type>
          <name>System.Collections.Hashtable</name>
          <uri />
        </type>
        <defaultValue>None</defaultValue>
      </parameter>
      <parameter required="False" variableLength="false" globbing="false" pipelineInput="True (ByValue, ByPropertyName)" position="1">
        <name>ClientId</name>
        <description>
          <para>The app client ID. </para>
        </description>
        <parameterValue required="true" variableLength="false">System.String</parameterValue>
        <type>
          <name>System.String</name>
          <uri />
        </type>
        <defaultValue>None</defaultValue>
      </parameter>
      <parameter required="False" variableLength="false" globbing="false" pipelineInput="False" position="Named">
        <name>Force</name>
        <description>
          <para>This parameter overrides confirmation prompts to force the cmdlet to continue its operation. This parameter should always be used with caution. </para>
        </description>
        <parameterValue required="true" variableLength="false">System.Management.Automation.SwitchParameter</parameterValue>
        <type>
          <name>System.Management.Automation.SwitchParameter</name>
          <uri />
        </type>
        <defaultValue>None</defaultValue>
      </parameter>
      <parameter required="False" variableLength="false" globbing="false" pipelineInput="False" position="Named">
        <name>Session</name>
        <description>
          <para>The session which should be passed both ways in challenge-response calls to the service. If <code>InitiateAuth</code> or <code>RespondToAuthChallenge</code> API call determines that the caller needs to go through another challenge, they return a session with other challenge parameters. This session should be passed as it is to the next <code>RespondToAuthChallenge</code> API call. </para>
        </description>
        <parameterValue required="true" variableLength="false">System.String</parameterValue>
        <type>
          <name>System.String</name>
          <uri />
        </type>
        <defaultValue>None</defaultValue>
      </parameter>
      <parameter required="False" variableLength="false" globbing="false" pipelineInput="False" position="Named">
        <name>UserContextData_EncodedData</name>
        <description>
          <para>Contextual data such as the user's device fingerprint, IP address, or location used for evaluating the risk of an unexpected event by Amazon Cognito advanced security. </para>
        </description>
        <parameterValue required="true" variableLength="false">System.String</parameterValue>
        <type>
          <name>System.String</name>
          <uri />
        </type>
        <defaultValue>None</defaultValue>
      </parameter>
    </parameters>
    <returnValues>
      <returnValue>
        <type>
          <name>Amazon.CognitoIdentityProvider.Model.RespondToAuthChallengeResponse</name>
          <uri />
          <description />
        </type>
        <description>
          <para>This cmdlet returns a Amazon.CognitoIdentityProvider.Model.RespondToAuthChallengeResponse object containing multiple properties. The object can also be referenced from properties attached to the cmdlet entry in the $AWSHistory stack.</para>
        </description>
      </returnValue>
    </returnValues>
    <relatedLinks>
      <navigationLink>
        <linkText>Online version:</linkText>
        <uri>http://docs.aws.amazon.com/powershell/latest/reference/index.html?page=Send-CGIPAuthChallengeResponse.html&amp;tocid=Send-CGIPAuthChallengeResponse</uri>
      </navigationLink>
      <navigationLink>
        <linkText>Common credential and region parameters: </linkText>
        <uri>http://docs.aws.amazon.com/powershell/latest/reference/items/pstoolsref-commonparams.html</uri>
      </navigationLink>
      <navigationLink>
        <linkText>Developer Guide:</linkText>
        <uri>https://docs.aws.amazon.com/cognito/latest/developerguide/</uri>
      </navigationLink>
      <navigationLink>
        <linkText>Service API Reference:</linkText>
        <uri>https://docs.aws.amazon.com/cognitoidentity/latest/APIReference/</uri>
      </navigationLink>
    </relatedLinks>
  </command>
  <command xmlns:maml="http://schemas.microsoft.com/maml/2004/10" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10" xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
    <details>
      <name>Send-CGIPAuthChallengeResponseAdmin</name>
      <description>
        <para>Calls the Amazon Cognito Identity Provider AdminRespondToAuthChallenge API operation.</para>
      </description>
      <verb>Send</verb>
      <noun>CGIPAuthChallengeResponseAdmin</noun>
      <copyright>
        <para>&amp;copy; Copyright 2012 - 2019 Amazon.com, Inc.or its affiliates.All Rights Reserved.</para>
      </copyright>
    </details>
    <description>
      <para>Responds to an authentication challenge, as an administrator.
Requires developer credentials. </para>
    </description>
    <syntax>
      <syntaxItem>
        <name>Send-CGIPAuthChallengeResponseAdmin</name>
        <parameter required="False" variableLength="false" globbing="false" pipelineInput="True (ByValue, ByPropertyName)" position="1">
          <name>ClientId</name>
          <description>
            <para>The app client ID. </para>
          </description>
          <parameterValue required="true" variableLength="false">System.String</parameterValue>
        </parameter>
        <parameter required="False" variableLength="false" globbing="false" pipelineInput="False" position="Named">
          <name>AnalyticsMetadata_AnalyticsEndpointId</name>
          <description>
            <para>The endpoint ID. </para>
          </description>
          <parameterValue required="true" variableLength="false">System.String</parameterValue>
        </parameter>
        <parameter required="False" variableLength="false" globbing="false" pipelineInput="False" position="Named">
          <name>ChallengeName</name>
          <description>
            <para>The challenge name. For more information, see . </para>
          </description>
          <parameterValue required="true" variableLength="false">Amazon.CognitoIdentityProvider.ChallengeNameType</parameterValue>
        </parameter>
        <parameter required="False" variableLength="false" globbing="false" pipelineInput="False" position="Named">
          <name>ChallengeResponse</name>
          <description>
            <para>The challenge responses. These are inputs corresponding to the value of <code>ChallengeName</code>, for example:
 - <code>SMS_MFA</code>: <code>SMS_MFA_CODE</code>, <code>USERNAME</code>, <code>SECRET_HASH</code> (if app client is configured with client secret).
 - <code>PASSWORD_VERIFIER</code>: <code>PASSWORD_CLAIM_SIGNATURE</code>, <code>PASSWORD_CLAIM_SECRET_BLOCK</code>, <code>TIMESTAMP</code>, <code>USERNAME</code>, <code>SECRET_HASH</code> (if app client is configured with client secret).
 - <code>ADMIN_NO_SRP_AUTH</code>: <code>PASSWORD</code>, <code>USERNAME</code>, <code>SECRET_HASH</code> (if app client is configured with client secret).
 - <code>NEW_PASSWORD_REQUIRED</code>: <code>NEW_PASSWORD</code>, any other required attributes, <code>USERNAME</code>, <code>SECRET_HASH</code> (if app client is configured with client secret).
The value of the <code>USERNAME</code> attribute must be the user's actual username, not an alias (such as email address or phone number). To make this easier, the <code>AdminInitiateAuth</code> response includes the actual username value in the <code>USERNAMEUSER_ID_FOR_SRP</code> attribute, even if you specified an alias in your call to <code>AdminInitiateAuth</code>. </para>
          </description>
          <parameterValue required="true" variableLength="false">System.Collections.Hashtable</parameterValue>
        </parameter>
        <parameter required="False" variableLength="false" globbing="false" pipelineInput="False" position="Named">
          <name>ContextData_EncodedData</name>
          <description>
            <para>Encoded data containing device fingerprinting details, collected using the Amazon Cognito context data collection library. </para>
          </description>
          <parameterValue required="true" variableLength="false">System.String</parameterValue>
        </parameter>
        <parameter required="False" variableLength="false" globbing="false" pipelineInput="False" position="Named">
          <name>ContextData_HttpHeader</name>
          <description>
            <para>HttpHeaders received on your server in same order. </para>
          </description>
          <parameterValue required="true" variableLength="false">Amazon.CognitoIdentityProvider.Model.HttpHeader[]</parameterValue>
        </parameter>
        <parameter required="False" variableLength="false" globbing="false" pipelineInput="False" position="Named">
          <name>ContextData_IpAddress</name>
          <description>
            <para>Source IP address of your user. </para>
          </description>
          <parameterValue required="true" variableLength="false">System.String</parameterValue>
        </parameter>
        <parameter required="False" variableLength="false" globbing="false" pipelineInput="False" position="Named">
          <name>ContextData_ServerName</name>
          <description>
            <para>Your server endpoint where this API is invoked. </para>
          </description>
          <parameterValue required="true" variableLength="false">System.String</parameterValue>
        </parameter>
        <parameter required="False" variableLength="false" globbing="false" pipelineInput="False" position="Named">
          <name>ContextData_ServerPath</name>
          <description>
            <para>Your server path where this API is invoked. </para>
          </description>
          <parameterValue required="true" variableLength="false">System.String</parameterValue>
        </parameter>
        <parameter required="False" variableLength="false" globbing="false" pipelineInput="False" position="Named">
          <name>Session</name>
          <description>
            <para>The session which should be passed both ways in challenge-response calls to the service. If <code>InitiateAuth</code> or <code>RespondToAuthChallenge</code> API call determines that the caller needs to go through another challenge, they return a session with other challenge parameters. This session should be passed as it is to the next <code>RespondToAuthChallenge</code> API call. </para>
          </description>
          <parameterValue required="true" variableLength="false">System.String</parameterValue>
        </parameter>
        <parameter required="False" variableLength="false" globbing="false" pipelineInput="True (ByPropertyName)" position="Named">
          <name>UserPoolId</name>
          <description>
            <para>The ID of the Amazon Cognito user pool. </para>
          </description>
          <parameterValue required="true" variableLength="false">System.String</parameterValue>
        </parameter>
        <parameter required="False" variableLength="false" globbing="false" pipelineInput="False" position="Named">
          <name>Force</name>
          <description>
            <para>This parameter overrides confirmation prompts to force the cmdlet to continue its operation. This parameter should always be used with caution. </para>
          </description>
          <parameterValue required="true" variableLength="false">System.Management.Automation.SwitchParameter</parameterValue>
        </parameter>
      </syntaxItem>
    </syntax>
    <parameters>
      <parameter required="False" variableLength="false" globbing="false" pipelineInput="False" position="Named">
        <name>AnalyticsMetadata_AnalyticsEndpointId</name>
        <description>
          <para>The endpoint ID. </para>
        </description>
        <parameterValue required="true" variableLength="false">System.String</parameterValue>
        <type>
          <name>System.String</name>
          <uri />
        </type>
        <defaultValue>None</defaultValue>
      </parameter>
      <parameter required="False" variableLength="false" globbing="false" pipelineInput="False" position="Named">
        <name>ChallengeName</name>
        <description>
          <para>The challenge name. For more information, see . </para>
        </description>
        <parameterValue required="true" variableLength="false">Amazon.CognitoIdentityProvider.ChallengeNameType</parameterValue>
        <type>
          <name>Amazon.CognitoIdentityProvider.ChallengeNameType</name>
          <uri />
        </type>
        <defaultValue>None</defaultValue>
      </parameter>
      <parameter required="False" variableLength="false" globbing="false" pipelineInput="False" position="Named">
        <name>ChallengeResponse</name>
        <description>
          <para>The challenge responses. These are inputs corresponding to the value of <code>ChallengeName</code>, for example:
 - <code>SMS_MFA</code>: <code>SMS_MFA_CODE</code>, <code>USERNAME</code>, <code>SECRET_HASH</code> (if app client is configured with client secret).
 - <code>PASSWORD_VERIFIER</code>: <code>PASSWORD_CLAIM_SIGNATURE</code>, <code>PASSWORD_CLAIM_SECRET_BLOCK</code>, <code>TIMESTAMP</code>, <code>USERNAME</code>, <code>SECRET_HASH</code> (if app client is configured with client secret).
 - <code>ADMIN_NO_SRP_AUTH</code>: <code>PASSWORD</code>, <code>USERNAME</code>, <code>SECRET_HASH</code> (if app client is configured with client secret).
 - <code>NEW_PASSWORD_REQUIRED</code>: <code>NEW_PASSWORD</code>, any other required attributes, <code>USERNAME</code>, <code>SECRET_HASH</code> (if app client is configured with client secret).
The value of the <code>USERNAME</code> attribute must be the user's actual username, not an alias (such as email address or phone number). To make this easier, the <code>AdminInitiateAuth</code> response includes the actual username value in the <code>USERNAMEUSER_ID_FOR_SRP</code> attribute, even if you specified an alias in your call to <code>AdminInitiateAuth</code>. </para>
        </description>
        <parameterValue required="true" variableLength="false">System.Collections.Hashtable</parameterValue>
        <type>
          <name>System.Collections.Hashtable</name>
          <uri />
        </type>
        <defaultValue>None</defaultValue>
      </parameter>
      <parameter required="False" variableLength="false" globbing="false" pipelineInput="True (ByValue, ByPropertyName)" position="1">
        <name>ClientId</name>
        <description>
          <para>The app client ID. </para>
        </description>
        <parameterValue required="true" variableLength="false">System.String</parameterValue>
        <type>
          <name>System.String</name>
          <uri />
        </type>
        <defaultValue>None</defaultValue>
      </parameter>
      <parameter required="False" variableLength="false" globbing="false" pipelineInput="False" position="Named">
        <name>ContextData_EncodedData</name>
        <description>
          <para>Encoded data containing device fingerprinting details, collected using the Amazon Cognito context data collection library. </para>
        </description>
        <parameterValue required="true" variableLength="false">System.String</parameterValue>
        <type>
          <name>System.String</name>
          <uri />
        </type>
        <defaultValue>None</defaultValue>
      </parameter>
      <parameter required="False" variableLength="false" globbing="false" pipelineInput="False" position="Named">
        <name>ContextData_HttpHeader</name>
        <description>
          <para>HttpHeaders received on your server in same order. </para>
        </description>
        <parameterValue required="true" variableLength="false">Amazon.CognitoIdentityProvider.Model.HttpHeader[]</parameterValue>
        <type>
          <name>Amazon.CognitoIdentityProvider.Model.HttpHeader[]</name>
          <uri />
        </type>
        <defaultValue>None</defaultValue>
      </parameter>
      <parameter required="False" variableLength="false" globbing="false" pipelineInput="False" position="Named">
        <name>ContextData_IpAddress</name>
        <description>
          <para>Source IP address of your user. </para>
        </description>
        <parameterValue required="true" variableLength="false">System.String</parameterValue>
        <type>
          <name>System.String</name>
          <uri />
        </type>
        <defaultValue>None</defaultValue>
      </parameter>
      <parameter required="False" variableLength="false" globbing="false" pipelineInput="False" position="Named">
        <name>ContextData_ServerName</name>
        <description>
          <para>Your server endpoint where this API is invoked. </para>
        </description>
        <parameterValue required="true" variableLength="false">System.String</parameterValue>
        <type>
          <name>System.String</name>
          <uri />
        </type>
        <defaultValue>None</defaultValue>
      </parameter>
      <parameter required="False" variableLength="false" globbing="false" pipelineInput="False" position="Named">
        <name>ContextData_ServerPath</name>
        <description>
          <para>Your server path where this API is invoked. </para>
        </description>
        <parameterValue required="true" variableLength="false">System.String</parameterValue>
        <type>
          <name>System.String</name>
          <uri />
        </type>
        <defaultValue>None</defaultValue>
      </parameter>
      <parameter required="False" variableLength="false" globbing="false" pipelineInput="False" position="Named">
        <name>Force</name>
        <description>
          <para>This parameter overrides confirmation prompts to force the cmdlet to continue its operation. This parameter should always be used with caution. </para>
        </description>
        <parameterValue required="true" variableLength="false">System.Management.Automation.SwitchParameter</parameterValue>
        <type>
          <name>System.Management.Automation.SwitchParameter</name>
          <uri />
        </type>
        <defaultValue>None</defaultValue>
      </parameter>
      <parameter required="False" variableLength="false" globbing="false" pipelineInput="False" position="Named">
        <name>Session</name>
        <description>
          <para>The session which should be passed both ways in challenge-response calls to the service. If <code>InitiateAuth</code> or <code>RespondToAuthChallenge</code> API call determines that the caller needs to go through another challenge, they return a session with other challenge parameters. This session should be passed as it is to the next <code>RespondToAuthChallenge</code> API call. </para>
        </description>
        <parameterValue required="true" variableLength="false">System.String</parameterValue>
        <type>
          <name>System.String</name>
          <uri />
        </type>
        <defaultValue>None</defaultValue>
      </parameter>
      <parameter required="False" variableLength="false" globbing="false" pipelineInput="True (ByPropertyName)" position="Named">
        <name>UserPoolId</name>
        <description>
          <para>The ID of the Amazon Cognito user pool. </para>
        </description>
        <parameterValue required="true" variableLength="false">System.String</parameterValue>
        <type>
          <name>System.String</name>
          <uri />
        </type>
        <defaultValue>None</defaultValue>
      </parameter>
    </parameters>
    <returnValues>
      <returnValue>
        <type>
          <name>Amazon.CognitoIdentityProvider.Model.AdminRespondToAuthChallengeResponse</name>
          <uri />
          <description />
        </type>
        <description>
          <para>This cmdlet returns a Amazon.CognitoIdentityProvider.Model.AdminRespondToAuthChallengeResponse object containing multiple properties. The object can also be referenced from properties attached to the cmdlet entry in the $AWSHistory stack.</para>
        </description>
      </returnValue>
    </returnValues>
    <relatedLinks>
      <navigationLink>
        <linkText>Online version:</linkText>
        <uri>http://docs.aws.amazon.com/powershell/latest/reference/index.html?page=Send-CGIPAuthChallengeResponseAdmin.html&amp;tocid=Send-CGIPAuthChallengeResponseAdmin</uri>
      </navigationLink>
      <navigationLink>
        <linkText>Common credential and region parameters: </linkText>
        <uri>http://docs.aws.amazon.com/powershell/latest/reference/items/pstoolsref-commonparams.html</uri>
      </navigationLink>
      <navigationLink>
        <linkText>Developer Guide:</linkText>
        <uri>https://docs.aws.amazon.com/cognito/latest/developerguide/</uri>
      </navigationLink>
      <navigationLink>
        <linkText>Service API Reference:</linkText>
        <uri>https://docs.aws.amazon.com/cognitoidentity/latest/APIReference/</uri>
      </navigationLink>
    </relatedLinks>
  </command>
  <command xmlns:maml="http://schemas.microsoft.com/maml/2004/10" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10" xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
    <details>
      <name>Send-CGIPConfirmationCode</name>
      <description>
        <para>Calls the Amazon Cognito Identity Provider ResendConfirmationCode API operation. This operation uses anonymous authentication and does not require credential parameters to be supplied.</para>
      </description>
      <verb>Send</verb>
      <noun>CGIPConfirmationCode</noun>
      <copyright>
        <para>&amp;copy; Copyright 2012 - 2019 Amazon.com, Inc.or its affiliates.All Rights Reserved.</para>
      </copyright>
    </details>
    <description>
      <para>Resends the confirmation (for confirmation of registration) to a specific user in the user pool. </para>
    </description>
    <syntax>
      <syntaxItem>
        <name>Send-CGIPConfirmationCode</name>
        <parameter required="False" variableLength="false" globbing="false" pipelineInput="True (ByValue, )" position="1">
          <name>Username</name>
          <description>
            <para>The user name of the user to whom you wish to resend a confirmation code. </para>
          </description>
          <parameterValue required="true" variableLength="false">System.String</parameterValue>
        </parameter>
        <parameter required="False" variableLength="false" globbing="false" pipelineInput="False" position="Named">
          <name>AnalyticsMetadata_AnalyticsEndpointId</name>
          <description>
            <para>The endpoint ID. </para>
          </description>
          <parameterValue required="true" variableLength="false">System.String</parameterValue>
        </parameter>
        <parameter required="False" variableLength="false" globbing="false" pipelineInput="True (ByPropertyName)" position="Named">
          <name>ClientId</name>
          <description>
            <para>The ID of the client associated with the user pool. </para>
          </description>
          <parameterValue required="true" variableLength="false">System.String</parameterValue>
        </parameter>
        <parameter required="False" variableLength="false" globbing="false" pipelineInput="False" position="Named">
          <name>UserContextData_EncodedData</name>
          <description>
            <para>Contextual data such as the user's device fingerprint, IP address, or location used for evaluating the risk of an unexpected event by Amazon Cognito advanced security. </para>
          </description>
          <parameterValue required="true" variableLength="false">System.String</parameterValue>
        </parameter>
        <parameter required="False" variableLength="false" globbing="false" pipelineInput="False" position="Named">
          <name>SecretHash</name>
          <description>
            <para>A keyed-hash message authentication code (HMAC) calculated using the secret key of a user pool client and username plus the client ID in the message. </para>
          </description>
          <parameterValue required="true" variableLength="false">System.String</parameterValue>
        </parameter>
        <parameter required="False" variableLength="false" globbing="false" pipelineInput="False" position="Named">
          <name>Force</name>
          <description>
            <para>This parameter overrides confirmation prompts to force the cmdlet to continue its operation. This parameter should always be used with caution. </para>
          </description>
          <parameterValue required="true" variableLength="false">System.Management.Automation.SwitchParameter</parameterValue>
        </parameter>
      </syntaxItem>
    </syntax>
    <parameters>
      <parameter required="False" variableLength="false" globbing="false" pipelineInput="False" position="Named">
        <name>AnalyticsMetadata_AnalyticsEndpointId</name>
        <description>
          <para>The endpoint ID. </para>
        </description>
        <parameterValue required="true" variableLength="false">System.String</parameterValue>
        <type>
          <name>System.String</name>
          <uri />
        </type>
        <defaultValue>None</defaultValue>
      </parameter>
      <parameter required="False" variableLength="false" globbing="false" pipelineInput="True (ByPropertyName)" position="Named">
        <name>ClientId</name>
        <description>
          <para>The ID of the client associated with the user pool. </para>
        </description>
        <parameterValue required="true" variableLength="false">System.String</parameterValue>
        <type>
          <name>System.String</name>
          <uri />
        </type>
        <defaultValue>None</defaultValue>
      </parameter>
      <parameter required="False" variableLength="false" globbing="false" pipelineInput="False" position="Named">
        <name>Force</name>
        <description>
          <para>This parameter overrides confirmation prompts to force the cmdlet to continue its operation. This parameter should always be used with caution. </para>
        </description>
        <parameterValue required="true" variableLength="false">System.Management.Automation.SwitchParameter</parameterValue>
        <type>
          <name>System.Management.Automation.SwitchParameter</name>
          <uri />
        </type>
        <defaultValue>None</defaultValue>
      </parameter>
      <parameter required="False" variableLength="false" globbing="false" pipelineInput="False" position="Named">
        <name>SecretHash</name>
        <description>
          <para>A keyed-hash message authentication code (HMAC) calculated using the secret key of a user pool client and username plus the client ID in the message. </para>
        </description>
        <parameterValue required="true" variableLength="false">System.String</parameterValue>
        <type>
          <name>System.String</name>
          <uri />
        </type>
        <defaultValue>None</defaultValue>
      </parameter>
      <parameter required="False" variableLength="false" globbing="false" pipelineInput="False" position="Named">
        <name>UserContextData_EncodedData</name>
        <description>
          <para>Contextual data such as the user's device fingerprint, IP address, or location used for evaluating the risk of an unexpected event by Amazon Cognito advanced security. </para>
        </description>
        <parameterValue required="true" variableLength="false">System.String</parameterValue>
        <type>
          <name>System.String</name>
          <uri />
        </type>
        <defaultValue>None</defaultValue>
      </parameter>
      <parameter required="False" variableLength="false" globbing="false" pipelineInput="True (ByValue, )" position="1">
        <name>Username</name>
        <description>
          <para>The user name of the user to whom you wish to resend a confirmation code. </para>
        </description>
        <parameterValue required="true" variableLength="false">System.String</parameterValue>
        <type>
          <name>System.String</name>
          <uri />
        </type>
        <defaultValue>None</defaultValue>
      </parameter>
    </parameters>
    <returnValues>
      <returnValue>
        <type>
          <name>Amazon.CognitoIdentityProvider.Model.CodeDeliveryDetailsType</name>
          <uri />
          <description />
        </type>
        <description>
          <para>This cmdlet returns a Amazon.CognitoIdentityProvider.Model.CodeDeliveryDetailsType object.
The service call response (type Amazon.CognitoIdentityProvider.Model.ResendConfirmationCodeResponse) can also be referenced from properties attached to the cmdlet entry in the $AWSHistory stack.</para>
        </description>
      </returnValue>
    </returnValues>
    <relatedLinks>
      <navigationLink>
        <linkText>Online version:</linkText>
        <uri>http://docs.aws.amazon.com/powershell/latest/reference/index.html?page=Send-CGIPConfirmationCode.html&amp;tocid=Send-CGIPConfirmationCode</uri>
      </navigationLink>
      <navigationLink>
        <linkText>Common credential and region parameters: </linkText>
        <uri>http://docs.aws.amazon.com/powershell/latest/reference/items/pstoolsref-commonparams.html</uri>
      </navigationLink>
      <navigationLink>
        <linkText>Developer Guide:</linkText>
        <uri>https://docs.aws.amazon.com/cognito/latest/developerguide/</uri>
      </navigationLink>
      <navigationLink>
        <linkText>Service API Reference:</linkText>
        <uri>https://docs.aws.amazon.com/cognitoidentity/latest/APIReference/</uri>
      </navigationLink>
    </relatedLinks>
  </command>
  <command xmlns:maml="http://schemas.microsoft.com/maml/2004/10" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10" xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
    <details>
      <name>Set-CGIPRiskConfiguration</name>
      <description>
        <para>Calls the Amazon Cognito Identity Provider SetRiskConfiguration API operation.</para>
      </description>
      <verb>Set</verb>
      <noun>CGIPRiskConfiguration</noun>
      <copyright>
        <para>&amp;copy; Copyright 2012 - 2019 Amazon.com, Inc.or its affiliates.All Rights Reserved.</para>
      </copyright>
    </details>
    <description>
      <para>Configures actions on detected risks. To delete the risk configuration for <code>UserPoolId</code> or <code>ClientId</code>, pass null values for all four configuration types.
To enable Amazon Cognito advanced security features, update the user pool to include the <code>UserPoolAddOns</code> key<code>AdvancedSecurityMode</code>.
See . </para>
    </description>
    <syntax>
      <syntaxItem>
        <name>Set-CGIPRiskConfiguration</name>
        <parameter required="False" variableLength="false" globbing="false" pipelineInput="True (ByValue, ByPropertyName)" position="1">
          <name>UserPoolId</name>
          <description>
            <para>The user pool ID. </para>
          </description>
          <parameterValue required="true" variableLength="false">System.String</parameterValue>
        </parameter>
        <parameter required="False" variableLength="false" globbing="false" pipelineInput="False" position="Named">
          <name>RiskExceptionConfiguration_BlockedIPRangeList</name>
          <description>
            <para>Overrides the risk decision to always block the pre-authentication requests. The IP range is in CIDR notation: a compact representation of an IP address and its associated routing prefix. </para>
          </description>
          <parameterValue required="true" variableLength="false">System.String[]</parameterValue>
        </parameter>
        <parameter required="False" variableLength="false" globbing="false" pipelineInput="True (ByPropertyName)" position="Named">
          <name>ClientId</name>
          <description>
            <para>The app client ID. If <code>ClientId</code> is null, then the risk configuration is mapped to <code>userPoolId</code>. When the client ID is null, the same risk configuration is applied to all the clients in the userPool.
Otherwise, <code>ClientId</code> is mapped to the client. When the client ID is not null, the user pool configuration is overridden and the risk configuration for the client is used instead. </para>
          </description>
          <parameterValue required="true" variableLength="false">System.String</parameterValue>
        </parameter>
        <parameter required="False" variableLength="false" globbing="false" pipelineInput="False" position="Named">
          <name>HighAction_EventAction</name>
          <description>
            <para>The event action.
 - <code>BLOCK</code> Choosing this action will block the request.
 - <code>MFA_IF_CONFIGURED</code> Throw MFA challenge if user has configured it, else allow the request.
 - <code>MFA_REQUIRED</code> Throw MFA challenge if user has configured it, else block the request.
 - <code>NO_ACTION</code> Allow the user sign-in. </para>
          </description>
          <parameterValue required="true" variableLength="false">Amazon.CognitoIdentityProvider.AccountTakeoverEventActionType</parameterValue>
        </parameter>
        <parameter required="False" variableLength="false" globbing="false" pipelineInput="False" position="Named">
          <name>LowAction_EventAction</name>
          <description>
            <para>The event action.
 - <code>BLOCK</code> Choosing this action will block the request.
 - <code>MFA_IF_CONFIGURED</code> Throw MFA challenge if user has configured it, else allow the request.
 - <code>MFA_REQUIRED</code> Throw MFA challenge if user has configured it, else block the request.
 - <code>NO_ACTION</code> Allow the user sign-in. </para>
          </description>
          <parameterValue required="true" variableLength="false">Amazon.CognitoIdentityProvider.AccountTakeoverEventActionType</parameterValue>
        </parameter>
        <parameter required="False" variableLength="false" globbing="false" pipelineInput="False" position="Named">
          <name>MediumAction_EventAction</name>
          <description>
            <para>The event action.
 - <code>BLOCK</code> Choosing this action will block the request.
 - <code>MFA_IF_CONFIGURED</code> Throw MFA challenge if user has configured it, else allow the request.
 - <code>MFA_REQUIRED</code> Throw MFA challenge if user has configured it, else block the request.
 - <code>NO_ACTION</code> Allow the user sign-in. </para>
          </description>
          <parameterValue required="true" variableLength="false">Amazon.CognitoIdentityProvider.AccountTakeoverEventActionType</parameterValue>
        </parameter>
        <parameter required="False" variableLength="false" globbing="false" pipelineInput="False" position="Named">
          <name>Actions_EventAction</name>
          <description>
            <para>The event action. </para>
          </description>
          <parameterValue required="true" variableLength="false">Amazon.CognitoIdentityProvider.CompromisedCredentialsEventActionType</parameterValue>
        </parameter>
        <parameter required="False" variableLength="false" globbing="false" pipelineInput="False" position="Named">
          <name>CompromisedCredentialsRiskConfiguration_EventFilter</name>
          <description>
            <para>Perform the action for these events. The default is to perform all events if no event filter is specified. </para>
          </description>
          <parameterValue required="true" variableLength="false">System.String[]</parameterValue>
        </parameter>
        <parameter required="False" variableLength="false" globbing="false" pipelineInput="False" position="Named">
          <name>NotifyConfiguration_From</name>
          <description>
            <para>The email address that is sending the email. It must be either individually verified with Amazon SES, or from a domain that has been verified with Amazon SES. </para>
          </description>
          <parameterValue required="true" variableLength="false">System.String</parameterValue>
        </parameter>
        <parameter required="False" variableLength="false" globbing="false" pipelineInput="False" position="Named">
          <name>BlockEmail_HtmlBody</name>
          <description>
            <para>The HTML body. </para>
          </description>
          <parameterValue required="true" variableLength="false">System.String</parameterValue>
        </parameter>
        <parameter required="False" variableLength="false" globbing="false" pipelineInput="False" position="Named">
          <name>MfaEmail_HtmlBody</name>
          <description>
            <para>The HTML body. </para>
          </description>
          <parameterValue required="true" variableLength="false">System.String</parameterValue>
        </parameter>
        <parameter required="False" variableLength="false" globbing="false" pipelineInput="False" position="Named">
          <name>NoActionEmail_HtmlBody</name>
          <description>
            <para>The HTML body. </para>
          </description>
          <parameterValue required="true" variableLength="false">System.String</parameterValue>
        </parameter>
        <parameter required="False" variableLength="false" globbing="false" pipelineInput="False" position="Named">
          <name>HighAction_Notify</name>
          <description>
            <para>Flag specifying whether to send a notification. </para>
          </description>
          <parameterValue required="true" variableLength="false">System.Boolean</parameterValue>
        </parameter>
        <parameter required="False" variableLength="false" globbing="false" pipelineInput="False" position="Named">
          <name>LowAction_Notify</name>
          <description>
            <para>Flag specifying whether to send a notification. </para>
          </description>
          <parameterValue required="true" variableLength="false">System.Boolean</parameterValue>
        </parameter>
        <parameter required="False" variableLength="false" globbing="false" pipelineInput="False" position="Named">
          <name>MediumAction_Notify</name>
          <description>
            <para>Flag specifying whether to send a notification. </para>
          </description>
          <parameterValue required="true" variableLength="false">System.Boolean</parameterValue>
        </parameter>
        <parameter required="False" variableLength="false" globbing="false" pipelineInput="False" position="Named">
          <name>NotifyConfiguration_ReplyTo</name>
          <description>
            <para>The destination to which the receiver of an email should reply to. </para>
          </description>
          <parameterValue required="true" variableLength="false">System.String</parameterValue>
        </parameter>
        <parameter required="False" variableLength="false" globbing="false" pipelineInput="False" position="Named">
          <name>RiskExceptionConfiguration_SkippedIPRangeList</name>
          <description>
            <para>Risk detection is not performed on the IP addresses in the range list. The IP range is in CIDR notation. </para>
          </description>
          <parameterValue required="true" variableLength="false">System.String[]</parameterValue>
        </parameter>
        <parameter required="False" variableLength="false" globbing="false" pipelineInput="False" position="Named">
          <name>NotifyConfiguration_SourceArn</name>
          <description>
            <para>The Amazon Resource Name (ARN) of the identity that is associated with the sending authorization policy. It permits Amazon Cognito to send for the email address specified in the <code>From</code> parameter. </para>
          </description>
          <parameterValue required="true" variableLength="false">System.String</parameterValue>
        </parameter>
        <parameter required="False" variableLength="false" globbing="false" pipelineInput="False" position="Named">
          <name>BlockEmail_Subject</name>
          <description>
            <para>The subject. </para>
          </description>
          <parameterValue required="true" variableLength="false">System.String</parameterValue>
        </parameter>
        <parameter required="False" variableLength="false" globbing="false" pipelineInput="False" position="Named">
          <name>MfaEmail_Subject</name>
          <description>
            <para>The subject. </para>
          </description>
          <parameterValue required="true" variableLength="false">System.String</parameterValue>
        </parameter>
        <parameter required="False" variableLength="false" globbing="false" pipelineInput="False" position="Named">
          <name>NoActionEmail_Subject</name>
          <description>
            <para>The subject. </para>
          </description>
          <parameterValue required="true" variableLength="false">System.String</parameterValue>
        </parameter>
        <parameter required="False" variableLength="false" globbing="false" pipelineInput="False" position="Named">
          <name>BlockEmail_TextBody</name>
          <description>
            <para>The text body. </para>
          </description>
          <parameterValue required="true" variableLength="false">System.String</parameterValue>
        </parameter>
        <parameter required="False" variableLength="false" globbing="false" pipelineInput="False" position="Named">
          <name>MfaEmail_TextBody</name>
          <description>
            <para>The text body. </para>
          </description>
          <parameterValue required="true" variableLength="false">System.String</parameterValue>
        </parameter>
        <parameter required="False" variableLength="false" globbing="false" pipelineInput="False" position="Named">
          <name>NoActionEmail_TextBody</name>
          <description>
            <para>The text body. </para>
          </description>
          <parameterValue required="true" variableLength="false">System.String</parameterValue>
        </parameter>
        <parameter required="False" variableLength="false" globbing="false" pipelineInput="False" position="Named">
          <name>Force</name>
          <description>
            <para>This parameter overrides confirmation prompts to force the cmdlet to continue its operation. This parameter should always be used with caution. </para>
          </description>
          <parameterValue required="true" variableLength="false">System.Management.Automation.SwitchParameter</parameterValue>
        </parameter>
      </syntaxItem>
    </syntax>
    <parameters>
      <parameter required="False" variableLength="false" globbing="false" pipelineInput="False" position="Named">
        <name>Actions_EventAction</name>
        <description>
          <para>The event action. </para>
        </description>
        <parameterValue required="true" variableLength="false">Amazon.CognitoIdentityProvider.CompromisedCredentialsEventActionType</parameterValue>
        <type>
          <name>Amazon.CognitoIdentityProvider.CompromisedCredentialsEventActionType</name>
          <uri />
        </type>
        <defaultValue>None</defaultValue>
      </parameter>
      <parameter required="False" variableLength="false" globbing="false" pipelineInput="False" position="Named">
        <name>BlockEmail_HtmlBody</name>
        <description>
          <para>The HTML body. </para>
        </description>
        <parameterValue required="true" variableLength="false">System.String</parameterValue>
        <type>
          <name>System.String</name>
          <uri />
        </type>
        <defaultValue>None</defaultValue>
      </parameter>
      <parameter required="False" variableLength="false" globbing="false" pipelineInput="False" position="Named">
        <name>BlockEmail_Subject</name>
        <description>
          <para>The subject. </para>
        </description>
        <parameterValue required="true" variableLength="false">System.String</parameterValue>
        <type>
          <name>System.String</name>
          <uri />
        </type>
        <defaultValue>None</defaultValue>
      </parameter>
      <parameter required="False" variableLength="false" globbing="false" pipelineInput="False" position="Named">
        <name>BlockEmail_TextBody</name>
        <description>
          <para>The text body. </para>
        </description>
        <parameterValue required="true" variableLength="false">System.String</parameterValue>
        <type>
          <name>System.String</name>
          <uri />
        </type>
        <defaultValue>None</defaultValue>
      </parameter>
      <parameter required="False" variableLength="false" globbing="false" pipelineInput="True (ByPropertyName)" position="Named">
        <name>ClientId</name>
        <description>
          <para>The app client ID. If <code>ClientId</code> is null, then the risk configuration is mapped to <code>userPoolId</code>. When the client ID is null, the same risk configuration is applied to all the clients in the userPool.
Otherwise, <code>ClientId</code> is mapped to the client. When the client ID is not null, the user pool configuration is overridden and the risk configuration for the client is used instead. </para>
        </description>
        <parameterValue required="true" variableLength="false">System.String</parameterValue>
        <type>
          <name>System.String</name>
          <uri />
        </type>
        <defaultValue>None</defaultValue>
      </parameter>
      <parameter required="False" variableLength="false" globbing="false" pipelineInput="False" position="Named">
        <name>CompromisedCredentialsRiskConfiguration_EventFilter</name>
        <description>
          <para>Perform the action for these events. The default is to perform all events if no event filter is specified. </para>
        </description>
        <parameterValue required="true" variableLength="false">System.String[]</parameterValue>
        <type>
          <name>System.String[]</name>
          <uri />
        </type>
        <defaultValue>None</defaultValue>
      </parameter>
      <parameter required="False" variableLength="false" globbing="false" pipelineInput="False" position="Named">
        <name>Force</name>
        <description>
          <para>This parameter overrides confirmation prompts to force the cmdlet to continue its operation. This parameter should always be used with caution. </para>
        </description>
        <parameterValue required="true" variableLength="false">System.Management.Automation.SwitchParameter</parameterValue>
        <type>
          <name>System.Management.Automation.SwitchParameter</name>
          <uri />
        </type>
        <defaultValue>None</defaultValue>
      </parameter>
      <parameter required="False" variableLength="false" globbing="false" pipelineInput="False" position="Named">
        <name>HighAction_EventAction</name>
        <description>
          <para>The event action.
 - <code>BLOCK</code> Choosing this action will block the request.
 - <code>MFA_IF_CONFIGURED</code> Throw MFA challenge if user has configured it, else allow the request.
 - <code>MFA_REQUIRED</code> Throw MFA challenge if user has configured it, else block the request.
 - <code>NO_ACTION</code> Allow the user sign-in. </para>
        </description>
        <parameterValue required="true" variableLength="false">Amazon.CognitoIdentityProvider.AccountTakeoverEventActionType</parameterValue>
        <type>
          <name>Amazon.CognitoIdentityProvider.AccountTakeoverEventActionType</name>
          <uri />
        </type>
        <defaultValue>None</defaultValue>
      </parameter>
      <parameter required="False" variableLength="false" globbing="false" pipelineInput="False" position="Named">
        <name>HighAction_Notify</name>
        <description>
          <para>Flag specifying whether to send a notification. </para>
        </description>
        <parameterValue required="true" variableLength="false">System.Boolean</parameterValue>
        <type>
          <name>System.Boolean</name>
          <uri />
        </type>
        <defaultValue>None</defaultValue>
      </parameter>
      <parameter required="False" variableLength="false" globbing="false" pipelineInput="False" position="Named">
        <name>LowAction_EventAction</name>
        <description>
          <para>The event action.
 - <code>BLOCK</code> Choosing this action will block the request.
 - <code>MFA_IF_CONFIGURED</code> Throw MFA challenge if user has configured it, else allow the request.
 - <code>MFA_REQUIRED</code> Throw MFA challenge if user has configured it, else block the request.
 - <code>NO_ACTION</code> Allow the user sign-in. </para>
        </description>
        <parameterValue required="true" variableLength="false">Amazon.CognitoIdentityProvider.AccountTakeoverEventActionType</parameterValue>
        <type>
          <name>Amazon.CognitoIdentityProvider.AccountTakeoverEventActionType</name>
          <uri />
        </type>
        <defaultValue>None</defaultValue>
      </parameter>
      <parameter required="False" variableLength="false" globbing="false" pipelineInput="False" position="Named">
        <name>LowAction_Notify</name>
        <description>
          <para>Flag specifying whether to send a notification. </para>
        </description>
        <parameterValue required="true" variableLength="false">System.Boolean</parameterValue>
        <type>
          <name>System.Boolean</name>
          <uri />
        </type>
        <defaultValue>None</defaultValue>
      </parameter>
      <parameter required="False" variableLength="false" globbing="false" pipelineInput="False" position="Named">
        <name>MediumAction_EventAction</name>
        <description>
          <para>The event action.
 - <code>BLOCK</code> Choosing this action will block the request.
 - <code>MFA_IF_CONFIGURED</code> Throw MFA challenge if user has configured it, else allow the request.
 - <code>MFA_REQUIRED</code> Throw MFA challenge if user has configured it, else block the request.
 - <code>NO_ACTION</code> Allow the user sign-in. </para>
        </description>
        <parameterValue required="true" variableLength="false">Amazon.CognitoIdentityProvider.AccountTakeoverEventActionType</parameterValue>
        <type>
          <name>Amazon.CognitoIdentityProvider.AccountTakeoverEventActionType</name>
          <uri />
        </type>
        <defaultValue>None</defaultValue>
      </parameter>
      <parameter required="False" variableLength="false" globbing="false" pipelineInput="False" position="Named">
        <name>MediumAction_Notify</name>
        <description>
          <para>Flag specifying whether to send a notification. </para>
        </description>
        <parameterValue required="true" variableLength="false">System.Boolean</parameterValue>
        <type>
          <name>System.Boolean</name>
          <uri />
        </type>
        <defaultValue>None</defaultValue>
      </parameter>
      <parameter required="False" variableLength="false" globbing="false" pipelineInput="False" position="Named">
        <name>MfaEmail_HtmlBody</name>
        <description>
          <para>The HTML body. </para>
        </description>
        <parameterValue required="true" variableLength="false">System.String</parameterValue>
        <type>
          <name>System.String</name>
          <uri />
        </type>
        <defaultValue>None</defaultValue>
      </parameter>
      <parameter required="False" variableLength="false" globbing="false" pipelineInput="False" position="Named">
        <name>MfaEmail_Subject</name>
        <description>
          <para>The subject. </para>
        </description>
        <parameterValue required="true" variableLength="false">System.String</parameterValue>
        <type>
          <name>System.String</name>
          <uri />
        </type>
        <defaultValue>None</defaultValue>
      </parameter>
      <parameter required="False" variableLength="false" globbing="false" pipelineInput="False" position="Named">
        <name>MfaEmail_TextBody</name>
        <description>
          <para>The text body. </para>
        </description>
        <parameterValue required="true" variableLength="false">System.String</parameterValue>
        <type>
          <name>System.String</name>
          <uri />
        </type>
        <defaultValue>None</defaultValue>
      </parameter>
      <parameter required="False" variableLength="false" globbing="false" pipelineInput="False" position="Named">
        <name>NoActionEmail_HtmlBody</name>
        <description>
          <para>The HTML body. </para>
        </description>
        <parameterValue required="true" variableLength="false">System.String</parameterValue>
        <type>
          <name>System.String</name>
          <uri />
        </type>
        <defaultValue>None</defaultValue>
      </parameter>
      <parameter required="False" variableLength="false" globbing="false" pipelineInput="False" position="Named">
        <name>NoActionEmail_Subject</name>
        <description>
          <para>The subject. </para>
        </description>
        <parameterValue required="true" variableLength="false">System.String</parameterValue>
        <type>
          <name>System.String</name>
          <uri />
        </type>
        <defaultValue>None</defaultValue>
      </parameter>
      <parameter required="False" variableLength="false" globbing="false" pipelineInput="False" position="Named">
        <name>NoActionEmail_TextBody</name>
        <description>
          <para>The text body. </para>
        </description>
        <parameterValue required="true" variableLength="false">System.String</parameterValue>
        <type>
          <name>System.String</name>
          <uri />
        </type>
        <defaultValue>None</defaultValue>
      </parameter>
      <parameter required="False" variableLength="false" globbing="false" pipelineInput="False" position="Named">
        <name>NotifyConfiguration_From</name>
        <description>
          <para>The email address that is sending the email. It must be either individually verified with Amazon SES, or from a domain that has been verified with Amazon SES. </para>
        </description>
        <parameterValue required="true" variableLength="false">System.String</parameterValue>
        <type>
          <name>System.String</name>
          <uri />
        </type>
        <defaultValue>None</defaultValue>
      </parameter>
      <parameter required="False" variableLength="false" globbing="false" pipelineInput="False" position="Named">
        <name>NotifyConfiguration_ReplyTo</name>
        <description>
          <para>The destination to which the receiver of an email should reply to. </para>
        </description>
        <parameterValue required="true" variableLength="false">System.String</parameterValue>
        <type>
          <name>System.String</name>
          <uri />
        </type>
        <defaultValue>None</defaultValue>
      </parameter>
      <parameter required="False" variableLength="false" globbing="false" pipelineInput="False" position="Named">
        <name>NotifyConfiguration_SourceArn</name>
        <description>
          <para>The Amazon Resource Name (ARN) of the identity that is associated with the sending authorization policy. It permits Amazon Cognito to send for the email address specified in the <code>From</code> parameter. </para>
        </description>
        <parameterValue required="true" variableLength="false">System.String</parameterValue>
        <type>
          <name>System.String</name>
          <uri />
        </type>
        <defaultValue>None</defaultValue>
      </parameter>
      <parameter required="False" variableLength="false" globbing="false" pipelineInput="False" position="Named">
        <name>RiskExceptionConfiguration_BlockedIPRangeList</name>
        <description>
          <para>Overrides the risk decision to always block the pre-authentication requests. The IP range is in CIDR notation: a compact representation of an IP address and its associated routing prefix. </para>
        </description>
        <parameterValue required="true" variableLength="false">System.String[]</parameterValue>
        <type>
          <name>System.String[]</name>
          <uri />
        </type>
        <defaultValue>None</defaultValue>
      </parameter>
      <parameter required="False" variableLength="false" globbing="false" pipelineInput="False" position="Named">
        <name>RiskExceptionConfiguration_SkippedIPRangeList</name>
        <description>
          <para>Risk detection is not performed on the IP addresses in the range list. The IP range is in CIDR notation. </para>
        </description>
        <parameterValue required="true" variableLength="false">System.String[]</parameterValue>
        <type>
          <name>System.String[]</name>
          <uri />
        </type>
        <defaultValue>None</defaultValue>
      </parameter>
      <parameter required="False" variableLength="false" globbing="false" pipelineInput="True (ByValue, ByPropertyName)" position="1">
        <name>UserPoolId</name>
        <description>
          <para>The user pool ID. </para>
        </description>
        <parameterValue required="true" variableLength="false">System.String</parameterValue>
        <type>
          <name>System.String</name>
          <uri />
        </type>
        <defaultValue>None</defaultValue>
      </parameter>
    </parameters>
    <returnValues>
      <returnValue>
        <type>
          <name>Amazon.CognitoIdentityProvider.Model.RiskConfigurationType</name>
          <uri />
          <description />
        </type>
        <description>
          <para>This cmdlet returns a Amazon.CognitoIdentityProvider.Model.RiskConfigurationType object.
The service call response (type Amazon.CognitoIdentityProvider.Model.SetRiskConfigurationResponse) can also be referenced from properties attached to the cmdlet entry in the $AWSHistory stack.</para>
        </description>
      </returnValue>
    </returnValues>
    <relatedLinks>
      <navigationLink>
        <linkText>Online version:</linkText>
        <uri>http://docs.aws.amazon.com/powershell/latest/reference/index.html?page=Set-CGIPRiskConfiguration.html&amp;tocid=Set-CGIPRiskConfiguration</uri>
      </navigationLink>
      <navigationLink>
        <linkText>Common credential and region parameters: </linkText>
        <uri>http://docs.aws.amazon.com/powershell/latest/reference/items/pstoolsref-commonparams.html</uri>
      </navigationLink>
      <navigationLink>
        <linkText>Developer Guide:</linkText>
        <uri>https://docs.aws.amazon.com/cognito/latest/developerguide/</uri>
      </navigationLink>
      <navigationLink>
        <linkText>Service API Reference:</linkText>
        <uri>https://docs.aws.amazon.com/cognitoidentity/latest/APIReference/</uri>
      </navigationLink>
    </relatedLinks>
  </command>
  <command xmlns:maml="http://schemas.microsoft.com/maml/2004/10" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10" xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
    <details>
      <name>Set-CGIPUICustomization</name>
      <description>
        <para>Calls the Amazon Cognito Identity Provider SetUICustomization API operation.</para>
      </description>
      <verb>Set</verb>
      <noun>CGIPUICustomization</noun>
      <copyright>
        <para>&amp;copy; Copyright 2012 - 2019 Amazon.com, Inc.or its affiliates.All Rights Reserved.</para>
      </copyright>
    </details>
    <description>
      <para>Sets the UI customization information for a user pool's built-in app UI.
You can specify app UI customization settings for a single client (with a specific <code>clientId</code>) or for all clients (by setting the <code>clientId</code> to <code>ALL</code>). If you specify <code>ALL</code>, the default configuration will be used for every client that has no UI customization set previously. If you specify UI customization settings for a particular client, it will no longer fall back to the <code>ALL</code> configuration.
To use this API, your user pool must have a domain associated with it. Otherwise, there is no place to host the app's pages, and the service will throw an error. </para>
    </description>
    <syntax>
      <syntaxItem>
        <name>Set-CGIPUICustomization</name>
        <parameter required="False" variableLength="false" globbing="false" pipelineInput="True (ByValue, ByPropertyName)" position="1">
          <name>UserPoolId</name>
          <description>
            <para>The user pool ID for the user pool. </para>
          </description>
          <parameterValue required="true" variableLength="false">System.String</parameterValue>
        </parameter>
        <parameter required="False" variableLength="false" globbing="false" pipelineInput="True (ByPropertyName)" position="Named">
          <name>ClientId</name>
          <description>
            <para>The client ID for the client app. </para>
          </description>
          <parameterValue required="true" variableLength="false">System.String</parameterValue>
        </parameter>
        <parameter required="False" variableLength="false" globbing="false" pipelineInput="False" position="Named">
          <name>CSS</name>
          <description>
            <para>The CSS values in the UI customization. </para>
          </description>
          <parameterValue required="true" variableLength="false">System.String</parameterValue>
        </parameter>
        <parameter required="False" variableLength="false" globbing="false" pipelineInput="False" position="Named">
          <name>ImageFile</name>
          <description>
            <para>The uploaded logo image for the UI customization. </para>
          </description>
          <parameterValue required="true" variableLength="false">System.Byte[]</parameterValue>
        </parameter>
        <parameter required="False" variableLength="false" globbing="false" pipelineInput="False" position="Named">
          <name>Force</name>
          <description>
            <para>This parameter overrides confirmation prompts to force the cmdlet to continue its operation. This parameter should always be used with caution. </para>
          </description>
          <parameterValue required="true" variableLength="false">System.Management.Automation.SwitchParameter</parameterValue>
        </parameter>
      </syntaxItem>
    </syntax>
    <parameters>
      <parameter required="False" variableLength="false" globbing="false" pipelineInput="True (ByPropertyName)" position="Named">
        <name>ClientId</name>
        <description>
          <para>The client ID for the client app. </para>
        </description>
        <parameterValue required="true" variableLength="false">System.String</parameterValue>
        <type>
          <name>System.String</name>
          <uri />
        </type>
        <defaultValue>None</defaultValue>
      </parameter>
      <parameter required="False" variableLength="false" globbing="false" pipelineInput="False" position="Named">
        <name>CSS</name>
        <description>
          <para>The CSS values in the UI customization. </para>
        </description>
        <parameterValue required="true" variableLength="false">System.String</parameterValue>
        <type>
          <name>System.String</name>
          <uri />
        </type>
        <defaultValue>None</defaultValue>
      </parameter>
      <parameter required="False" variableLength="false" globbing="false" pipelineInput="False" position="Named">
        <name>Force</name>
        <description>
          <para>This parameter overrides confirmation prompts to force the cmdlet to continue its operation. This parameter should always be used with caution. </para>
        </description>
        <parameterValue required="true" variableLength="false">System.Management.Automation.SwitchParameter</parameterValue>
        <type>
          <name>System.Management.Automation.SwitchParameter</name>
          <uri />
        </type>
        <defaultValue>None</defaultValue>
      </parameter>
      <parameter required="False" variableLength="false" globbing="false" pipelineInput="False" position="Named">
        <name>ImageFile</name>
        <description>
          <para>The uploaded logo image for the UI customization. </para>
        </description>
        <parameterValue required="true" variableLength="false">System.Byte[]</parameterValue>
        <type>
          <name>System.Byte[]</name>
          <uri />
        </type>
        <defaultValue>None</defaultValue>
      </parameter>
      <parameter required="False" variableLength="false" globbing="false" pipelineInput="True (ByValue, ByPropertyName)" position="1">
        <name>UserPoolId</name>
        <description>
          <para>The user pool ID for the user pool. </para>
        </description>
        <parameterValue required="true" variableLength="false">System.String</parameterValue>
        <type>
          <name>System.String</name>
          <uri />
        </type>
        <defaultValue>None</defaultValue>
      </parameter>
    </parameters>
    <returnValues>
      <returnValue>
        <type>
          <name>Amazon.CognitoIdentityProvider.Model.UICustomizationType</name>
          <uri />
          <description />
        </type>
        <description>
          <para>This cmdlet returns a Amazon.CognitoIdentityProvider.Model.UICustomizationType object.
The service call response (type Amazon.CognitoIdentityProvider.Model.SetUICustomizationResponse) can also be referenced from properties attached to the cmdlet entry in the $AWSHistory stack.</para>
        </description>
      </returnValue>
    </returnValues>
    <relatedLinks>
      <navigationLink>
        <linkText>Online version:</linkText>
        <uri>http://docs.aws.amazon.com/powershell/latest/reference/index.html?page=Set-CGIPUICustomization.html&amp;tocid=Set-CGIPUICustomization</uri>
      </navigationLink>
      <navigationLink>
        <linkText>Common credential and region parameters: </linkText>
        <uri>http://docs.aws.amazon.com/powershell/latest/reference/items/pstoolsref-commonparams.html</uri>
      </navigationLink>
      <navigationLink>
        <linkText>Developer Guide:</linkText>
        <uri>https://docs.aws.amazon.com/cognito/latest/developerguide/</uri>
      </navigationLink>
      <navigationLink>
        <linkText>Service API Reference:</linkText>
        <uri>https://docs.aws.amazon.com/cognitoidentity/latest/APIReference/</uri>
      </navigationLink>
    </relatedLinks>
  </command>
  <command xmlns:maml="http://schemas.microsoft.com/maml/2004/10" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10" xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
    <details>
      <name>Set-CGIPUserMFAPreference</name>
      <description>
        <para>Calls the Amazon Cognito Identity Provider SetUserMFAPreference API operation.</para>
      </description>
      <verb>Set</verb>
      <noun>CGIPUserMFAPreference</noun>
      <copyright>
        <para>&amp;copy; Copyright 2012 - 2019 Amazon.com, Inc.or its affiliates.All Rights Reserved.</para>
      </copyright>
    </details>
    <description>
      <para>Set the user's multi-factor authentication (MFA) method preference. </para>
    </description>
    <syntax>
      <syntaxItem>
        <name>Set-CGIPUserMFAPreference</name>
        <parameter required="False" variableLength="false" globbing="false" pipelineInput="True (ByPropertyName)" position="Named">
          <name>AccessToken</name>
          <description>
            <para>The access token. </para>
          </description>
          <parameterValue required="true" variableLength="false">System.String</parameterValue>
        </parameter>
        <parameter required="False" variableLength="false" globbing="false" pipelineInput="False" position="Named">
          <name>SMSMfaSetting</name>
          <description>
            <para>The SMS text message multi-factor authentication (MFA) settings. </para>
          </description>
          <parameterValue required="true" variableLength="false">Amazon.CognitoIdentityProvider.Model.SMSMfaSettingsType</parameterValue>
        </parameter>
        <parameter required="False" variableLength="false" globbing="false" pipelineInput="False" position="Named">
          <name>SoftwareTokenMfaSetting</name>
          <description>
            <para>The time-based one-time password software token MFA settings. </para>
          </description>
          <parameterValue required="true" variableLength="false">Amazon.CognitoIdentityProvider.Model.SoftwareTokenMfaSettingsType</parameterValue>
        </parameter>
        <parameter required="False" variableLength="false" globbing="false" pipelineInput="False" position="Named">
          <name>Force</name>
          <description>
            <para>This parameter overrides confirmation prompts to force the cmdlet to continue its operation. This parameter should always be used with caution. </para>
          </description>
          <parameterValue required="true" variableLength="false">System.Management.Automation.SwitchParameter</parameterValue>
        </parameter>
      </syntaxItem>
    </syntax>
    <parameters>
      <parameter required="False" variableLength="false" globbing="false" pipelineInput="True (ByPropertyName)" position="Named">
        <name>AccessToken</name>
        <description>
          <para>The access token. </para>
        </description>
        <parameterValue required="true" variableLength="false">System.String</parameterValue>
        <type>
          <name>System.String</name>
          <uri />
        </type>
        <defaultValue>None</defaultValue>
      </parameter>
      <parameter required="False" variableLength="false" globbing="false" pipelineInput="False" position="Named">
        <name>Force</name>
        <description>
          <para>This parameter overrides confirmation prompts to force the cmdlet to continue its operation. This parameter should always be used with caution. </para>
        </description>
        <parameterValue required="true" variableLength="false">System.Management.Automation.SwitchParameter</parameterValue>
        <type>
          <name>System.Management.Automation.SwitchParameter</name>
          <uri />
        </type>
        <defaultValue>None</defaultValue>
      </parameter>
      <parameter required="False" variableLength="false" globbing="false" pipelineInput="False" position="Named">
        <name>SMSMfaSetting</name>
        <description>
          <para>The SMS text message multi-factor authentication (MFA) settings. </para>
        </description>
        <parameterValue required="true" variableLength="false">Amazon.CognitoIdentityProvider.Model.SMSMfaSettingsType</parameterValue>
        <type>
          <name>Amazon.CognitoIdentityProvider.Model.SMSMfaSettingsType</name>
          <uri />
        </type>
        <defaultValue>None</defaultValue>
      </parameter>
      <parameter required="False" variableLength="false" globbing="false" pipelineInput="False" position="Named">
        <name>SoftwareTokenMfaSetting</name>
        <description>
          <para>The time-based one-time password software token MFA settings. </para>
        </description>
        <parameterValue required="true" variableLength="false">Amazon.CognitoIdentityProvider.Model.SoftwareTokenMfaSettingsType</parameterValue>
        <type>
          <name>Amazon.CognitoIdentityProvider.Model.SoftwareTokenMfaSettingsType</name>
          <uri />
        </type>
        <defaultValue>None</defaultValue>
      </parameter>
    </parameters>
    <returnValues>
      <returnValue>
        <type>
          <name>None</name>
          <uri />
          <description />
        </type>
        <description>
          <para>This cmdlet does not generate any output. The service response (type Amazon.CognitoIdentityProvider.Model.SetUserMFAPreferenceResponse) can be referenced from properties attached to the cmdlet entry in the $AWSHistory stack.</para>
        </description>
      </returnValue>
    </returnValues>
    <relatedLinks>
      <navigationLink>
        <linkText>Online version:</linkText>
        <uri>http://docs.aws.amazon.com/powershell/latest/reference/index.html?page=Set-CGIPUserMFAPreference.html&amp;tocid=Set-CGIPUserMFAPreference</uri>
      </navigationLink>
      <navigationLink>
        <linkText>Common credential and region parameters: </linkText>
        <uri>http://docs.aws.amazon.com/powershell/latest/reference/items/pstoolsref-commonparams.html</uri>
      </navigationLink>
      <navigationLink>
        <linkText>Developer Guide:</linkText>
        <uri>https://docs.aws.amazon.com/cognito/latest/developerguide/</uri>
      </navigationLink>
      <navigationLink>
        <linkText>Service API Reference:</linkText>
        <uri>https://docs.aws.amazon.com/cognitoidentity/latest/APIReference/</uri>
      </navigationLink>
    </relatedLinks>
  </command>
  <command xmlns:maml="http://schemas.microsoft.com/maml/2004/10" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10" xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
    <details>
      <name>Set-CGIPUserMFAPreferenceAdmin</name>
      <description>
        <para>Calls the Amazon Cognito Identity Provider AdminSetUserMFAPreference API operation.</para>
      </description>
      <verb>Set</verb>
      <noun>CGIPUserMFAPreferenceAdmin</noun>
      <copyright>
        <para>&amp;copy; Copyright 2012 - 2019 Amazon.com, Inc.or its affiliates.All Rights Reserved.</para>
      </copyright>
    </details>
    <description>
      <para>Sets the user's multi-factor authentication (MFA) preference. </para>
    </description>
    <syntax>
      <syntaxItem>
        <name>Set-CGIPUserMFAPreferenceAdmin</name>
        <parameter required="False" variableLength="false" globbing="false" pipelineInput="True (ByValue, ByPropertyName)" position="1">
          <name>UserPoolId</name>
          <description>
            <para>The user pool ID. </para>
          </description>
          <parameterValue required="true" variableLength="false">System.String</parameterValue>
        </parameter>
        <parameter required="False" variableLength="false" globbing="false" pipelineInput="False" position="Named">
          <name>SMSMfaSetting</name>
          <description>
            <para>The SMS text message MFA settings. </para>
          </description>
          <parameterValue required="true" variableLength="false">Amazon.CognitoIdentityProvider.Model.SMSMfaSettingsType</parameterValue>
        </parameter>
        <parameter required="False" variableLength="false" globbing="false" pipelineInput="False" position="Named">
          <name>SoftwareTokenMfaSetting</name>
          <description>
            <para>The time-based one-time password software token MFA settings. </para>
          </description>
          <parameterValue required="true" variableLength="false">Amazon.CognitoIdentityProvider.Model.SoftwareTokenMfaSettingsType</parameterValue>
        </parameter>
        <parameter required="False" variableLength="false" globbing="false" pipelineInput="False" position="Named">
          <name>Username</name>
          <description>
            <para>The user pool username or alias. </para>
          </description>
          <parameterValue required="true" variableLength="false">System.String</parameterValue>
        </parameter>
        <parameter required="False" variableLength="false" globbing="false" pipelineInput="False" position="Named">
          <name>PassThru</name>
          <description>
            <para>Returns the value passed to the UserPoolId parameter. By default, this cmdlet does not generate any output. </para>
          </description>
          <parameterValue required="true" variableLength="false">System.Management.Automation.SwitchParameter</parameterValue>
        </parameter>
        <parameter required="False" variableLength="false" globbing="false" pipelineInput="False" position="Named">
          <name>Force</name>
          <description>
            <para>This parameter overrides confirmation prompts to force the cmdlet to continue its operation. This parameter should always be used with caution. </para>
          </description>
          <parameterValue required="true" variableLength="false">System.Management.Automation.SwitchParameter</parameterValue>
        </parameter>
      </syntaxItem>
    </syntax>
    <parameters>
      <parameter required="False" variableLength="false" globbing="false" pipelineInput="False" position="Named">
        <name>Force</name>
        <description>
          <para>This parameter overrides confirmation prompts to force the cmdlet to continue its operation. This parameter should always be used with caution. </para>
        </description>
        <parameterValue required="true" variableLength="false">System.Management.Automation.SwitchParameter</parameterValue>
        <type>
          <name>System.Management.Automation.SwitchParameter</name>
          <uri />
        </type>
        <defaultValue>None</defaultValue>
      </parameter>
      <parameter required="False" variableLength="false" globbing="false" pipelineInput="False" position="Named">
        <name>PassThru</name>
        <description>
          <para>Returns the value passed to the UserPoolId parameter. By default, this cmdlet does not generate any output. </para>
        </description>
        <parameterValue required="true" variableLength="false">System.Management.Automation.SwitchParameter</parameterValue>
        <type>
          <name>System.Management.Automation.SwitchParameter</name>
          <uri />
        </type>
        <defaultValue>None</defaultValue>
      </parameter>
      <parameter required="False" variableLength="false" globbing="false" pipelineInput="False" position="Named">
        <name>SMSMfaSetting</name>
        <description>
          <para>The SMS text message MFA settings. </para>
        </description>
        <parameterValue required="true" variableLength="false">Amazon.CognitoIdentityProvider.Model.SMSMfaSettingsType</parameterValue>
        <type>
          <name>Amazon.CognitoIdentityProvider.Model.SMSMfaSettingsType</name>
          <uri />
        </type>
        <defaultValue>None</defaultValue>
      </parameter>
      <parameter required="False" variableLength="false" globbing="false" pipelineInput="False" position="Named">
        <name>SoftwareTokenMfaSetting</name>
        <description>
          <para>The time-based one-time password software token MFA settings. </para>
        </description>
        <parameterValue required="true" variableLength="false">Amazon.CognitoIdentityProvider.Model.SoftwareTokenMfaSettingsType</parameterValue>
        <type>
          <name>Amazon.CognitoIdentityProvider.Model.SoftwareTokenMfaSettingsType</name>
          <uri />
        </type>
        <defaultValue>None</defaultValue>
      </parameter>
      <parameter required="False" variableLength="false" globbing="false" pipelineInput="False" position="Named">
        <name>Username</name>
        <description>
          <para>The user pool username or alias. </para>
        </description>
        <parameterValue required="true" variableLength="false">System.String</parameterValue>
        <type>
          <name>System.String</name>
          <uri />
        </type>
        <defaultValue>None</defaultValue>
      </parameter>
      <parameter required="False" variableLength="false" globbing="false" pipelineInput="True (ByValue, ByPropertyName)" position="1">
        <name>UserPoolId</name>
        <description>
          <para>The user pool ID. </para>
        </description>
        <parameterValue required="true" variableLength="false">System.String</parameterValue>
        <type>
          <name>System.String</name>
          <uri />
        </type>
        <defaultValue>None</defaultValue>
      </parameter>
    </parameters>
    <returnValues>
      <returnValue>
        <type>
          <name>None or System.String</name>
          <uri />
          <description />
        </type>
        <description>
          <para>When you use the PassThru parameter, this cmdlet outputs the value supplied to the UserPoolId parameter. Otherwise, this cmdlet does not return any output. The service response (type Amazon.CognitoIdentityProvider.Model.AdminSetUserMFAPreferenceResponse) can be referenced from properties attached to the cmdlet entry in the $AWSHistory stack.</para>
        </description>
      </returnValue>
    </returnValues>
    <relatedLinks>
      <navigationLink>
        <linkText>Online version:</linkText>
        <uri>http://docs.aws.amazon.com/powershell/latest/reference/index.html?page=Set-CGIPUserMFAPreferenceAdmin.html&amp;tocid=Set-CGIPUserMFAPreferenceAdmin</uri>
      </navigationLink>
      <navigationLink>
        <linkText>Common credential and region parameters: </linkText>
        <uri>http://docs.aws.amazon.com/powershell/latest/reference/items/pstoolsref-commonparams.html</uri>
      </navigationLink>
      <navigationLink>
        <linkText>Developer Guide:</linkText>
        <uri>https://docs.aws.amazon.com/cognito/latest/developerguide/</uri>
      </navigationLink>
      <navigationLink>
        <linkText>Service API Reference:</linkText>
        <uri>https://docs.aws.amazon.com/cognitoidentity/latest/APIReference/</uri>
      </navigationLink>
    </relatedLinks>
  </command>
  <command xmlns:maml="http://schemas.microsoft.com/maml/2004/10" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10" xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
    <details>
      <name>Set-CGIPUserPasswordAdmin</name>
      <description>
        <para>Calls the Amazon Cognito Identity Provider AdminSetUserPassword API operation.</para>
      </description>
      <verb>Set</verb>
      <noun>CGIPUserPasswordAdmin</noun>
      <copyright>
        <para>&amp;copy; Copyright 2012 - 2019 Amazon.com, Inc.or its affiliates.All Rights Reserved.</para>
      </copyright>
    </details>
    <description>
      <para>Amazon.PowerShell.Cmdlets.CGIP.SetCGIPUserPasswordAdminCmdlet </para>
    </description>
    <syntax>
      <syntaxItem>
        <name>Set-CGIPUserPasswordAdmin</name>
        <parameter required="False" variableLength="false" globbing="false" pipelineInput="True (ByValue, )" position="1">
          <name>Username</name>
          <description>
            <para>The service has not provided documentation for this parameter; please refer to the service's API reference documentation for the latest available information. </para>
          </description>
          <parameterValue required="true" variableLength="false">System.String</parameterValue>
        </parameter>
        <parameter required="False" variableLength="false" globbing="false" pipelineInput="False" position="Named">
          <name>Password</name>
          <description>
            <para>The service has not provided documentation for this parameter; please refer to the service's API reference documentation for the latest available information. </para>
          </description>
          <parameterValue required="true" variableLength="false">System.String</parameterValue>
        </parameter>
        <parameter required="False" variableLength="false" globbing="false" pipelineInput="False" position="Named">
          <name>Permanent</name>
          <description>
            <para>The service has not provided documentation for this parameter; please refer to the service's API reference documentation for the latest available information. </para>
          </description>
          <parameterValue required="true" variableLength="false">System.Boolean</parameterValue>
        </parameter>
        <parameter required="False" variableLength="false" globbing="false" pipelineInput="True (ByPropertyName)" position="Named">
          <name>UserPoolId</name>
          <description>
            <para>The service has not provided documentation for this parameter; please refer to the service's API reference documentation for the latest available information. </para>
          </description>
          <parameterValue required="true" variableLength="false">System.String</parameterValue>
        </parameter>
        <parameter required="False" variableLength="false" globbing="false" pipelineInput="False" position="Named">
          <name>PassThru</name>
          <description>
            <para>Returns the value passed to the Username parameter. By default, this cmdlet does not generate any output. </para>
          </description>
          <parameterValue required="true" variableLength="false">System.Management.Automation.SwitchParameter</parameterValue>
        </parameter>
        <parameter required="False" variableLength="false" globbing="false" pipelineInput="False" position="Named">
          <name>Force</name>
          <description>
            <para>This parameter overrides confirmation prompts to force the cmdlet to continue its operation. This parameter should always be used with caution. </para>
          </description>
          <parameterValue required="true" variableLength="false">System.Management.Automation.SwitchParameter</parameterValue>
        </parameter>
      </syntaxItem>
    </syntax>
    <parameters>
      <parameter required="False" variableLength="false" globbing="false" pipelineInput="False" position="Named">
        <name>Force</name>
        <description>
          <para>This parameter overrides confirmation prompts to force the cmdlet to continue its operation. This parameter should always be used with caution. </para>
        </description>
        <parameterValue required="true" variableLength="false">System.Management.Automation.SwitchParameter</parameterValue>
        <type>
          <name>System.Management.Automation.SwitchParameter</name>
          <uri />
        </type>
        <defaultValue>None</defaultValue>
      </parameter>
      <parameter required="False" variableLength="false" globbing="false" pipelineInput="False" position="Named">
        <name>PassThru</name>
        <description>
          <para>Returns the value passed to the Username parameter. By default, this cmdlet does not generate any output. </para>
        </description>
        <parameterValue required="true" variableLength="false">System.Management.Automation.SwitchParameter</parameterValue>
        <type>
          <name>System.Management.Automation.SwitchParameter</name>
          <uri />
        </type>
        <defaultValue>None</defaultValue>
      </parameter>
      <parameter required="False" variableLength="false" globbing="false" pipelineInput="False" position="Named">
        <name>Password</name>
        <description>
          <para>The service has not provided documentation for this parameter; please refer to the service's API reference documentation for the latest available information. </para>
        </description>
        <parameterValue required="true" variableLength="false">System.String</parameterValue>
        <type>
          <name>System.String</name>
          <uri />
        </type>
        <defaultValue>None</defaultValue>
      </parameter>
      <parameter required="False" variableLength="false" globbing="false" pipelineInput="False" position="Named">
        <name>Permanent</name>
        <description>
          <para>The service has not provided documentation for this parameter; please refer to the service's API reference documentation for the latest available information. </para>
        </description>
        <parameterValue required="true" variableLength="false">System.Boolean</parameterValue>
        <type>
          <name>System.Boolean</name>
          <uri />
        </type>
        <defaultValue>None</defaultValue>
      </parameter>
      <parameter required="False" variableLength="false" globbing="false" pipelineInput="True (ByValue, )" position="1">
        <name>Username</name>
        <description>
          <para>The service has not provided documentation for this parameter; please refer to the service's API reference documentation for the latest available information. </para>
        </description>
        <parameterValue required="true" variableLength="false">System.String</parameterValue>
        <type>
          <name>System.String</name>
          <uri />
        </type>
        <defaultValue>None</defaultValue>
      </parameter>
      <parameter required="False" variableLength="false" globbing="false" pipelineInput="True (ByPropertyName)" position="Named">
        <name>UserPoolId</name>
        <description>
          <para>The service has not provided documentation for this parameter; please refer to the service's API reference documentation for the latest available information. </para>
        </description>
        <parameterValue required="true" variableLength="false">System.String</parameterValue>
        <type>
          <name>System.String</name>
          <uri />
        </type>
        <defaultValue>None</defaultValue>
      </parameter>
    </parameters>
    <returnValues>
      <returnValue>
        <type>
          <name>None or System.String</name>
          <uri />
          <description />
        </type>
        <description>
          <para>When you use the PassThru parameter, this cmdlet outputs the value supplied to the Username parameter. Otherwise, this cmdlet does not return any output. The service response (type Amazon.CognitoIdentityProvider.Model.AdminSetUserPasswordResponse) can be referenced from properties attached to the cmdlet entry in the $AWSHistory stack.</para>
        </description>
      </returnValue>
    </returnValues>
    <relatedLinks>
      <navigationLink>
        <linkText>Online version:</linkText>
        <uri>http://docs.aws.amazon.com/powershell/latest/reference/index.html?page=Set-CGIPUserPasswordAdmin.html&amp;tocid=Set-CGIPUserPasswordAdmin</uri>
      </navigationLink>
      <navigationLink>
        <linkText>Common credential and region parameters: </linkText>
        <uri>http://docs.aws.amazon.com/powershell/latest/reference/items/pstoolsref-commonparams.html</uri>
      </navigationLink>
      <navigationLink>
        <linkText>Developer Guide:</linkText>
        <uri>https://docs.aws.amazon.com/cognito/latest/developerguide/</uri>
      </navigationLink>
      <navigationLink>
        <linkText>Service API Reference:</linkText>
        <uri>https://docs.aws.amazon.com/cognitoidentity/latest/APIReference/</uri>
      </navigationLink>
    </relatedLinks>
  </command>
  <command xmlns:maml="http://schemas.microsoft.com/maml/2004/10" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10" xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
    <details>
      <name>Set-CGIPUserPoolMfaConfig</name>
      <description>
        <para>Calls the Amazon Cognito Identity Provider SetUserPoolMfaConfig API operation.</para>
      </description>
      <verb>Set</verb>
      <noun>CGIPUserPoolMfaConfig</noun>
      <copyright>
        <para>&amp;copy; Copyright 2012 - 2019 Amazon.com, Inc.or its affiliates.All Rights Reserved.</para>
      </copyright>
    </details>
    <description>
      <para>Set the user pool MFA configuration. </para>
    </description>
    <syntax>
      <syntaxItem>
        <name>Set-CGIPUserPoolMfaConfig</name>
        <parameter required="False" variableLength="false" globbing="false" pipelineInput="True (ByValue, ByPropertyName)" position="1">
          <name>UserPoolId</name>
          <description>
            <para>The user pool ID. </para>
          </description>
          <parameterValue required="true" variableLength="false">System.String</parameterValue>
        </parameter>
        <parameter required="False" variableLength="false" globbing="false" pipelineInput="False" position="Named">
          <name>MfaConfiguration</name>
          <description>
            <para>The MFA configuration. </para>
          </description>
          <parameterValue required="true" variableLength="false">Amazon.CognitoIdentityProvider.UserPoolMfaType</parameterValue>
        </parameter>
        <parameter required="False" variableLength="false" globbing="false" pipelineInput="False" position="Named">
          <name>SmsMfaConfiguration</name>
          <description>
            <para>The SMS text message MFA configuration. </para>
          </description>
          <parameterValue required="true" variableLength="false">Amazon.CognitoIdentityProvider.Model.SmsMfaConfigType</parameterValue>
        </parameter>
        <parameter required="False" variableLength="false" globbing="false" pipelineInput="False" position="Named">
          <name>SoftwareTokenMfaConfiguration</name>
          <description>
            <para>The software token MFA configuration. </para>
          </description>
          <parameterValue required="true" variableLength="false">Amazon.CognitoIdentityProvider.Model.SoftwareTokenMfaConfigType</parameterValue>
        </parameter>
        <parameter required="False" variableLength="false" globbing="false" pipelineInput="False" position="Named">
          <name>Force</name>
          <description>
            <para>This parameter overrides confirmation prompts to force the cmdlet to continue its operation. This parameter should always be used with caution. </para>
          </description>
          <parameterValue required="true" variableLength="false">System.Management.Automation.SwitchParameter</parameterValue>
        </parameter>
      </syntaxItem>
    </syntax>
    <parameters>
      <parameter required="False" variableLength="false" globbing="false" pipelineInput="False" position="Named">
        <name>Force</name>
        <description>
          <para>This parameter overrides confirmation prompts to force the cmdlet to continue its operation. This parameter should always be used with caution. </para>
        </description>
        <parameterValue required="true" variableLength="false">System.Management.Automation.SwitchParameter</parameterValue>
        <type>
          <name>System.Management.Automation.SwitchParameter</name>
          <uri />
        </type>
        <defaultValue>None</defaultValue>
      </parameter>
      <parameter required="False" variableLength="false" globbing="false" pipelineInput="False" position="Named">
        <name>MfaConfiguration</name>
        <description>
          <para>The MFA configuration. </para>
        </description>
        <parameterValue required="true" variableLength="false">Amazon.CognitoIdentityProvider.UserPoolMfaType</parameterValue>
        <type>
          <name>Amazon.CognitoIdentityProvider.UserPoolMfaType</name>
          <uri />
        </type>
        <defaultValue>None</defaultValue>
      </parameter>
      <parameter required="False" variableLength="false" globbing="false" pipelineInput="False" position="Named">
        <name>SmsMfaConfiguration</name>
        <description>
          <para>The SMS text message MFA configuration. </para>
        </description>
        <parameterValue required="true" variableLength="false">Amazon.CognitoIdentityProvider.Model.SmsMfaConfigType</parameterValue>
        <type>
          <name>Amazon.CognitoIdentityProvider.Model.SmsMfaConfigType</name>
          <uri />
        </type>
        <defaultValue>None</defaultValue>
      </parameter>
      <parameter required="False" variableLength="false" globbing="false" pipelineInput="False" position="Named">
        <name>SoftwareTokenMfaConfiguration</name>
        <description>
          <para>The software token MFA configuration. </para>
        </description>
        <parameterValue required="true" variableLength="false">Amazon.CognitoIdentityProvider.Model.SoftwareTokenMfaConfigType</parameterValue>
        <type>
          <name>Amazon.CognitoIdentityProvider.Model.SoftwareTokenMfaConfigType</name>
          <uri />
        </type>
        <defaultValue>None</defaultValue>
      </parameter>
      <parameter required="False" variableLength="false" globbing="false" pipelineInput="True (ByValue, ByPropertyName)" position="1">
        <name>UserPoolId</name>
        <description>
          <para>The user pool ID. </para>
        </description>
        <parameterValue required="true" variableLength="false">System.String</parameterValue>
        <type>
          <name>System.String</name>
          <uri />
        </type>
        <defaultValue>None</defaultValue>
      </parameter>
    </parameters>
    <returnValues>
      <returnValue>
        <type>
          <name>Amazon.CognitoIdentityProvider.Model.SetUserPoolMfaConfigResponse</name>
          <uri />
          <description />
        </type>
        <description>
          <para>This cmdlet returns a Amazon.CognitoIdentityProvider.Model.SetUserPoolMfaConfigResponse object containing multiple properties. The object can also be referenced from properties attached to the cmdlet entry in the $AWSHistory stack.</para>
        </description>
      </returnValue>
    </returnValues>
    <relatedLinks>
      <navigationLink>
        <linkText>Online version:</linkText>
        <uri>http://docs.aws.amazon.com/powershell/latest/reference/index.html?page=Set-CGIPUserPoolMfaConfig.html&amp;tocid=Set-CGIPUserPoolMfaConfig</uri>
      </navigationLink>
      <navigationLink>
        <linkText>Common credential and region parameters: </linkText>
        <uri>http://docs.aws.amazon.com/powershell/latest/reference/items/pstoolsref-commonparams.html</uri>
      </navigationLink>
      <navigationLink>
        <linkText>Developer Guide:</linkText>
        <uri>https://docs.aws.amazon.com/cognito/latest/developerguide/</uri>
      </navigationLink>
      <navigationLink>
        <linkText>Service API Reference:</linkText>
        <uri>https://docs.aws.amazon.com/cognitoidentity/latest/APIReference/</uri>
      </navigationLink>
    </relatedLinks>
  </command>
  <command xmlns:maml="http://schemas.microsoft.com/maml/2004/10" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10" xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
    <details>
      <name>Set-CGIPUserSetting</name>
      <description>
        <para>Calls the Amazon Cognito Identity Provider SetUserSettings API operation. This operation uses anonymous authentication and does not require credential parameters to be supplied.</para>
      </description>
      <verb>Set</verb>
      <noun>CGIPUserSetting</noun>
      <copyright>
        <para>&amp;copy; Copyright 2012 - 2019 Amazon.com, Inc.or its affiliates.All Rights Reserved.</para>
      </copyright>
    </details>
    <description>
      <para>Sets the user settings like multi-factor authentication (MFA). If MFA is to be removed for a particular attribute pass the attribute with code delivery as null. If null list is passed, all MFA options are removed. </para>
    </description>
    <syntax>
      <syntaxItem>
        <name>Set-CGIPUserSetting</name>
        <parameter required="False" variableLength="false" globbing="false" pipelineInput="True (ByValue, ByPropertyName)" position="1">
          <name>AccessToken</name>
          <description>
            <para>The access token for the set user settings request. </para>
          </description>
          <parameterValue required="true" variableLength="false">System.String</parameterValue>
        </parameter>
        <parameter required="False" variableLength="false" globbing="false" pipelineInput="False" position="Named">
          <name>MFAOption</name>
          <description>
            <para>Specifies the options for MFA (e.g., email or phone number). </para>
          </description>
          <parameterValue required="true" variableLength="false">Amazon.CognitoIdentityProvider.Model.MFAOptionType[]</parameterValue>
        </parameter>
        <parameter required="False" variableLength="false" globbing="false" pipelineInput="False" position="Named">
          <name>PassThru</name>
          <description>
            <para>Returns the value passed to the AccessToken parameter. By default, this cmdlet does not generate any output. </para>
          </description>
          <parameterValue required="true" variableLength="false">System.Management.Automation.SwitchParameter</parameterValue>
        </parameter>
        <parameter required="False" variableLength="false" globbing="false" pipelineInput="False" position="Named">
          <name>Force</name>
          <description>
            <para>This parameter overrides confirmation prompts to force the cmdlet to continue its operation. This parameter should always be used with caution. </para>
          </description>
          <parameterValue required="true" variableLength="false">System.Management.Automation.SwitchParameter</parameterValue>
        </parameter>
      </syntaxItem>
    </syntax>
    <parameters>
      <parameter required="False" variableLength="false" globbing="false" pipelineInput="True (ByValue, ByPropertyName)" position="1">
        <name>AccessToken</name>
        <description>
          <para>The access token for the set user settings request. </para>
        </description>
        <parameterValue required="true" variableLength="false">System.String</parameterValue>
        <type>
          <name>System.String</name>
          <uri />
        </type>
        <defaultValue>None</defaultValue>
      </parameter>
      <parameter required="False" variableLength="false" globbing="false" pipelineInput="False" position="Named">
        <name>Force</name>
        <description>
          <para>This parameter overrides confirmation prompts to force the cmdlet to continue its operation. This parameter should always be used with caution. </para>
        </description>
        <parameterValue required="true" variableLength="false">System.Management.Automation.SwitchParameter</parameterValue>
        <type>
          <name>System.Management.Automation.SwitchParameter</name>
          <uri />
        </type>
        <defaultValue>None</defaultValue>
      </parameter>
      <parameter required="False" variableLength="false" globbing="false" pipelineInput="False" position="Named">
        <name>MFAOption</name>
        <description>
          <para>Specifies the options for MFA (e.g., email or phone number). </para>
        </description>
        <parameterValue required="true" variableLength="false">Amazon.CognitoIdentityProvider.Model.MFAOptionType[]</parameterValue>
        <type>
          <name>Amazon.CognitoIdentityProvider.Model.MFAOptionType[]</name>
          <uri />
        </type>
        <defaultValue>None</defaultValue>
      </parameter>
      <parameter required="False" variableLength="false" globbing="false" pipelineInput="False" position="Named">
        <name>PassThru</name>
        <description>
          <para>Returns the value passed to the AccessToken parameter. By default, this cmdlet does not generate any output. </para>
        </description>
        <parameterValue required="true" variableLength="false">System.Management.Automation.SwitchParameter</parameterValue>
        <type>
          <name>System.Management.Automation.SwitchParameter</name>
          <uri />
        </type>
        <defaultValue>None</defaultValue>
      </parameter>
    </parameters>
    <returnValues>
      <returnValue>
        <type>
          <name>None or System.String</name>
          <uri />
          <description />
        </type>
        <description>
          <para>When you use the PassThru parameter, this cmdlet outputs the value supplied to the AccessToken parameter. Otherwise, this cmdlet does not return any output. The service response (type Amazon.CognitoIdentityProvider.Model.SetUserSettingsResponse) can be referenced from properties attached to the cmdlet entry in the $AWSHistory stack.</para>
        </description>
      </returnValue>
    </returnValues>
    <relatedLinks>
      <navigationLink>
        <linkText>Online version:</linkText>
        <uri>http://docs.aws.amazon.com/powershell/latest/reference/index.html?page=Set-CGIPUserSetting.html&amp;tocid=Set-CGIPUserSetting</uri>
      </navigationLink>
      <navigationLink>
        <linkText>Common credential and region parameters: </linkText>
        <uri>http://docs.aws.amazon.com/powershell/latest/reference/items/pstoolsref-commonparams.html</uri>
      </navigationLink>
      <navigationLink>
        <linkText>Developer Guide:</linkText>
        <uri>https://docs.aws.amazon.com/cognito/latest/developerguide/</uri>
      </navigationLink>
      <navigationLink>
        <linkText>Service API Reference:</linkText>
        <uri>https://docs.aws.amazon.com/cognitoidentity/latest/APIReference/</uri>
      </navigationLink>
    </relatedLinks>
  </command>
  <command xmlns:maml="http://schemas.microsoft.com/maml/2004/10" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10" xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
    <details>
      <name>Set-CGIPUserSettingAdmin</name>
      <description>
        <para>Calls the Amazon Cognito Identity Provider AdminSetUserSettings API operation.</para>
      </description>
      <verb>Set</verb>
      <noun>CGIPUserSettingAdmin</noun>
      <copyright>
        <para>&amp;copy; Copyright 2012 - 2019 Amazon.com, Inc.or its affiliates.All Rights Reserved.</para>
      </copyright>
    </details>
    <description>
      <para>Sets all the user settings for a specified user name. Works on any user.
Requires developer credentials. </para>
    </description>
    <syntax>
      <syntaxItem>
        <name>Set-CGIPUserSettingAdmin</name>
        <parameter required="False" variableLength="false" globbing="false" pipelineInput="True (ByValue, ByPropertyName)" position="1">
          <name>UserPoolId</name>
          <description>
            <para>The user pool ID for the user pool where you want to set the user's settings, such as MFA options. </para>
          </description>
          <parameterValue required="true" variableLength="false">System.String</parameterValue>
        </parameter>
        <parameter required="False" variableLength="false" globbing="false" pipelineInput="False" position="Named">
          <name>MFAOption</name>
          <description>
            <para>Specifies the options for MFA (e.g., email or phone number). </para>
          </description>
          <parameterValue required="true" variableLength="false">Amazon.CognitoIdentityProvider.Model.MFAOptionType[]</parameterValue>
        </parameter>
        <parameter required="False" variableLength="false" globbing="false" pipelineInput="False" position="Named">
          <name>Username</name>
          <description>
            <para>The user name of the user for whom you wish to set user settings. </para>
          </description>
          <parameterValue required="true" variableLength="false">System.String</parameterValue>
        </parameter>
        <parameter required="False" variableLength="false" globbing="false" pipelineInput="False" position="Named">
          <name>PassThru</name>
          <description>
            <para>Returns the value passed to the UserPoolId parameter. By default, this cmdlet does not generate any output. </para>
          </description>
          <parameterValue required="true" variableLength="false">System.Management.Automation.SwitchParameter</parameterValue>
        </parameter>
        <parameter required="False" variableLength="false" globbing="false" pipelineInput="False" position="Named">
          <name>Force</name>
          <description>
            <para>This parameter overrides confirmation prompts to force the cmdlet to continue its operation. This parameter should always be used with caution. </para>
          </description>
          <parameterValue required="true" variableLength="false">System.Management.Automation.SwitchParameter</parameterValue>
        </parameter>
      </syntaxItem>
    </syntax>
    <parameters>
      <parameter required="False" variableLength="false" globbing="false" pipelineInput="False" position="Named">
        <name>Force</name>
        <description>
          <para>This parameter overrides confirmation prompts to force the cmdlet to continue its operation. This parameter should always be used with caution. </para>
        </description>
        <parameterValue required="true" variableLength="false">System.Management.Automation.SwitchParameter</parameterValue>
        <type>
          <name>System.Management.Automation.SwitchParameter</name>
          <uri />
        </type>
        <defaultValue>None</defaultValue>
      </parameter>
      <parameter required="False" variableLength="false" globbing="false" pipelineInput="False" position="Named">
        <name>MFAOption</name>
        <description>
          <para>Specifies the options for MFA (e.g., email or phone number). </para>
        </description>
        <parameterValue required="true" variableLength="false">Amazon.CognitoIdentityProvider.Model.MFAOptionType[]</parameterValue>
        <type>
          <name>Amazon.CognitoIdentityProvider.Model.MFAOptionType[]</name>
          <uri />
        </type>
        <defaultValue>None</defaultValue>
      </parameter>
      <parameter required="False" variableLength="false" globbing="false" pipelineInput="False" position="Named">
        <name>PassThru</name>
        <description>
          <para>Returns the value passed to the UserPoolId parameter. By default, this cmdlet does not generate any output. </para>
        </description>
        <parameterValue required="true" variableLength="false">System.Management.Automation.SwitchParameter</parameterValue>
        <type>
          <name>System.Management.Automation.SwitchParameter</name>
          <uri />
        </type>
        <defaultValue>None</defaultValue>
      </parameter>
      <parameter required="False" variableLength="false" globbing="false" pipelineInput="False" position="Named">
        <name>Username</name>
        <description>
          <para>The user name of the user for whom you wish to set user settings. </para>
        </description>
        <parameterValue required="true" variableLength="false">System.String</parameterValue>
        <type>
          <name>System.String</name>
          <uri />
        </type>
        <defaultValue>None</defaultValue>
      </parameter>
      <parameter required="False" variableLength="false" globbing="false" pipelineInput="True (ByValue, ByPropertyName)" position="1">
        <name>UserPoolId</name>
        <description>
          <para>The user pool ID for the user pool where you want to set the user's settings, such as MFA options. </para>
        </description>
        <parameterValue required="true" variableLength="false">System.String</parameterValue>
        <type>
          <name>System.String</name>
          <uri />
        </type>
        <defaultValue>None</defaultValue>
      </parameter>
    </parameters>
    <returnValues>
      <returnValue>
        <type>
          <name>None or System.String</name>
          <uri />
          <description />
        </type>
        <description>
          <para>When you use the PassThru parameter, this cmdlet outputs the value supplied to the UserPoolId parameter. Otherwise, this cmdlet does not return any output. The service response (type Amazon.CognitoIdentityProvider.Model.AdminSetUserSettingsResponse) can be referenced from properties attached to the cmdlet entry in the $AWSHistory stack.</para>
        </description>
      </returnValue>
    </returnValues>
    <relatedLinks>
      <navigationLink>
        <linkText>Online version:</linkText>
        <uri>http://docs.aws.amazon.com/powershell/latest/reference/index.html?page=Set-CGIPUserSettingAdmin.html&amp;tocid=Set-CGIPUserSettingAdmin</uri>
      </navigationLink>
      <navigationLink>
        <linkText>Common credential and region parameters: </linkText>
        <uri>http://docs.aws.amazon.com/powershell/latest/reference/items/pstoolsref-commonparams.html</uri>
      </navigationLink>
      <navigationLink>
        <linkText>Developer Guide:</linkText>
        <uri>https://docs.aws.amazon.com/cognito/latest/developerguide/</uri>
      </navigationLink>
      <navigationLink>
        <linkText>Service API Reference:</linkText>
        <uri>https://docs.aws.amazon.com/cognitoidentity/latest/APIReference/</uri>
      </navigationLink>
    </relatedLinks>
  </command>
  <command xmlns:maml="http://schemas.microsoft.com/maml/2004/10" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10" xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
    <details>
      <name>Start-CGIPAuth</name>
      <description>
        <para>Calls the Amazon Cognito Identity Provider InitiateAuth API operation.</para>
      </description>
      <verb>Start</verb>
      <noun>CGIPAuth</noun>
      <copyright>
        <para>&amp;copy; Copyright 2012 - 2019 Amazon.com, Inc.or its affiliates.All Rights Reserved.</para>
      </copyright>
    </details>
    <description>
      <para>Initiates the authentication flow. </para>
    </description>
    <syntax>
      <syntaxItem>
        <name>Start-CGIPAuth</name>
        <parameter required="False" variableLength="false" globbing="false" pipelineInput="True (ByValue, ByPropertyName)" position="1">
          <name>ClientId</name>
          <description>
            <para>The app client ID. </para>
          </description>
          <parameterValue required="true" variableLength="false">System.String</parameterValue>
        </parameter>
        <parameter required="False" variableLength="false" globbing="false" pipelineInput="False" position="Named">
          <name>AnalyticsMetadata_AnalyticsEndpointId</name>
          <description>
            <para>The endpoint ID. </para>
          </description>
          <parameterValue required="true" variableLength="false">System.String</parameterValue>
        </parameter>
        <parameter required="False" variableLength="false" globbing="false" pipelineInput="False" position="Named">
          <name>AuthFlow</name>
          <description>
            <para>The authentication flow for this call to execute. The API action will depend on this value. For example:
 - <code>REFRESH_TOKEN_AUTH</code> will take in a valid refresh token and return new tokens.
 - <code>USER_SRP_AUTH</code> will take in <code>USERNAME</code> and <code>SRP_A</code> and return the SRP variables to be used for next challenge execution.
 - <code>USER_PASSWORD_AUTH</code> will take in <code>USERNAME</code> and <code>PASSWORD</code> and return the next challenge or tokens.
Valid values include:
 - <code>USER_SRP_AUTH</code>: Authentication flow for the Secure Remote Password (SRP) protocol.
 - <code>REFRESH_TOKEN_AUTH</code>/<code>REFRESH_TOKEN</code>: Authentication flow for refreshing the access token and ID token by supplying a valid refresh token.
 - <code>CUSTOM_AUTH</code>: Custom authentication flow.
 - <code>USER_PASSWORD_AUTH</code>: Non-SRP authentication flow; USERNAME and PASSWORD are passed directly. If a user migration Lambda trigger is set, this flow will invoke the user migration Lambda if the USERNAME is not found in the user pool.
<code>ADMIN_NO_SRP_AUTH</code> is not a valid value. </para>
          </description>
          <parameterValue required="true" variableLength="false">Amazon.CognitoIdentityProvider.AuthFlowType</parameterValue>
        </parameter>
        <parameter required="False" variableLength="false" globbing="false" pipelineInput="False" position="Named">
          <name>AuthParameter</name>
          <description>
            <para>The authentication parameters. These are inputs corresponding to the <code>AuthFlow</code> that you are invoking. The required values depend on the value of <code>AuthFlow</code>:
 - For <code>USER_SRP_AUTH</code>: <code>USERNAME</code> (required), <code>SRP_A</code> (required), <code>SECRET_HASH</code> (required if the app client is configured with a client secret), <code>DEVICE_KEY</code>
 - For <code>REFRESH_TOKEN_AUTH/REFRESH_TOKEN</code>: <code>REFRESH_TOKEN</code> (required), <code>SECRET_HASH</code> (required if the app client is configured with a client secret), <code>DEVICE_KEY</code>
 - For <code>CUSTOM_AUTH</code>: <code>USERNAME</code> (required), <code>SECRET_HASH</code> (if app client is configured with client secret), <code>DEVICE_KEY</code> </para>
          </description>
          <parameterValue required="true" variableLength="false">System.Collections.Hashtable</parameterValue>
        </parameter>
        <parameter required="False" variableLength="false" globbing="false" pipelineInput="False" position="Named">
          <name>ClientMetadata</name>
          <description>
            <para>This is a random key-value pair map which can contain any key and will be passed to your PreAuthentication Lambda trigger as-is. It can be used to implement additional validations around authentication. </para>
          </description>
          <parameterValue required="true" variableLength="false">System.Collections.Hashtable</parameterValue>
        </parameter>
        <parameter required="False" variableLength="false" globbing="false" pipelineInput="False" position="Named">
          <name>UserContextData_EncodedData</name>
          <description>
            <para>Contextual data such as the user's device fingerprint, IP address, or location used for evaluating the risk of an unexpected event by Amazon Cognito advanced security. </para>
          </description>
          <parameterValue required="true" variableLength="false">System.String</parameterValue>
        </parameter>
        <parameter required="False" variableLength="false" globbing="false" pipelineInput="False" position="Named">
          <name>Force</name>
          <description>
            <para>This parameter overrides confirmation prompts to force the cmdlet to continue its operation. This parameter should always be used with caution. </para>
          </description>
          <parameterValue required="true" variableLength="false">System.Management.Automation.SwitchParameter</parameterValue>
        </parameter>
      </syntaxItem>
    </syntax>
    <parameters>
      <parameter required="False" variableLength="false" globbing="false" pipelineInput="False" position="Named">
        <name>AnalyticsMetadata_AnalyticsEndpointId</name>
        <description>
          <para>The endpoint ID. </para>
        </description>
        <parameterValue required="true" variableLength="false">System.String</parameterValue>
        <type>
          <name>System.String</name>
          <uri />
        </type>
        <defaultValue>None</defaultValue>
      </parameter>
      <parameter required="False" variableLength="false" globbing="false" pipelineInput="False" position="Named">
        <name>AuthFlow</name>
        <description>
          <para>The authentication flow for this call to execute. The API action will depend on this value. For example:
 - <code>REFRESH_TOKEN_AUTH</code> will take in a valid refresh token and return new tokens.
 - <code>USER_SRP_AUTH</code> will take in <code>USERNAME</code> and <code>SRP_A</code> and return the SRP variables to be used for next challenge execution.
 - <code>USER_PASSWORD_AUTH</code> will take in <code>USERNAME</code> and <code>PASSWORD</code> and return the next challenge or tokens.
Valid values include:
 - <code>USER_SRP_AUTH</code>: Authentication flow for the Secure Remote Password (SRP) protocol.
 - <code>REFRESH_TOKEN_AUTH</code>/<code>REFRESH_TOKEN</code>: Authentication flow for refreshing the access token and ID token by supplying a valid refresh token.
 - <code>CUSTOM_AUTH</code>: Custom authentication flow.
 - <code>USER_PASSWORD_AUTH</code>: Non-SRP authentication flow; USERNAME and PASSWORD are passed directly. If a user migration Lambda trigger is set, this flow will invoke the user migration Lambda if the USERNAME is not found in the user pool.
<code>ADMIN_NO_SRP_AUTH</code> is not a valid value. </para>
        </description>
        <parameterValue required="true" variableLength="false">Amazon.CognitoIdentityProvider.AuthFlowType</parameterValue>
        <type>
          <name>Amazon.CognitoIdentityProvider.AuthFlowType</name>
          <uri />
        </type>
        <defaultValue>None</defaultValue>
      </parameter>
      <parameter required="False" variableLength="false" globbing="false" pipelineInput="False" position="Named">
        <name>AuthParameter</name>
        <description>
          <para>The authentication parameters. These are inputs corresponding to the <code>AuthFlow</code> that you are invoking. The required values depend on the value of <code>AuthFlow</code>:
 - For <code>USER_SRP_AUTH</code>: <code>USERNAME</code> (required), <code>SRP_A</code> (required), <code>SECRET_HASH</code> (required if the app client is configured with a client secret), <code>DEVICE_KEY</code>
 - For <code>REFRESH_TOKEN_AUTH/REFRESH_TOKEN</code>: <code>REFRESH_TOKEN</code> (required), <code>SECRET_HASH</code> (required if the app client is configured with a client secret), <code>DEVICE_KEY</code>
 - For <code>CUSTOM_AUTH</code>: <code>USERNAME</code> (required), <code>SECRET_HASH</code> (if app client is configured with client secret), <code>DEVICE_KEY</code> </para>
        </description>
        <parameterValue required="true" variableLength="false">System.Collections.Hashtable</parameterValue>
        <type>
          <name>System.Collections.Hashtable</name>
          <uri />
        </type>
        <defaultValue>None</defaultValue>
      </parameter>
      <parameter required="False" variableLength="false" globbing="false" pipelineInput="True (ByValue, ByPropertyName)" position="1">
        <name>ClientId</name>
        <description>
          <para>The app client ID. </para>
        </description>
        <parameterValue required="true" variableLength="false">System.String</parameterValue>
        <type>
          <name>System.String</name>
          <uri />
        </type>
        <defaultValue>None</defaultValue>
      </parameter>
      <parameter required="False" variableLength="false" globbing="false" pipelineInput="False" position="Named">
        <name>ClientMetadata</name>
        <description>
          <para>This is a random key-value pair map which can contain any key and will be passed to your PreAuthentication Lambda trigger as-is. It can be used to implement additional validations around authentication. </para>
        </description>
        <parameterValue required="true" variableLength="false">System.Collections.Hashtable</parameterValue>
        <type>
          <name>System.Collections.Hashtable</name>
          <uri />
        </type>
        <defaultValue>None</defaultValue>
      </parameter>
      <parameter required="False" variableLength="false" globbing="false" pipelineInput="False" position="Named">
        <name>Force</name>
        <description>
          <para>This parameter overrides confirmation prompts to force the cmdlet to continue its operation. This parameter should always be used with caution. </para>
        </description>
        <parameterValue required="true" variableLength="false">System.Management.Automation.SwitchParameter</parameterValue>
        <type>
          <name>System.Management.Automation.SwitchParameter</name>
          <uri />
        </type>
        <defaultValue>None</defaultValue>
      </parameter>
      <parameter required="False" variableLength="false" globbing="false" pipelineInput="False" position="Named">
        <name>UserContextData_EncodedData</name>
        <description>
          <para>Contextual data such as the user's device fingerprint, IP address, or location used for evaluating the risk of an unexpected event by Amazon Cognito advanced security. </para>
        </description>
        <parameterValue required="true" variableLength="false">System.String</parameterValue>
        <type>
          <name>System.String</name>
          <uri />
        </type>
        <defaultValue>None</defaultValue>
      </parameter>
    </parameters>
    <returnValues>
      <returnValue>
        <type>
          <name>Amazon.CognitoIdentityProvider.Model.InitiateAuthResponse</name>
          <uri />
          <description />
        </type>
        <description>
          <para>This cmdlet returns a Amazon.CognitoIdentityProvider.Model.InitiateAuthResponse object containing multiple properties. The object can also be referenced from properties attached to the cmdlet entry in the $AWSHistory stack.</para>
        </description>
      </returnValue>
    </returnValues>
    <relatedLinks>
      <navigationLink>
        <linkText>Online version:</linkText>
        <uri>http://docs.aws.amazon.com/powershell/latest/reference/index.html?page=Start-CGIPAuth.html&amp;tocid=Start-CGIPAuth</uri>
      </navigationLink>
      <navigationLink>
        <linkText>Common credential and region parameters: </linkText>
        <uri>http://docs.aws.amazon.com/powershell/latest/reference/items/pstoolsref-commonparams.html</uri>
      </navigationLink>
      <navigationLink>
        <linkText>Developer Guide:</linkText>
        <uri>https://docs.aws.amazon.com/cognito/latest/developerguide/</uri>
      </navigationLink>
      <navigationLink>
        <linkText>Service API Reference:</linkText>
        <uri>https://docs.aws.amazon.com/cognitoidentity/latest/APIReference/</uri>
      </navigationLink>
    </relatedLinks>
  </command>
  <command xmlns:maml="http://schemas.microsoft.com/maml/2004/10" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10" xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
    <details>
      <name>Start-CGIPAuthAdmin</name>
      <description>
        <para>Calls the Amazon Cognito Identity Provider AdminInitiateAuth API operation.</para>
      </description>
      <verb>Start</verb>
      <noun>CGIPAuthAdmin</noun>
      <copyright>
        <para>&amp;copy; Copyright 2012 - 2019 Amazon.com, Inc.or its affiliates.All Rights Reserved.</para>
      </copyright>
    </details>
    <description>
      <para>Initiates the authentication flow, as an administrator.
Requires developer credentials. </para>
    </description>
    <syntax>
      <syntaxItem>
        <name>Start-CGIPAuthAdmin</name>
        <parameter required="False" variableLength="false" globbing="false" pipelineInput="True (ByValue, ByPropertyName)" position="1">
          <name>ClientId</name>
          <description>
            <para>The app client ID. </para>
          </description>
          <parameterValue required="true" variableLength="false">System.String</parameterValue>
        </parameter>
        <parameter required="False" variableLength="false" globbing="false" pipelineInput="False" position="Named">
          <name>AnalyticsMetadata_AnalyticsEndpointId</name>
          <description>
            <para>The endpoint ID. </para>
          </description>
          <parameterValue required="true" variableLength="false">System.String</parameterValue>
        </parameter>
        <parameter required="False" variableLength="false" globbing="false" pipelineInput="False" position="Named">
          <name>AuthFlow</name>
          <description>
            <para>The authentication flow for this call to execute. The API action will depend on this value. For example:
 - <code>REFRESH_TOKEN_AUTH</code> will take in a valid refresh token and return new tokens.
 - <code>USER_SRP_AUTH</code> will take in <code>USERNAME</code> and <code>SRP_A</code> and return the SRP variables to be used for next challenge execution.
 - <code>USER_PASSWORD_AUTH</code> will take in <code>USERNAME</code> and <code>PASSWORD</code> and return the next challenge or tokens.
Valid values include:
 - <code>USER_SRP_AUTH</code>: Authentication flow for the Secure Remote Password (SRP) protocol.
 - <code>REFRESH_TOKEN_AUTH</code>/<code>REFRESH_TOKEN</code>: Authentication flow for refreshing the access token and ID token by supplying a valid refresh token.
 - <code>CUSTOM_AUTH</code>: Custom authentication flow.
 - <code>ADMIN_NO_SRP_AUTH</code>: Non-SRP authentication flow; you can pass in the USERNAME and PASSWORD directly if the flow is enabled for calling the app client.
 - <code>USER_PASSWORD_AUTH</code>: Non-SRP authentication flow; USERNAME and PASSWORD are passed directly. If a user migration Lambda trigger is set, this flow will invoke the user migration Lambda if the USERNAME is not found in the user pool. </para>
          </description>
          <parameterValue required="true" variableLength="false">Amazon.CognitoIdentityProvider.AuthFlowType</parameterValue>
        </parameter>
        <parameter required="False" variableLength="false" globbing="false" pipelineInput="False" position="Named">
          <name>AuthParameter</name>
          <description>
            <para>The authentication parameters. These are inputs corresponding to the <code>AuthFlow</code> that you are invoking. The required values depend on the value of <code>AuthFlow</code>:
 - For <code>USER_SRP_AUTH</code>: <code>USERNAME</code> (required), <code>SRP_A</code> (required), <code>SECRET_HASH</code> (required if the app client is configured with a client secret), <code>DEVICE_KEY</code>
 - For <code>REFRESH_TOKEN_AUTH/REFRESH_TOKEN</code>: <code>REFRESH_TOKEN</code> (required), <code>SECRET_HASH</code> (required if the app client is configured with a client secret), <code>DEVICE_KEY</code>
 - For <code>ADMIN_NO_SRP_AUTH</code>: <code>USERNAME</code> (required), <code>SECRET_HASH</code> (if app client is configured with client secret), <code>PASSWORD</code> (required), <code>DEVICE_KEY</code>
 - For <code>CUSTOM_AUTH</code>: <code>USERNAME</code> (required), <code>SECRET_HASH</code> (if app client is configured with client secret), <code>DEVICE_KEY</code> </para>
          </description>
          <parameterValue required="true" variableLength="false">System.Collections.Hashtable</parameterValue>
        </parameter>
        <parameter required="False" variableLength="false" globbing="false" pipelineInput="False" position="Named">
          <name>ClientMetadata</name>
          <description>
            <para>This is a random key-value pair map which can contain any key and will be passed to your PreAuthentication Lambda trigger as-is. It can be used to implement additional validations around authentication. </para>
          </description>
          <parameterValue required="true" variableLength="false">System.Collections.Hashtable</parameterValue>
        </parameter>
        <parameter required="False" variableLength="false" globbing="false" pipelineInput="False" position="Named">
          <name>ContextData_EncodedData</name>
          <description>
            <para>Encoded data containing device fingerprinting details, collected using the Amazon Cognito context data collection library. </para>
          </description>
          <parameterValue required="true" variableLength="false">System.String</parameterValue>
        </parameter>
        <parameter required="False" variableLength="false" globbing="false" pipelineInput="False" position="Named">
          <name>ContextData_HttpHeader</name>
          <description>
            <para>HttpHeaders received on your server in same order. </para>
          </description>
          <parameterValue required="true" variableLength="false">Amazon.CognitoIdentityProvider.Model.HttpHeader[]</parameterValue>
        </parameter>
        <parameter required="False" variableLength="false" globbing="false" pipelineInput="False" position="Named">
          <name>ContextData_IpAddress</name>
          <description>
            <para>Source IP address of your user. </para>
          </description>
          <parameterValue required="true" variableLength="false">System.String</parameterValue>
        </parameter>
        <parameter required="False" variableLength="false" globbing="false" pipelineInput="False" position="Named">
          <name>ContextData_ServerName</name>
          <description>
            <para>Your server endpoint where this API is invoked. </para>
          </description>
          <parameterValue required="true" variableLength="false">System.String</parameterValue>
        </parameter>
        <parameter required="False" variableLength="false" globbing="false" pipelineInput="False" position="Named">
          <name>ContextData_ServerPath</name>
          <description>
            <para>Your server path where this API is invoked. </para>
          </description>
          <parameterValue required="true" variableLength="false">System.String</parameterValue>
        </parameter>
        <parameter required="False" variableLength="false" globbing="false" pipelineInput="True (ByPropertyName)" position="Named">
          <name>UserPoolId</name>
          <description>
            <para>The ID of the Amazon Cognito user pool. </para>
          </description>
          <parameterValue required="true" variableLength="false">System.String</parameterValue>
        </parameter>
        <parameter required="False" variableLength="false" globbing="false" pipelineInput="False" position="Named">
          <name>Force</name>
          <description>
            <para>This parameter overrides confirmation prompts to force the cmdlet to continue its operation. This parameter should always be used with caution. </para>
          </description>
          <parameterValue required="true" variableLength="false">System.Management.Automation.SwitchParameter</parameterValue>
        </parameter>
      </syntaxItem>
    </syntax>
    <parameters>
      <parameter required="False" variableLength="false" globbing="false" pipelineInput="False" position="Named">
        <name>AnalyticsMetadata_AnalyticsEndpointId</name>
        <description>
          <para>The endpoint ID. </para>
        </description>
        <parameterValue required="true" variableLength="false">System.String</parameterValue>
        <type>
          <name>System.String</name>
          <uri />
        </type>
        <defaultValue>None</defaultValue>
      </parameter>
      <parameter required="False" variableLength="false" globbing="false" pipelineInput="False" position="Named">
        <name>AuthFlow</name>
        <description>
          <para>The authentication flow for this call to execute. The API action will depend on this value. For example:
 - <code>REFRESH_TOKEN_AUTH</code> will take in a valid refresh token and return new tokens.
 - <code>USER_SRP_AUTH</code> will take in <code>USERNAME</code> and <code>SRP_A</code> and return the SRP variables to be used for next challenge execution.
 - <code>USER_PASSWORD_AUTH</code> will take in <code>USERNAME</code> and <code>PASSWORD</code> and return the next challenge or tokens.
Valid values include:
 - <code>USER_SRP_AUTH</code>: Authentication flow for the Secure Remote Password (SRP) protocol.
 - <code>REFRESH_TOKEN_AUTH</code>/<code>REFRESH_TOKEN</code>: Authentication flow for refreshing the access token and ID token by supplying a valid refresh token.
 - <code>CUSTOM_AUTH</code>: Custom authentication flow.
 - <code>ADMIN_NO_SRP_AUTH</code>: Non-SRP authentication flow; you can pass in the USERNAME and PASSWORD directly if the flow is enabled for calling the app client.
 - <code>USER_PASSWORD_AUTH</code>: Non-SRP authentication flow; USERNAME and PASSWORD are passed directly. If a user migration Lambda trigger is set, this flow will invoke the user migration Lambda if the USERNAME is not found in the user pool. </para>
        </description>
        <parameterValue required="true" variableLength="false">Amazon.CognitoIdentityProvider.AuthFlowType</parameterValue>
        <type>
          <name>Amazon.CognitoIdentityProvider.AuthFlowType</name>
          <uri />
        </type>
        <defaultValue>None</defaultValue>
      </parameter>
      <parameter required="False" variableLength="false" globbing="false" pipelineInput="False" position="Named">
        <name>AuthParameter</name>
        <description>
          <para>The authentication parameters. These are inputs corresponding to the <code>AuthFlow</code> that you are invoking. The required values depend on the value of <code>AuthFlow</code>:
 - For <code>USER_SRP_AUTH</code>: <code>USERNAME</code> (required), <code>SRP_A</code> (required), <code>SECRET_HASH</code> (required if the app client is configured with a client secret), <code>DEVICE_KEY</code>
 - For <code>REFRESH_TOKEN_AUTH/REFRESH_TOKEN</code>: <code>REFRESH_TOKEN</code> (required), <code>SECRET_HASH</code> (required if the app client is configured with a client secret), <code>DEVICE_KEY</code>
 - For <code>ADMIN_NO_SRP_AUTH</code>: <code>USERNAME</code> (required), <code>SECRET_HASH</code> (if app client is configured with client secret), <code>PASSWORD</code> (required), <code>DEVICE_KEY</code>
 - For <code>CUSTOM_AUTH</code>: <code>USERNAME</code> (required), <code>SECRET_HASH</code> (if app client is configured with client secret), <code>DEVICE_KEY</code> </para>
        </description>
        <parameterValue required="true" variableLength="false">System.Collections.Hashtable</parameterValue>
        <type>
          <name>System.Collections.Hashtable</name>
          <uri />
        </type>
        <defaultValue>None</defaultValue>
      </parameter>
      <parameter required="False" variableLength="false" globbing="false" pipelineInput="True (ByValue, ByPropertyName)" position="1">
        <name>ClientId</name>
        <description>
          <para>The app client ID. </para>
        </description>
        <parameterValue required="true" variableLength="false">System.String</parameterValue>
        <type>
          <name>System.String</name>
          <uri />
        </type>
        <defaultValue>None</defaultValue>
      </parameter>
      <parameter required="False" variableLength="false" globbing="false" pipelineInput="False" position="Named">
        <name>ClientMetadata</name>
        <description>
          <para>This is a random key-value pair map which can contain any key and will be passed to your PreAuthentication Lambda trigger as-is. It can be used to implement additional validations around authentication. </para>
        </description>
        <parameterValue required="true" variableLength="false">System.Collections.Hashtable</parameterValue>
        <type>
          <name>System.Collections.Hashtable</name>
          <uri />
        </type>
        <defaultValue>None</defaultValue>
      </parameter>
      <parameter required="False" variableLength="false" globbing="false" pipelineInput="False" position="Named">
        <name>ContextData_EncodedData</name>
        <description>
          <para>Encoded data containing device fingerprinting details, collected using the Amazon Cognito context data collection library. </para>
        </description>
        <parameterValue required="true" variableLength="false">System.String</parameterValue>
        <type>
          <name>System.String</name>
          <uri />
        </type>
        <defaultValue>None</defaultValue>
      </parameter>
      <parameter required="False" variableLength="false" globbing="false" pipelineInput="False" position="Named">
        <name>ContextData_HttpHeader</name>
        <description>
          <para>HttpHeaders received on your server in same order. </para>
        </description>
        <parameterValue required="true" variableLength="false">Amazon.CognitoIdentityProvider.Model.HttpHeader[]</parameterValue>
        <type>
          <name>Amazon.CognitoIdentityProvider.Model.HttpHeader[]</name>
          <uri />
        </type>
        <defaultValue>None</defaultValue>
      </parameter>
      <parameter required="False" variableLength="false" globbing="false" pipelineInput="False" position="Named">
        <name>ContextData_IpAddress</name>
        <description>
          <para>Source IP address of your user. </para>
        </description>
        <parameterValue required="true" variableLength="false">System.String</parameterValue>
        <type>
          <name>System.String</name>
          <uri />
        </type>
        <defaultValue>None</defaultValue>
      </parameter>
      <parameter required="False" variableLength="false" globbing="false" pipelineInput="False" position="Named">
        <name>ContextData_ServerName</name>
        <description>
          <para>Your server endpoint where this API is invoked. </para>
        </description>
        <parameterValue required="true" variableLength="false">System.String</parameterValue>
        <type>
          <name>System.String</name>
          <uri />
        </type>
        <defaultValue>None</defaultValue>
      </parameter>
      <parameter required="False" variableLength="false" globbing="false" pipelineInput="False" position="Named">
        <name>ContextData_ServerPath</name>
        <description>
          <para>Your server path where this API is invoked. </para>
        </description>
        <parameterValue required="true" variableLength="false">System.String</parameterValue>
        <type>
          <name>System.String</name>
          <uri />
        </type>
        <defaultValue>None</defaultValue>
      </parameter>
      <parameter required="False" variableLength="false" globbing="false" pipelineInput="False" position="Named">
        <name>Force</name>
        <description>
          <para>This parameter overrides confirmation prompts to force the cmdlet to continue its operation. This parameter should always be used with caution. </para>
        </description>
        <parameterValue required="true" variableLength="false">System.Management.Automation.SwitchParameter</parameterValue>
        <type>
          <name>System.Management.Automation.SwitchParameter</name>
          <uri />
        </type>
        <defaultValue>None</defaultValue>
      </parameter>
      <parameter required="False" variableLength="false" globbing="false" pipelineInput="True (ByPropertyName)" position="Named">
        <name>UserPoolId</name>
        <description>
          <para>The ID of the Amazon Cognito user pool. </para>
        </description>
        <parameterValue required="true" variableLength="false">System.String</parameterValue>
        <type>
          <name>System.String</name>
          <uri />
        </type>
        <defaultValue>None</defaultValue>
      </parameter>
    </parameters>
    <returnValues>
      <returnValue>
        <type>
          <name>Amazon.CognitoIdentityProvider.Model.AdminInitiateAuthResponse</name>
          <uri />
          <description />
        </type>
        <description>
          <para>This cmdlet returns a Amazon.CognitoIdentityProvider.Model.AdminInitiateAuthResponse object containing multiple properties. The object can also be referenced from properties attached to the cmdlet entry in the $AWSHistory stack.</para>
        </description>
      </returnValue>
    </returnValues>
    <relatedLinks>
      <navigationLink>
        <linkText>Online version:</linkText>
        <uri>http://docs.aws.amazon.com/powershell/latest/reference/index.html?page=Start-CGIPAuthAdmin.html&amp;tocid=Start-CGIPAuthAdmin</uri>
      </navigationLink>
      <navigationLink>
        <linkText>Common credential and region parameters: </linkText>
        <uri>http://docs.aws.amazon.com/powershell/latest/reference/items/pstoolsref-commonparams.html</uri>
      </navigationLink>
      <navigationLink>
        <linkText>Developer Guide:</linkText>
        <uri>https://docs.aws.amazon.com/cognito/latest/developerguide/</uri>
      </navigationLink>
      <navigationLink>
        <linkText>Service API Reference:</linkText>
        <uri>https://docs.aws.amazon.com/cognitoidentity/latest/APIReference/</uri>
      </navigationLink>
    </relatedLinks>
  </command>
  <command xmlns:maml="http://schemas.microsoft.com/maml/2004/10" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10" xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
    <details>
      <name>Start-CGIPUserImportJob</name>
      <description>
        <para>Calls the Amazon Cognito Identity Provider StartUserImportJob API operation.</para>
      </description>
      <verb>Start</verb>
      <noun>CGIPUserImportJob</noun>
      <copyright>
        <para>&amp;copy; Copyright 2012 - 2019 Amazon.com, Inc.or its affiliates.All Rights Reserved.</para>
      </copyright>
    </details>
    <description>
      <para>Starts the user import. </para>
    </description>
    <syntax>
      <syntaxItem>
        <name>Start-CGIPUserImportJob</name>
        <parameter required="False" variableLength="false" globbing="false" pipelineInput="True (ByValue, )" position="1">
          <name>JobId</name>
          <description>
            <para>The job ID for the user import job. </para>
          </description>
          <parameterValue required="true" variableLength="false">System.String</parameterValue>
        </parameter>
        <parameter required="False" variableLength="false" globbing="false" pipelineInput="True (ByPropertyName)" position="Named">
          <name>UserPoolId</name>
          <description>
            <para>The user pool ID for the user pool that the users are being imported into. </para>
          </description>
          <parameterValue required="true" variableLength="false">System.String</parameterValue>
        </parameter>
        <parameter required="False" variableLength="false" globbing="false" pipelineInput="False" position="Named">
          <name>Force</name>
          <description>
            <para>This parameter overrides confirmation prompts to force the cmdlet to continue its operation. This parameter should always be used with caution. </para>
          </description>
          <parameterValue required="true" variableLength="false">System.Management.Automation.SwitchParameter</parameterValue>
        </parameter>
      </syntaxItem>
    </syntax>
    <parameters>
      <parameter required="False" variableLength="false" globbing="false" pipelineInput="False" position="Named">
        <name>Force</name>
        <description>
          <para>This parameter overrides confirmation prompts to force the cmdlet to continue its operation. This parameter should always be used with caution. </para>
        </description>
        <parameterValue required="true" variableLength="false">System.Management.Automation.SwitchParameter</parameterValue>
        <type>
          <name>System.Management.Automation.SwitchParameter</name>
          <uri />
        </type>
        <defaultValue>None</defaultValue>
      </parameter>
      <parameter required="False" variableLength="false" globbing="false" pipelineInput="True (ByValue, )" position="1">
        <name>JobId</name>
        <description>
          <para>The job ID for the user import job. </para>
        </description>
        <parameterValue required="true" variableLength="false">System.String</parameterValue>
        <type>
          <name>System.String</name>
          <uri />
        </type>
        <defaultValue>None</defaultValue>
      </parameter>
      <parameter required="False" variableLength="false" globbing="false" pipelineInput="True (ByPropertyName)" position="Named">
        <name>UserPoolId</name>
        <description>
          <para>The user pool ID for the user pool that the users are being imported into. </para>
        </description>
        <parameterValue required="true" variableLength="false">System.String</parameterValue>
        <type>
          <name>System.String</name>
          <uri />
        </type>
        <defaultValue>None</defaultValue>
      </parameter>
    </parameters>
    <returnValues>
      <returnValue>
        <type>
          <name>Amazon.CognitoIdentityProvider.Model.UserImportJobType</name>
          <uri />
          <description />
        </type>
        <description>
          <para>This cmdlet returns a Amazon.CognitoIdentityProvider.Model.UserImportJobType object.
The service call response (type Amazon.CognitoIdentityProvider.Model.StartUserImportJobResponse) can also be referenced from properties attached to the cmdlet entry in the $AWSHistory stack.</para>
        </description>
      </returnValue>
    </returnValues>
    <relatedLinks>
      <navigationLink>
        <linkText>Online version:</linkText>
        <uri>http://docs.aws.amazon.com/powershell/latest/reference/index.html?page=Start-CGIPUserImportJob.html&amp;tocid=Start-CGIPUserImportJob</uri>
      </navigationLink>
      <navigationLink>
        <linkText>Common credential and region parameters: </linkText>
        <uri>http://docs.aws.amazon.com/powershell/latest/reference/items/pstoolsref-commonparams.html</uri>
      </navigationLink>
      <navigationLink>
        <linkText>Developer Guide:</linkText>
        <uri>https://docs.aws.amazon.com/cognito/latest/developerguide/</uri>
      </navigationLink>
      <navigationLink>
        <linkText>Service API Reference:</linkText>
        <uri>https://docs.aws.amazon.com/cognitoidentity/latest/APIReference/</uri>
      </navigationLink>
    </relatedLinks>
  </command>
  <command xmlns:maml="http://schemas.microsoft.com/maml/2004/10" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10" xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
    <details>
      <name>Stop-CGIPDeviceTracking</name>
      <description>
        <para>Calls the Amazon Cognito Identity Provider ForgetDevice API operation.</para>
      </description>
      <verb>Stop</verb>
      <noun>CGIPDeviceTracking</noun>
      <copyright>
        <para>&amp;copy; Copyright 2012 - 2019 Amazon.com, Inc.or its affiliates.All Rights Reserved.</para>
      </copyright>
    </details>
    <description>
      <para>Forgets the specified device. </para>
    </description>
    <syntax>
      <syntaxItem>
        <name>Stop-CGIPDeviceTracking</name>
        <parameter required="False" variableLength="false" globbing="false" pipelineInput="True (ByValue, )" position="1">
          <name>DeviceKey</name>
          <description>
            <para>The device key. </para>
          </description>
          <parameterValue required="true" variableLength="false">System.String</parameterValue>
        </parameter>
        <parameter required="False" variableLength="false" globbing="false" pipelineInput="True (ByPropertyName)" position="Named">
          <name>AccessToken</name>
          <description>
            <para>The access token for the forgotten device request. </para>
          </description>
          <parameterValue required="true" variableLength="false">System.String</parameterValue>
        </parameter>
        <parameter required="False" variableLength="false" globbing="false" pipelineInput="False" position="Named">
          <name>PassThru</name>
          <description>
            <para>Returns the value passed to the DeviceKey parameter. By default, this cmdlet does not generate any output. </para>
          </description>
          <parameterValue required="true" variableLength="false">System.Management.Automation.SwitchParameter</parameterValue>
        </parameter>
        <parameter required="False" variableLength="false" globbing="false" pipelineInput="False" position="Named">
          <name>Force</name>
          <description>
            <para>This parameter overrides confirmation prompts to force the cmdlet to continue its operation. This parameter should always be used with caution. </para>
          </description>
          <parameterValue required="true" variableLength="false">System.Management.Automation.SwitchParameter</parameterValue>
        </parameter>
      </syntaxItem>
    </syntax>
    <parameters>
      <parameter required="False" variableLength="false" globbing="false" pipelineInput="True (ByPropertyName)" position="Named">
        <name>AccessToken</name>
        <description>
          <para>The access token for the forgotten device request. </para>
        </description>
        <parameterValue required="true" variableLength="false">System.String</parameterValue>
        <type>
          <name>System.String</name>
          <uri />
        </type>
        <defaultValue>None</defaultValue>
      </parameter>
      <parameter required="False" variableLength="false" globbing="false" pipelineInput="True (ByValue, )" position="1">
        <name>DeviceKey</name>
        <description>
          <para>The device key. </para>
        </description>
        <parameterValue required="true" variableLength="false">System.String</parameterValue>
        <type>
          <name>System.String</name>
          <uri />
        </type>
        <defaultValue>None</defaultValue>
      </parameter>
      <parameter required="False" variableLength="false" globbing="false" pipelineInput="False" position="Named">
        <name>Force</name>
        <description>
          <para>This parameter overrides confirmation prompts to force the cmdlet to continue its operation. This parameter should always be used with caution. </para>
        </description>
        <parameterValue required="true" variableLength="false">System.Management.Automation.SwitchParameter</parameterValue>
        <type>
          <name>System.Management.Automation.SwitchParameter</name>
          <uri />
        </type>
        <defaultValue>None</defaultValue>
      </parameter>
      <parameter required="False" variableLength="false" globbing="false" pipelineInput="False" position="Named">
        <name>PassThru</name>
        <description>
          <para>Returns the value passed to the DeviceKey parameter. By default, this cmdlet does not generate any output. </para>
        </description>
        <parameterValue required="true" variableLength="false">System.Management.Automation.SwitchParameter</parameterValue>
        <type>
          <name>System.Management.Automation.SwitchParameter</name>
          <uri />
        </type>
        <defaultValue>None</defaultValue>
      </parameter>
    </parameters>
    <returnValues>
      <returnValue>
        <type>
          <name>None or System.String</name>
          <uri />
          <description />
        </type>
        <description>
          <para>When you use the PassThru parameter, this cmdlet outputs the value supplied to the DeviceKey parameter. Otherwise, this cmdlet does not return any output. The service response (type Amazon.CognitoIdentityProvider.Model.ForgetDeviceResponse) can be referenced from properties attached to the cmdlet entry in the $AWSHistory stack.</para>
        </description>
      </returnValue>
    </returnValues>
    <relatedLinks>
      <navigationLink>
        <linkText>Online version:</linkText>
        <uri>http://docs.aws.amazon.com/powershell/latest/reference/index.html?page=Stop-CGIPDeviceTracking.html&amp;tocid=Stop-CGIPDeviceTracking</uri>
      </navigationLink>
      <navigationLink>
        <linkText>Common credential and region parameters: </linkText>
        <uri>http://docs.aws.amazon.com/powershell/latest/reference/items/pstoolsref-commonparams.html</uri>
      </navigationLink>
      <navigationLink>
        <linkText>Developer Guide:</linkText>
        <uri>https://docs.aws.amazon.com/cognito/latest/developerguide/</uri>
      </navigationLink>
      <navigationLink>
        <linkText>Service API Reference:</linkText>
        <uri>https://docs.aws.amazon.com/cognitoidentity/latest/APIReference/</uri>
      </navigationLink>
    </relatedLinks>
  </command>
  <command xmlns:maml="http://schemas.microsoft.com/maml/2004/10" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10" xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
    <details>
      <name>Stop-CGIPDeviceTrackingAdmin</name>
      <description>
        <para>Calls the Amazon Cognito Identity Provider AdminForgetDevice API operation.</para>
      </description>
      <verb>Stop</verb>
      <noun>CGIPDeviceTrackingAdmin</noun>
      <copyright>
        <para>&amp;copy; Copyright 2012 - 2019 Amazon.com, Inc.or its affiliates.All Rights Reserved.</para>
      </copyright>
    </details>
    <description>
      <para>Forgets the device, as an administrator.
Requires developer credentials. </para>
    </description>
    <syntax>
      <syntaxItem>
        <name>Stop-CGIPDeviceTrackingAdmin</name>
        <parameter required="False" variableLength="false" globbing="false" pipelineInput="True (ByValue, )" position="1">
          <name>DeviceKey</name>
          <description>
            <para>The device key. </para>
          </description>
          <parameterValue required="true" variableLength="false">System.String</parameterValue>
        </parameter>
        <parameter required="False" variableLength="false" globbing="false" pipelineInput="False" position="Named">
          <name>Username</name>
          <description>
            <para>The user name. </para>
          </description>
          <parameterValue required="true" variableLength="false">System.String</parameterValue>
        </parameter>
        <parameter required="False" variableLength="false" globbing="false" pipelineInput="True (ByPropertyName)" position="Named">
          <name>UserPoolId</name>
          <description>
            <para>The user pool ID. </para>
          </description>
          <parameterValue required="true" variableLength="false">System.String</parameterValue>
        </parameter>
        <parameter required="False" variableLength="false" globbing="false" pipelineInput="False" position="Named">
          <name>PassThru</name>
          <description>
            <para>Returns the value passed to the DeviceKey parameter. By default, this cmdlet does not generate any output. </para>
          </description>
          <parameterValue required="true" variableLength="false">System.Management.Automation.SwitchParameter</parameterValue>
        </parameter>
        <parameter required="False" variableLength="false" globbing="false" pipelineInput="False" position="Named">
          <name>Force</name>
          <description>
            <para>This parameter overrides confirmation prompts to force the cmdlet to continue its operation. This parameter should always be used with caution. </para>
          </description>
          <parameterValue required="true" variableLength="false">System.Management.Automation.SwitchParameter</parameterValue>
        </parameter>
      </syntaxItem>
    </syntax>
    <parameters>
      <parameter required="False" variableLength="false" globbing="false" pipelineInput="True (ByValue, )" position="1">
        <name>DeviceKey</name>
        <description>
          <para>The device key. </para>
        </description>
        <parameterValue required="true" variableLength="false">System.String</parameterValue>
        <type>
          <name>System.String</name>
          <uri />
        </type>
        <defaultValue>None</defaultValue>
      </parameter>
      <parameter required="False" variableLength="false" globbing="false" pipelineInput="False" position="Named">
        <name>Force</name>
        <description>
          <para>This parameter overrides confirmation prompts to force the cmdlet to continue its operation. This parameter should always be used with caution. </para>
        </description>
        <parameterValue required="true" variableLength="false">System.Management.Automation.SwitchParameter</parameterValue>
        <type>
          <name>System.Management.Automation.SwitchParameter</name>
          <uri />
        </type>
        <defaultValue>None</defaultValue>
      </parameter>
      <parameter required="False" variableLength="false" globbing="false" pipelineInput="False" position="Named">
        <name>PassThru</name>
        <description>
          <para>Returns the value passed to the DeviceKey parameter. By default, this cmdlet does not generate any output. </para>
        </description>
        <parameterValue required="true" variableLength="false">System.Management.Automation.SwitchParameter</parameterValue>
        <type>
          <name>System.Management.Automation.SwitchParameter</name>
          <uri />
        </type>
        <defaultValue>None</defaultValue>
      </parameter>
      <parameter required="False" variableLength="false" globbing="false" pipelineInput="False" position="Named">
        <name>Username</name>
        <description>
          <para>The user name. </para>
        </description>
        <parameterValue required="true" variableLength="false">System.String</parameterValue>
        <type>
          <name>System.String</name>
          <uri />
        </type>
        <defaultValue>None</defaultValue>
      </parameter>
      <parameter required="False" variableLength="false" globbing="false" pipelineInput="True (ByPropertyName)" position="Named">
        <name>UserPoolId</name>
        <description>
          <para>The user pool ID. </para>
        </description>
        <parameterValue required="true" variableLength="false">System.String</parameterValue>
        <type>
          <name>System.String</name>
          <uri />
        </type>
        <defaultValue>None</defaultValue>
      </parameter>
    </parameters>
    <returnValues>
      <returnValue>
        <type>
          <name>None or System.String</name>
          <uri />
          <description />
        </type>
        <description>
          <para>When you use the PassThru parameter, this cmdlet outputs the value supplied to the DeviceKey parameter. Otherwise, this cmdlet does not return any output. The service response (type Amazon.CognitoIdentityProvider.Model.AdminForgetDeviceResponse) can be referenced from properties attached to the cmdlet entry in the $AWSHistory stack.</para>
        </description>
      </returnValue>
    </returnValues>
    <relatedLinks>
      <navigationLink>
        <linkText>Online version:</linkText>
        <uri>http://docs.aws.amazon.com/powershell/latest/reference/index.html?page=Stop-CGIPDeviceTrackingAdmin.html&amp;tocid=Stop-CGIPDeviceTrackingAdmin</uri>
      </navigationLink>
      <navigationLink>
        <linkText>Common credential and region parameters: </linkText>
        <uri>http://docs.aws.amazon.com/powershell/latest/reference/items/pstoolsref-commonparams.html</uri>
      </navigationLink>
      <navigationLink>
        <linkText>Developer Guide:</linkText>
        <uri>https://docs.aws.amazon.com/cognito/latest/developerguide/</uri>
      </navigationLink>
      <navigationLink>
        <linkText>Service API Reference:</linkText>
        <uri>https://docs.aws.amazon.com/cognitoidentity/latest/APIReference/</uri>
      </navigationLink>
    </relatedLinks>
  </command>
  <command xmlns:maml="http://schemas.microsoft.com/maml/2004/10" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10" xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
    <details>
      <name>Stop-CGIPUserImportJob</name>
      <description>
        <para>Calls the Amazon Cognito Identity Provider StopUserImportJob API operation.</para>
      </description>
      <verb>Stop</verb>
      <noun>CGIPUserImportJob</noun>
      <copyright>
        <para>&amp;copy; Copyright 2012 - 2019 Amazon.com, Inc.or its affiliates.All Rights Reserved.</para>
      </copyright>
    </details>
    <description>
      <para>Stops the user import job. </para>
    </description>
    <syntax>
      <syntaxItem>
        <name>Stop-CGIPUserImportJob</name>
        <parameter required="False" variableLength="false" globbing="false" pipelineInput="True (ByValue, )" position="1">
          <name>JobId</name>
          <description>
            <para>The job ID for the user import job. </para>
          </description>
          <parameterValue required="true" variableLength="false">System.String</parameterValue>
        </parameter>
        <parameter required="False" variableLength="false" globbing="false" pipelineInput="True (ByPropertyName)" position="Named">
          <name>UserPoolId</name>
          <description>
            <para>The user pool ID for the user pool that the users are being imported into. </para>
          </description>
          <parameterValue required="true" variableLength="false">System.String</parameterValue>
        </parameter>
        <parameter required="False" variableLength="false" globbing="false" pipelineInput="False" position="Named">
          <name>Force</name>
          <description>
            <para>This parameter overrides confirmation prompts to force the cmdlet to continue its operation. This parameter should always be used with caution. </para>
          </description>
          <parameterValue required="true" variableLength="false">System.Management.Automation.SwitchParameter</parameterValue>
        </parameter>
      </syntaxItem>
    </syntax>
    <parameters>
      <parameter required="False" variableLength="false" globbing="false" pipelineInput="False" position="Named">
        <name>Force</name>
        <description>
          <para>This parameter overrides confirmation prompts to force the cmdlet to continue its operation. This parameter should always be used with caution. </para>
        </description>
        <parameterValue required="true" variableLength="false">System.Management.Automation.SwitchParameter</parameterValue>
        <type>
          <name>System.Management.Automation.SwitchParameter</name>
          <uri />
        </type>
        <defaultValue>None</defaultValue>
      </parameter>
      <parameter required="False" variableLength="false" globbing="false" pipelineInput="True (ByValue, )" position="1">
        <name>JobId</name>
        <description>
          <para>The job ID for the user import job. </para>
        </description>
        <parameterValue required="true" variableLength="false">System.String</parameterValue>
        <type>
          <name>System.String</name>
          <uri />
        </type>
        <defaultValue>None</defaultValue>
      </parameter>
      <parameter required="False" variableLength="false" globbing="false" pipelineInput="True (ByPropertyName)" position="Named">
        <name>UserPoolId</name>
        <description>
          <para>The user pool ID for the user pool that the users are being imported into. </para>
        </description>
        <parameterValue required="true" variableLength="false">System.String</parameterValue>
        <type>
          <name>System.String</name>
          <uri />
        </type>
        <defaultValue>None</defaultValue>
      </parameter>
    </parameters>
    <returnValues>
      <returnValue>
        <type>
          <name>Amazon.CognitoIdentityProvider.Model.UserImportJobType</name>
          <uri />
          <description />
        </type>
        <description>
          <para>This cmdlet returns a Amazon.CognitoIdentityProvider.Model.UserImportJobType object.
The service call response (type Amazon.CognitoIdentityProvider.Model.StopUserImportJobResponse) can also be referenced from properties attached to the cmdlet entry in the $AWSHistory stack.</para>
        </description>
      </returnValue>
    </returnValues>
    <relatedLinks>
      <navigationLink>
        <linkText>Online version:</linkText>
        <uri>http://docs.aws.amazon.com/powershell/latest/reference/index.html?page=Stop-CGIPUserImportJob.html&amp;tocid=Stop-CGIPUserImportJob</uri>
      </navigationLink>
      <navigationLink>
        <linkText>Common credential and region parameters: </linkText>
        <uri>http://docs.aws.amazon.com/powershell/latest/reference/items/pstoolsref-commonparams.html</uri>
      </navigationLink>
      <navigationLink>
        <linkText>Developer Guide:</linkText>
        <uri>https://docs.aws.amazon.com/cognito/latest/developerguide/</uri>
      </navigationLink>
      <navigationLink>
        <linkText>Service API Reference:</linkText>
        <uri>https://docs.aws.amazon.com/cognitoidentity/latest/APIReference/</uri>
      </navigationLink>
    </relatedLinks>
  </command>
  <command xmlns:maml="http://schemas.microsoft.com/maml/2004/10" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10" xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
    <details>
      <name>Test-CGIPSoftwareToken</name>
      <description>
        <para>Calls the Amazon Cognito Identity Provider VerifySoftwareToken API operation.</para>
      </description>
      <verb>Test</verb>
      <noun>CGIPSoftwareToken</noun>
      <copyright>
        <para>&amp;copy; Copyright 2012 - 2019 Amazon.com, Inc.or its affiliates.All Rights Reserved.</para>
      </copyright>
    </details>
    <description>
      <para>Use this API to register a user's entered TOTP code and mark the user's software token MFA status as "verified" if successful. The request takes an access token or a session string, but not both. </para>
    </description>
    <syntax>
      <syntaxItem>
        <name>Test-CGIPSoftwareToken</name>
        <parameter required="False" variableLength="false" globbing="false" pipelineInput="True (ByValue, )" position="1">
          <name>UserCode</name>
          <description>
            <para>The one time password computed using the secret code returned by </para>
          </description>
          <parameterValue required="true" variableLength="false">System.String</parameterValue>
        </parameter>
        <parameter required="False" variableLength="false" globbing="false" pipelineInput="True (ByPropertyName)" position="Named">
          <name>AccessToken</name>
          <description>
            <para>The access token. </para>
          </description>
          <parameterValue required="true" variableLength="false">System.String</parameterValue>
        </parameter>
        <parameter required="False" variableLength="false" globbing="false" pipelineInput="False" position="Named">
          <name>FriendlyDeviceName</name>
          <description>
            <para>The friendly device name. </para>
          </description>
          <parameterValue required="true" variableLength="false">System.String</parameterValue>
        </parameter>
        <parameter required="False" variableLength="false" globbing="false" pipelineInput="False" position="Named">
          <name>Session</name>
          <description>
            <para>The session which should be passed both ways in challenge-response calls to the service. </para>
          </description>
          <parameterValue required="true" variableLength="false">System.String</parameterValue>
        </parameter>
      </syntaxItem>
    </syntax>
    <parameters>
      <parameter required="False" variableLength="false" globbing="false" pipelineInput="True (ByPropertyName)" position="Named">
        <name>AccessToken</name>
        <description>
          <para>The access token. </para>
        </description>
        <parameterValue required="true" variableLength="false">System.String</parameterValue>
        <type>
          <name>System.String</name>
          <uri />
        </type>
        <defaultValue>None</defaultValue>
      </parameter>
      <parameter required="False" variableLength="false" globbing="false" pipelineInput="False" position="Named">
        <name>FriendlyDeviceName</name>
        <description>
          <para>The friendly device name. </para>
        </description>
        <parameterValue required="true" variableLength="false">System.String</parameterValue>
        <type>
          <name>System.String</name>
          <uri />
        </type>
        <defaultValue>None</defaultValue>
      </parameter>
      <parameter required="False" variableLength="false" globbing="false" pipelineInput="False" position="Named">
        <name>Session</name>
        <description>
          <para>The session which should be passed both ways in challenge-response calls to the service. </para>
        </description>
        <parameterValue required="true" variableLength="false">System.String</parameterValue>
        <type>
          <name>System.String</name>
          <uri />
        </type>
        <defaultValue>None</defaultValue>
      </parameter>
      <parameter required="False" variableLength="false" globbing="false" pipelineInput="True (ByValue, )" position="1">
        <name>UserCode</name>
        <description>
          <para>The one time password computed using the secret code returned by </para>
        </description>
        <parameterValue required="true" variableLength="false">System.String</parameterValue>
        <type>
          <name>System.String</name>
          <uri />
        </type>
        <defaultValue>None</defaultValue>
      </parameter>
    </parameters>
    <returnValues>
      <returnValue>
        <type>
          <name>Amazon.CognitoIdentityProvider.Model.VerifySoftwareTokenResponse</name>
          <uri />
          <description />
        </type>
        <description>
          <para>This cmdlet returns a Amazon.CognitoIdentityProvider.Model.VerifySoftwareTokenResponse object containing multiple properties. The object can also be referenced from properties attached to the cmdlet entry in the $AWSHistory stack.</para>
        </description>
      </returnValue>
    </returnValues>
    <relatedLinks>
      <navigationLink>
        <linkText>Online version:</linkText>
        <uri>http://docs.aws.amazon.com/powershell/latest/reference/index.html?page=Test-CGIPSoftwareToken.html&amp;tocid=Test-CGIPSoftwareToken</uri>
      </navigationLink>
      <navigationLink>
        <linkText>Common credential and region parameters: </linkText>
        <uri>http://docs.aws.amazon.com/powershell/latest/reference/items/pstoolsref-commonparams.html</uri>
      </navigationLink>
      <navigationLink>
        <linkText>Developer Guide:</linkText>
        <uri>https://docs.aws.amazon.com/cognito/latest/developerguide/</uri>
      </navigationLink>
      <navigationLink>
        <linkText>Service API Reference:</linkText>
        <uri>https://docs.aws.amazon.com/cognitoidentity/latest/APIReference/</uri>
      </navigationLink>
    </relatedLinks>
  </command>
  <command xmlns:maml="http://schemas.microsoft.com/maml/2004/10" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10" xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
    <details>
      <name>Test-CGIPUserAttribute</name>
      <description>
        <para>Calls the Amazon Cognito Identity Provider VerifyUserAttribute API operation. This operation uses anonymous authentication and does not require credential parameters to be supplied.</para>
      </description>
      <verb>Test</verb>
      <noun>CGIPUserAttribute</noun>
      <copyright>
        <para>&amp;copy; Copyright 2012 - 2019 Amazon.com, Inc.or its affiliates.All Rights Reserved.</para>
      </copyright>
    </details>
    <description>
      <para>Verifies the specified user attributes in the user pool. </para>
    </description>
    <syntax>
      <syntaxItem>
        <name>Test-CGIPUserAttribute</name>
        <parameter required="False" variableLength="false" globbing="false" pipelineInput="True (ByValue, ByPropertyName)" position="1">
          <name>AccessToken</name>
          <description>
            <para>Represents the access token of the request to verify user attributes. </para>
          </description>
          <parameterValue required="true" variableLength="false">System.String</parameterValue>
        </parameter>
        <parameter required="False" variableLength="false" globbing="false" pipelineInput="True (ByPropertyName)" position="Named">
          <name>AttributeName</name>
          <description>
            <para>The attribute name in the request to verify user attributes. </para>
          </description>
          <parameterValue required="true" variableLength="false">System.String</parameterValue>
        </parameter>
        <parameter required="False" variableLength="false" globbing="false" pipelineInput="False" position="Named">
          <name>Code</name>
          <description>
            <para>The verification code in the request to verify user attributes. </para>
          </description>
          <parameterValue required="true" variableLength="false">System.String</parameterValue>
        </parameter>
        <parameter required="False" variableLength="false" globbing="false" pipelineInput="False" position="Named">
          <name>PassThru</name>
          <description>
            <para>Returns the value passed to the AccessToken parameter. By default, this cmdlet does not generate any output. </para>
          </description>
          <parameterValue required="true" variableLength="false">System.Management.Automation.SwitchParameter</parameterValue>
        </parameter>
      </syntaxItem>
    </syntax>
    <parameters>
      <parameter required="False" variableLength="false" globbing="false" pipelineInput="True (ByValue, ByPropertyName)" position="1">
        <name>AccessToken</name>
        <description>
          <para>Represents the access token of the request to verify user attributes. </para>
        </description>
        <parameterValue required="true" variableLength="false">System.String</parameterValue>
        <type>
          <name>System.String</name>
          <uri />
        </type>
        <defaultValue>None</defaultValue>
      </parameter>
      <parameter required="False" variableLength="false" globbing="false" pipelineInput="True (ByPropertyName)" position="Named">
        <name>AttributeName</name>
        <description>
          <para>The attribute name in the request to verify user attributes. </para>
        </description>
        <parameterValue required="true" variableLength="false">System.String</parameterValue>
        <type>
          <name>System.String</name>
          <uri />
        </type>
        <defaultValue>None</defaultValue>
      </parameter>
      <parameter required="False" variableLength="false" globbing="false" pipelineInput="False" position="Named">
        <name>Code</name>
        <description>
          <para>The verification code in the request to verify user attributes. </para>
        </description>
        <parameterValue required="true" variableLength="false">System.String</parameterValue>
        <type>
          <name>System.String</name>
          <uri />
        </type>
        <defaultValue>None</defaultValue>
      </parameter>
      <parameter required="False" variableLength="false" globbing="false" pipelineInput="False" position="Named">
        <name>PassThru</name>
        <description>
          <para>Returns the value passed to the AccessToken parameter. By default, this cmdlet does not generate any output. </para>
        </description>
        <parameterValue required="true" variableLength="false">System.Management.Automation.SwitchParameter</parameterValue>
        <type>
          <name>System.Management.Automation.SwitchParameter</name>
          <uri />
        </type>
        <defaultValue>None</defaultValue>
      </parameter>
    </parameters>
    <returnValues>
      <returnValue>
        <type>
          <name>None or System.String</name>
          <uri />
          <description />
        </type>
        <description>
          <para>When you use the PassThru parameter, this cmdlet outputs the value supplied to the AccessToken parameter. Otherwise, this cmdlet does not return any output. The service response (type Amazon.CognitoIdentityProvider.Model.VerifyUserAttributeResponse) can be referenced from properties attached to the cmdlet entry in the $AWSHistory stack.</para>
        </description>
      </returnValue>
    </returnValues>
    <relatedLinks>
      <navigationLink>
        <linkText>Online version:</linkText>
        <uri>http://docs.aws.amazon.com/powershell/latest/reference/index.html?page=Test-CGIPUserAttribute.html&amp;tocid=Test-CGIPUserAttribute</uri>
      </navigationLink>
      <navigationLink>
        <linkText>Common credential and region parameters: </linkText>
        <uri>http://docs.aws.amazon.com/powershell/latest/reference/items/pstoolsref-commonparams.html</uri>
      </navigationLink>
      <navigationLink>
        <linkText>Developer Guide:</linkText>
        <uri>https://docs.aws.amazon.com/cognito/latest/developerguide/</uri>
      </navigationLink>
      <navigationLink>
        <linkText>Service API Reference:</linkText>
        <uri>https://docs.aws.amazon.com/cognitoidentity/latest/APIReference/</uri>
      </navigationLink>
    </relatedLinks>
  </command>
  <command xmlns:maml="http://schemas.microsoft.com/maml/2004/10" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10" xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
    <details>
      <name>Update-CGIPAuthEventFeedback</name>
      <description>
        <para>Calls the Amazon Cognito Identity Provider UpdateAuthEventFeedback API operation.</para>
      </description>
      <verb>Update</verb>
      <noun>CGIPAuthEventFeedback</noun>
      <copyright>
        <para>&amp;copy; Copyright 2012 - 2019 Amazon.com, Inc.or its affiliates.All Rights Reserved.</para>
      </copyright>
    </details>
    <description>
      <para>Provides the feedback for an authentication event whether it was from a valid user or not. This feedback is used for improving the risk evaluation decision for the user pool as part of Amazon Cognito advanced security. </para>
    </description>
    <syntax>
      <syntaxItem>
        <name>Update-CGIPAuthEventFeedback</name>
        <parameter required="False" variableLength="false" globbing="false" pipelineInput="True (ByValue, ByPropertyName)" position="1">
          <name>UserPoolId</name>
          <description>
            <para>The user pool ID. </para>
          </description>
          <parameterValue required="true" variableLength="false">System.String</parameterValue>
        </parameter>
        <parameter required="False" variableLength="false" globbing="false" pipelineInput="False" position="Named">
          <name>EventId</name>
          <description>
            <para>The event ID. </para>
          </description>
          <parameterValue required="true" variableLength="false">System.String</parameterValue>
        </parameter>
        <parameter required="False" variableLength="false" globbing="false" pipelineInput="False" position="Named">
          <name>FeedbackToken</name>
          <description>
            <para>The feedback token. </para>
          </description>
          <parameterValue required="true" variableLength="false">System.String</parameterValue>
        </parameter>
        <parameter required="False" variableLength="false" globbing="false" pipelineInput="False" position="Named">
          <name>FeedbackValue</name>
          <description>
            <para>The authentication event feedback value. </para>
          </description>
          <parameterValue required="true" variableLength="false">Amazon.CognitoIdentityProvider.FeedbackValueType</parameterValue>
        </parameter>
        <parameter required="False" variableLength="false" globbing="false" pipelineInput="False" position="Named">
          <name>Username</name>
          <description>
            <para>The user pool username. </para>
          </description>
          <parameterValue required="true" variableLength="false">System.String</parameterValue>
        </parameter>
        <parameter required="False" variableLength="false" globbing="false" pipelineInput="False" position="Named">
          <name>PassThru</name>
          <description>
            <para>Returns the value passed to the UserPoolId parameter. By default, this cmdlet does not generate any output. </para>
          </description>
          <parameterValue required="true" variableLength="false">System.Management.Automation.SwitchParameter</parameterValue>
        </parameter>
        <parameter required="False" variableLength="false" globbing="false" pipelineInput="False" position="Named">
          <name>Force</name>
          <description>
            <para>This parameter overrides confirmation prompts to force the cmdlet to continue its operation. This parameter should always be used with caution. </para>
          </description>
          <parameterValue required="true" variableLength="false">System.Management.Automation.SwitchParameter</parameterValue>
        </parameter>
      </syntaxItem>
    </syntax>
    <parameters>
      <parameter required="False" variableLength="false" globbing="false" pipelineInput="False" position="Named">
        <name>EventId</name>
        <description>
          <para>The event ID. </para>
        </description>
        <parameterValue required="true" variableLength="false">System.String</parameterValue>
        <type>
          <name>System.String</name>
          <uri />
        </type>
        <defaultValue>None</defaultValue>
      </parameter>
      <parameter required="False" variableLength="false" globbing="false" pipelineInput="False" position="Named">
        <name>FeedbackToken</name>
        <description>
          <para>The feedback token. </para>
        </description>
        <parameterValue required="true" variableLength="false">System.String</parameterValue>
        <type>
          <name>System.String</name>
          <uri />
        </type>
        <defaultValue>None</defaultValue>
      </parameter>
      <parameter required="False" variableLength="false" globbing="false" pipelineInput="False" position="Named">
        <name>FeedbackValue</name>
        <description>
          <para>The authentication event feedback value. </para>
        </description>
        <parameterValue required="true" variableLength="false">Amazon.CognitoIdentityProvider.FeedbackValueType</parameterValue>
        <type>
          <name>Amazon.CognitoIdentityProvider.FeedbackValueType</name>
          <uri />
        </type>
        <defaultValue>None</defaultValue>
      </parameter>
      <parameter required="False" variableLength="false" globbing="false" pipelineInput="False" position="Named">
        <name>Force</name>
        <description>
          <para>This parameter overrides confirmation prompts to force the cmdlet to continue its operation. This parameter should always be used with caution. </para>
        </description>
        <parameterValue required="true" variableLength="false">System.Management.Automation.SwitchParameter</parameterValue>
        <type>
          <name>System.Management.Automation.SwitchParameter</name>
          <uri />
        </type>
        <defaultValue>None</defaultValue>
      </parameter>
      <parameter required="False" variableLength="false" globbing="false" pipelineInput="False" position="Named">
        <name>PassThru</name>
        <description>
          <para>Returns the value passed to the UserPoolId parameter. By default, this cmdlet does not generate any output. </para>
        </description>
        <parameterValue required="true" variableLength="false">System.Management.Automation.SwitchParameter</parameterValue>
        <type>
          <name>System.Management.Automation.SwitchParameter</name>
          <uri />
        </type>
        <defaultValue>None</defaultValue>
      </parameter>
      <parameter required="False" variableLength="false" globbing="false" pipelineInput="False" position="Named">
        <name>Username</name>
        <description>
          <para>The user pool username. </para>
        </description>
        <parameterValue required="true" variableLength="false">System.String</parameterValue>
        <type>
          <name>System.String</name>
          <uri />
        </type>
        <defaultValue>None</defaultValue>
      </parameter>
      <parameter required="False" variableLength="false" globbing="false" pipelineInput="True (ByValue, ByPropertyName)" position="1">
        <name>UserPoolId</name>
        <description>
          <para>The user pool ID. </para>
        </description>
        <parameterValue required="true" variableLength="false">System.String</parameterValue>
        <type>
          <name>System.String</name>
          <uri />
        </type>
        <defaultValue>None</defaultValue>
      </parameter>
    </parameters>
    <returnValues>
      <returnValue>
        <type>
          <name>None or System.String</name>
          <uri />
          <description />
        </type>
        <description>
          <para>When you use the PassThru parameter, this cmdlet outputs the value supplied to the UserPoolId parameter. Otherwise, this cmdlet does not return any output. The service response (type Amazon.CognitoIdentityProvider.Model.UpdateAuthEventFeedbackResponse) can be referenced from properties attached to the cmdlet entry in the $AWSHistory stack.</para>
        </description>
      </returnValue>
    </returnValues>
    <relatedLinks>
      <navigationLink>
        <linkText>Online version:</linkText>
        <uri>http://docs.aws.amazon.com/powershell/latest/reference/index.html?page=Update-CGIPAuthEventFeedback.html&amp;tocid=Update-CGIPAuthEventFeedback</uri>
      </navigationLink>
      <navigationLink>
        <linkText>Common credential and region parameters: </linkText>
        <uri>http://docs.aws.amazon.com/powershell/latest/reference/items/pstoolsref-commonparams.html</uri>
      </navigationLink>
      <navigationLink>
        <linkText>Developer Guide:</linkText>
        <uri>https://docs.aws.amazon.com/cognito/latest/developerguide/</uri>
      </navigationLink>
      <navigationLink>
        <linkText>Service API Reference:</linkText>
        <uri>https://docs.aws.amazon.com/cognitoidentity/latest/APIReference/</uri>
      </navigationLink>
    </relatedLinks>
  </command>
  <command xmlns:maml="http://schemas.microsoft.com/maml/2004/10" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10" xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
    <details>
      <name>Update-CGIPAuthEventFeedbackAdmin</name>
      <description>
        <para>Calls the Amazon Cognito Identity Provider AdminUpdateAuthEventFeedback API operation.</para>
      </description>
      <verb>Update</verb>
      <noun>CGIPAuthEventFeedbackAdmin</noun>
      <copyright>
        <para>&amp;copy; Copyright 2012 - 2019 Amazon.com, Inc.or its affiliates.All Rights Reserved.</para>
      </copyright>
    </details>
    <description>
      <para>Provides feedback for an authentication event as to whether it was from a valid user. This feedback is used for improving the risk evaluation decision for the user pool as part of Amazon Cognito advanced security. </para>
    </description>
    <syntax>
      <syntaxItem>
        <name>Update-CGIPAuthEventFeedbackAdmin</name>
        <parameter required="False" variableLength="false" globbing="false" pipelineInput="True (ByValue, ByPropertyName)" position="1">
          <name>UserPoolId</name>
          <description>
            <para>The user pool ID. </para>
          </description>
          <parameterValue required="true" variableLength="false">System.String</parameterValue>
        </parameter>
        <parameter required="False" variableLength="false" globbing="false" pipelineInput="False" position="Named">
          <name>EventId</name>
          <description>
            <para>The authentication event ID. </para>
          </description>
          <parameterValue required="true" variableLength="false">System.String</parameterValue>
        </parameter>
        <parameter required="False" variableLength="false" globbing="false" pipelineInput="False" position="Named">
          <name>FeedbackValue</name>
          <description>
            <para>The authentication event feedback value. </para>
          </description>
          <parameterValue required="true" variableLength="false">Amazon.CognitoIdentityProvider.FeedbackValueType</parameterValue>
        </parameter>
        <parameter required="False" variableLength="false" globbing="false" pipelineInput="False" position="Named">
          <name>Username</name>
          <description>
            <para>The user pool username. </para>
          </description>
          <parameterValue required="true" variableLength="false">System.String</parameterValue>
        </parameter>
        <parameter required="False" variableLength="false" globbing="false" pipelineInput="False" position="Named">
          <name>PassThru</name>
          <description>
            <para>Returns the value passed to the UserPoolId parameter. By default, this cmdlet does not generate any output. </para>
          </description>
          <parameterValue required="true" variableLength="false">System.Management.Automation.SwitchParameter</parameterValue>
        </parameter>
        <parameter required="False" variableLength="false" globbing="false" pipelineInput="False" position="Named">
          <name>Force</name>
          <description>
            <para>This parameter overrides confirmation prompts to force the cmdlet to continue its operation. This parameter should always be used with caution. </para>
          </description>
          <parameterValue required="true" variableLength="false">System.Management.Automation.SwitchParameter</parameterValue>
        </parameter>
      </syntaxItem>
    </syntax>
    <parameters>
      <parameter required="False" variableLength="false" globbing="false" pipelineInput="False" position="Named">
        <name>EventId</name>
        <description>
          <para>The authentication event ID. </para>
        </description>
        <parameterValue required="true" variableLength="false">System.String</parameterValue>
        <type>
          <name>System.String</name>
          <uri />
        </type>
        <defaultValue>None</defaultValue>
      </parameter>
      <parameter required="False" variableLength="false" globbing="false" pipelineInput="False" position="Named">
        <name>FeedbackValue</name>
        <description>
          <para>The authentication event feedback value. </para>
        </description>
        <parameterValue required="true" variableLength="false">Amazon.CognitoIdentityProvider.FeedbackValueType</parameterValue>
        <type>
          <name>Amazon.CognitoIdentityProvider.FeedbackValueType</name>
          <uri />
        </type>
        <defaultValue>None</defaultValue>
      </parameter>
      <parameter required="False" variableLength="false" globbing="false" pipelineInput="False" position="Named">
        <name>Force</name>
        <description>
          <para>This parameter overrides confirmation prompts to force the cmdlet to continue its operation. This parameter should always be used with caution. </para>
        </description>
        <parameterValue required="true" variableLength="false">System.Management.Automation.SwitchParameter</parameterValue>
        <type>
          <name>System.Management.Automation.SwitchParameter</name>
          <uri />
        </type>
        <defaultValue>None</defaultValue>
      </parameter>
      <parameter required="False" variableLength="false" globbing="false" pipelineInput="False" position="Named">
        <name>PassThru</name>
        <description>
          <para>Returns the value passed to the UserPoolId parameter. By default, this cmdlet does not generate any output. </para>
        </description>
        <parameterValue required="true" variableLength="false">System.Management.Automation.SwitchParameter</parameterValue>
        <type>
          <name>System.Management.Automation.SwitchParameter</name>
          <uri />
        </type>
        <defaultValue>None</defaultValue>
      </parameter>
      <parameter required="False" variableLength="false" globbing="false" pipelineInput="False" position="Named">
        <name>Username</name>
        <description>
          <para>The user pool username. </para>
        </description>
        <parameterValue required="true" variableLength="false">System.String</parameterValue>
        <type>
          <name>System.String</name>
          <uri />
        </type>
        <defaultValue>None</defaultValue>
      </parameter>
      <parameter required="False" variableLength="false" globbing="false" pipelineInput="True (ByValue, ByPropertyName)" position="1">
        <name>UserPoolId</name>
        <description>
          <para>The user pool ID. </para>
        </description>
        <parameterValue required="true" variableLength="false">System.String</parameterValue>
        <type>
          <name>System.String</name>
          <uri />
        </type>
        <defaultValue>None</defaultValue>
      </parameter>
    </parameters>
    <returnValues>
      <returnValue>
        <type>
          <name>None or System.String</name>
          <uri />
          <description />
        </type>
        <description>
          <para>When you use the PassThru parameter, this cmdlet outputs the value supplied to the UserPoolId parameter. Otherwise, this cmdlet does not return any output. The service response (type Amazon.CognitoIdentityProvider.Model.AdminUpdateAuthEventFeedbackResponse) can be referenced from properties attached to the cmdlet entry in the $AWSHistory stack.</para>
        </description>
      </returnValue>
    </returnValues>
    <relatedLinks>
      <navigationLink>
        <linkText>Online version:</linkText>
        <uri>http://docs.aws.amazon.com/powershell/latest/reference/index.html?page=Update-CGIPAuthEventFeedbackAdmin.html&amp;tocid=Update-CGIPAuthEventFeedbackAdmin</uri>
      </navigationLink>
      <navigationLink>
        <linkText>Common credential and region parameters: </linkText>
        <uri>http://docs.aws.amazon.com/powershell/latest/reference/items/pstoolsref-commonparams.html</uri>
      </navigationLink>
      <navigationLink>
        <linkText>Developer Guide:</linkText>
        <uri>https://docs.aws.amazon.com/cognito/latest/developerguide/</uri>
      </navigationLink>
      <navigationLink>
        <linkText>Service API Reference:</linkText>
        <uri>https://docs.aws.amazon.com/cognitoidentity/latest/APIReference/</uri>
      </navigationLink>
    </relatedLinks>
  </command>
  <command xmlns:maml="http://schemas.microsoft.com/maml/2004/10" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10" xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
    <details>
      <name>Update-CGIPGroup</name>
      <description>
        <para>Calls the Amazon Cognito Identity Provider UpdateGroup API operation.</para>
      </description>
      <verb>Update</verb>
      <noun>CGIPGroup</noun>
      <copyright>
        <para>&amp;copy; Copyright 2012 - 2019 Amazon.com, Inc.or its affiliates.All Rights Reserved.</para>
      </copyright>
    </details>
    <description>
      <para>Updates the specified group with the specified attributes.
Requires developer credentials. </para>
    </description>
    <syntax>
      <syntaxItem>
        <name>Update-CGIPGroup</name>
        <parameter required="False" variableLength="false" globbing="false" pipelineInput="True (ByValue, )" position="1">
          <name>GroupName</name>
          <description>
            <para>The name of the group. </para>
          </description>
          <parameterValue required="true" variableLength="false">System.String</parameterValue>
        </parameter>
        <parameter required="False" variableLength="false" globbing="false" pipelineInput="False" position="Named">
          <name>Description</name>
          <description>
            <para>A string containing the new description of the group. </para>
          </description>
          <parameterValue required="true" variableLength="false">System.String</parameterValue>
        </parameter>
        <parameter required="False" variableLength="false" globbing="false" pipelineInput="False" position="Named">
          <name>Precedence</name>
          <description>
            <para>The new precedence value for the group. For more information about this parameter, see . </para>
          </description>
          <parameterValue required="true" variableLength="false">System.Int32</parameterValue>
        </parameter>
        <parameter required="False" variableLength="false" globbing="false" pipelineInput="False" position="Named">
          <name>RoleArn</name>
          <description>
            <para>The new role ARN for the group. This is used for setting the <code>cognito:roles</code> and <code>cognito:preferred_role</code> claims in the token. </para>
          </description>
          <parameterValue required="true" variableLength="false">System.String</parameterValue>
        </parameter>
        <parameter required="False" variableLength="false" globbing="false" pipelineInput="True (ByPropertyName)" position="Named">
          <name>UserPoolId</name>
          <description>
            <para>The user pool ID for the user pool. </para>
          </description>
          <parameterValue required="true" variableLength="false">System.String</parameterValue>
        </parameter>
        <parameter required="False" variableLength="false" globbing="false" pipelineInput="False" position="Named">
          <name>Force</name>
          <description>
            <para>This parameter overrides confirmation prompts to force the cmdlet to continue its operation. This parameter should always be used with caution. </para>
          </description>
          <parameterValue required="true" variableLength="false">System.Management.Automation.SwitchParameter</parameterValue>
        </parameter>
      </syntaxItem>
    </syntax>
    <parameters>
      <parameter required="False" variableLength="false" globbing="false" pipelineInput="False" position="Named">
        <name>Description</name>
        <description>
          <para>A string containing the new description of the group. </para>
        </description>
        <parameterValue required="true" variableLength="false">System.String</parameterValue>
        <type>
          <name>System.String</name>
          <uri />
        </type>
        <defaultValue>None</defaultValue>
      </parameter>
      <parameter required="False" variableLength="false" globbing="false" pipelineInput="False" position="Named">
        <name>Force</name>
        <description>
          <para>This parameter overrides confirmation prompts to force the cmdlet to continue its operation. This parameter should always be used with caution. </para>
        </description>
        <parameterValue required="true" variableLength="false">System.Management.Automation.SwitchParameter</parameterValue>
        <type>
          <name>System.Management.Automation.SwitchParameter</name>
          <uri />
        </type>
        <defaultValue>None</defaultValue>
      </parameter>
      <parameter required="False" variableLength="false" globbing="false" pipelineInput="True (ByValue, )" position="1">
        <name>GroupName</name>
        <description>
          <para>The name of the group. </para>
        </description>
        <parameterValue required="true" variableLength="false">System.String</parameterValue>
        <type>
          <name>System.String</name>
          <uri />
        </type>
        <defaultValue>None</defaultValue>
      </parameter>
      <parameter required="False" variableLength="false" globbing="false" pipelineInput="False" position="Named">
        <name>Precedence</name>
        <description>
          <para>The new precedence value for the group. For more information about this parameter, see . </para>
        </description>
        <parameterValue required="true" variableLength="false">System.Int32</parameterValue>
        <type>
          <name>System.Int32</name>
          <uri />
        </type>
        <defaultValue>None</defaultValue>
      </parameter>
      <parameter required="False" variableLength="false" globbing="false" pipelineInput="False" position="Named">
        <name>RoleArn</name>
        <description>
          <para>The new role ARN for the group. This is used for setting the <code>cognito:roles</code> and <code>cognito:preferred_role</code> claims in the token. </para>
        </description>
        <parameterValue required="true" variableLength="false">System.String</parameterValue>
        <type>
          <name>System.String</name>
          <uri />
        </type>
        <defaultValue>None</defaultValue>
      </parameter>
      <parameter required="False" variableLength="false" globbing="false" pipelineInput="True (ByPropertyName)" position="Named">
        <name>UserPoolId</name>
        <description>
          <para>The user pool ID for the user pool. </para>
        </description>
        <parameterValue required="true" variableLength="false">System.String</parameterValue>
        <type>
          <name>System.String</name>
          <uri />
        </type>
        <defaultValue>None</defaultValue>
      </parameter>
    </parameters>
    <returnValues>
      <returnValue>
        <type>
          <name>Amazon.CognitoIdentityProvider.Model.GroupType</name>
          <uri />
          <description />
        </type>
        <description>
          <para>This cmdlet returns a Amazon.CognitoIdentityProvider.Model.GroupType object.
The service call response (type Amazon.CognitoIdentityProvider.Model.UpdateGroupResponse) can also be referenced from properties attached to the cmdlet entry in the $AWSHistory stack.</para>
        </description>
      </returnValue>
    </returnValues>
    <relatedLinks>
      <navigationLink>
        <linkText>Online version:</linkText>
        <uri>http://docs.aws.amazon.com/powershell/latest/reference/index.html?page=Update-CGIPGroup.html&amp;tocid=Update-CGIPGroup</uri>
      </navigationLink>
      <navigationLink>
        <linkText>Common credential and region parameters: </linkText>
        <uri>http://docs.aws.amazon.com/powershell/latest/reference/items/pstoolsref-commonparams.html</uri>
      </navigationLink>
      <navigationLink>
        <linkText>Developer Guide:</linkText>
        <uri>https://docs.aws.amazon.com/cognito/latest/developerguide/</uri>
      </navigationLink>
      <navigationLink>
        <linkText>Service API Reference:</linkText>
        <uri>https://docs.aws.amazon.com/cognitoidentity/latest/APIReference/</uri>
      </navigationLink>
    </relatedLinks>
  </command>
  <command xmlns:maml="http://schemas.microsoft.com/maml/2004/10" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10" xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
    <details>
      <name>Update-CGIPIdentityProvider</name>
      <description>
        <para>Calls the Amazon Cognito Identity Provider UpdateIdentityProvider API operation.</para>
      </description>
      <verb>Update</verb>
      <noun>CGIPIdentityProvider</noun>
      <copyright>
        <para>&amp;copy; Copyright 2012 - 2019 Amazon.com, Inc.or its affiliates.All Rights Reserved.</para>
      </copyright>
    </details>
    <description>
      <para>Updates identity provider information for a user pool. </para>
    </description>
    <syntax>
      <syntaxItem>
        <name>Update-CGIPIdentityProvider</name>
        <parameter required="False" variableLength="false" globbing="false" pipelineInput="True (ByValue, )" position="1">
          <name>ProviderName</name>
          <description>
            <para>The identity provider name. </para>
          </description>
          <parameterValue required="true" variableLength="false">System.String</parameterValue>
        </parameter>
        <parameter required="False" variableLength="false" globbing="false" pipelineInput="False" position="Named">
          <name>AttributeMapping</name>
          <description>
            <para>The identity provider attribute mapping to be changed. </para>
          </description>
          <parameterValue required="true" variableLength="false">System.Collections.Hashtable</parameterValue>
        </parameter>
        <parameter required="False" variableLength="false" globbing="false" pipelineInput="False" position="Named">
          <name>IdpIdentifier</name>
          <description>
            <para>A list of identity provider identifiers. </para>
          </description>
          <parameterValue required="true" variableLength="false">System.String[]</parameterValue>
        </parameter>
        <parameter required="False" variableLength="false" globbing="false" pipelineInput="False" position="Named">
          <name>ProviderDetail</name>
          <description>
            <para>The identity provider details to be updated, such as <code>MetadataURL</code> and <code>MetadataFile</code>. </para>
          </description>
          <parameterValue required="true" variableLength="false">System.Collections.Hashtable</parameterValue>
        </parameter>
        <parameter required="False" variableLength="false" globbing="false" pipelineInput="True (ByPropertyName)" position="Named">
          <name>UserPoolId</name>
          <description>
            <para>The user pool ID. </para>
          </description>
          <parameterValue required="true" variableLength="false">System.String</parameterValue>
        </parameter>
        <parameter required="False" variableLength="false" globbing="false" pipelineInput="False" position="Named">
          <name>Force</name>
          <description>
            <para>This parameter overrides confirmation prompts to force the cmdlet to continue its operation. This parameter should always be used with caution. </para>
          </description>
          <parameterValue required="true" variableLength="false">System.Management.Automation.SwitchParameter</parameterValue>
        </parameter>
      </syntaxItem>
    </syntax>
    <parameters>
      <parameter required="False" variableLength="false" globbing="false" pipelineInput="False" position="Named">
        <name>AttributeMapping</name>
        <description>
          <para>The identity provider attribute mapping to be changed. </para>
        </description>
        <parameterValue required="true" variableLength="false">System.Collections.Hashtable</parameterValue>
        <type>
          <name>System.Collections.Hashtable</name>
          <uri />
        </type>
        <defaultValue>None</defaultValue>
      </parameter>
      <parameter required="False" variableLength="false" globbing="false" pipelineInput="False" position="Named">
        <name>Force</name>
        <description>
          <para>This parameter overrides confirmation prompts to force the cmdlet to continue its operation. This parameter should always be used with caution. </para>
        </description>
        <parameterValue required="true" variableLength="false">System.Management.Automation.SwitchParameter</parameterValue>
        <type>
          <name>System.Management.Automation.SwitchParameter</name>
          <uri />
        </type>
        <defaultValue>None</defaultValue>
      </parameter>
      <parameter required="False" variableLength="false" globbing="false" pipelineInput="False" position="Named">
        <name>IdpIdentifier</name>
        <description>
          <para>A list of identity provider identifiers. </para>
        </description>
        <parameterValue required="true" variableLength="false">System.String[]</parameterValue>
        <type>
          <name>System.String[]</name>
          <uri />
        </type>
        <defaultValue>None</defaultValue>
      </parameter>
      <parameter required="False" variableLength="false" globbing="false" pipelineInput="False" position="Named">
        <name>ProviderDetail</name>
        <description>
          <para>The identity provider details to be updated, such as <code>MetadataURL</code> and <code>MetadataFile</code>. </para>
        </description>
        <parameterValue required="true" variableLength="false">System.Collections.Hashtable</parameterValue>
        <type>
          <name>System.Collections.Hashtable</name>
          <uri />
        </type>
        <defaultValue>None</defaultValue>
      </parameter>
      <parameter required="False" variableLength="false" globbing="false" pipelineInput="True (ByValue, )" position="1">
        <name>ProviderName</name>
        <description>
          <para>The identity provider name. </para>
        </description>
        <parameterValue required="true" variableLength="false">System.String</parameterValue>
        <type>
          <name>System.String</name>
          <uri />
        </type>
        <defaultValue>None</defaultValue>
      </parameter>
      <parameter required="False" variableLength="false" globbing="false" pipelineInput="True (ByPropertyName)" position="Named">
        <name>UserPoolId</name>
        <description>
          <para>The user pool ID. </para>
        </description>
        <parameterValue required="true" variableLength="false">System.String</parameterValue>
        <type>
          <name>System.String</name>
          <uri />
        </type>
        <defaultValue>None</defaultValue>
      </parameter>
    </parameters>
    <returnValues>
      <returnValue>
        <type>
          <name>Amazon.CognitoIdentityProvider.Model.IdentityProviderType</name>
          <uri />
          <description />
        </type>
        <description>
          <para>This cmdlet returns a Amazon.CognitoIdentityProvider.Model.IdentityProviderType object.
The service call response (type Amazon.CognitoIdentityProvider.Model.UpdateIdentityProviderResponse) can also be referenced from properties attached to the cmdlet entry in the $AWSHistory stack.</para>
        </description>
      </returnValue>
    </returnValues>
    <relatedLinks>
      <navigationLink>
        <linkText>Online version:</linkText>
        <uri>http://docs.aws.amazon.com/powershell/latest/reference/index.html?page=Update-CGIPIdentityProvider.html&amp;tocid=Update-CGIPIdentityProvider</uri>
      </navigationLink>
      <navigationLink>
        <linkText>Common credential and region parameters: </linkText>
        <uri>http://docs.aws.amazon.com/powershell/latest/reference/items/pstoolsref-commonparams.html</uri>
      </navigationLink>
      <navigationLink>
        <linkText>Developer Guide:</linkText>
        <uri>https://docs.aws.amazon.com/cognito/latest/developerguide/</uri>
      </navigationLink>
      <navigationLink>
        <linkText>Service API Reference:</linkText>
        <uri>https://docs.aws.amazon.com/cognitoidentity/latest/APIReference/</uri>
      </navigationLink>
    </relatedLinks>
  </command>
  <command xmlns:maml="http://schemas.microsoft.com/maml/2004/10" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10" xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
    <details>
      <name>Update-CGIPPassword</name>
      <description>
        <para>Calls the Amazon Cognito Identity Provider ChangePassword API operation. This operation uses anonymous authentication and does not require credential parameters to be supplied.</para>
      </description>
      <verb>Update</verb>
      <noun>CGIPPassword</noun>
      <copyright>
        <para>&amp;copy; Copyright 2012 - 2019 Amazon.com, Inc.or its affiliates.All Rights Reserved.</para>
      </copyright>
    </details>
    <description>
      <para>Changes the password for a specified user in a user pool. </para>
    </description>
    <syntax>
      <syntaxItem>
        <name>Update-CGIPPassword</name>
        <parameter required="False" variableLength="false" globbing="false" pipelineInput="True (ByValue, ByPropertyName)" position="1">
          <name>AccessToken</name>
          <description>
            <para>The access token. </para>
          </description>
          <parameterValue required="true" variableLength="false">System.String</parameterValue>
        </parameter>
        <parameter required="False" variableLength="false" globbing="false" pipelineInput="False" position="Named">
          <name>PreviousPassword</name>
          <description>
            <para>The old password. </para>
          </description>
          <parameterValue required="true" variableLength="false">System.String</parameterValue>
        </parameter>
        <parameter required="False" variableLength="false" globbing="false" pipelineInput="False" position="Named">
          <name>ProposedPassword</name>
          <description>
            <para>The new password. </para>
          </description>
          <parameterValue required="true" variableLength="false">System.String</parameterValue>
        </parameter>
        <parameter required="False" variableLength="false" globbing="false" pipelineInput="False" position="Named">
          <name>PassThru</name>
          <description>
            <para>Returns the value passed to the AccessToken parameter. By default, this cmdlet does not generate any output. </para>
          </description>
          <parameterValue required="true" variableLength="false">System.Management.Automation.SwitchParameter</parameterValue>
        </parameter>
        <parameter required="False" variableLength="false" globbing="false" pipelineInput="False" position="Named">
          <name>Force</name>
          <description>
            <para>This parameter overrides confirmation prompts to force the cmdlet to continue its operation. This parameter should always be used with caution. </para>
          </description>
          <parameterValue required="true" variableLength="false">System.Management.Automation.SwitchParameter</parameterValue>
        </parameter>
      </syntaxItem>
    </syntax>
    <parameters>
      <parameter required="False" variableLength="false" globbing="false" pipelineInput="True (ByValue, ByPropertyName)" position="1">
        <name>AccessToken</name>
        <description>
          <para>The access token. </para>
        </description>
        <parameterValue required="true" variableLength="false">System.String</parameterValue>
        <type>
          <name>System.String</name>
          <uri />
        </type>
        <defaultValue>None</defaultValue>
      </parameter>
      <parameter required="False" variableLength="false" globbing="false" pipelineInput="False" position="Named">
        <name>Force</name>
        <description>
          <para>This parameter overrides confirmation prompts to force the cmdlet to continue its operation. This parameter should always be used with caution. </para>
        </description>
        <parameterValue required="true" variableLength="false">System.Management.Automation.SwitchParameter</parameterValue>
        <type>
          <name>System.Management.Automation.SwitchParameter</name>
          <uri />
        </type>
        <defaultValue>None</defaultValue>
      </parameter>
      <parameter required="False" variableLength="false" globbing="false" pipelineInput="False" position="Named">
        <name>PassThru</name>
        <description>
          <para>Returns the value passed to the AccessToken parameter. By default, this cmdlet does not generate any output. </para>
        </description>
        <parameterValue required="true" variableLength="false">System.Management.Automation.SwitchParameter</parameterValue>
        <type>
          <name>System.Management.Automation.SwitchParameter</name>
          <uri />
        </type>
        <defaultValue>None</defaultValue>
      </parameter>
      <parameter required="False" variableLength="false" globbing="false" pipelineInput="False" position="Named">
        <name>PreviousPassword</name>
        <description>
          <para>The old password. </para>
        </description>
        <parameterValue required="true" variableLength="false">System.String</parameterValue>
        <type>
          <name>System.String</name>
          <uri />
        </type>
        <defaultValue>None</defaultValue>
      </parameter>
      <parameter required="False" variableLength="false" globbing="false" pipelineInput="False" position="Named">
        <name>ProposedPassword</name>
        <description>
          <para>The new password. </para>
        </description>
        <parameterValue required="true" variableLength="false">System.String</parameterValue>
        <type>
          <name>System.String</name>
          <uri />
        </type>
        <defaultValue>None</defaultValue>
      </parameter>
    </parameters>
    <returnValues>
      <returnValue>
        <type>
          <name>None or System.String</name>
          <uri />
          <description />
        </type>
        <description>
          <para>When you use the PassThru parameter, this cmdlet outputs the value supplied to the AccessToken parameter. Otherwise, this cmdlet does not return any output. The service response (type Amazon.CognitoIdentityProvider.Model.ChangePasswordResponse) can be referenced from properties attached to the cmdlet entry in the $AWSHistory stack.</para>
        </description>
      </returnValue>
    </returnValues>
    <relatedLinks>
      <navigationLink>
        <linkText>Online version:</linkText>
        <uri>http://docs.aws.amazon.com/powershell/latest/reference/index.html?page=Update-CGIPPassword.html&amp;tocid=Update-CGIPPassword</uri>
      </navigationLink>
      <navigationLink>
        <linkText>Common credential and region parameters: </linkText>
        <uri>http://docs.aws.amazon.com/powershell/latest/reference/items/pstoolsref-commonparams.html</uri>
      </navigationLink>
      <navigationLink>
        <linkText>Developer Guide:</linkText>
        <uri>https://docs.aws.amazon.com/cognito/latest/developerguide/</uri>
      </navigationLink>
      <navigationLink>
        <linkText>Service API Reference:</linkText>
        <uri>https://docs.aws.amazon.com/cognitoidentity/latest/APIReference/</uri>
      </navigationLink>
    </relatedLinks>
  </command>
  <command xmlns:maml="http://schemas.microsoft.com/maml/2004/10" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10" xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
    <details>
      <name>Update-CGIPResourceServer</name>
      <description>
        <para>Calls the Amazon Cognito Identity Provider UpdateResourceServer API operation.</para>
      </description>
      <verb>Update</verb>
      <noun>CGIPResourceServer</noun>
      <copyright>
        <para>&amp;copy; Copyright 2012 - 2019 Amazon.com, Inc.or its affiliates.All Rights Reserved.</para>
      </copyright>
    </details>
    <description>
      <para>Updates the name and scopes of resource server. All other fields are read-only. </para>
    </description>
    <syntax>
      <syntaxItem>
        <name>Update-CGIPResourceServer</name>
        <parameter required="False" variableLength="false" globbing="false" pipelineInput="True (ByValue, )" position="1">
          <name>Identifier</name>
          <description>
            <para>The identifier for the resource server. </para>
          </description>
          <parameterValue required="true" variableLength="false">System.String</parameterValue>
        </parameter>
        <parameter required="False" variableLength="false" globbing="false" pipelineInput="False" position="Named">
          <name>Name</name>
          <description>
            <para>The name of the resource server. </para>
          </description>
          <parameterValue required="true" variableLength="false">System.String</parameterValue>
        </parameter>
        <parameter required="False" variableLength="false" globbing="false" pipelineInput="False" position="Named">
          <name>Scope</name>
          <description>
            <para>The scope values to be set for the resource server. </para>
          </description>
          <parameterValue required="true" variableLength="false">Amazon.CognitoIdentityProvider.Model.ResourceServerScopeType[]</parameterValue>
        </parameter>
        <parameter required="False" variableLength="false" globbing="false" pipelineInput="True (ByPropertyName)" position="Named">
          <name>UserPoolId</name>
          <description>
            <para>The user pool ID for the user pool. </para>
          </description>
          <parameterValue required="true" variableLength="false">System.String</parameterValue>
        </parameter>
        <parameter required="False" variableLength="false" globbing="false" pipelineInput="False" position="Named">
          <name>Force</name>
          <description>
            <para>This parameter overrides confirmation prompts to force the cmdlet to continue its operation. This parameter should always be used with caution. </para>
          </description>
          <parameterValue required="true" variableLength="false">System.Management.Automation.SwitchParameter</parameterValue>
        </parameter>
      </syntaxItem>
    </syntax>
    <parameters>
      <parameter required="False" variableLength="false" globbing="false" pipelineInput="False" position="Named">
        <name>Force</name>
        <description>
          <para>This parameter overrides confirmation prompts to force the cmdlet to continue its operation. This parameter should always be used with caution. </para>
        </description>
        <parameterValue required="true" variableLength="false">System.Management.Automation.SwitchParameter</parameterValue>
        <type>
          <name>System.Management.Automation.SwitchParameter</name>
          <uri />
        </type>
        <defaultValue>None</defaultValue>
      </parameter>
      <parameter required="False" variableLength="false" globbing="false" pipelineInput="True (ByValue, )" position="1">
        <name>Identifier</name>
        <description>
          <para>The identifier for the resource server. </para>
        </description>
        <parameterValue required="true" variableLength="false">System.String</parameterValue>
        <type>
          <name>System.String</name>
          <uri />
        </type>
        <defaultValue>None</defaultValue>
      </parameter>
      <parameter required="False" variableLength="false" globbing="false" pipelineInput="False" position="Named">
        <name>Name</name>
        <description>
          <para>The name of the resource server. </para>
        </description>
        <parameterValue required="true" variableLength="false">System.String</parameterValue>
        <type>
          <name>System.String</name>
          <uri />
        </type>
        <defaultValue>None</defaultValue>
      </parameter>
      <parameter required="False" variableLength="false" globbing="false" pipelineInput="False" position="Named">
        <name>Scope</name>
        <description>
          <para>The scope values to be set for the resource server. </para>
        </description>
        <parameterValue required="true" variableLength="false">Amazon.CognitoIdentityProvider.Model.ResourceServerScopeType[]</parameterValue>
        <type>
          <name>Amazon.CognitoIdentityProvider.Model.ResourceServerScopeType[]</name>
          <uri />
        </type>
        <defaultValue>None</defaultValue>
      </parameter>
      <parameter required="False" variableLength="false" globbing="false" pipelineInput="True (ByPropertyName)" position="Named">
        <name>UserPoolId</name>
        <description>
          <para>The user pool ID for the user pool. </para>
        </description>
        <parameterValue required="true" variableLength="false">System.String</parameterValue>
        <type>
          <name>System.String</name>
          <uri />
        </type>
        <defaultValue>None</defaultValue>
      </parameter>
    </parameters>
    <returnValues>
      <returnValue>
        <type>
          <name>Amazon.CognitoIdentityProvider.Model.ResourceServerType</name>
          <uri />
          <description />
        </type>
        <description>
          <para>This cmdlet returns a Amazon.CognitoIdentityProvider.Model.ResourceServerType object.
The service call response (type Amazon.CognitoIdentityProvider.Model.UpdateResourceServerResponse) can also be referenced from properties attached to the cmdlet entry in the $AWSHistory stack.</para>
        </description>
      </returnValue>
    </returnValues>
    <relatedLinks>
      <navigationLink>
        <linkText>Online version:</linkText>
        <uri>http://docs.aws.amazon.com/powershell/latest/reference/index.html?page=Update-CGIPResourceServer.html&amp;tocid=Update-CGIPResourceServer</uri>
      </navigationLink>
      <navigationLink>
        <linkText>Common credential and region parameters: </linkText>
        <uri>http://docs.aws.amazon.com/powershell/latest/reference/items/pstoolsref-commonparams.html</uri>
      </navigationLink>
      <navigationLink>
        <linkText>Developer Guide:</linkText>
        <uri>https://docs.aws.amazon.com/cognito/latest/developerguide/</uri>
      </navigationLink>
      <navigationLink>
        <linkText>Service API Reference:</linkText>
        <uri>https://docs.aws.amazon.com/cognitoidentity/latest/APIReference/</uri>
      </navigationLink>
    </relatedLinks>
  </command>
  <command xmlns:maml="http://schemas.microsoft.com/maml/2004/10" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10" xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
    <details>
      <name>Update-CGIPUserAttribute</name>
      <description>
        <para>Calls the Amazon Cognito Identity Provider UpdateUserAttributes API operation. This operation uses anonymous authentication and does not require credential parameters to be supplied.</para>
      </description>
      <verb>Update</verb>
      <noun>CGIPUserAttribute</noun>
      <copyright>
        <para>&amp;copy; Copyright 2012 - 2019 Amazon.com, Inc.or its affiliates.All Rights Reserved.</para>
      </copyright>
    </details>
    <description>
      <para>Allows a user to update a specific attribute (one at a time). </para>
    </description>
    <syntax>
      <syntaxItem>
        <name>Update-CGIPUserAttribute</name>
        <parameter required="False" variableLength="false" globbing="false" pipelineInput="True (ByValue, ByPropertyName)" position="1">
          <name>AccessToken</name>
          <description>
            <para>The access token for the request to update user attributes. </para>
          </description>
          <parameterValue required="true" variableLength="false">System.String</parameterValue>
        </parameter>
        <parameter required="False" variableLength="false" globbing="false" pipelineInput="False" position="Named">
          <name>UserAttribute</name>
          <description>
            <para>An array of name-value pairs representing user attributes.
For custom attributes, you must prepend the <code>custom:</code> prefix to the attribute name. </para>
          </description>
          <parameterValue required="true" variableLength="false">Amazon.CognitoIdentityProvider.Model.AttributeType[]</parameterValue>
        </parameter>
        <parameter required="False" variableLength="false" globbing="false" pipelineInput="False" position="Named">
          <name>Force</name>
          <description>
            <para>This parameter overrides confirmation prompts to force the cmdlet to continue its operation. This parameter should always be used with caution. </para>
          </description>
          <parameterValue required="true" variableLength="false">System.Management.Automation.SwitchParameter</parameterValue>
        </parameter>
      </syntaxItem>
    </syntax>
    <parameters>
      <parameter required="False" variableLength="false" globbing="false" pipelineInput="True (ByValue, ByPropertyName)" position="1">
        <name>AccessToken</name>
        <description>
          <para>The access token for the request to update user attributes. </para>
        </description>
        <parameterValue required="true" variableLength="false">System.String</parameterValue>
        <type>
          <name>System.String</name>
          <uri />
        </type>
        <defaultValue>None</defaultValue>
      </parameter>
      <parameter required="False" variableLength="false" globbing="false" pipelineInput="False" position="Named">
        <name>Force</name>
        <description>
          <para>This parameter overrides confirmation prompts to force the cmdlet to continue its operation. This parameter should always be used with caution. </para>
        </description>
        <parameterValue required="true" variableLength="false">System.Management.Automation.SwitchParameter</parameterValue>
        <type>
          <name>System.Management.Automation.SwitchParameter</name>
          <uri />
        </type>
        <defaultValue>None</defaultValue>
      </parameter>
      <parameter required="False" variableLength="false" globbing="false" pipelineInput="False" position="Named">
        <name>UserAttribute</name>
        <description>
          <para>An array of name-value pairs representing user attributes.
For custom attributes, you must prepend the <code>custom:</code> prefix to the attribute name. </para>
        </description>
        <parameterValue required="true" variableLength="false">Amazon.CognitoIdentityProvider.Model.AttributeType[]</parameterValue>
        <type>
          <name>Amazon.CognitoIdentityProvider.Model.AttributeType[]</name>
          <uri />
        </type>
        <defaultValue>None</defaultValue>
      </parameter>
    </parameters>
    <returnValues>
      <returnValue>
        <type>
          <name>Amazon.CognitoIdentityProvider.Model.CodeDeliveryDetailsType</name>
          <uri />
          <description />
        </type>
        <description>
          <para>This cmdlet returns a collection of Amazon.CognitoIdentityProvider.Model.CodeDeliveryDetailsType objects.
The service call response (type Amazon.CognitoIdentityProvider.Model.UpdateUserAttributesResponse) can also be referenced from properties attached to the cmdlet entry in the $AWSHistory stack.</para>
        </description>
      </returnValue>
    </returnValues>
    <relatedLinks>
      <navigationLink>
        <linkText>Online version:</linkText>
        <uri>http://docs.aws.amazon.com/powershell/latest/reference/index.html?page=Update-CGIPUserAttribute.html&amp;tocid=Update-CGIPUserAttribute</uri>
      </navigationLink>
      <navigationLink>
        <linkText>Common credential and region parameters: </linkText>
        <uri>http://docs.aws.amazon.com/powershell/latest/reference/items/pstoolsref-commonparams.html</uri>
      </navigationLink>
      <navigationLink>
        <linkText>Developer Guide:</linkText>
        <uri>https://docs.aws.amazon.com/cognito/latest/developerguide/</uri>
      </navigationLink>
      <navigationLink>
        <linkText>Service API Reference:</linkText>
        <uri>https://docs.aws.amazon.com/cognitoidentity/latest/APIReference/</uri>
      </navigationLink>
    </relatedLinks>
  </command>
  <command xmlns:maml="http://schemas.microsoft.com/maml/2004/10" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10" xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
    <details>
      <name>Update-CGIPUserAttributeAdmin</name>
      <description>
        <para>Calls the Amazon Cognito Identity Provider AdminUpdateUserAttributes API operation.</para>
      </description>
      <verb>Update</verb>
      <noun>CGIPUserAttributeAdmin</noun>
      <copyright>
        <para>&amp;copy; Copyright 2012 - 2019 Amazon.com, Inc.or its affiliates.All Rights Reserved.</para>
      </copyright>
    </details>
    <description>
      <para>Updates the specified user's attributes, including developer attributes, as an administrator. Works on any user.
For custom attributes, you must prepend the <code>custom:</code> prefix to the attribute name.
In addition to updating user attributes, this API can also be used to mark phone and email as verified.
Requires developer credentials. </para>
    </description>
    <syntax>
      <syntaxItem>
        <name>Update-CGIPUserAttributeAdmin</name>
        <parameter required="False" variableLength="false" globbing="false" pipelineInput="True (ByValue, ByPropertyName)" position="1">
          <name>UserPoolId</name>
          <description>
            <para>The user pool ID for the user pool where you want to update user attributes. </para>
          </description>
          <parameterValue required="true" variableLength="false">System.String</parameterValue>
        </parameter>
        <parameter required="False" variableLength="false" globbing="false" pipelineInput="False" position="Named">
          <name>UserAttribute</name>
          <description>
            <para>An array of name-value pairs representing user attributes.
For custom attributes, you must prepend the <code>custom:</code> prefix to the attribute name. </para>
          </description>
          <parameterValue required="true" variableLength="false">Amazon.CognitoIdentityProvider.Model.AttributeType[]</parameterValue>
        </parameter>
        <parameter required="False" variableLength="false" globbing="false" pipelineInput="False" position="Named">
          <name>Username</name>
          <description>
            <para>The user name of the user for whom you want to update user attributes. </para>
          </description>
          <parameterValue required="true" variableLength="false">System.String</parameterValue>
        </parameter>
        <parameter required="False" variableLength="false" globbing="false" pipelineInput="False" position="Named">
          <name>PassThru</name>
          <description>
            <para>Returns the value passed to the UserPoolId parameter. By default, this cmdlet does not generate any output. </para>
          </description>
          <parameterValue required="true" variableLength="false">System.Management.Automation.SwitchParameter</parameterValue>
        </parameter>
        <parameter required="False" variableLength="false" globbing="false" pipelineInput="False" position="Named">
          <name>Force</name>
          <description>
            <para>This parameter overrides confirmation prompts to force the cmdlet to continue its operation. This parameter should always be used with caution. </para>
          </description>
          <parameterValue required="true" variableLength="false">System.Management.Automation.SwitchParameter</parameterValue>
        </parameter>
      </syntaxItem>
    </syntax>
    <parameters>
      <parameter required="False" variableLength="false" globbing="false" pipelineInput="False" position="Named">
        <name>Force</name>
        <description>
          <para>This parameter overrides confirmation prompts to force the cmdlet to continue its operation. This parameter should always be used with caution. </para>
        </description>
        <parameterValue required="true" variableLength="false">System.Management.Automation.SwitchParameter</parameterValue>
        <type>
          <name>System.Management.Automation.SwitchParameter</name>
          <uri />
        </type>
        <defaultValue>None</defaultValue>
      </parameter>
      <parameter required="False" variableLength="false" globbing="false" pipelineInput="False" position="Named">
        <name>PassThru</name>
        <description>
          <para>Returns the value passed to the UserPoolId parameter. By default, this cmdlet does not generate any output. </para>
        </description>
        <parameterValue required="true" variableLength="false">System.Management.Automation.SwitchParameter</parameterValue>
        <type>
          <name>System.Management.Automation.SwitchParameter</name>
          <uri />
        </type>
        <defaultValue>None</defaultValue>
      </parameter>
      <parameter required="False" variableLength="false" globbing="false" pipelineInput="False" position="Named">
        <name>UserAttribute</name>
        <description>
          <para>An array of name-value pairs representing user attributes.
For custom attributes, you must prepend the <code>custom:</code> prefix to the attribute name. </para>
        </description>
        <parameterValue required="true" variableLength="false">Amazon.CognitoIdentityProvider.Model.AttributeType[]</parameterValue>
        <type>
          <name>Amazon.CognitoIdentityProvider.Model.AttributeType[]</name>
          <uri />
        </type>
        <defaultValue>None</defaultValue>
      </parameter>
      <parameter required="False" variableLength="false" globbing="false" pipelineInput="False" position="Named">
        <name>Username</name>
        <description>
          <para>The user name of the user for whom you want to update user attributes. </para>
        </description>
        <parameterValue required="true" variableLength="false">System.String</parameterValue>
        <type>
          <name>System.String</name>
          <uri />
        </type>
        <defaultValue>None</defaultValue>
      </parameter>
      <parameter required="False" variableLength="false" globbing="false" pipelineInput="True (ByValue, ByPropertyName)" position="1">
        <name>UserPoolId</name>
        <description>
          <para>The user pool ID for the user pool where you want to update user attributes. </para>
        </description>
        <parameterValue required="true" variableLength="false">System.String</parameterValue>
        <type>
          <name>System.String</name>
          <uri />
        </type>
        <defaultValue>None</defaultValue>
      </parameter>
    </parameters>
    <returnValues>
      <returnValue>
        <type>
          <name>None or System.String</name>
          <uri />
          <description />
        </type>
        <description>
          <para>When you use the PassThru parameter, this cmdlet outputs the value supplied to the UserPoolId parameter. Otherwise, this cmdlet does not return any output. The service response (type Amazon.CognitoIdentityProvider.Model.AdminUpdateUserAttributesResponse) can be referenced from properties attached to the cmdlet entry in the $AWSHistory stack.</para>
        </description>
      </returnValue>
    </returnValues>
    <relatedLinks>
      <navigationLink>
        <linkText>Online version:</linkText>
        <uri>http://docs.aws.amazon.com/powershell/latest/reference/index.html?page=Update-CGIPUserAttributeAdmin.html&amp;tocid=Update-CGIPUserAttributeAdmin</uri>
      </navigationLink>
      <navigationLink>
        <linkText>Common credential and region parameters: </linkText>
        <uri>http://docs.aws.amazon.com/powershell/latest/reference/items/pstoolsref-commonparams.html</uri>
      </navigationLink>
      <navigationLink>
        <linkText>Developer Guide:</linkText>
        <uri>https://docs.aws.amazon.com/cognito/latest/developerguide/</uri>
      </navigationLink>
      <navigationLink>
        <linkText>Service API Reference:</linkText>
        <uri>https://docs.aws.amazon.com/cognitoidentity/latest/APIReference/</uri>
      </navigationLink>
    </relatedLinks>
  </command>
  <command xmlns:maml="http://schemas.microsoft.com/maml/2004/10" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10" xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
    <details>
      <name>Update-CGIPUserPool</name>
      <description>
        <para>Calls the Amazon Cognito Identity Provider UpdateUserPool API operation.</para>
      </description>
      <verb>Update</verb>
      <noun>CGIPUserPool</noun>
      <copyright>
        <para>&amp;copy; Copyright 2012 - 2019 Amazon.com, Inc.or its affiliates.All Rights Reserved.</para>
      </copyright>
    </details>
    <description>
      <para>Updates the specified user pool with the specified attributes. If you don't provide a value for an attribute, it will be set to the default value. You can get a list of the current user pool settings with . </para>
    </description>
    <syntax>
      <syntaxItem>
        <name>Update-CGIPUserPool</name>
        <parameter required="False" variableLength="false" globbing="false" pipelineInput="True (ByValue, ByPropertyName)" position="1">
          <name>UserPoolId</name>
          <description>
            <para>The user pool ID for the user pool you want to update. </para>
          </description>
          <parameterValue required="true" variableLength="false">System.String</parameterValue>
        </parameter>
        <parameter required="False" variableLength="false" globbing="false" pipelineInput="False" position="Named">
          <name>UserPoolAddOns_AdvancedSecurityMode</name>
          <description>
            <para>The advanced security mode. </para>
          </description>
          <parameterValue required="true" variableLength="false">Amazon.CognitoIdentityProvider.AdvancedSecurityModeType</parameterValue>
        </parameter>
        <parameter required="False" variableLength="false" globbing="false" pipelineInput="False" position="Named">
          <name>AdminCreateUserConfig_AllowAdminCreateUserOnly</name>
          <description>
            <para>Set to <code>True</code> if only the administrator is allowed to create user profiles. Set to <code>False</code> if users can sign themselves up via an app. </para>
          </description>
          <parameterValue required="true" variableLength="false">System.Boolean</parameterValue>
        </parameter>
        <parameter required="False" variableLength="false" globbing="false" pipelineInput="False" position="Named">
          <name>AutoVerifiedAttribute</name>
          <description>
            <para>The attributes that are automatically verified when the Amazon Cognito service makes a request to update user pools. </para>
          </description>
          <parameterValue required="true" variableLength="false">System.String[]</parameterValue>
        </parameter>
        <parameter required="False" variableLength="false" globbing="false" pipelineInput="False" position="Named">
          <name>DeviceConfiguration_ChallengeRequiredOnNewDevice</name>
          <description>
            <para>Indicates whether a challenge is required on a new device. Only applicable to a new device. </para>
          </description>
          <parameterValue required="true" variableLength="false">System.Boolean</parameterValue>
        </parameter>
        <parameter required="False" variableLength="false" globbing="false" pipelineInput="False" position="Named">
          <name>LambdaConfig_CreateAuthChallenge</name>
          <description>
            <para>Creates an authentication challenge. </para>
          </description>
          <parameterValue required="true" variableLength="false">System.String</parameterValue>
        </parameter>
        <parameter required="False" variableLength="false" globbing="false" pipelineInput="False" position="Named">
          <name>LambdaConfig_CustomMessage</name>
          <description>
            <para>A custom Message AWS Lambda trigger. </para>
          </description>
          <parameterValue required="true" variableLength="false">System.String</parameterValue>
        </parameter>
        <parameter required="False" variableLength="false" globbing="false" pipelineInput="False" position="Named">
          <name>VerificationMessageTemplate_DefaultEmailOption</name>
          <description>
            <para>The default email option. </para>
          </description>
          <parameterValue required="true" variableLength="false">Amazon.CognitoIdentityProvider.DefaultEmailOptionType</parameterValue>
        </parameter>
        <parameter required="False" variableLength="false" globbing="false" pipelineInput="False" position="Named">
          <name>LambdaConfig_DefineAuthChallenge</name>
          <description>
            <para>Defines the authentication challenge. </para>
          </description>
          <parameterValue required="true" variableLength="false">System.String</parameterValue>
        </parameter>
        <parameter required="False" variableLength="false" globbing="false" pipelineInput="False" position="Named">
          <name>DeviceConfiguration_DeviceOnlyRememberedOnUserPrompt</name>
          <description>
            <para>If true, a device is only remembered on user prompt. </para>
          </description>
          <parameterValue required="true" variableLength="false">System.Boolean</parameterValue>
        </parameter>
        <parameter required="False" variableLength="false" globbing="false" pipelineInput="False" position="Named">
          <name>InviteMessageTemplate_EmailMessage</name>
          <description>
            <para>The message template for email messages. </para>
          </description>
          <parameterValue required="true" variableLength="false">System.String</parameterValue>
        </parameter>
        <parameter required="False" variableLength="false" globbing="false" pipelineInput="False" position="Named">
          <name>VerificationMessageTemplate_EmailMessage</name>
          <description>
            <para>The email message template. </para>
          </description>
          <parameterValue required="true" variableLength="false">System.String</parameterValue>
        </parameter>
        <parameter required="False" variableLength="false" globbing="false" pipelineInput="False" position="Named">
          <name>VerificationMessageTemplate_EmailMessageByLink</name>
          <description>
            <para>The email message template for sending a confirmation link to the user. </para>
          </description>
          <parameterValue required="true" variableLength="false">System.String</parameterValue>
        </parameter>
        <parameter required="False" variableLength="false" globbing="false" pipelineInput="False" position="Named">
          <name>EmailConfiguration_EmailSendingAccount</name>
          <description>
            <para>Specifies whether Amazon Cognito emails your users by using its built-in email functionality or your Amazon SES email configuration. Specify one of the following values: COGNITO_DEFAULT When Amazon Cognito emails your users, it uses its built-in email functionality. When you use the default option, Amazon Cognito allows only a limited number of emails each day for your user pool. For typical production environments, the default email limit is below the required delivery volume. To achieve a higher delivery volume, specify DEVELOPER to use your Amazon SES email configuration.
To look up the email delivery limit for the default option, see <a href="https://docs.aws.amazon.com/cognito/latest/developerguide/limits.html">Limits in Amazon Cognito</a> in the <i>Amazon Cognito Developer Guide</i>.
The default FROM address is no-reply@verificationemail.com. To customize the FROM address, provide the ARN of an Amazon SES verified email address for the <code>SourceArn</code> parameter. DEVELOPER When Amazon Cognito emails your users, it uses your Amazon SES configuration. Amazon Cognito calls Amazon SES on your behalf to send email from your verified email address. When you use this option, the email delivery limits are the same limits that apply to your Amazon SES verified email address in your AWS account.
If you use this option, you must provide the ARN of an Amazon SES verified email address for the <code>SourceArn</code> parameter.
Before Amazon Cognito can email your users, it requires additional permissions to call Amazon SES on your behalf. When you update your user pool with this option, Amazon Cognito creates a <i>service-linked role</i>, which is a type of IAM role, in your AWS account. This role contains the permissions that allow Amazon Cognito to access Amazon SES and send email messages with your address. For more information about the service-linked role that Amazon Cognito creates, see <a href="https://docs.aws.amazon.com/cognito/latest/developerguide/using-service-linked-roles.html">Using Service-Linked Roles for Amazon Cognito</a> in the <i>Amazon Cognito Developer Guide</i>. </para>
          </description>
          <parameterValue required="true" variableLength="false">Amazon.CognitoIdentityProvider.EmailSendingAccountType</parameterValue>
        </parameter>
        <parameter required="False" variableLength="false" globbing="false" pipelineInput="False" position="Named">
          <name>InviteMessageTemplate_EmailSubject</name>
          <description>
            <para>The subject line for email messages. </para>
          </description>
          <parameterValue required="true" variableLength="false">System.String</parameterValue>
        </parameter>
        <parameter required="False" variableLength="false" globbing="false" pipelineInput="False" position="Named">
          <name>VerificationMessageTemplate_EmailSubject</name>
          <description>
            <para>The subject line for the email message template. </para>
          </description>
          <parameterValue required="true" variableLength="false">System.String</parameterValue>
        </parameter>
        <parameter required="False" variableLength="false" globbing="false" pipelineInput="False" position="Named">
          <name>VerificationMessageTemplate_EmailSubjectByLink</name>
          <description>
            <para>The subject line for the email message template for sending a confirmation link to the user. </para>
          </description>
          <parameterValue required="true" variableLength="false">System.String</parameterValue>
        </parameter>
        <parameter required="False" variableLength="false" globbing="false" pipelineInput="False" position="Named">
          <name>EmailVerificationMessage</name>
          <description>
            <para>The contents of the email verification message. </para>
          </description>
          <parameterValue required="true" variableLength="false">System.String</parameterValue>
        </parameter>
        <parameter required="False" variableLength="false" globbing="false" pipelineInput="False" position="Named">
          <name>EmailVerificationSubject</name>
          <description>
            <para>The subject of the email verification message. </para>
          </description>
          <parameterValue required="true" variableLength="false">System.String</parameterValue>
        </parameter>
        <parameter required="False" variableLength="false" globbing="false" pipelineInput="False" position="Named">
          <name>SmsConfiguration_ExternalId</name>
          <description>
            <para>The external ID. </para>
          </description>
          <parameterValue required="true" variableLength="false">System.String</parameterValue>
        </parameter>
        <parameter required="False" variableLength="false" globbing="false" pipelineInput="False" position="Named">
          <name>MfaConfiguration</name>
          <description>
            <para>Can be one of the following values:
 - <code>OFF</code> - MFA tokens are not required and cannot be specified during user registration.
 - <code>ON</code> - MFA tokens are required for all user registrations. You can only specify required when you are initially creating a user pool.
 - <code>OPTIONAL</code> - Users have the option when registering to create an MFA token. </para>
          </description>
          <parameterValue required="true" variableLength="false">Amazon.CognitoIdentityProvider.UserPoolMfaType</parameterValue>
        </parameter>
        <parameter required="False" variableLength="false" globbing="false" pipelineInput="False" position="Named">
          <name>PasswordPolicy_MinimumLength</name>
          <description>
            <para>The minimum length of the password policy that you have set. Cannot be less than 6. </para>
          </description>
          <parameterValue required="true" variableLength="false">System.Int32</parameterValue>
        </parameter>
        <parameter required="False" variableLength="false" globbing="false" pipelineInput="False" position="Named">
          <name>LambdaConfig_PostAuthentication</name>
          <description>
            <para>A post-authentication AWS Lambda trigger. </para>
          </description>
          <parameterValue required="true" variableLength="false">System.String</parameterValue>
        </parameter>
        <parameter required="False" variableLength="false" globbing="false" pipelineInput="False" position="Named">
          <name>LambdaConfig_PostConfirmation</name>
          <description>
            <para>A post-confirmation AWS Lambda trigger. </para>
          </description>
          <parameterValue required="true" variableLength="false">System.String</parameterValue>
        </parameter>
        <parameter required="False" variableLength="false" globbing="false" pipelineInput="False" position="Named">
          <name>LambdaConfig_PreAuthentication</name>
          <description>
            <para>A pre-authentication AWS Lambda trigger. </para>
          </description>
          <parameterValue required="true" variableLength="false">System.String</parameterValue>
        </parameter>
        <parameter required="False" variableLength="false" globbing="false" pipelineInput="False" position="Named">
          <name>LambdaConfig_PreSignUp</name>
          <description>
            <para>A pre-registration AWS Lambda trigger. </para>
          </description>
          <parameterValue required="true" variableLength="false">System.String</parameterValue>
        </parameter>
        <parameter required="False" variableLength="false" globbing="false" pipelineInput="False" position="Named">
          <name>LambdaConfig_PreTokenGeneration</name>
          <description>
            <para>A Lambda trigger that is invoked before token generation. </para>
          </description>
          <parameterValue required="true" variableLength="false">System.String</parameterValue>
        </parameter>
        <parameter required="False" variableLength="false" globbing="false" pipelineInput="False" position="Named">
          <name>EmailConfiguration_ReplyToEmailAddress</name>
          <description>
            <para>The destination to which the receiver of the email should reply to. </para>
          </description>
          <parameterValue required="true" variableLength="false">System.String</parameterValue>
        </parameter>
        <parameter required="False" variableLength="false" globbing="false" pipelineInput="False" position="Named">
          <name>PasswordPolicy_RequireLowercase</name>
          <description>
            <para>In the password policy that you have set, refers to whether you have required users to use at least one lowercase letter in their password. </para>
          </description>
          <parameterValue required="true" variableLength="false">System.Boolean</parameterValue>
        </parameter>
        <parameter required="False" variableLength="false" globbing="false" pipelineInput="False" position="Named">
          <name>PasswordPolicy_RequireNumber</name>
          <description>
            <para>In the password policy that you have set, refers to whether you have required users to use at least one number in their password. </para>
          </description>
          <parameterValue required="true" variableLength="false">System.Boolean</parameterValue>
        </parameter>
        <parameter required="False" variableLength="false" globbing="false" pipelineInput="False" position="Named">
          <name>PasswordPolicy_RequireSymbol</name>
          <description>
            <para>In the password policy that you have set, refers to whether you have required users to use at least one symbol in their password. </para>
          </description>
          <parameterValue required="true" variableLength="false">System.Boolean</parameterValue>
        </parameter>
        <parameter required="False" variableLength="false" globbing="false" pipelineInput="False" position="Named">
          <name>PasswordPolicy_RequireUppercase</name>
          <description>
            <para>In the password policy that you have set, refers to whether you have required users to use at least one uppercase letter in their password. </para>
          </description>
          <parameterValue required="true" variableLength="false">System.Boolean</parameterValue>
        </parameter>
        <parameter required="False" variableLength="false" globbing="false" pipelineInput="False" position="Named">
          <name>SmsAuthenticationMessage</name>
          <description>
            <para>The contents of the SMS authentication message. </para>
          </description>
          <parameterValue required="true" variableLength="false">System.String</parameterValue>
        </parameter>
        <parameter required="False" variableLength="false" globbing="false" pipelineInput="False" position="Named">
          <name>VerificationMessageTemplate_SmsMessage</name>
          <description>
            <para>The SMS message template. </para>
          </description>
          <parameterValue required="true" variableLength="false">System.String</parameterValue>
        </parameter>
        <parameter required="False" variableLength="false" globbing="false" pipelineInput="False" position="Named">
          <name>InviteMessageTemplate_SMSMessage</name>
          <description>
            <para>The message template for SMS messages. </para>
          </description>
          <parameterValue required="true" variableLength="false">System.String</parameterValue>
        </parameter>
        <parameter required="False" variableLength="false" globbing="false" pipelineInput="False" position="Named">
          <name>SmsVerificationMessage</name>
          <description>
            <para>A container with information about the SMS verification message. </para>
          </description>
          <parameterValue required="true" variableLength="false">System.String</parameterValue>
        </parameter>
        <parameter required="False" variableLength="false" globbing="false" pipelineInput="False" position="Named">
          <name>SmsConfiguration_SnsCallerArn</name>
          <description>
            <para>The Amazon Resource Name (ARN) of the Amazon Simple Notification Service (SNS) caller. </para>
          </description>
          <parameterValue required="true" variableLength="false">System.String</parameterValue>
        </parameter>
        <parameter required="False" variableLength="false" globbing="false" pipelineInput="False" position="Named">
          <name>EmailConfiguration_SourceArn</name>
          <description>
            <para>The Amazon Resource Name (ARN) of a verified email address in Amazon SES. This email address is used in one of the following ways, depending on the value that you specify for the <code>EmailSendingAccount</code> parameter:
 - If you specify <code>COGNITO_DEFAULT</code>, Amazon Cognito uses this address as the custom FROM address when it emails your users by using its built-in email account.
 - If you specify <code>DEVELOPER</code>, Amazon Cognito emails your users with this address by calling Amazon SES on your behalf. </para>
          </description>
          <parameterValue required="true" variableLength="false">System.String</parameterValue>
        </parameter>
        <parameter required="False" variableLength="false" globbing="false" pipelineInput="False" position="Named">
          <name>PasswordPolicy_TemporaryPasswordValidityDay</name>
          <description>
            <para>The service has not provided documentation for this parameter; please refer to the service's API reference documentation for the latest available information. </para>
          </description>
          <parameterValue required="true" variableLength="false">System.Int32</parameterValue>
        </parameter>
        <parameter required="False" variableLength="false" globbing="false" pipelineInput="False" position="Named">
          <name>AdminCreateUserConfig_UnusedAccountValidityDay</name>
          <description>
            <para>The user account expiration limit, in days, after which the account is no longer usable. To reset the account after that time limit, you must call <code>AdminCreateUser</code> again, specifying <code>"RESEND"</code> for the <code>MessageAction</code> parameter. The default value for this parameter is 7.
If you set a value for <code>TemporaryPasswordValidityDays</code> in <code>PasswordPolicy</code>, that value will be used and <code>UnusedAccountValidityDays</code> will be deprecated for that user pool. </para>
          </description>
          <parameterValue required="true" variableLength="false">System.Int32</parameterValue>
        </parameter>
        <parameter required="False" variableLength="false" globbing="false" pipelineInput="False" position="Named">
          <name>LambdaConfig_UserMigration</name>
          <description>
            <para>The user migration Lambda config type. </para>
          </description>
          <parameterValue required="true" variableLength="false">System.String</parameterValue>
        </parameter>
        <parameter required="False" variableLength="false" globbing="false" pipelineInput="False" position="Named">
          <name>UserPoolTag</name>
          <description>
            <para>The tag keys and values to assign to the user pool. A tag is a label that you can use to categorize and manage user pools in different ways, such as by purpose, owner, environment, or other criteria. </para>
          </description>
          <parameterValue required="true" variableLength="false">System.Collections.Hashtable</parameterValue>
        </parameter>
        <parameter required="False" variableLength="false" globbing="false" pipelineInput="False" position="Named">
          <name>LambdaConfig_VerifyAuthChallengeResponse</name>
          <description>
            <para>Verifies the authentication challenge response. </para>
          </description>
          <parameterValue required="true" variableLength="false">System.String</parameterValue>
        </parameter>
        <parameter required="False" variableLength="false" globbing="false" pipelineInput="False" position="Named">
          <name>PassThru</name>
          <description>
            <para>Returns the value passed to the UserPoolId parameter. By default, this cmdlet does not generate any output. </para>
          </description>
          <parameterValue required="true" variableLength="false">System.Management.Automation.SwitchParameter</parameterValue>
        </parameter>
        <parameter required="False" variableLength="false" globbing="false" pipelineInput="False" position="Named">
          <name>Force</name>
          <description>
            <para>This parameter overrides confirmation prompts to force the cmdlet to continue its operation. This parameter should always be used with caution. </para>
          </description>
          <parameterValue required="true" variableLength="false">System.Management.Automation.SwitchParameter</parameterValue>
        </parameter>
      </syntaxItem>
    </syntax>
    <parameters>
      <parameter required="False" variableLength="false" globbing="false" pipelineInput="False" position="Named">
        <name>AdminCreateUserConfig_AllowAdminCreateUserOnly</name>
        <description>
          <para>Set to <code>True</code> if only the administrator is allowed to create user profiles. Set to <code>False</code> if users can sign themselves up via an app. </para>
        </description>
        <parameterValue required="true" variableLength="false">System.Boolean</parameterValue>
        <type>
          <name>System.Boolean</name>
          <uri />
        </type>
        <defaultValue>None</defaultValue>
      </parameter>
      <parameter required="False" variableLength="false" globbing="false" pipelineInput="False" position="Named">
        <name>AdminCreateUserConfig_UnusedAccountValidityDay</name>
        <description>
          <para>The user account expiration limit, in days, after which the account is no longer usable. To reset the account after that time limit, you must call <code>AdminCreateUser</code> again, specifying <code>"RESEND"</code> for the <code>MessageAction</code> parameter. The default value for this parameter is 7.
If you set a value for <code>TemporaryPasswordValidityDays</code> in <code>PasswordPolicy</code>, that value will be used and <code>UnusedAccountValidityDays</code> will be deprecated for that user pool. </para>
        </description>
        <parameterValue required="true" variableLength="false">System.Int32</parameterValue>
        <type>
          <name>System.Int32</name>
          <uri />
        </type>
        <defaultValue>None</defaultValue>
      </parameter>
      <parameter required="False" variableLength="false" globbing="false" pipelineInput="False" position="Named">
        <name>AutoVerifiedAttribute</name>
        <description>
          <para>The attributes that are automatically verified when the Amazon Cognito service makes a request to update user pools. </para>
        </description>
        <parameterValue required="true" variableLength="false">System.String[]</parameterValue>
        <type>
          <name>System.String[]</name>
          <uri />
        </type>
        <defaultValue>None</defaultValue>
      </parameter>
      <parameter required="False" variableLength="false" globbing="false" pipelineInput="False" position="Named">
        <name>DeviceConfiguration_ChallengeRequiredOnNewDevice</name>
        <description>
          <para>Indicates whether a challenge is required on a new device. Only applicable to a new device. </para>
        </description>
        <parameterValue required="true" variableLength="false">System.Boolean</parameterValue>
        <type>
          <name>System.Boolean</name>
          <uri />
        </type>
        <defaultValue>None</defaultValue>
      </parameter>
      <parameter required="False" variableLength="false" globbing="false" pipelineInput="False" position="Named">
        <name>DeviceConfiguration_DeviceOnlyRememberedOnUserPrompt</name>
        <description>
          <para>If true, a device is only remembered on user prompt. </para>
        </description>
        <parameterValue required="true" variableLength="false">System.Boolean</parameterValue>
        <type>
          <name>System.Boolean</name>
          <uri />
        </type>
        <defaultValue>None</defaultValue>
      </parameter>
      <parameter required="False" variableLength="false" globbing="false" pipelineInput="False" position="Named">
        <name>EmailConfiguration_EmailSendingAccount</name>
        <description>
          <para>Specifies whether Amazon Cognito emails your users by using its built-in email functionality or your Amazon SES email configuration. Specify one of the following values: COGNITO_DEFAULT When Amazon Cognito emails your users, it uses its built-in email functionality. When you use the default option, Amazon Cognito allows only a limited number of emails each day for your user pool. For typical production environments, the default email limit is below the required delivery volume. To achieve a higher delivery volume, specify DEVELOPER to use your Amazon SES email configuration.
To look up the email delivery limit for the default option, see <a href="https://docs.aws.amazon.com/cognito/latest/developerguide/limits.html">Limits in Amazon Cognito</a> in the <i>Amazon Cognito Developer Guide</i>.
The default FROM address is no-reply@verificationemail.com. To customize the FROM address, provide the ARN of an Amazon SES verified email address for the <code>SourceArn</code> parameter. DEVELOPER When Amazon Cognito emails your users, it uses your Amazon SES configuration. Amazon Cognito calls Amazon SES on your behalf to send email from your verified email address. When you use this option, the email delivery limits are the same limits that apply to your Amazon SES verified email address in your AWS account.
If you use this option, you must provide the ARN of an Amazon SES verified email address for the <code>SourceArn</code> parameter.
Before Amazon Cognito can email your users, it requires additional permissions to call Amazon SES on your behalf. When you update your user pool with this option, Amazon Cognito creates a <i>service-linked role</i>, which is a type of IAM role, in your AWS account. This role contains the permissions that allow Amazon Cognito to access Amazon SES and send email messages with your address. For more information about the service-linked role that Amazon Cognito creates, see <a href="https://docs.aws.amazon.com/cognito/latest/developerguide/using-service-linked-roles.html">Using Service-Linked Roles for Amazon Cognito</a> in the <i>Amazon Cognito Developer Guide</i>. </para>
        </description>
        <parameterValue required="true" variableLength="false">Amazon.CognitoIdentityProvider.EmailSendingAccountType</parameterValue>
        <type>
          <name>Amazon.CognitoIdentityProvider.EmailSendingAccountType</name>
          <uri />
        </type>
        <defaultValue>None</defaultValue>
      </parameter>
      <parameter required="False" variableLength="false" globbing="false" pipelineInput="False" position="Named">
        <name>EmailConfiguration_ReplyToEmailAddress</name>
        <description>
          <para>The destination to which the receiver of the email should reply to. </para>
        </description>
        <parameterValue required="true" variableLength="false">System.String</parameterValue>
        <type>
          <name>System.String</name>
          <uri />
        </type>
        <defaultValue>None</defaultValue>
      </parameter>
      <parameter required="False" variableLength="false" globbing="false" pipelineInput="False" position="Named">
        <name>EmailConfiguration_SourceArn</name>
        <description>
          <para>The Amazon Resource Name (ARN) of a verified email address in Amazon SES. This email address is used in one of the following ways, depending on the value that you specify for the <code>EmailSendingAccount</code> parameter:
 - If you specify <code>COGNITO_DEFAULT</code>, Amazon Cognito uses this address as the custom FROM address when it emails your users by using its built-in email account.
 - If you specify <code>DEVELOPER</code>, Amazon Cognito emails your users with this address by calling Amazon SES on your behalf. </para>
        </description>
        <parameterValue required="true" variableLength="false">System.String</parameterValue>
        <type>
          <name>System.String</name>
          <uri />
        </type>
        <defaultValue>None</defaultValue>
      </parameter>
      <parameter required="False" variableLength="false" globbing="false" pipelineInput="False" position="Named">
        <name>EmailVerificationMessage</name>
        <description>
          <para>The contents of the email verification message. </para>
        </description>
        <parameterValue required="true" variableLength="false">System.String</parameterValue>
        <type>
          <name>System.String</name>
          <uri />
        </type>
        <defaultValue>None</defaultValue>
      </parameter>
      <parameter required="False" variableLength="false" globbing="false" pipelineInput="False" position="Named">
        <name>EmailVerificationSubject</name>
        <description>
          <para>The subject of the email verification message. </para>
        </description>
        <parameterValue required="true" variableLength="false">System.String</parameterValue>
        <type>
          <name>System.String</name>
          <uri />
        </type>
        <defaultValue>None</defaultValue>
      </parameter>
      <parameter required="False" variableLength="false" globbing="false" pipelineInput="False" position="Named">
        <name>Force</name>
        <description>
          <para>This parameter overrides confirmation prompts to force the cmdlet to continue its operation. This parameter should always be used with caution. </para>
        </description>
        <parameterValue required="true" variableLength="false">System.Management.Automation.SwitchParameter</parameterValue>
        <type>
          <name>System.Management.Automation.SwitchParameter</name>
          <uri />
        </type>
        <defaultValue>None</defaultValue>
      </parameter>
      <parameter required="False" variableLength="false" globbing="false" pipelineInput="False" position="Named">
        <name>InviteMessageTemplate_EmailMessage</name>
        <description>
          <para>The message template for email messages. </para>
        </description>
        <parameterValue required="true" variableLength="false">System.String</parameterValue>
        <type>
          <name>System.String</name>
          <uri />
        </type>
        <defaultValue>None</defaultValue>
      </parameter>
      <parameter required="False" variableLength="false" globbing="false" pipelineInput="False" position="Named">
        <name>InviteMessageTemplate_EmailSubject</name>
        <description>
          <para>The subject line for email messages. </para>
        </description>
        <parameterValue required="true" variableLength="false">System.String</parameterValue>
        <type>
          <name>System.String</name>
          <uri />
        </type>
        <defaultValue>None</defaultValue>
      </parameter>
      <parameter required="False" variableLength="false" globbing="false" pipelineInput="False" position="Named">
        <name>InviteMessageTemplate_SMSMessage</name>
        <description>
          <para>The message template for SMS messages. </para>
        </description>
        <parameterValue required="true" variableLength="false">System.String</parameterValue>
        <type>
          <name>System.String</name>
          <uri />
        </type>
        <defaultValue>None</defaultValue>
      </parameter>
      <parameter required="False" variableLength="false" globbing="false" pipelineInput="False" position="Named">
        <name>LambdaConfig_CreateAuthChallenge</name>
        <description>
          <para>Creates an authentication challenge. </para>
        </description>
        <parameterValue required="true" variableLength="false">System.String</parameterValue>
        <type>
          <name>System.String</name>
          <uri />
        </type>
        <defaultValue>None</defaultValue>
      </parameter>
      <parameter required="False" variableLength="false" globbing="false" pipelineInput="False" position="Named">
        <name>LambdaConfig_CustomMessage</name>
        <description>
          <para>A custom Message AWS Lambda trigger. </para>
        </description>
        <parameterValue required="true" variableLength="false">System.String</parameterValue>
        <type>
          <name>System.String</name>
          <uri />
        </type>
        <defaultValue>None</defaultValue>
      </parameter>
      <parameter required="False" variableLength="false" globbing="false" pipelineInput="False" position="Named">
        <name>LambdaConfig_DefineAuthChallenge</name>
        <description>
          <para>Defines the authentication challenge. </para>
        </description>
        <parameterValue required="true" variableLength="false">System.String</parameterValue>
        <type>
          <name>System.String</name>
          <uri />
        </type>
        <defaultValue>None</defaultValue>
      </parameter>
      <parameter required="False" variableLength="false" globbing="false" pipelineInput="False" position="Named">
        <name>LambdaConfig_PostAuthentication</name>
        <description>
          <para>A post-authentication AWS Lambda trigger. </para>
        </description>
        <parameterValue required="true" variableLength="false">System.String</parameterValue>
        <type>
          <name>System.String</name>
          <uri />
        </type>
        <defaultValue>None</defaultValue>
      </parameter>
      <parameter required="False" variableLength="false" globbing="false" pipelineInput="False" position="Named">
        <name>LambdaConfig_PostConfirmation</name>
        <description>
          <para>A post-confirmation AWS Lambda trigger. </para>
        </description>
        <parameterValue required="true" variableLength="false">System.String</parameterValue>
        <type>
          <name>System.String</name>
          <uri />
        </type>
        <defaultValue>None</defaultValue>
      </parameter>
      <parameter required="False" variableLength="false" globbing="false" pipelineInput="False" position="Named">
        <name>LambdaConfig_PreAuthentication</name>
        <description>
          <para>A pre-authentication AWS Lambda trigger. </para>
        </description>
        <parameterValue required="true" variableLength="false">System.String</parameterValue>
        <type>
          <name>System.String</name>
          <uri />
        </type>
        <defaultValue>None</defaultValue>
      </parameter>
      <parameter required="False" variableLength="false" globbing="false" pipelineInput="False" position="Named">
        <name>LambdaConfig_PreSignUp</name>
        <description>
          <para>A pre-registration AWS Lambda trigger. </para>
        </description>
        <parameterValue required="true" variableLength="false">System.String</parameterValue>
        <type>
          <name>System.String</name>
          <uri />
        </type>
        <defaultValue>None</defaultValue>
      </parameter>
      <parameter required="False" variableLength="false" globbing="false" pipelineInput="False" position="Named">
        <name>LambdaConfig_PreTokenGeneration</name>
        <description>
          <para>A Lambda trigger that is invoked before token generation. </para>
        </description>
        <parameterValue required="true" variableLength="false">System.String</parameterValue>
        <type>
          <name>System.String</name>
          <uri />
        </type>
        <defaultValue>None</defaultValue>
      </parameter>
      <parameter required="False" variableLength="false" globbing="false" pipelineInput="False" position="Named">
        <name>LambdaConfig_UserMigration</name>
        <description>
          <para>The user migration Lambda config type. </para>
        </description>
        <parameterValue required="true" variableLength="false">System.String</parameterValue>
        <type>
          <name>System.String</name>
          <uri />
        </type>
        <defaultValue>None</defaultValue>
      </parameter>
      <parameter required="False" variableLength="false" globbing="false" pipelineInput="False" position="Named">
        <name>LambdaConfig_VerifyAuthChallengeResponse</name>
        <description>
          <para>Verifies the authentication challenge response. </para>
        </description>
        <parameterValue required="true" variableLength="false">System.String</parameterValue>
        <type>
          <name>System.String</name>
          <uri />
        </type>
        <defaultValue>None</defaultValue>
      </parameter>
      <parameter required="False" variableLength="false" globbing="false" pipelineInput="False" position="Named">
        <name>MfaConfiguration</name>
        <description>
          <para>Can be one of the following values:
 - <code>OFF</code> - MFA tokens are not required and cannot be specified during user registration.
 - <code>ON</code> - MFA tokens are required for all user registrations. You can only specify required when you are initially creating a user pool.
 - <code>OPTIONAL</code> - Users have the option when registering to create an MFA token. </para>
        </description>
        <parameterValue required="true" variableLength="false">Amazon.CognitoIdentityProvider.UserPoolMfaType</parameterValue>
        <type>
          <name>Amazon.CognitoIdentityProvider.UserPoolMfaType</name>
          <uri />
        </type>
        <defaultValue>None</defaultValue>
      </parameter>
      <parameter required="False" variableLength="false" globbing="false" pipelineInput="False" position="Named">
        <name>PassThru</name>
        <description>
          <para>Returns the value passed to the UserPoolId parameter. By default, this cmdlet does not generate any output. </para>
        </description>
        <parameterValue required="true" variableLength="false">System.Management.Automation.SwitchParameter</parameterValue>
        <type>
          <name>System.Management.Automation.SwitchParameter</name>
          <uri />
        </type>
        <defaultValue>None</defaultValue>
      </parameter>
      <parameter required="False" variableLength="false" globbing="false" pipelineInput="False" position="Named">
        <name>PasswordPolicy_MinimumLength</name>
        <description>
          <para>The minimum length of the password policy that you have set. Cannot be less than 6. </para>
        </description>
        <parameterValue required="true" variableLength="false">System.Int32</parameterValue>
        <type>
          <name>System.Int32</name>
          <uri />
        </type>
        <defaultValue>None</defaultValue>
      </parameter>
      <parameter required="False" variableLength="false" globbing="false" pipelineInput="False" position="Named">
        <name>PasswordPolicy_RequireLowercase</name>
        <description>
          <para>In the password policy that you have set, refers to whether you have required users to use at least one lowercase letter in their password. </para>
        </description>
        <parameterValue required="true" variableLength="false">System.Boolean</parameterValue>
        <type>
          <name>System.Boolean</name>
          <uri />
        </type>
        <defaultValue>None</defaultValue>
      </parameter>
      <parameter required="False" variableLength="false" globbing="false" pipelineInput="False" position="Named">
        <name>PasswordPolicy_RequireNumber</name>
        <description>
          <para>In the password policy that you have set, refers to whether you have required users to use at least one number in their password. </para>
        </description>
        <parameterValue required="true" variableLength="false">System.Boolean</parameterValue>
        <type>
          <name>System.Boolean</name>
          <uri />
        </type>
        <defaultValue>None</defaultValue>
      </parameter>
      <parameter required="False" variableLength="false" globbing="false" pipelineInput="False" position="Named">
        <name>PasswordPolicy_RequireSymbol</name>
        <description>
          <para>In the password policy that you have set, refers to whether you have required users to use at least one symbol in their password. </para>
        </description>
        <parameterValue required="true" variableLength="false">System.Boolean</parameterValue>
        <type>
          <name>System.Boolean</name>
          <uri />
        </type>
        <defaultValue>None</defaultValue>
      </parameter>
      <parameter required="False" variableLength="false" globbing="false" pipelineInput="False" position="Named">
        <name>PasswordPolicy_RequireUppercase</name>
        <description>
          <para>In the password policy that you have set, refers to whether you have required users to use at least one uppercase letter in their password. </para>
        </description>
        <parameterValue required="true" variableLength="false">System.Boolean</parameterValue>
        <type>
          <name>System.Boolean</name>
          <uri />
        </type>
        <defaultValue>None</defaultValue>
      </parameter>
      <parameter required="False" variableLength="false" globbing="false" pipelineInput="False" position="Named">
        <name>PasswordPolicy_TemporaryPasswordValidityDay</name>
        <description>
          <para>The service has not provided documentation for this parameter; please refer to the service's API reference documentation for the latest available information. </para>
        </description>
        <parameterValue required="true" variableLength="false">System.Int32</parameterValue>
        <type>
          <name>System.Int32</name>
          <uri />
        </type>
        <defaultValue>None</defaultValue>
      </parameter>
      <parameter required="False" variableLength="false" globbing="false" pipelineInput="False" position="Named">
        <name>SmsAuthenticationMessage</name>
        <description>
          <para>The contents of the SMS authentication message. </para>
        </description>
        <parameterValue required="true" variableLength="false">System.String</parameterValue>
        <type>
          <name>System.String</name>
          <uri />
        </type>
        <defaultValue>None</defaultValue>
      </parameter>
      <parameter required="False" variableLength="false" globbing="false" pipelineInput="False" position="Named">
        <name>SmsConfiguration_ExternalId</name>
        <description>
          <para>The external ID. </para>
        </description>
        <parameterValue required="true" variableLength="false">System.String</parameterValue>
        <type>
          <name>System.String</name>
          <uri />
        </type>
        <defaultValue>None</defaultValue>
      </parameter>
      <parameter required="False" variableLength="false" globbing="false" pipelineInput="False" position="Named">
        <name>SmsConfiguration_SnsCallerArn</name>
        <description>
          <para>The Amazon Resource Name (ARN) of the Amazon Simple Notification Service (SNS) caller. </para>
        </description>
        <parameterValue required="true" variableLength="false">System.String</parameterValue>
        <type>
          <name>System.String</name>
          <uri />
        </type>
        <defaultValue>None</defaultValue>
      </parameter>
      <parameter required="False" variableLength="false" globbing="false" pipelineInput="False" position="Named">
        <name>SmsVerificationMessage</name>
        <description>
          <para>A container with information about the SMS verification message. </para>
        </description>
        <parameterValue required="true" variableLength="false">System.String</parameterValue>
        <type>
          <name>System.String</name>
          <uri />
        </type>
        <defaultValue>None</defaultValue>
      </parameter>
      <parameter required="False" variableLength="false" globbing="false" pipelineInput="False" position="Named">
        <name>UserPoolAddOns_AdvancedSecurityMode</name>
        <description>
          <para>The advanced security mode. </para>
        </description>
        <parameterValue required="true" variableLength="false">Amazon.CognitoIdentityProvider.AdvancedSecurityModeType</parameterValue>
        <type>
          <name>Amazon.CognitoIdentityProvider.AdvancedSecurityModeType</name>
          <uri />
        </type>
        <defaultValue>None</defaultValue>
      </parameter>
      <parameter required="False" variableLength="false" globbing="false" pipelineInput="True (ByValue, ByPropertyName)" position="1">
        <name>UserPoolId</name>
        <description>
          <para>The user pool ID for the user pool you want to update. </para>
        </description>
        <parameterValue required="true" variableLength="false">System.String</parameterValue>
        <type>
          <name>System.String</name>
          <uri />
        </type>
        <defaultValue>None</defaultValue>
      </parameter>
      <parameter required="False" variableLength="false" globbing="false" pipelineInput="False" position="Named">
        <name>UserPoolTag</name>
        <description>
          <para>The tag keys and values to assign to the user pool. A tag is a label that you can use to categorize and manage user pools in different ways, such as by purpose, owner, environment, or other criteria. </para>
        </description>
        <parameterValue required="true" variableLength="false">System.Collections.Hashtable</parameterValue>
        <type>
          <name>System.Collections.Hashtable</name>
          <uri />
        </type>
        <defaultValue>None</defaultValue>
      </parameter>
      <parameter required="False" variableLength="false" globbing="false" pipelineInput="False" position="Named">
        <name>VerificationMessageTemplate_DefaultEmailOption</name>
        <description>
          <para>The default email option. </para>
        </description>
        <parameterValue required="true" variableLength="false">Amazon.CognitoIdentityProvider.DefaultEmailOptionType</parameterValue>
        <type>
          <name>Amazon.CognitoIdentityProvider.DefaultEmailOptionType</name>
          <uri />
        </type>
        <defaultValue>None</defaultValue>
      </parameter>
      <parameter required="False" variableLength="false" globbing="false" pipelineInput="False" position="Named">
        <name>VerificationMessageTemplate_EmailMessage</name>
        <description>
          <para>The email message template. </para>
        </description>
        <parameterValue required="true" variableLength="false">System.String</parameterValue>
        <type>
          <name>System.String</name>
          <uri />
        </type>
        <defaultValue>None</defaultValue>
      </parameter>
      <parameter required="False" variableLength="false" globbing="false" pipelineInput="False" position="Named">
        <name>VerificationMessageTemplate_EmailMessageByLink</name>
        <description>
          <para>The email message template for sending a confirmation link to the user. </para>
        </description>
        <parameterValue required="true" variableLength="false">System.String</parameterValue>
        <type>
          <name>System.String</name>
          <uri />
        </type>
        <defaultValue>None</defaultValue>
      </parameter>
      <parameter required="False" variableLength="false" globbing="false" pipelineInput="False" position="Named">
        <name>VerificationMessageTemplate_EmailSubject</name>
        <description>
          <para>The subject line for the email message template. </para>
        </description>
        <parameterValue required="true" variableLength="false">System.String</parameterValue>
        <type>
          <name>System.String</name>
          <uri />
        </type>
        <defaultValue>None</defaultValue>
      </parameter>
      <parameter required="False" variableLength="false" globbing="false" pipelineInput="False" position="Named">
        <name>VerificationMessageTemplate_EmailSubjectByLink</name>
        <description>
          <para>The subject line for the email message template for sending a confirmation link to the user. </para>
        </description>
        <parameterValue required="true" variableLength="false">System.String</parameterValue>
        <type>
          <name>System.String</name>
          <uri />
        </type>
        <defaultValue>None</defaultValue>
      </parameter>
      <parameter required="False" variableLength="false" globbing="false" pipelineInput="False" position="Named">
        <name>VerificationMessageTemplate_SmsMessage</name>
        <description>
          <para>The SMS message template. </para>
        </description>
        <parameterValue required="true" variableLength="false">System.String</parameterValue>
        <type>
          <name>System.String</name>
          <uri />
        </type>
        <defaultValue>None</defaultValue>
      </parameter>
    </parameters>
    <returnValues>
      <returnValue>
        <type>
          <name>None or System.String</name>
          <uri />
          <description />
        </type>
        <description>
          <para>When you use the PassThru parameter, this cmdlet outputs the value supplied to the UserPoolId parameter. Otherwise, this cmdlet does not return any output. The service response (type Amazon.CognitoIdentityProvider.Model.UpdateUserPoolResponse) can be referenced from properties attached to the cmdlet entry in the $AWSHistory stack.</para>
        </description>
      </returnValue>
    </returnValues>
    <relatedLinks>
      <navigationLink>
        <linkText>Online version:</linkText>
        <uri>http://docs.aws.amazon.com/powershell/latest/reference/index.html?page=Update-CGIPUserPool.html&amp;tocid=Update-CGIPUserPool</uri>
      </navigationLink>
      <navigationLink>
        <linkText>Common credential and region parameters: </linkText>
        <uri>http://docs.aws.amazon.com/powershell/latest/reference/items/pstoolsref-commonparams.html</uri>
      </navigationLink>
      <navigationLink>
        <linkText>Developer Guide:</linkText>
        <uri>https://docs.aws.amazon.com/cognito/latest/developerguide/</uri>
      </navigationLink>
      <navigationLink>
        <linkText>Service API Reference:</linkText>
        <uri>https://docs.aws.amazon.com/cognitoidentity/latest/APIReference/</uri>
      </navigationLink>
    </relatedLinks>
  </command>
  <command xmlns:maml="http://schemas.microsoft.com/maml/2004/10" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10" xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
    <details>
      <name>Update-CGIPUserPoolClient</name>
      <description>
        <para>Calls the Amazon Cognito Identity Provider UpdateUserPoolClient API operation.</para>
      </description>
      <verb>Update</verb>
      <noun>CGIPUserPoolClient</noun>
      <copyright>
        <para>&amp;copy; Copyright 2012 - 2019 Amazon.com, Inc.or its affiliates.All Rights Reserved.</para>
      </copyright>
    </details>
    <description>
      <para>Updates the specified user pool app client with the specified attributes. If you don't provide a value for an attribute, it will be set to the default value. You can get a list of the current user pool app client settings with . </para>
    </description>
    <syntax>
      <syntaxItem>
        <name>Update-CGIPUserPoolClient</name>
        <parameter required="False" variableLength="false" globbing="false" pipelineInput="True (ByValue, ByPropertyName)" position="1">
          <name>UserPoolId</name>
          <description>
            <para>The user pool ID for the user pool where you want to update the user pool client. </para>
          </description>
          <parameterValue required="true" variableLength="false">System.String</parameterValue>
        </parameter>
        <parameter required="False" variableLength="false" globbing="false" pipelineInput="False" position="Named">
          <name>AllowedOAuthFlow</name>
          <description>
            <para>Set to <code>code</code> to initiate a code grant flow, which provides an authorization code as the response. This code can be exchanged for access tokens with the token endpoint. </para>
          </description>
          <parameterValue required="true" variableLength="false">System.String[]</parameterValue>
        </parameter>
        <parameter required="False" variableLength="false" globbing="false" pipelineInput="False" position="Named">
          <name>AllowedOAuthFlowsUserPoolClient</name>
          <description>
            <para>Set to TRUE if the client is allowed to follow the OAuth protocol when interacting with Cognito user pools. </para>
          </description>
          <parameterValue required="true" variableLength="false">System.Boolean</parameterValue>
        </parameter>
        <parameter required="False" variableLength="false" globbing="false" pipelineInput="False" position="Named">
          <name>AllowedOAuthScope</name>
          <description>
            <para>A list of allowed <code>OAuth</code> scopes. Currently supported values are <code>"phone"</code>, <code>"email"</code>, <code>"openid"</code>, and <code>"Cognito"</code>. </para>
          </description>
          <parameterValue required="true" variableLength="false">System.String[]</parameterValue>
        </parameter>
        <parameter required="False" variableLength="false" globbing="false" pipelineInput="False" position="Named">
          <name>AnalyticsConfiguration_ApplicationId</name>
          <description>
            <para>The application ID for an Amazon Pinpoint application. </para>
          </description>
          <parameterValue required="true" variableLength="false">System.String</parameterValue>
        </parameter>
        <parameter required="False" variableLength="false" globbing="false" pipelineInput="False" position="Named">
          <name>CallbackURLs</name>
          <description>
            <para>A list of allowed redirect (callback) URLs for the identity providers.
A redirect URI must:
 - Be an absolute URI.
 - Be registered with the authorization server.
 - Not include a fragment component.
See <a href="https://tools.ietf.org/html/rfc6749#section-3.1.2">OAuth 2.0 - Redirection Endpoint</a>.
Amazon Cognito requires HTTPS over HTTP except for http://localhost for testing purposes only.
App callback URLs such as myapp://example are also supported. </para>
          </description>
          <parameterValue required="true" variableLength="false">System.String[]</parameterValue>
        </parameter>
        <parameter required="False" variableLength="false" globbing="false" pipelineInput="True (ByPropertyName)" position="Named">
          <name>ClientId</name>
          <description>
            <para>The ID of the client associated with the user pool. </para>
          </description>
          <parameterValue required="true" variableLength="false">System.String</parameterValue>
        </parameter>
        <parameter required="False" variableLength="false" globbing="false" pipelineInput="True (ByPropertyName)" position="Named">
          <name>ClientName</name>
          <description>
            <para>The client name from the update user pool client request. </para>
          </description>
          <parameterValue required="true" variableLength="false">System.String</parameterValue>
        </parameter>
        <parameter required="False" variableLength="false" globbing="false" pipelineInput="False" position="Named">
          <name>DefaultRedirectURI</name>
          <description>
            <para>The default redirect URI. Must be in the <code>CallbackURLs</code> list.
A redirect URI must:
 - Be an absolute URI.
 - Be registered with the authorization server.
 - Not include a fragment component.
See <a href="https://tools.ietf.org/html/rfc6749#section-3.1.2">OAuth 2.0 - Redirection Endpoint</a>.
Amazon Cognito requires HTTPS over HTTP except for http://localhost for testing purposes only.
App callback URLs such as myapp://example are also supported. </para>
          </description>
          <parameterValue required="true" variableLength="false">System.String</parameterValue>
        </parameter>
        <parameter required="False" variableLength="false" globbing="false" pipelineInput="False" position="Named">
          <name>ExplicitAuthFlow</name>
          <description>
            <para>Explicit authentication flows. </para>
          </description>
          <parameterValue required="true" variableLength="false">System.String[]</parameterValue>
        </parameter>
        <parameter required="False" variableLength="false" globbing="false" pipelineInput="False" position="Named">
          <name>AnalyticsConfiguration_ExternalId</name>
          <description>
            <para>The external ID. </para>
          </description>
          <parameterValue required="true" variableLength="false">System.String</parameterValue>
        </parameter>
        <parameter required="False" variableLength="false" globbing="false" pipelineInput="False" position="Named">
          <name>LogoutURLs</name>
          <description>
            <para>A list of allowed logout URLs for the identity providers. </para>
          </description>
          <parameterValue required="true" variableLength="false">System.String[]</parameterValue>
        </parameter>
        <parameter required="False" variableLength="false" globbing="false" pipelineInput="False" position="Named">
          <name>ReadAttribute</name>
          <description>
            <para>The read-only attributes of the user pool. </para>
          </description>
          <parameterValue required="true" variableLength="false">System.String[]</parameterValue>
        </parameter>
        <parameter required="False" variableLength="false" globbing="false" pipelineInput="False" position="Named">
          <name>RefreshTokenValidity</name>
          <description>
            <para>The time limit, in days, after which the refresh token is no longer valid and cannot be used. </para>
          </description>
          <parameterValue required="true" variableLength="false">System.Int32</parameterValue>
        </parameter>
        <parameter required="False" variableLength="false" globbing="false" pipelineInput="False" position="Named">
          <name>AnalyticsConfiguration_RoleArn</name>
          <description>
            <para>The ARN of an IAM role that authorizes Amazon Cognito to publish events to Amazon Pinpoint analytics. </para>
          </description>
          <parameterValue required="true" variableLength="false">System.String</parameterValue>
        </parameter>
        <parameter required="False" variableLength="false" globbing="false" pipelineInput="False" position="Named">
          <name>SupportedIdentityProvider</name>
          <description>
            <para>A list of provider names for the identity providers that are supported on this client. </para>
          </description>
          <parameterValue required="true" variableLength="false">System.String[]</parameterValue>
        </parameter>
        <parameter required="False" variableLength="false" globbing="false" pipelineInput="False" position="Named">
          <name>AnalyticsConfiguration_UserDataShared</name>
          <description>
            <para>If <code>UserDataShared</code> is <code>true</code>, Amazon Cognito will include user data in the events it publishes to Amazon Pinpoint analytics. </para>
          </description>
          <parameterValue required="true" variableLength="false">System.Boolean</parameterValue>
        </parameter>
        <parameter required="False" variableLength="false" globbing="false" pipelineInput="False" position="Named">
          <name>WriteAttribute</name>
          <description>
            <para>The writeable attributes of the user pool. </para>
          </description>
          <parameterValue required="true" variableLength="false">System.String[]</parameterValue>
        </parameter>
        <parameter required="False" variableLength="false" globbing="false" pipelineInput="False" position="Named">
          <name>Force</name>
          <description>
            <para>This parameter overrides confirmation prompts to force the cmdlet to continue its operation. This parameter should always be used with caution. </para>
          </description>
          <parameterValue required="true" variableLength="false">System.Management.Automation.SwitchParameter</parameterValue>
        </parameter>
      </syntaxItem>
    </syntax>
    <parameters>
      <parameter required="False" variableLength="false" globbing="false" pipelineInput="False" position="Named">
        <name>AllowedOAuthFlow</name>
        <description>
          <para>Set to <code>code</code> to initiate a code grant flow, which provides an authorization code as the response. This code can be exchanged for access tokens with the token endpoint. </para>
        </description>
        <parameterValue required="true" variableLength="false">System.String[]</parameterValue>
        <type>
          <name>System.String[]</name>
          <uri />
        </type>
        <defaultValue>None</defaultValue>
      </parameter>
      <parameter required="False" variableLength="false" globbing="false" pipelineInput="False" position="Named">
        <name>AllowedOAuthFlowsUserPoolClient</name>
        <description>
          <para>Set to TRUE if the client is allowed to follow the OAuth protocol when interacting with Cognito user pools. </para>
        </description>
        <parameterValue required="true" variableLength="false">System.Boolean</parameterValue>
        <type>
          <name>System.Boolean</name>
          <uri />
        </type>
        <defaultValue>None</defaultValue>
      </parameter>
      <parameter required="False" variableLength="false" globbing="false" pipelineInput="False" position="Named">
        <name>AllowedOAuthScope</name>
        <description>
          <para>A list of allowed <code>OAuth</code> scopes. Currently supported values are <code>"phone"</code>, <code>"email"</code>, <code>"openid"</code>, and <code>"Cognito"</code>. </para>
        </description>
        <parameterValue required="true" variableLength="false">System.String[]</parameterValue>
        <type>
          <name>System.String[]</name>
          <uri />
        </type>
        <defaultValue>None</defaultValue>
      </parameter>
      <parameter required="False" variableLength="false" globbing="false" pipelineInput="False" position="Named">
        <name>AnalyticsConfiguration_ApplicationId</name>
        <description>
          <para>The application ID for an Amazon Pinpoint application. </para>
        </description>
        <parameterValue required="true" variableLength="false">System.String</parameterValue>
        <type>
          <name>System.String</name>
          <uri />
        </type>
        <defaultValue>None</defaultValue>
      </parameter>
      <parameter required="False" variableLength="false" globbing="false" pipelineInput="False" position="Named">
        <name>AnalyticsConfiguration_ExternalId</name>
        <description>
          <para>The external ID. </para>
        </description>
        <parameterValue required="true" variableLength="false">System.String</parameterValue>
        <type>
          <name>System.String</name>
          <uri />
        </type>
        <defaultValue>None</defaultValue>
      </parameter>
      <parameter required="False" variableLength="false" globbing="false" pipelineInput="False" position="Named">
        <name>AnalyticsConfiguration_RoleArn</name>
        <description>
          <para>The ARN of an IAM role that authorizes Amazon Cognito to publish events to Amazon Pinpoint analytics. </para>
        </description>
        <parameterValue required="true" variableLength="false">System.String</parameterValue>
        <type>
          <name>System.String</name>
          <uri />
        </type>
        <defaultValue>None</defaultValue>
      </parameter>
      <parameter required="False" variableLength="false" globbing="false" pipelineInput="False" position="Named">
        <name>AnalyticsConfiguration_UserDataShared</name>
        <description>
          <para>If <code>UserDataShared</code> is <code>true</code>, Amazon Cognito will include user data in the events it publishes to Amazon Pinpoint analytics. </para>
        </description>
        <parameterValue required="true" variableLength="false">System.Boolean</parameterValue>
        <type>
          <name>System.Boolean</name>
          <uri />
        </type>
        <defaultValue>None</defaultValue>
      </parameter>
      <parameter required="False" variableLength="false" globbing="false" pipelineInput="False" position="Named">
        <name>CallbackURLs</name>
        <description>
          <para>A list of allowed redirect (callback) URLs for the identity providers.
A redirect URI must:
 - Be an absolute URI.
 - Be registered with the authorization server.
 - Not include a fragment component.
See <a href="https://tools.ietf.org/html/rfc6749#section-3.1.2">OAuth 2.0 - Redirection Endpoint</a>.
Amazon Cognito requires HTTPS over HTTP except for http://localhost for testing purposes only.
App callback URLs such as myapp://example are also supported. </para>
        </description>
        <parameterValue required="true" variableLength="false">System.String[]</parameterValue>
        <type>
          <name>System.String[]</name>
          <uri />
        </type>
        <defaultValue>None</defaultValue>
      </parameter>
      <parameter required="False" variableLength="false" globbing="false" pipelineInput="True (ByPropertyName)" position="Named">
        <name>ClientId</name>
        <description>
          <para>The ID of the client associated with the user pool. </para>
        </description>
        <parameterValue required="true" variableLength="false">System.String</parameterValue>
        <type>
          <name>System.String</name>
          <uri />
        </type>
        <defaultValue>None</defaultValue>
      </parameter>
      <parameter required="False" variableLength="false" globbing="false" pipelineInput="True (ByPropertyName)" position="Named">
        <name>ClientName</name>
        <description>
          <para>The client name from the update user pool client request. </para>
        </description>
        <parameterValue required="true" variableLength="false">System.String</parameterValue>
        <type>
          <name>System.String</name>
          <uri />
        </type>
        <defaultValue>None</defaultValue>
      </parameter>
      <parameter required="False" variableLength="false" globbing="false" pipelineInput="False" position="Named">
        <name>DefaultRedirectURI</name>
        <description>
          <para>The default redirect URI. Must be in the <code>CallbackURLs</code> list.
A redirect URI must:
 - Be an absolute URI.
 - Be registered with the authorization server.
 - Not include a fragment component.
See <a href="https://tools.ietf.org/html/rfc6749#section-3.1.2">OAuth 2.0 - Redirection Endpoint</a>.
Amazon Cognito requires HTTPS over HTTP except for http://localhost for testing purposes only.
App callback URLs such as myapp://example are also supported. </para>
        </description>
        <parameterValue required="true" variableLength="false">System.String</parameterValue>
        <type>
          <name>System.String</name>
          <uri />
        </type>
        <defaultValue>None</defaultValue>
      </parameter>
      <parameter required="False" variableLength="false" globbing="false" pipelineInput="False" position="Named">
        <name>ExplicitAuthFlow</name>
        <description>
          <para>Explicit authentication flows. </para>
        </description>
        <parameterValue required="true" variableLength="false">System.String[]</parameterValue>
        <type>
          <name>System.String[]</name>
          <uri />
        </type>
        <defaultValue>None</defaultValue>
      </parameter>
      <parameter required="False" variableLength="false" globbing="false" pipelineInput="False" position="Named">
        <name>Force</name>
        <description>
          <para>This parameter overrides confirmation prompts to force the cmdlet to continue its operation. This parameter should always be used with caution. </para>
        </description>
        <parameterValue required="true" variableLength="false">System.Management.Automation.SwitchParameter</parameterValue>
        <type>
          <name>System.Management.Automation.SwitchParameter</name>
          <uri />
        </type>
        <defaultValue>None</defaultValue>
      </parameter>
      <parameter required="False" variableLength="false" globbing="false" pipelineInput="False" position="Named">
        <name>LogoutURLs</name>
        <description>
          <para>A list of allowed logout URLs for the identity providers. </para>
        </description>
        <parameterValue required="true" variableLength="false">System.String[]</parameterValue>
        <type>
          <name>System.String[]</name>
          <uri />
        </type>
        <defaultValue>None</defaultValue>
      </parameter>
      <parameter required="False" variableLength="false" globbing="false" pipelineInput="False" position="Named">
        <name>ReadAttribute</name>
        <description>
          <para>The read-only attributes of the user pool. </para>
        </description>
        <parameterValue required="true" variableLength="false">System.String[]</parameterValue>
        <type>
          <name>System.String[]</name>
          <uri />
        </type>
        <defaultValue>None</defaultValue>
      </parameter>
      <parameter required="False" variableLength="false" globbing="false" pipelineInput="False" position="Named">
        <name>RefreshTokenValidity</name>
        <description>
          <para>The time limit, in days, after which the refresh token is no longer valid and cannot be used. </para>
        </description>
        <parameterValue required="true" variableLength="false">System.Int32</parameterValue>
        <type>
          <name>System.Int32</name>
          <uri />
        </type>
        <defaultValue>None</defaultValue>
      </parameter>
      <parameter required="False" variableLength="false" globbing="false" pipelineInput="False" position="Named">
        <name>SupportedIdentityProvider</name>
        <description>
          <para>A list of provider names for the identity providers that are supported on this client. </para>
        </description>
        <parameterValue required="true" variableLength="false">System.String[]</parameterValue>
        <type>
          <name>System.String[]</name>
          <uri />
        </type>
        <defaultValue>None</defaultValue>
      </parameter>
      <parameter required="False" variableLength="false" globbing="false" pipelineInput="True (ByValue, ByPropertyName)" position="1">
        <name>UserPoolId</name>
        <description>
          <para>The user pool ID for the user pool where you want to update the user pool client. </para>
        </description>
        <parameterValue required="true" variableLength="false">System.String</parameterValue>
        <type>
          <name>System.String</name>
          <uri />
        </type>
        <defaultValue>None</defaultValue>
      </parameter>
      <parameter required="False" variableLength="false" globbing="false" pipelineInput="False" position="Named">
        <name>WriteAttribute</name>
        <description>
          <para>The writeable attributes of the user pool. </para>
        </description>
        <parameterValue required="true" variableLength="false">System.String[]</parameterValue>
        <type>
          <name>System.String[]</name>
          <uri />
        </type>
        <defaultValue>None</defaultValue>
      </parameter>
    </parameters>
    <returnValues>
      <returnValue>
        <type>
          <name>Amazon.CognitoIdentityProvider.Model.UserPoolClientType</name>
          <uri />
          <description />
        </type>
        <description>
          <para>This cmdlet returns a Amazon.CognitoIdentityProvider.Model.UserPoolClientType object.
The service call response (type Amazon.CognitoIdentityProvider.Model.UpdateUserPoolClientResponse) can also be referenced from properties attached to the cmdlet entry in the $AWSHistory stack.</para>
        </description>
      </returnValue>
    </returnValues>
    <relatedLinks>
      <navigationLink>
        <linkText>Online version:</linkText>
        <uri>http://docs.aws.amazon.com/powershell/latest/reference/index.html?page=Update-CGIPUserPoolClient.html&amp;tocid=Update-CGIPUserPoolClient</uri>
      </navigationLink>
      <navigationLink>
        <linkText>Common credential and region parameters: </linkText>
        <uri>http://docs.aws.amazon.com/powershell/latest/reference/items/pstoolsref-commonparams.html</uri>
      </navigationLink>
      <navigationLink>
        <linkText>Developer Guide:</linkText>
        <uri>https://docs.aws.amazon.com/cognito/latest/developerguide/</uri>
      </navigationLink>
      <navigationLink>
        <linkText>Service API Reference:</linkText>
        <uri>https://docs.aws.amazon.com/cognitoidentity/latest/APIReference/</uri>
      </navigationLink>
    </relatedLinks>
  </command>
  <command xmlns:maml="http://schemas.microsoft.com/maml/2004/10" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10" xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
    <details>
      <name>Update-CGIPUserPoolDomain</name>
      <description>
        <para>Calls the Amazon Cognito Identity Provider UpdateUserPoolDomain API operation.</para>
      </description>
      <verb>Update</verb>
      <noun>CGIPUserPoolDomain</noun>
      <copyright>
        <para>&amp;copy; Copyright 2012 - 2019 Amazon.com, Inc.or its affiliates.All Rights Reserved.</para>
      </copyright>
    </details>
    <description>
      <para>Updates the Secure Sockets Layer (SSL) certificate for the custom domain for your user pool.
You can use this operation to provide the Amazon Resource Name (ARN) of a new certificate to Amazon Cognito. You cannot use it to change the domain for a user pool.
A custom domain is used to host the Amazon Cognito hosted UI, which provides sign-up and sign-in pages for your application. When you set up a custom domain, you provide a certificate that you manage with AWS Certificate Manager (ACM). When necessary, you can use this operation to change the certificate that you applied to your custom domain.
Usually, this is unnecessary following routine certificate renewal with ACM. When you renew your existing certificate in ACM, the ARN for your certificate remains the same, and your custom domain uses the new certificate automatically.
However, if you replace your existing certificate with a new one, ACM gives the new certificate a new ARN. To apply the new certificate to your custom domain, you must provide this ARN to Amazon Cognito.
When you add your new certificate in ACM, you must choose US East (N. Virginia) as the AWS Region.
After you submit your request, Amazon Cognito requires up to 1 hour to distribute your new certificate to your custom domain.
For more information about adding a custom domain to your user pool, see <a href="https://docs.aws.amazon.com/cognito/latest/developerguide/cognito-user-pools-add-custom-domain.html">Using Your Own Domain for the Hosted UI</a>. </para>
    </description>
    <syntax>
      <syntaxItem>
        <name>Update-CGIPUserPoolDomain</name>
        <parameter required="False" variableLength="false" globbing="false" pipelineInput="True (ByValue, ByPropertyName)" position="1">
          <name>UserPoolId</name>
          <description>
            <para>The ID of the user pool that is associated with the custom domain that you are updating the certificate for. </para>
          </description>
          <parameterValue required="true" variableLength="false">System.String</parameterValue>
        </parameter>
        <parameter required="False" variableLength="false" globbing="false" pipelineInput="False" position="Named">
          <name>CustomDomainConfig_CertificateArn</name>
          <description>
            <para>The Amazon Resource Name (ARN) of an AWS Certificate Manager SSL certificate. You use this certificate for the subdomain of your custom domain. </para>
          </description>
          <parameterValue required="true" variableLength="false">System.String</parameterValue>
        </parameter>
        <parameter required="False" variableLength="false" globbing="false" pipelineInput="False" position="Named">
          <name>Domain</name>
          <description>
            <para>The domain name for the custom domain that hosts the sign-up and sign-in pages for your application. For example: <code>auth.example.com</code>.
This string can include only lowercase letters, numbers, and hyphens. Do not use a hyphen for the first or last character. Use periods to separate subdomain names. </para>
          </description>
          <parameterValue required="true" variableLength="false">System.String</parameterValue>
        </parameter>
        <parameter required="False" variableLength="false" globbing="false" pipelineInput="False" position="Named">
          <name>Force</name>
          <description>
            <para>This parameter overrides confirmation prompts to force the cmdlet to continue its operation. This parameter should always be used with caution. </para>
          </description>
          <parameterValue required="true" variableLength="false">System.Management.Automation.SwitchParameter</parameterValue>
        </parameter>
      </syntaxItem>
    </syntax>
    <parameters>
      <parameter required="False" variableLength="false" globbing="false" pipelineInput="False" position="Named">
        <name>CustomDomainConfig_CertificateArn</name>
        <description>
          <para>The Amazon Resource Name (ARN) of an AWS Certificate Manager SSL certificate. You use this certificate for the subdomain of your custom domain. </para>
        </description>
        <parameterValue required="true" variableLength="false">System.String</parameterValue>
        <type>
          <name>System.String</name>
          <uri />
        </type>
        <defaultValue>None</defaultValue>
      </parameter>
      <parameter required="False" variableLength="false" globbing="false" pipelineInput="False" position="Named">
        <name>Domain</name>
        <description>
          <para>The domain name for the custom domain that hosts the sign-up and sign-in pages for your application. For example: <code>auth.example.com</code>.
This string can include only lowercase letters, numbers, and hyphens. Do not use a hyphen for the first or last character. Use periods to separate subdomain names. </para>
        </description>
        <parameterValue required="true" variableLength="false">System.String</parameterValue>
        <type>
          <name>System.String</name>
          <uri />
        </type>
        <defaultValue>None</defaultValue>
      </parameter>
      <parameter required="False" variableLength="false" globbing="false" pipelineInput="False" position="Named">
        <name>Force</name>
        <description>
          <para>This parameter overrides confirmation prompts to force the cmdlet to continue its operation. This parameter should always be used with caution. </para>
        </description>
        <parameterValue required="true" variableLength="false">System.Management.Automation.SwitchParameter</parameterValue>
        <type>
          <name>System.Management.Automation.SwitchParameter</name>
          <uri />
        </type>
        <defaultValue>None</defaultValue>
      </parameter>
      <parameter required="False" variableLength="false" globbing="false" pipelineInput="True (ByValue, ByPropertyName)" position="1">
        <name>UserPoolId</name>
        <description>
          <para>The ID of the user pool that is associated with the custom domain that you are updating the certificate for. </para>
        </description>
        <parameterValue required="true" variableLength="false">System.String</parameterValue>
        <type>
          <name>System.String</name>
          <uri />
        </type>
        <defaultValue>None</defaultValue>
      </parameter>
    </parameters>
    <returnValues>
      <returnValue>
        <type>
          <name>System.String</name>
          <uri />
          <description />
        </type>
        <description>
          <para>This cmdlet returns a System.String object.
The service call response (type Amazon.CognitoIdentityProvider.Model.UpdateUserPoolDomainResponse) can also be referenced from properties attached to the cmdlet entry in the $AWSHistory stack.</para>
        </description>
      </returnValue>
    </returnValues>
    <relatedLinks>
      <navigationLink>
        <linkText>Online version:</linkText>
        <uri>http://docs.aws.amazon.com/powershell/latest/reference/index.html?page=Update-CGIPUserPoolDomain.html&amp;tocid=Update-CGIPUserPoolDomain</uri>
      </navigationLink>
      <navigationLink>
        <linkText>Common credential and region parameters: </linkText>
        <uri>http://docs.aws.amazon.com/powershell/latest/reference/items/pstoolsref-commonparams.html</uri>
      </navigationLink>
      <navigationLink>
        <linkText>Developer Guide:</linkText>
        <uri>https://docs.aws.amazon.com/cognito/latest/developerguide/</uri>
      </navigationLink>
      <navigationLink>
        <linkText>Service API Reference:</linkText>
        <uri>https://docs.aws.amazon.com/cognitoidentity/latest/APIReference/</uri>
      </navigationLink>
    </relatedLinks>
  </command>
</helpItems>