AWS.Tools.CognitoIdentityProvider.XML

<?xml version="1.0"?>
<doc>
    <assembly>
        <name>AWS.Tools.CognitoIdentityProvider</name>
    </assembly>
    <members>
        <member name="T:Amazon.PowerShell.Cmdlets.CGIP.AddCGIPCustomAttributeCmdlet">
            <summary>
            Adds additional user attributes to the user pool schema.
             
             <note><para>
            Amazon Cognito evaluates Identity and Access Management (IAM) policies in requests
            for this API operation. For this operation, you must use IAM credentials to authorize
            requests, and you must grant yourself the corresponding IAM permission in a policy.
            </para><para><b>Learn more</b></para><ul><li><para><a href="https://docs.aws.amazon.com/IAM/latest/UserGuide/reference_aws-signing.html">Signing
            Amazon Web Services API Requests</a></para></li><li><para><a href="https://docs.aws.amazon.com/cognito/latest/developerguide/user-pools-API-operations.html">Using
            the Amazon Cognito user pools API and user pool endpoints</a></para></li></ul></note>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.CGIP.AddCGIPCustomAttributeCmdlet.CustomAttribute">
            <summary>
            <para>
            <para>An array of custom attributes, such as Mutable and Name.</para>
            </para>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.CGIP.AddCGIPCustomAttributeCmdlet.UserPoolId">
            <summary>
            <para>
            <para>The user pool ID for the user pool where you want to add custom attributes.</para>
            </para>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.CGIP.AddCGIPCustomAttributeCmdlet.Select">
            <summary>
            Use the -Select parameter to control the cmdlet output. The cmdlet doesn't have a return value by default.
            Specifying -Select '*' will result in the cmdlet returning the whole service response (Amazon.CognitoIdentityProvider.Model.AddCustomAttributesResponse).
            Specifying -Select '^ParameterName' will result in the cmdlet returning the selected cmdlet parameter value.
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.CGIP.AddCGIPCustomAttributeCmdlet.PassThru">
            <summary>
            Changes the cmdlet behavior to return the value passed to the UserPoolId parameter.
            The -PassThru parameter is deprecated, use -Select '^UserPoolId' instead. This parameter will be removed in a future version.
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.CGIP.AddCGIPCustomAttributeCmdlet.Force">
            <summary>
            This parameter overrides confirmation prompts to force
            the cmdlet to continue its operation. This parameter should always
            be used with caution.
            </summary>
        </member>
        <member name="T:Amazon.PowerShell.Cmdlets.CGIP.AddCGIPResourceTagCmdlet">
            <summary>
            Assigns a set of tags to an Amazon Cognito user pool. A tag is a label that you can
            use to categorize and manage user pools in different ways, such as by purpose, owner,
            environment, or other criteria.
             
              
            <para>
            Each tag consists of a key and value, both of which you define. A key is a general
            category for more specific values. For example, if you have two versions of a user
            pool, one for testing and another for production, you might assign an <c>Environment</c>
            tag key to both user pools. The value of this key might be <c>Test</c> for one user
            pool, and <c>Production</c> for the other.
            </para><para>
            Tags are useful for cost tracking and access control. You can activate your tags so
            that they appear on the Billing and Cost Management console, where you can track the
            costs associated with your user pools. In an Identity and Access Management policy,
            you can constrain permissions for user pools based on specific tags or tag values.
            </para><para>
            You can use this action up to 5 times per second, per account. A user pool can have
            as many as 50 tags.
            </para>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.CGIP.AddCGIPResourceTagCmdlet.ResourceArn">
            <summary>
            <para>
            <para>The Amazon Resource Name (ARN) of the user pool to assign the tags to.</para>
            </para>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.CGIP.AddCGIPResourceTagCmdlet.Tag">
            <summary>
            <para>
            <para>The tags to assign to the user pool.</para>
            </para>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.CGIP.AddCGIPResourceTagCmdlet.Select">
            <summary>
            Use the -Select parameter to control the cmdlet output. The cmdlet doesn't have a return value by default.
            Specifying -Select '*' will result in the cmdlet returning the whole service response (Amazon.CognitoIdentityProvider.Model.TagResourceResponse).
            Specifying -Select '^ParameterName' will result in the cmdlet returning the selected cmdlet parameter value.
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.CGIP.AddCGIPResourceTagCmdlet.PassThru">
            <summary>
            Changes the cmdlet behavior to return the value passed to the ResourceArn parameter.
            The -PassThru parameter is deprecated, use -Select '^ResourceArn' instead. This parameter will be removed in a future version.
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.CGIP.AddCGIPResourceTagCmdlet.Force">
            <summary>
            This parameter overrides confirmation prompts to force
            the cmdlet to continue its operation. This parameter should always
            be used with caution.
            </summary>
        </member>
        <member name="T:Amazon.PowerShell.Cmdlets.CGIP.AddCGIPSoftwareTokenCmdlet">
            <summary>
            Begins setup of time-based one-time password (TOTP) multi-factor authentication (MFA)
            for a user, with a unique private key that Amazon Cognito generates and returns in
            the API response. You can authorize an <c>AssociateSoftwareToken</c> request with
            either the user's access token, or a session string from a challenge response that
            you received from Amazon Cognito.
             
             <note><para>
            Amazon Cognito disassociates an existing software token when you verify the new token
            in a <a href="https://docs.aws.amazon.com/cognito-user-identity-pools/latest/APIReference/API_VerifySoftwareToken.html">
            VerifySoftwareToken</a> API request. If you don't verify the software token and your
            user pool doesn't require MFA, the user can then authenticate with user name and password
            credentials alone. If your user pool requires TOTP MFA, Amazon Cognito generates an
            <c>MFA_SETUP</c> or <c>SOFTWARE_TOKEN_SETUP</c> challenge each time your user signs.
            Complete setup with <c>AssociateSoftwareToken</c> and <c>VerifySoftwareToken</c>.
            </para><para>
            After you set up software token MFA for your user, Amazon Cognito generates a <c>SOFTWARE_TOKEN_MFA</c>
            challenge when they authenticate. Respond to this challenge with your user's TOTP.
            </para></note><note><para>
            Amazon Cognito doesn't evaluate Identity and Access Management (IAM) policies in requests
            for this API operation. For this operation, you can't use IAM credentials to authorize
            requests, and you can't grant IAM permissions in policies. For more information about
            authorization models in Amazon Cognito, see <a href="https://docs.aws.amazon.com/cognito/latest/developerguide/user-pools-API-operations.html">Using
            the Amazon Cognito user pools API and user pool endpoints</a>.
            </para></note>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.CGIP.AddCGIPSoftwareTokenCmdlet.AccessToken">
            <summary>
            <para>
            <para>A valid access token that Amazon Cognito issued to the user whose software token you
            want to generate.</para>
            </para>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.CGIP.AddCGIPSoftwareTokenCmdlet.Session">
            <summary>
            <para>
            <para>The session that should be passed both ways in challenge-response calls to the service.
            This allows authentication of the user as part of the MFA setup process.</para>
            </para>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.CGIP.AddCGIPSoftwareTokenCmdlet.Select">
            <summary>
            Use the -Select parameter to control the cmdlet output. The default value is '*'.
            Specifying -Select '*' will result in the cmdlet returning the whole service response (Amazon.CognitoIdentityProvider.Model.AssociateSoftwareTokenResponse).
            Specifying the name of a property of type Amazon.CognitoIdentityProvider.Model.AssociateSoftwareTokenResponse will result in that property being returned.
            Specifying -Select '^ParameterName' will result in the cmdlet returning the selected cmdlet parameter value.
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.CGIP.AddCGIPSoftwareTokenCmdlet.Force">
            <summary>
            This parameter overrides confirmation prompts to force
            the cmdlet to continue its operation. This parameter should always
            be used with caution.
            </summary>
        </member>
        <member name="T:Amazon.PowerShell.Cmdlets.CGIP.AddCGIPUserToGroupAdminCmdlet">
            <summary>
            Adds a user to a group. A user who is in a group can present a preferred-role claim
            to an identity pool, and populates a <c>cognito:groups</c> claim to their access and
            identity tokens.
             
             <note><para>
            Amazon Cognito evaluates Identity and Access Management (IAM) policies in requests
            for this API operation. For this operation, you must use IAM credentials to authorize
            requests, and you must grant yourself the corresponding IAM permission in a policy.
            </para><para><b>Learn more</b></para><ul><li><para><a href="https://docs.aws.amazon.com/IAM/latest/UserGuide/reference_aws-signing.html">Signing
            Amazon Web Services API Requests</a></para></li><li><para><a href="https://docs.aws.amazon.com/cognito/latest/developerguide/user-pools-API-operations.html">Using
            the Amazon Cognito user pools API and user pool endpoints</a></para></li></ul></note>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.CGIP.AddCGIPUserToGroupAdminCmdlet.GroupName">
            <summary>
            <para>
            <para>The name of the group that you want to add your user to.</para>
            </para>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.CGIP.AddCGIPUserToGroupAdminCmdlet.Username">
            <summary>
            <para>
            <para>The username of the user that you want to query or modify. The value of this parameter
            is typically your user's username, but it can be any of their alias attributes. If
            <c>username</c> isn't an alias attribute in your user pool, this value must be the
            <c>sub</c> of a local user or the username of a user from a third-party IdP.</para>
            </para>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.CGIP.AddCGIPUserToGroupAdminCmdlet.UserPoolId">
            <summary>
            <para>
            <para>The user pool ID for the user pool.</para>
            </para>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.CGIP.AddCGIPUserToGroupAdminCmdlet.Select">
            <summary>
            Use the -Select parameter to control the cmdlet output. The cmdlet doesn't have a return value by default.
            Specifying -Select '*' will result in the cmdlet returning the whole service response (Amazon.CognitoIdentityProvider.Model.AdminAddUserToGroupResponse).
            Specifying -Select '^ParameterName' will result in the cmdlet returning the selected cmdlet parameter value.
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.CGIP.AddCGIPUserToGroupAdminCmdlet.PassThru">
            <summary>
            Changes the cmdlet behavior to return the value passed to the Username parameter.
            The -PassThru parameter is deprecated, use -Select '^Username' instead. This parameter will be removed in a future version.
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.CGIP.AddCGIPUserToGroupAdminCmdlet.Force">
            <summary>
            This parameter overrides confirmation prompts to force
            the cmdlet to continue its operation. This parameter should always
            be used with caution.
            </summary>
        </member>
        <member name="T:Amazon.PowerShell.Cmdlets.CGIP.ApproveCGIPDeviceCmdlet">
            <summary>
            Confirms tracking of the device. This API call is the call that begins device tracking.
            For more information about device authentication, see <a href="https://docs.aws.amazon.com/cognito/latest/developerguide/amazon-cognito-user-pools-device-tracking.html">Working
            with user devices in your user pool</a>.
             
              
            <para>
            Authorize this action with a signed-in user's access token. It must include the scope
            <c>aws.cognito.signin.user.admin</c>.
            </para><note><para>
            Amazon Cognito doesn't evaluate Identity and Access Management (IAM) policies in requests
            for this API operation. For this operation, you can't use IAM credentials to authorize
            requests, and you can't grant IAM permissions in policies. For more information about
            authorization models in Amazon Cognito, see <a href="https://docs.aws.amazon.com/cognito/latest/developerguide/user-pools-API-operations.html">Using
            the Amazon Cognito user pools API and user pool endpoints</a>.
            </para></note>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.CGIP.ApproveCGIPDeviceCmdlet.AccessToken">
            <summary>
            <para>
            <para>A valid access token that Amazon Cognito issued to the user whose device you want
            to confirm.</para>
            </para>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.CGIP.ApproveCGIPDeviceCmdlet.DeviceKey">
            <summary>
            <para>
            <para>The device key.</para>
            </para>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.CGIP.ApproveCGIPDeviceCmdlet.DeviceName">
            <summary>
            <para>
            <para>The device name.</para>
            </para>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.CGIP.ApproveCGIPDeviceCmdlet.DeviceSecretVerifierConfig_PasswordVerifier">
            <summary>
            <para>
            <para>The password verifier.</para>
            </para>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.CGIP.ApproveCGIPDeviceCmdlet.DeviceSecretVerifierConfig_Salt">
            <summary>
            <para>
            <para>The <a href="https://en.wikipedia.org/wiki/Salt_(cryptography)">salt</a></para>
            </para>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.CGIP.ApproveCGIPDeviceCmdlet.Select">
            <summary>
            Use the -Select parameter to control the cmdlet output. The default value is 'UserConfirmationNecessary'.
            Specifying -Select '*' will result in the cmdlet returning the whole service response (Amazon.CognitoIdentityProvider.Model.ConfirmDeviceResponse).
            Specifying the name of a property of type Amazon.CognitoIdentityProvider.Model.ConfirmDeviceResponse will result in that property being returned.
            Specifying -Select '^ParameterName' will result in the cmdlet returning the selected cmdlet parameter value.
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.CGIP.ApproveCGIPDeviceCmdlet.PassThru">
            <summary>
            Changes the cmdlet behavior to return the value passed to the DeviceKey parameter.
            The -PassThru parameter is deprecated, use -Select '^DeviceKey' instead. This parameter will be removed in a future version.
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.CGIP.ApproveCGIPDeviceCmdlet.Force">
            <summary>
            This parameter overrides confirmation prompts to force
            the cmdlet to continue its operation. This parameter should always
            be used with caution.
            </summary>
        </member>
        <member name="T:Amazon.PowerShell.Cmdlets.CGIP.ConfirmCGIPForgotPasswordCmdlet">
            <summary>
            Allows a user to enter a confirmation code to reset a forgotten password.
             
             <note><para>
            Amazon Cognito doesn't evaluate Identity and Access Management (IAM) policies in requests
            for this API operation. For this operation, you can't use IAM credentials to authorize
            requests, and you can't grant IAM permissions in policies. For more information about
            authorization models in Amazon Cognito, see <a href="https://docs.aws.amazon.com/cognito/latest/developerguide/user-pools-API-operations.html">Using
            the Amazon Cognito user pools API and user pool endpoints</a>.
            </para></note>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.CGIP.ConfirmCGIPForgotPasswordCmdlet.AnalyticsMetadata_AnalyticsEndpointId">
            <summary>
            <para>
            <para>The endpoint ID.</para>
            </para>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.CGIP.ConfirmCGIPForgotPasswordCmdlet.ClientId">
            <summary>
            <para>
            <para>The app client ID of the app associated with the user pool.</para>
            </para>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.CGIP.ConfirmCGIPForgotPasswordCmdlet.ClientMetadata">
            <summary>
            <para>
            <para>A map of custom key-value pairs that you can provide as input for any custom workflows
            that this action triggers.</para><para>You create custom workflows by assigning Lambda functions to user pool triggers. When
            you use the ConfirmForgotPassword API action, Amazon Cognito invokes the function
            that is assigned to the <i>post confirmation</i> trigger. When Amazon Cognito invokes
            this function, it passes a JSON payload, which the function receives as input. This
            payload contains a <c>clientMetadata</c> attribute, which provides the data that you
            assigned to the ClientMetadata parameter in your ConfirmForgotPassword request. In
            your function code in Lambda, you can process the <c>clientMetadata</c> value to enhance
            your workflow for your specific needs.</para><para>For more information, see <a href="https://docs.aws.amazon.com/cognito/latest/developerguide/cognito-user-identity-pools-working-with-aws-lambda-triggers.html">
            Customizing user pool Workflows with Lambda Triggers</a> in the <i>Amazon Cognito
            Developer Guide</i>.</para><note><para>When you use the ClientMetadata parameter, remember that Amazon Cognito won't do the
            following:</para><ul><li><para>Store the ClientMetadata value. This data is available only to Lambda triggers that
            are assigned to a user pool to support custom workflows. If your user pool configuration
            doesn't include triggers, the ClientMetadata parameter serves no purpose.</para></li><li><para>Validate the ClientMetadata value.</para></li><li><para>Encrypt the ClientMetadata value. Don't use Amazon Cognito to provide sensitive information.</para></li></ul></note>
            </para>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.CGIP.ConfirmCGIPForgotPasswordCmdlet.ConfirmationCode">
            <summary>
            <para>
            <para>The confirmation code from your user's request to reset their password. For more information,
            see <a href="https://docs.aws.amazon.com/cognito-user-identity-pools/latest/APIReference/API_ForgotPassword.html">ForgotPassword</a>.</para>
            </para>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.CGIP.ConfirmCGIPForgotPasswordCmdlet.UserContextData_EncodedData">
            <summary>
            <para>
            <para>Encoded device-fingerprint details that your app collected with the Amazon Cognito
            context data collection library. For more information, see <a href="https://docs.aws.amazon.com/cognito/latest/developerguide/cognito-user-pool-settings-adaptive-authentication.html#user-pool-settings-adaptive-authentication-device-fingerprint">Adding
            user device and session data to API requests</a>.</para>
            </para>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.CGIP.ConfirmCGIPForgotPasswordCmdlet.UserContextData_IpAddress">
            <summary>
            <para>
            <para>The source IP address of your user's device.</para>
            </para>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.CGIP.ConfirmCGIPForgotPasswordCmdlet.Password">
            <summary>
            <para>
            <para>The new password that your user wants to set.</para>
            </para>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.CGIP.ConfirmCGIPForgotPasswordCmdlet.SecretHash">
            <summary>
            <para>
            <para>A keyed-hash message authentication code (HMAC) calculated using the secret key of
            a user pool client and username plus the client ID in the message. For more information
            about <c>SecretHash</c>, see <a href="https://docs.aws.amazon.com/cognito/latest/developerguide/signing-up-users-in-your-app.html#cognito-user-pools-computing-secret-hash">Computing
            secret hash values</a>.</para>
            </para>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.CGIP.ConfirmCGIPForgotPasswordCmdlet.Username">
            <summary>
            <para>
            <para>The username of the user that you want to query or modify. The value of this parameter
            is typically your user's username, but it can be any of their alias attributes. If
            <c>username</c> isn't an alias attribute in your user pool, this value must be the
            <c>sub</c> of a local user or the username of a user from a third-party IdP.</para>
            </para>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.CGIP.ConfirmCGIPForgotPasswordCmdlet.Select">
            <summary>
            Use the -Select parameter to control the cmdlet output. The cmdlet doesn't have a return value by default.
            Specifying -Select '*' will result in the cmdlet returning the whole service response (Amazon.CognitoIdentityProvider.Model.ConfirmForgotPasswordResponse).
            Specifying -Select '^ParameterName' will result in the cmdlet returning the selected cmdlet parameter value.
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.CGIP.ConfirmCGIPForgotPasswordCmdlet.PassThru">
            <summary>
            Changes the cmdlet behavior to return the value passed to the Username parameter.
            The -PassThru parameter is deprecated, use -Select '^Username' instead. This parameter will be removed in a future version.
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.CGIP.ConfirmCGIPForgotPasswordCmdlet.Force">
            <summary>
            This parameter overrides confirmation prompts to force
            the cmdlet to continue its operation. This parameter should always
            be used with caution.
            </summary>
        </member>
        <member name="T:Amazon.PowerShell.Cmdlets.CGIP.ConfirmCGIPUserRegistrationCmdlet">
            <summary>
            This public API operation provides a code that Amazon Cognito sent to your user when
            they signed up in your user pool via the <a href="https://docs.aws.amazon.com/cognito-user-identity-pools/latest/APIReference/API_SignUp.html">SignUp</a>
            API operation. After your user enters their code, they confirm ownership of the email
            address or phone number that they provided, and their user account becomes active.
            Depending on your user pool configuration, your users will receive their confirmation
            code in an email or SMS message.
             
              
            <para>
            Local users who signed up in your user pool are the only type of user who can confirm
            sign-up with a code. Users who federate through an external identity provider (IdP)
            have already been confirmed by their IdP. Administrator-created users, users created
            with the <a href="https://docs.aws.amazon.com/cognito-user-identity-pools/latest/APIReference/API_AdminCreateUser.html">AdminCreateUser</a>
            API operation, confirm their accounts when they respond to their invitation email
            message and choose a password. They do not receive a confirmation code. Instead, they
            receive a temporary password.
            </para><note><para>
            Amazon Cognito doesn't evaluate Identity and Access Management (IAM) policies in requests
            for this API operation. For this operation, you can't use IAM credentials to authorize
            requests, and you can't grant IAM permissions in policies. For more information about
            authorization models in Amazon Cognito, see <a href="https://docs.aws.amazon.com/cognito/latest/developerguide/user-pools-API-operations.html">Using
            the Amazon Cognito user pools API and user pool endpoints</a>.
            </para></note>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.CGIP.ConfirmCGIPUserRegistrationCmdlet.AnalyticsMetadata_AnalyticsEndpointId">
            <summary>
            <para>
            <para>The endpoint ID.</para>
            </para>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.CGIP.ConfirmCGIPUserRegistrationCmdlet.ClientId">
            <summary>
            <para>
            <para>The ID of the app client associated with the user pool.</para>
            </para>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.CGIP.ConfirmCGIPUserRegistrationCmdlet.ClientMetadata">
            <summary>
            <para>
            <para>A map of custom key-value pairs that you can provide as input for any custom workflows
            that this action triggers.</para><para>You create custom workflows by assigning Lambda functions to user pool triggers. When
            you use the ConfirmSignUp API action, Amazon Cognito invokes the function that is
            assigned to the <i>post confirmation</i> trigger. When Amazon Cognito invokes this
            function, it passes a JSON payload, which the function receives as input. This payload
            contains a <c>clientMetadata</c> attribute, which provides the data that you assigned
            to the ClientMetadata parameter in your ConfirmSignUp request. In your function code
            in Lambda, you can process the <c>clientMetadata</c> value to enhance your workflow
            for your specific needs.</para><para>For more information, see <a href="https://docs.aws.amazon.com/cognito/latest/developerguide/cognito-user-identity-pools-working-with-aws-lambda-triggers.html">
            Customizing user pool Workflows with Lambda Triggers</a> in the <i>Amazon Cognito
            Developer Guide</i>.</para><note><para>When you use the ClientMetadata parameter, remember that Amazon Cognito won't do the
            following:</para><ul><li><para>Store the ClientMetadata value. This data is available only to Lambda triggers that
            are assigned to a user pool to support custom workflows. If your user pool configuration
            doesn't include triggers, the ClientMetadata parameter serves no purpose.</para></li><li><para>Validate the ClientMetadata value.</para></li><li><para>Encrypt the ClientMetadata value. Don't use Amazon Cognito to provide sensitive information.</para></li></ul></note>
            </para>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.CGIP.ConfirmCGIPUserRegistrationCmdlet.ConfirmationCode">
            <summary>
            <para>
            <para>The confirmation code sent by a user's request to confirm registration.</para>
            </para>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.CGIP.ConfirmCGIPUserRegistrationCmdlet.UserContextData_EncodedData">
            <summary>
            <para>
            <para>Encoded device-fingerprint details that your app collected with the Amazon Cognito
            context data collection library. For more information, see <a href="https://docs.aws.amazon.com/cognito/latest/developerguide/cognito-user-pool-settings-adaptive-authentication.html#user-pool-settings-adaptive-authentication-device-fingerprint">Adding
            user device and session data to API requests</a>.</para>
            </para>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.CGIP.ConfirmCGIPUserRegistrationCmdlet.ForceAliasCreation">
            <summary>
            <para>
            <para>Boolean to be specified to force user confirmation irrespective of existing alias.
            By default set to <c>False</c>. If this parameter is set to <c>True</c> and the phone
            number/email used for sign up confirmation already exists as an alias with a different
            user, the API call will migrate the alias from the previous user to the newly created
            user being confirmed. If set to <c>False</c>, the API will throw an <b>AliasExistsException</b>
            error.</para>
            </para>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.CGIP.ConfirmCGIPUserRegistrationCmdlet.UserContextData_IpAddress">
            <summary>
            <para>
            <para>The source IP address of your user's device.</para>
            </para>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.CGIP.ConfirmCGIPUserRegistrationCmdlet.SecretHash">
            <summary>
            <para>
            <para>A keyed-hash message authentication code (HMAC) calculated using the secret key of
            a user pool client and username plus the client ID in the message.</para>
            </para>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.CGIP.ConfirmCGIPUserRegistrationCmdlet.Username">
            <summary>
            <para>
            <para>The username of the user that you want to query or modify. The value of this parameter
            is typically your user's username, but it can be any of their alias attributes. If
            <c>username</c> isn't an alias attribute in your user pool, this value must be the
            <c>sub</c> of a local user or the username of a user from a third-party IdP.</para>
            </para>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.CGIP.ConfirmCGIPUserRegistrationCmdlet.Select">
            <summary>
            Use the -Select parameter to control the cmdlet output. The cmdlet doesn't have a return value by default.
            Specifying -Select '*' will result in the cmdlet returning the whole service response (Amazon.CognitoIdentityProvider.Model.ConfirmSignUpResponse).
            Specifying -Select '^ParameterName' will result in the cmdlet returning the selected cmdlet parameter value.
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.CGIP.ConfirmCGIPUserRegistrationCmdlet.PassThru">
            <summary>
            Changes the cmdlet behavior to return the value passed to the Username parameter.
            The -PassThru parameter is deprecated, use -Select '^Username' instead. This parameter will be removed in a future version.
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.CGIP.ConfirmCGIPUserRegistrationCmdlet.Force">
            <summary>
            This parameter overrides confirmation prompts to force
            the cmdlet to continue its operation. This parameter should always
            be used with caution.
            </summary>
        </member>
        <member name="T:Amazon.PowerShell.Cmdlets.CGIP.ConfirmCGIPUserRegistrationAdminCmdlet">
            <summary>
            This IAM-authenticated API operation provides a code that Amazon Cognito sent to your
            user when they signed up in your user pool. After your user enters their code, they
            confirm ownership of the email address or phone number that they provided, and their
            user account becomes active. Depending on your user pool configuration, your users
            will receive their confirmation code in an email or SMS message.
             
              
            <para>
            Local users who signed up in your user pool are the only type of user who can confirm
            sign-up with a code. Users who federate through an external identity provider (IdP)
            have already been confirmed by their IdP. Administrator-created users confirm their
            accounts when they respond to their invitation email message and choose a password.
            </para><note><para>
            Amazon Cognito evaluates Identity and Access Management (IAM) policies in requests
            for this API operation. For this operation, you must use IAM credentials to authorize
            requests, and you must grant yourself the corresponding IAM permission in a policy.
            </para><para><b>Learn more</b></para><ul><li><para><a href="https://docs.aws.amazon.com/IAM/latest/UserGuide/reference_aws-signing.html">Signing
            Amazon Web Services API Requests</a></para></li><li><para><a href="https://docs.aws.amazon.com/cognito/latest/developerguide/user-pools-API-operations.html">Using
            the Amazon Cognito user pools API and user pool endpoints</a></para></li></ul></note>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.CGIP.ConfirmCGIPUserRegistrationAdminCmdlet.ClientMetadata">
            <summary>
            <para>
            <para>A map of custom key-value pairs that you can provide as input for any custom workflows
            that this action triggers.</para><para>If your user pool configuration includes triggers, the AdminConfirmSignUp API action
            invokes the Lambda function that is specified for the <i>post confirmation</i> trigger.
            When Amazon Cognito invokes this function, it passes a JSON payload, which the function
            receives as input. In this payload, the <c>clientMetadata</c> attribute provides the
            data that you assigned to the ClientMetadata parameter in your AdminConfirmSignUp
            request. In your function code in Lambda, you can process the ClientMetadata value
            to enhance your workflow for your specific needs.</para><para>For more information, see <a href="https://docs.aws.amazon.com/cognito/latest/developerguide/cognito-user-identity-pools-working-with-aws-lambda-triggers.html">
            Customizing user pool Workflows with Lambda Triggers</a> in the <i>Amazon Cognito
            Developer Guide</i>.</para><note><para>When you use the ClientMetadata parameter, remember that Amazon Cognito won't do the
            following:</para><ul><li><para>Store the ClientMetadata value. This data is available only to Lambda triggers that
            are assigned to a user pool to support custom workflows. If your user pool configuration
            doesn't include triggers, the ClientMetadata parameter serves no purpose.</para></li><li><para>Validate the ClientMetadata value.</para></li><li><para>Encrypt the ClientMetadata value. Don't use Amazon Cognito to provide sensitive information.</para></li></ul></note>
            </para>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.CGIP.ConfirmCGIPUserRegistrationAdminCmdlet.Username">
            <summary>
            <para>
            <para>The username of the user that you want to query or modify. The value of this parameter
            is typically your user's username, but it can be any of their alias attributes. If
            <c>username</c> isn't an alias attribute in your user pool, this value must be the
            <c>sub</c> of a local user or the username of a user from a third-party IdP.</para>
            </para>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.CGIP.ConfirmCGIPUserRegistrationAdminCmdlet.UserPoolId">
            <summary>
            <para>
            <para>The user pool ID for which you want to confirm user registration.</para>
            </para>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.CGIP.ConfirmCGIPUserRegistrationAdminCmdlet.Select">
            <summary>
            Use the -Select parameter to control the cmdlet output. The cmdlet doesn't have a return value by default.
            Specifying -Select '*' will result in the cmdlet returning the whole service response (Amazon.CognitoIdentityProvider.Model.AdminConfirmSignUpResponse).
            Specifying -Select '^ParameterName' will result in the cmdlet returning the selected cmdlet parameter value.
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.CGIP.ConfirmCGIPUserRegistrationAdminCmdlet.PassThru">
            <summary>
            Changes the cmdlet behavior to return the value passed to the UserPoolId parameter.
            The -PassThru parameter is deprecated, use -Select '^UserPoolId' instead. This parameter will be removed in a future version.
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.CGIP.ConfirmCGIPUserRegistrationAdminCmdlet.Force">
            <summary>
            This parameter overrides confirmation prompts to force
            the cmdlet to continue its operation. This parameter should always
            be used with caution.
            </summary>
        </member>
        <member name="T:Amazon.PowerShell.Cmdlets.CGIP.ConnectCGIPProviderForUserAdminCmdlet">
            <summary>
            Links an existing user account in a user pool (<c>DestinationUser</c>) to an identity
            from an external IdP (<c>SourceUser</c>) based on a specified attribute name and value
            from the external IdP. This allows you to create a link from the existing user account
            to an external federated user identity that has not yet been used to sign in. You
            can then use the federated user identity to sign in as the existing user account.
             
             
              
            <para>
             For example, if there is an existing user with a username and password, this API
            links that user to a federated user identity. When the user signs in with a federated
            user identity, they sign in as the existing user account.
            </para><note><para>
            The maximum number of federated identities linked to a user is five.
            </para></note><important><para>
            Because this API allows a user with an external federated identity to sign in as an
            existing user in the user pool, it is critical that it only be used with external
            IdPs and provider attributes that have been trusted by the application owner.
            </para></important><note><para>
            Amazon Cognito evaluates Identity and Access Management (IAM) policies in requests
            for this API operation. For this operation, you must use IAM credentials to authorize
            requests, and you must grant yourself the corresponding IAM permission in a policy.
            </para><para><b>Learn more</b></para><ul><li><para><a href="https://docs.aws.amazon.com/IAM/latest/UserGuide/reference_aws-signing.html">Signing
            Amazon Web Services API Requests</a></para></li><li><para><a href="https://docs.aws.amazon.com/cognito/latest/developerguide/user-pools-API-operations.html">Using
            the Amazon Cognito user pools API and user pool endpoints</a></para></li></ul></note>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.CGIP.ConnectCGIPProviderForUserAdminCmdlet.DestinationUser_ProviderAttributeName">
            <summary>
            <para>
            <para>The name of the provider attribute to link to, such as <c>NameID</c>.</para>
            </para>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.CGIP.ConnectCGIPProviderForUserAdminCmdlet.SourceUser_ProviderAttributeName">
            <summary>
            <para>
            <para>The name of the provider attribute to link to, such as <c>NameID</c>.</para>
            </para>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.CGIP.ConnectCGIPProviderForUserAdminCmdlet.DestinationUser_ProviderAttributeValue">
            <summary>
            <para>
            <para>The value of the provider attribute to link to, such as <c>xxxxx_account</c>.</para>
            </para>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.CGIP.ConnectCGIPProviderForUserAdminCmdlet.SourceUser_ProviderAttributeValue">
            <summary>
            <para>
            <para>The value of the provider attribute to link to, such as <c>xxxxx_account</c>.</para>
            </para>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.CGIP.ConnectCGIPProviderForUserAdminCmdlet.DestinationUser_ProviderName">
            <summary>
            <para>
            <para>The name of the provider, such as Facebook, Google, or Login with Amazon.</para>
            </para>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.CGIP.ConnectCGIPProviderForUserAdminCmdlet.SourceUser_ProviderName">
            <summary>
            <para>
            <para>The name of the provider, such as Facebook, Google, or Login with Amazon.</para>
            </para>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.CGIP.ConnectCGIPProviderForUserAdminCmdlet.UserPoolId">
            <summary>
            <para>
            <para>The user pool ID for the user pool.</para>
            </para>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.CGIP.ConnectCGIPProviderForUserAdminCmdlet.Select">
            <summary>
            Use the -Select parameter to control the cmdlet output. The cmdlet doesn't have a return value by default.
            Specifying -Select '*' will result in the cmdlet returning the whole service response (Amazon.CognitoIdentityProvider.Model.AdminLinkProviderForUserResponse).
            Specifying -Select '^ParameterName' will result in the cmdlet returning the selected cmdlet parameter value.
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.CGIP.ConnectCGIPProviderForUserAdminCmdlet.PassThru">
            <summary>
            Changes the cmdlet behavior to return the value passed to the UserPoolId parameter.
            The -PassThru parameter is deprecated, use -Select '^UserPoolId' instead. This parameter will be removed in a future version.
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.CGIP.ConnectCGIPProviderForUserAdminCmdlet.Force">
            <summary>
            This parameter overrides confirmation prompts to force
            the cmdlet to continue its operation. This parameter should always
            be used with caution.
            </summary>
        </member>
        <member name="T:Amazon.PowerShell.Cmdlets.CGIP.DisableCGIPProviderForUserAdminCmdlet">
            <summary>
            Prevents the user from signing in with the specified external (SAML or social) identity
            provider (IdP). If the user that you want to deactivate is a Amazon Cognito user pools
            native username + password user, they can't use their password to sign in. If the
            user to deactivate is a linked external IdP user, any link between that user and an
            existing user is removed. When the external user signs in again, and the user is no
            longer attached to the previously linked <c>DestinationUser</c>, the user must create
            a new user account. See <a href="https://docs.aws.amazon.com/cognito-user-identity-pools/latest/APIReference/API_AdminLinkProviderForUser.html">AdminLinkProviderForUser</a>.
             
              
            <para>
            The <c>ProviderName</c> must match the value specified when creating an IdP for the
            pool.
            </para><para>
            To deactivate a native username + password user, the <c>ProviderName</c> value must
            be <c>Cognito</c> and the <c>ProviderAttributeName</c> must be <c>Cognito_Subject</c>.
            The <c>ProviderAttributeValue</c> must be the name that is used in the user pool for
            the user.
            </para><para>
            The <c>ProviderAttributeName</c> must always be <c>Cognito_Subject</c> for social
            IdPs. The <c>ProviderAttributeValue</c> must always be the exact subject that was
            used when the user was originally linked as a source user.
            </para><para>
            For de-linking a SAML identity, there are two scenarios. If the linked identity has
            not yet been used to sign in, the <c>ProviderAttributeName</c> and <c>ProviderAttributeValue</c>
            must be the same values that were used for the <c>SourceUser</c> when the identities
            were originally linked using <c> AdminLinkProviderForUser</c> call. (If the linking
            was done with <c>ProviderAttributeName</c> set to <c>Cognito_Subject</c>, the same
            applies here). However, if the user has already signed in, the <c>ProviderAttributeName</c>
            must be <c>Cognito_Subject</c> and <c>ProviderAttributeValue</c> must be the subject
            of the SAML assertion.
            </para><note><para>
            Amazon Cognito evaluates Identity and Access Management (IAM) policies in requests
            for this API operation. For this operation, you must use IAM credentials to authorize
            requests, and you must grant yourself the corresponding IAM permission in a policy.
            </para><para><b>Learn more</b></para><ul><li><para><a href="https://docs.aws.amazon.com/IAM/latest/UserGuide/reference_aws-signing.html">Signing
            Amazon Web Services API Requests</a></para></li><li><para><a href="https://docs.aws.amazon.com/cognito/latest/developerguide/user-pools-API-operations.html">Using
            the Amazon Cognito user pools API and user pool endpoints</a></para></li></ul></note>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.CGIP.DisableCGIPProviderForUserAdminCmdlet.User_ProviderAttributeName">
            <summary>
            <para>
            <para>The name of the provider attribute to link to, such as <c>NameID</c>.</para>
            </para>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.CGIP.DisableCGIPProviderForUserAdminCmdlet.User_ProviderAttributeValue">
            <summary>
            <para>
            <para>The value of the provider attribute to link to, such as <c>xxxxx_account</c>.</para>
            </para>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.CGIP.DisableCGIPProviderForUserAdminCmdlet.User_ProviderName">
            <summary>
            <para>
            <para>The name of the provider, such as Facebook, Google, or Login with Amazon.</para>
            </para>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.CGIP.DisableCGIPProviderForUserAdminCmdlet.UserPoolId">
            <summary>
            <para>
            <para>The user pool ID for the user pool.</para>
            </para>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.CGIP.DisableCGIPProviderForUserAdminCmdlet.Select">
            <summary>
            Use the -Select parameter to control the cmdlet output. The cmdlet doesn't have a return value by default.
            Specifying -Select '*' will result in the cmdlet returning the whole service response (Amazon.CognitoIdentityProvider.Model.AdminDisableProviderForUserResponse).
            Specifying -Select '^ParameterName' will result in the cmdlet returning the selected cmdlet parameter value.
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.CGIP.DisableCGIPProviderForUserAdminCmdlet.PassThru">
            <summary>
            Changes the cmdlet behavior to return the value passed to the UserPoolId parameter.
            The -PassThru parameter is deprecated, use -Select '^UserPoolId' instead. This parameter will be removed in a future version.
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.CGIP.DisableCGIPProviderForUserAdminCmdlet.Force">
            <summary>
            This parameter overrides confirmation prompts to force
            the cmdlet to continue its operation. This parameter should always
            be used with caution.
            </summary>
        </member>
        <member name="T:Amazon.PowerShell.Cmdlets.CGIP.DisableCGIPUserAdminCmdlet">
            <summary>
            Deactivates a user and revokes all access tokens for the user. A deactivated user
            can't sign in, but still appears in the responses to <c>GetUser</c> and <c>ListUsers</c>
            API requests.
             
             <note><para>
            Amazon Cognito evaluates Identity and Access Management (IAM) policies in requests
            for this API operation. For this operation, you must use IAM credentials to authorize
            requests, and you must grant yourself the corresponding IAM permission in a policy.
            </para><para><b>Learn more</b></para><ul><li><para><a href="https://docs.aws.amazon.com/IAM/latest/UserGuide/reference_aws-signing.html">Signing
            Amazon Web Services API Requests</a></para></li><li><para><a href="https://docs.aws.amazon.com/cognito/latest/developerguide/user-pools-API-operations.html">Using
            the Amazon Cognito user pools API and user pool endpoints</a></para></li></ul></note>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.CGIP.DisableCGIPUserAdminCmdlet.Username">
            <summary>
            <para>
            <para>The username of the user that you want to query or modify. The value of this parameter
            is typically your user's username, but it can be any of their alias attributes. If
            <c>username</c> isn't an alias attribute in your user pool, this value must be the
            <c>sub</c> of a local user or the username of a user from a third-party IdP.</para>
            </para>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.CGIP.DisableCGIPUserAdminCmdlet.UserPoolId">
            <summary>
            <para>
            <para>The user pool ID for the user pool where you want to disable the user.</para>
            </para>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.CGIP.DisableCGIPUserAdminCmdlet.Select">
            <summary>
            Use the -Select parameter to control the cmdlet output. The cmdlet doesn't have a return value by default.
            Specifying -Select '*' will result in the cmdlet returning the whole service response (Amazon.CognitoIdentityProvider.Model.AdminDisableUserResponse).
            Specifying -Select '^ParameterName' will result in the cmdlet returning the selected cmdlet parameter value.
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.CGIP.DisableCGIPUserAdminCmdlet.PassThru">
            <summary>
            Changes the cmdlet behavior to return the value passed to the UserPoolId parameter.
            The -PassThru parameter is deprecated, use -Select '^UserPoolId' instead. This parameter will be removed in a future version.
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.CGIP.DisableCGIPUserAdminCmdlet.Force">
            <summary>
            This parameter overrides confirmation prompts to force
            the cmdlet to continue its operation. This parameter should always
            be used with caution.
            </summary>
        </member>
        <member name="T:Amazon.PowerShell.Cmdlets.CGIP.DisconnectCGIPDeviceGlobalCmdlet">
            <summary>
            Invalidates the identity, access, and refresh tokens that Amazon Cognito issued to
            a user. Call this operation when your user signs out of your app. This results in
            the following behavior.
             
             <ul><li><para>
            Amazon Cognito no longer accepts <i>token-authorized</i> user operations that you
            authorize with a signed-out user's access tokens. For more information, see <a href="https://docs.aws.amazon.com/cognito/latest/developerguide/user-pools-API-operations.html">Using
            the Amazon Cognito user pools API and user pool endpoints</a>.
            </para><para>
            Amazon Cognito returns an <c>Access Token has been revoked</c> error when your app
            attempts to authorize a user pools API request with a revoked access token that contains
            the scope <c>aws.cognito.signin.user.admin</c>.
            </para></li><li><para>
            Amazon Cognito no longer accepts a signed-out user's ID token in a <a href="https://docs.aws.amazon.com/cognitoidentity/latest/APIReference/API_GetId.html">GetId
            </a> request to an identity pool with <c>ServerSideTokenCheck</c> enabled for its
            user pool IdP configuration in <a href="https://docs.aws.amazon.com/cognitoidentity/latest/APIReference/API_CognitoIdentityProvider.html">CognitoIdentityProvider</a>.
            </para></li><li><para>
            Amazon Cognito no longer accepts a signed-out user's refresh tokens in refresh requests.
            </para></li></ul><para>
            Other requests might be valid until your user's token expires.
            </para><para>
            Authorize this action with a signed-in user's access token. It must include the scope
            <c>aws.cognito.signin.user.admin</c>.
            </para><note><para>
            Amazon Cognito doesn't evaluate Identity and Access Management (IAM) policies in requests
            for this API operation. For this operation, you can't use IAM credentials to authorize
            requests, and you can't grant IAM permissions in policies. For more information about
            authorization models in Amazon Cognito, see <a href="https://docs.aws.amazon.com/cognito/latest/developerguide/user-pools-API-operations.html">Using
            the Amazon Cognito user pools API and user pool endpoints</a>.
            </para></note>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.CGIP.DisconnectCGIPDeviceGlobalCmdlet.AccessToken">
            <summary>
            <para>
            <para>A valid access token that Amazon Cognito issued to the user who you want to sign out.</para>
            </para>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.CGIP.DisconnectCGIPDeviceGlobalCmdlet.Select">
            <summary>
            Use the -Select parameter to control the cmdlet output. The cmdlet doesn't have a return value by default.
            Specifying -Select '*' will result in the cmdlet returning the whole service response (Amazon.CognitoIdentityProvider.Model.GlobalSignOutResponse).
            Specifying -Select '^ParameterName' will result in the cmdlet returning the selected cmdlet parameter value.
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.CGIP.DisconnectCGIPDeviceGlobalCmdlet.PassThru">
            <summary>
            Changes the cmdlet behavior to return the value passed to the AccessToken parameter.
            The -PassThru parameter is deprecated, use -Select '^AccessToken' instead. This parameter will be removed in a future version.
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.CGIP.DisconnectCGIPDeviceGlobalCmdlet.Force">
            <summary>
            This parameter overrides confirmation prompts to force
            the cmdlet to continue its operation. This parameter should always
            be used with caution.
            </summary>
        </member>
        <member name="T:Amazon.PowerShell.Cmdlets.CGIP.DisconnectCGIPUserGlobalAdminCmdlet">
            <summary>
            Invalidates the identity, access, and refresh tokens that Amazon Cognito issued to
            a user. Call this operation with your administrative credentials when your user signs
            out of your app. This results in the following behavior.
             
             <ul><li><para>
            Amazon Cognito no longer accepts <i>token-authorized</i> user operations that you
            authorize with a signed-out user's access tokens. For more information, see <a href="https://docs.aws.amazon.com/cognito/latest/developerguide/user-pools-API-operations.html">Using
            the Amazon Cognito user pools API and user pool endpoints</a>.
            </para><para>
            Amazon Cognito returns an <c>Access Token has been revoked</c> error when your app
            attempts to authorize a user pools API request with a revoked access token that contains
            the scope <c>aws.cognito.signin.user.admin</c>.
            </para></li><li><para>
            Amazon Cognito no longer accepts a signed-out user's ID token in a <a href="https://docs.aws.amazon.com/cognitoidentity/latest/APIReference/API_GetId.html">GetId
            </a> request to an identity pool with <c>ServerSideTokenCheck</c> enabled for its
            user pool IdP configuration in <a href="https://docs.aws.amazon.com/cognitoidentity/latest/APIReference/API_CognitoIdentityProvider.html">CognitoIdentityProvider</a>.
            </para></li><li><para>
            Amazon Cognito no longer accepts a signed-out user's refresh tokens in refresh requests.
            </para></li></ul><para>
            Other requests might be valid until your user's token expires.
            </para><note><para>
            Amazon Cognito evaluates Identity and Access Management (IAM) policies in requests
            for this API operation. For this operation, you must use IAM credentials to authorize
            requests, and you must grant yourself the corresponding IAM permission in a policy.
            </para><para><b>Learn more</b></para><ul><li><para><a href="https://docs.aws.amazon.com/IAM/latest/UserGuide/reference_aws-signing.html">Signing
            Amazon Web Services API Requests</a></para></li><li><para><a href="https://docs.aws.amazon.com/cognito/latest/developerguide/user-pools-API-operations.html">Using
            the Amazon Cognito user pools API and user pool endpoints</a></para></li></ul></note>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.CGIP.DisconnectCGIPUserGlobalAdminCmdlet.Username">
            <summary>
            <para>
            <para>The username of the user that you want to query or modify. The value of this parameter
            is typically your user's username, but it can be any of their alias attributes. If
            <c>username</c> isn't an alias attribute in your user pool, this value must be the
            <c>sub</c> of a local user or the username of a user from a third-party IdP.</para>
            </para>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.CGIP.DisconnectCGIPUserGlobalAdminCmdlet.UserPoolId">
            <summary>
            <para>
            <para>The user pool ID.</para>
            </para>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.CGIP.DisconnectCGIPUserGlobalAdminCmdlet.Select">
            <summary>
            Use the -Select parameter to control the cmdlet output. The cmdlet doesn't have a return value by default.
            Specifying -Select '*' will result in the cmdlet returning the whole service response (Amazon.CognitoIdentityProvider.Model.AdminUserGlobalSignOutResponse).
            Specifying -Select '^ParameterName' will result in the cmdlet returning the selected cmdlet parameter value.
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.CGIP.DisconnectCGIPUserGlobalAdminCmdlet.PassThru">
            <summary>
            Changes the cmdlet behavior to return the value passed to the Username parameter.
            The -PassThru parameter is deprecated, use -Select '^Username' instead. This parameter will be removed in a future version.
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.CGIP.DisconnectCGIPUserGlobalAdminCmdlet.Force">
            <summary>
            This parameter overrides confirmation prompts to force
            the cmdlet to continue its operation. This parameter should always
            be used with caution.
            </summary>
        </member>
        <member name="T:Amazon.PowerShell.Cmdlets.CGIP.EditCGIPDeviceStatusCmdlet">
            <summary>
            Updates the device status. For more information about device authentication, see <a href="https://docs.aws.amazon.com/cognito/latest/developerguide/amazon-cognito-user-pools-device-tracking.html">Working
            with user devices in your user pool</a>.
             
              
            <para>
            Authorize this action with a signed-in user's access token. It must include the scope
            <c>aws.cognito.signin.user.admin</c>.
            </para><note><para>
            Amazon Cognito doesn't evaluate Identity and Access Management (IAM) policies in requests
            for this API operation. For this operation, you can't use IAM credentials to authorize
            requests, and you can't grant IAM permissions in policies. For more information about
            authorization models in Amazon Cognito, see <a href="https://docs.aws.amazon.com/cognito/latest/developerguide/user-pools-API-operations.html">Using
            the Amazon Cognito user pools API and user pool endpoints</a>.
            </para></note>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.CGIP.EditCGIPDeviceStatusCmdlet.AccessToken">
            <summary>
            <para>
            <para>A valid access token that Amazon Cognito issued to the user whose device status you
            want to update.</para>
            </para>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.CGIP.EditCGIPDeviceStatusCmdlet.DeviceKey">
            <summary>
            <para>
            <para>The device key.</para>
            </para>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.CGIP.EditCGIPDeviceStatusCmdlet.DeviceRememberedStatus">
            <summary>
            <para>
            <para>The status of whether a device is remembered.</para>
            </para>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.CGIP.EditCGIPDeviceStatusCmdlet.Select">
            <summary>
            Use the -Select parameter to control the cmdlet output. The cmdlet doesn't have a return value by default.
            Specifying -Select '*' will result in the cmdlet returning the whole service response (Amazon.CognitoIdentityProvider.Model.UpdateDeviceStatusResponse).
            Specifying -Select '^ParameterName' will result in the cmdlet returning the selected cmdlet parameter value.
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.CGIP.EditCGIPDeviceStatusCmdlet.PassThru">
            <summary>
            Changes the cmdlet behavior to return the value passed to the DeviceKey parameter.
            The -PassThru parameter is deprecated, use -Select '^DeviceKey' instead. This parameter will be removed in a future version.
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.CGIP.EditCGIPDeviceStatusCmdlet.Force">
            <summary>
            This parameter overrides confirmation prompts to force
            the cmdlet to continue its operation. This parameter should always
            be used with caution.
            </summary>
        </member>
        <member name="T:Amazon.PowerShell.Cmdlets.CGIP.EditCGIPDeviceStatusAdminCmdlet">
            <summary>
            Updates the device status as an administrator.
             
             <note><para>
            Amazon Cognito evaluates Identity and Access Management (IAM) policies in requests
            for this API operation. For this operation, you must use IAM credentials to authorize
            requests, and you must grant yourself the corresponding IAM permission in a policy.
            </para><para><b>Learn more</b></para><ul><li><para><a href="https://docs.aws.amazon.com/IAM/latest/UserGuide/reference_aws-signing.html">Signing
            Amazon Web Services API Requests</a></para></li><li><para><a href="https://docs.aws.amazon.com/cognito/latest/developerguide/user-pools-API-operations.html">Using
            the Amazon Cognito user pools API and user pool endpoints</a></para></li></ul></note>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.CGIP.EditCGIPDeviceStatusAdminCmdlet.DeviceKey">
            <summary>
            <para>
            <para>The device key.</para>
            </para>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.CGIP.EditCGIPDeviceStatusAdminCmdlet.DeviceRememberedStatus">
            <summary>
            <para>
            <para>The status indicating whether a device has been remembered or not.</para>
            </para>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.CGIP.EditCGIPDeviceStatusAdminCmdlet.Username">
            <summary>
            <para>
            <para>The username of the user that you want to query or modify. The value of this parameter
            is typically your user's username, but it can be any of their alias attributes. If
            <c>username</c> isn't an alias attribute in your user pool, this value must be the
            <c>sub</c> of a local user or the username of a user from a third-party IdP.</para>
            </para>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.CGIP.EditCGIPDeviceStatusAdminCmdlet.UserPoolId">
            <summary>
            <para>
            <para>The user pool ID.</para>
            </para>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.CGIP.EditCGIPDeviceStatusAdminCmdlet.Select">
            <summary>
            Use the -Select parameter to control the cmdlet output. The cmdlet doesn't have a return value by default.
            Specifying -Select '*' will result in the cmdlet returning the whole service response (Amazon.CognitoIdentityProvider.Model.AdminUpdateDeviceStatusResponse).
            Specifying -Select '^ParameterName' will result in the cmdlet returning the selected cmdlet parameter value.
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.CGIP.EditCGIPDeviceStatusAdminCmdlet.PassThru">
            <summary>
            Changes the cmdlet behavior to return the value passed to the DeviceKey parameter.
            The -PassThru parameter is deprecated, use -Select '^DeviceKey' instead. This parameter will be removed in a future version.
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.CGIP.EditCGIPDeviceStatusAdminCmdlet.Force">
            <summary>
            This parameter overrides confirmation prompts to force
            the cmdlet to continue its operation. This parameter should always
            be used with caution.
            </summary>
        </member>
        <member name="T:Amazon.PowerShell.Cmdlets.CGIP.EnableCGIPUserAdminCmdlet">
            <summary>
            Enables the specified user as an administrator. Works on any user.
             
             <note><para>
            Amazon Cognito evaluates Identity and Access Management (IAM) policies in requests
            for this API operation. For this operation, you must use IAM credentials to authorize
            requests, and you must grant yourself the corresponding IAM permission in a policy.
            </para><para><b>Learn more</b></para><ul><li><para><a href="https://docs.aws.amazon.com/IAM/latest/UserGuide/reference_aws-signing.html">Signing
            Amazon Web Services API Requests</a></para></li><li><para><a href="https://docs.aws.amazon.com/cognito/latest/developerguide/user-pools-API-operations.html">Using
            the Amazon Cognito user pools API and user pool endpoints</a></para></li></ul></note>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.CGIP.EnableCGIPUserAdminCmdlet.Username">
            <summary>
            <para>
            <para>The username of the user that you want to query or modify. The value of this parameter
            is typically your user's username, but it can be any of their alias attributes. If
            <c>username</c> isn't an alias attribute in your user pool, this value must be the
            <c>sub</c> of a local user or the username of a user from a third-party IdP.</para>
            </para>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.CGIP.EnableCGIPUserAdminCmdlet.UserPoolId">
            <summary>
            <para>
            <para>The user pool ID for the user pool where you want to enable the user.</para>
            </para>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.CGIP.EnableCGIPUserAdminCmdlet.Select">
            <summary>
            Use the -Select parameter to control the cmdlet output. The cmdlet doesn't have a return value by default.
            Specifying -Select '*' will result in the cmdlet returning the whole service response (Amazon.CognitoIdentityProvider.Model.AdminEnableUserResponse).
            Specifying -Select '^ParameterName' will result in the cmdlet returning the selected cmdlet parameter value.
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.CGIP.EnableCGIPUserAdminCmdlet.PassThru">
            <summary>
            Changes the cmdlet behavior to return the value passed to the UserPoolId parameter.
            The -PassThru parameter is deprecated, use -Select '^UserPoolId' instead. This parameter will be removed in a future version.
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.CGIP.EnableCGIPUserAdminCmdlet.Force">
            <summary>
            This parameter overrides confirmation prompts to force
            the cmdlet to continue its operation. This parameter should always
            be used with caution.
            </summary>
        </member>
        <member name="T:Amazon.PowerShell.Cmdlets.CGIP.GetCGIPCSVHeaderCmdlet">
            <summary>
            Gets the header information for the comma-separated value (CSV) file to be used as
            input for the user import job.
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.CGIP.GetCGIPCSVHeaderCmdlet.UserPoolId">
            <summary>
            <para>
            <para>The user pool ID for the user pool that the users are to be imported into.</para>
            </para>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.CGIP.GetCGIPCSVHeaderCmdlet.Select">
            <summary>
            Use the -Select parameter to control the cmdlet output. The default value is '*'.
            Specifying -Select '*' will result in the cmdlet returning the whole service response (Amazon.CognitoIdentityProvider.Model.GetCSVHeaderResponse).
            Specifying the name of a property of type Amazon.CognitoIdentityProvider.Model.GetCSVHeaderResponse will result in that property being returned.
            Specifying -Select '^ParameterName' will result in the cmdlet returning the selected cmdlet parameter value.
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.CGIP.GetCGIPCSVHeaderCmdlet.PassThru">
            <summary>
            Changes the cmdlet behavior to return the value passed to the UserPoolId parameter.
            The -PassThru parameter is deprecated, use -Select '^UserPoolId' instead. This parameter will be removed in a future version.
            </summary>
        </member>
        <member name="T:Amazon.PowerShell.Cmdlets.CGIP.GetCGIPDeviceCmdlet">
            <summary>
            Gets the device. For more information about device authentication, see <a href="https://docs.aws.amazon.com/cognito/latest/developerguide/amazon-cognito-user-pools-device-tracking.html">Working
            with user devices in your user pool</a>.
             
              
            <para>
            Authorize this action with a signed-in user's access token. It must include the scope
            <c>aws.cognito.signin.user.admin</c>.
            </para><note><para>
            Amazon Cognito doesn't evaluate Identity and Access Management (IAM) policies in requests
            for this API operation. For this operation, you can't use IAM credentials to authorize
            requests, and you can't grant IAM permissions in policies. For more information about
            authorization models in Amazon Cognito, see <a href="https://docs.aws.amazon.com/cognito/latest/developerguide/user-pools-API-operations.html">Using
            the Amazon Cognito user pools API and user pool endpoints</a>.
            </para></note>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.CGIP.GetCGIPDeviceCmdlet.AccessToken">
            <summary>
            <para>
            <para>A valid access token that Amazon Cognito issued to the user whose device information
            you want to request.</para>
            </para>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.CGIP.GetCGIPDeviceCmdlet.DeviceKey">
            <summary>
            <para>
            <para>The device key.</para>
            </para>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.CGIP.GetCGIPDeviceCmdlet.Select">
            <summary>
            Use the -Select parameter to control the cmdlet output. The default value is 'Device'.
            Specifying -Select '*' will result in the cmdlet returning the whole service response (Amazon.CognitoIdentityProvider.Model.GetDeviceResponse).
            Specifying the name of a property of type Amazon.CognitoIdentityProvider.Model.GetDeviceResponse will result in that property being returned.
            Specifying -Select '^ParameterName' will result in the cmdlet returning the selected cmdlet parameter value.
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.CGIP.GetCGIPDeviceCmdlet.PassThru">
            <summary>
            Changes the cmdlet behavior to return the value passed to the DeviceKey parameter.
            The -PassThru parameter is deprecated, use -Select '^DeviceKey' instead. This parameter will be removed in a future version.
            </summary>
        </member>
        <member name="T:Amazon.PowerShell.Cmdlets.CGIP.GetCGIPDeviceAdminCmdlet">
            <summary>
            Gets the device, as an administrator.
             
             <note><para>
            Amazon Cognito evaluates Identity and Access Management (IAM) policies in requests
            for this API operation. For this operation, you must use IAM credentials to authorize
            requests, and you must grant yourself the corresponding IAM permission in a policy.
            </para><para><b>Learn more</b></para><ul><li><para><a href="https://docs.aws.amazon.com/IAM/latest/UserGuide/reference_aws-signing.html">Signing
            Amazon Web Services API Requests</a></para></li><li><para><a href="https://docs.aws.amazon.com/cognito/latest/developerguide/user-pools-API-operations.html">Using
            the Amazon Cognito user pools API and user pool endpoints</a></para></li></ul></note>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.CGIP.GetCGIPDeviceAdminCmdlet.DeviceKey">
            <summary>
            <para>
            <para>The device key.</para>
            </para>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.CGIP.GetCGIPDeviceAdminCmdlet.Username">
            <summary>
            <para>
            <para>The username of the user that you want to query or modify. The value of this parameter
            is typically your user's username, but it can be any of their alias attributes. If
            <c>username</c> isn't an alias attribute in your user pool, this value must be the
            <c>sub</c> of a local user or the username of a user from a third-party IdP.</para>
            </para>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.CGIP.GetCGIPDeviceAdminCmdlet.UserPoolId">
            <summary>
            <para>
            <para>The user pool ID.</para>
            </para>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.CGIP.GetCGIPDeviceAdminCmdlet.Select">
            <summary>
            Use the -Select parameter to control the cmdlet output. The default value is 'Device'.
            Specifying -Select '*' will result in the cmdlet returning the whole service response (Amazon.CognitoIdentityProvider.Model.AdminGetDeviceResponse).
            Specifying the name of a property of type Amazon.CognitoIdentityProvider.Model.AdminGetDeviceResponse will result in that property being returned.
            Specifying -Select '^ParameterName' will result in the cmdlet returning the selected cmdlet parameter value.
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.CGIP.GetCGIPDeviceAdminCmdlet.PassThru">
            <summary>
            Changes the cmdlet behavior to return the value passed to the DeviceKey parameter.
            The -PassThru parameter is deprecated, use -Select '^DeviceKey' instead. This parameter will be removed in a future version.
            </summary>
        </member>
        <member name="T:Amazon.PowerShell.Cmdlets.CGIP.GetCGIPDeviceListCmdlet">
            <summary>
            Lists the sign-in devices that Amazon Cognito has registered to the current user.
            For more information about device authentication, see <a href="https://docs.aws.amazon.com/cognito/latest/developerguide/amazon-cognito-user-pools-device-tracking.html">Working
            with user devices in your user pool</a>.
             
              
            <para>
            Authorize this action with a signed-in user's access token. It must include the scope
            <c>aws.cognito.signin.user.admin</c>.
            </para><note><para>
            Amazon Cognito doesn't evaluate Identity and Access Management (IAM) policies in requests
            for this API operation. For this operation, you can't use IAM credentials to authorize
            requests, and you can't grant IAM permissions in policies. For more information about
            authorization models in Amazon Cognito, see <a href="https://docs.aws.amazon.com/cognito/latest/developerguide/user-pools-API-operations.html">Using
            the Amazon Cognito user pools API and user pool endpoints</a>.
            </para></note><br/><br/>This cmdlet automatically pages all available results to the pipeline - parameters related to iteration are only needed if you want to manually control the paginated output. To disable autopagination, use -NoAutoIteration.
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.CGIP.GetCGIPDeviceListCmdlet.AccessToken">
            <summary>
            <para>
            <para>A valid access token that Amazon Cognito issued to the user whose list of devices
            you want to view.</para>
            </para>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.CGIP.GetCGIPDeviceListCmdlet.Limit">
            <summary>
            <para>
            <para>The limit of the device request.</para>
            </para>
            <para>
            <br/><b>Note:</b> In AWSPowerShell and AWSPowerShell.NetCore this parameter is used to limit the total number of items returned by the cmdlet.
            <br/>In AWS.Tools this parameter is simply passed to the service to specify how many items should be returned by each service call.
            <br/>Pipe the output of this cmdlet into Select-Object -First to terminate retrieving data pages early and control the number of items returned.
            </para>
            <para>If a value for this parameter is not specified the cmdlet will use a default value of '<b>60</b>'.</para>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.CGIP.GetCGIPDeviceListCmdlet.PaginationToken">
            <summary>
            <para>
            <para>This API operation returns a limited number of results. The pagination token is an
            identifier that you can present in an additional API request with the same parameters.
            When you include the pagination token, Amazon Cognito returns the next set of items
            after the current list. Subsequent requests return a new pagination token. By use
            of this token, you can paginate through the full list of items.</para>
            </para>
            <para>
            <br/><b>Note:</b> This parameter is only used if you are manually controlling output pagination of the service API call.
            <br/>In order to manually control output pagination, use '-PaginationToken $null' for the first call and '-PaginationToken $AWSHistory.LastServiceResponse.PaginationToken' for subsequent calls.
            </para>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.CGIP.GetCGIPDeviceListCmdlet.Select">
            <summary>
            Use the -Select parameter to control the cmdlet output. The default value is 'Devices'.
            Specifying -Select '*' will result in the cmdlet returning the whole service response (Amazon.CognitoIdentityProvider.Model.ListDevicesResponse).
            Specifying the name of a property of type Amazon.CognitoIdentityProvider.Model.ListDevicesResponse will result in that property being returned.
            Specifying -Select '^ParameterName' will result in the cmdlet returning the selected cmdlet parameter value.
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.CGIP.GetCGIPDeviceListCmdlet.PassThru">
            <summary>
            Changes the cmdlet behavior to return the value passed to the AccessToken parameter.
            The -PassThru parameter is deprecated, use -Select '^AccessToken' instead. This parameter will be removed in a future version.
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.CGIP.GetCGIPDeviceListCmdlet.NoAutoIteration">
            <summary>
            By default the cmdlet will auto-iterate and retrieve all results to the pipeline by performing multiple
            service calls. If set, the cmdlet will retrieve only the next 'page' of results using the value of PaginationToken
            as the start point.
            </summary>
        </member>
        <member name="T:Amazon.PowerShell.Cmdlets.CGIP.GetCGIPDeviceListAdminCmdlet">
            <summary>
            Lists devices, as an administrator.
             
             <note><para>
            Amazon Cognito evaluates Identity and Access Management (IAM) policies in requests
            for this API operation. For this operation, you must use IAM credentials to authorize
            requests, and you must grant yourself the corresponding IAM permission in a policy.
            </para><para><b>Learn more</b></para><ul><li><para><a href="https://docs.aws.amazon.com/IAM/latest/UserGuide/reference_aws-signing.html">Signing
            Amazon Web Services API Requests</a></para></li><li><para><a href="https://docs.aws.amazon.com/cognito/latest/developerguide/user-pools-API-operations.html">Using
            the Amazon Cognito user pools API and user pool endpoints</a></para></li></ul></note><br/><br/>This cmdlet automatically pages all available results to the pipeline - parameters related to iteration are only needed if you want to manually control the paginated output. To disable autopagination, use -NoAutoIteration.
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.CGIP.GetCGIPDeviceListAdminCmdlet.Username">
            <summary>
            <para>
            <para>The username of the user that you want to query or modify. The value of this parameter
            is typically your user's username, but it can be any of their alias attributes. If
            <c>username</c> isn't an alias attribute in your user pool, this value must be the
            <c>sub</c> of a local user or the username of a user from a third-party IdP.</para>
            </para>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.CGIP.GetCGIPDeviceListAdminCmdlet.UserPoolId">
            <summary>
            <para>
            <para>The user pool ID.</para>
            </para>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.CGIP.GetCGIPDeviceListAdminCmdlet.Limit">
            <summary>
            <para>
            <para>The limit of the devices request.</para>
            </para>
            <para>
            <br/><b>Note:</b> In AWSPowerShell and AWSPowerShell.NetCore this parameter is used to limit the total number of items returned by the cmdlet.
            <br/>In AWS.Tools this parameter is simply passed to the service to specify how many items should be returned by each service call.
            <br/>Pipe the output of this cmdlet into Select-Object -First to terminate retrieving data pages early and control the number of items returned.
            </para>
            <para>If a value for this parameter is not specified the cmdlet will use a default value of '<b>60</b>'.</para>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.CGIP.GetCGIPDeviceListAdminCmdlet.PaginationToken">
            <summary>
            <para>
            <para>This API operation returns a limited number of results. The pagination token is an
            identifier that you can present in an additional API request with the same parameters.
            When you include the pagination token, Amazon Cognito returns the next set of items
            after the current list. Subsequent requests return a new pagination token. By use
            of this token, you can paginate through the full list of items.</para>
            </para>
            <para>
            <br/><b>Note:</b> This parameter is only used if you are manually controlling output pagination of the service API call.
            <br/>In order to manually control output pagination, use '-PaginationToken $null' for the first call and '-PaginationToken $AWSHistory.LastServiceResponse.PaginationToken' for subsequent calls.
            </para>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.CGIP.GetCGIPDeviceListAdminCmdlet.Select">
            <summary>
            Use the -Select parameter to control the cmdlet output. The default value is 'Devices'.
            Specifying -Select '*' will result in the cmdlet returning the whole service response (Amazon.CognitoIdentityProvider.Model.AdminListDevicesResponse).
            Specifying the name of a property of type Amazon.CognitoIdentityProvider.Model.AdminListDevicesResponse will result in that property being returned.
            Specifying -Select '^ParameterName' will result in the cmdlet returning the selected cmdlet parameter value.
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.CGIP.GetCGIPDeviceListAdminCmdlet.PassThru">
            <summary>
            Changes the cmdlet behavior to return the value passed to the Username parameter.
            The -PassThru parameter is deprecated, use -Select '^Username' instead. This parameter will be removed in a future version.
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.CGIP.GetCGIPDeviceListAdminCmdlet.NoAutoIteration">
            <summary>
            By default the cmdlet will auto-iterate and retrieve all results to the pipeline by performing multiple
            service calls. If set, the cmdlet will retrieve only the next 'page' of results using the value of PaginationToken
            as the start point.
            </summary>
        </member>
        <member name="T:Amazon.PowerShell.Cmdlets.CGIP.GetCGIPGroupCmdlet">
            <summary>
            Gets a group.
             
              
            <para>
            Calling this action requires developer credentials.
            </para>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.CGIP.GetCGIPGroupCmdlet.GroupName">
            <summary>
            <para>
            <para>The name of the group.</para>
            </para>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.CGIP.GetCGIPGroupCmdlet.UserPoolId">
            <summary>
            <para>
            <para>The user pool ID for the user pool.</para>
            </para>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.CGIP.GetCGIPGroupCmdlet.Select">
            <summary>
            Use the -Select parameter to control the cmdlet output. The default value is 'Group'.
            Specifying -Select '*' will result in the cmdlet returning the whole service response (Amazon.CognitoIdentityProvider.Model.GetGroupResponse).
            Specifying the name of a property of type Amazon.CognitoIdentityProvider.Model.GetGroupResponse will result in that property being returned.
            Specifying -Select '^ParameterName' will result in the cmdlet returning the selected cmdlet parameter value.
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.CGIP.GetCGIPGroupCmdlet.PassThru">
            <summary>
            Changes the cmdlet behavior to return the value passed to the GroupName parameter.
            The -PassThru parameter is deprecated, use -Select '^GroupName' instead. This parameter will be removed in a future version.
            </summary>
        </member>
        <member name="T:Amazon.PowerShell.Cmdlets.CGIP.GetCGIPGroupListCmdlet">
            <summary>
            Lists the groups associated with a user pool.
             
             <note><para>
            Amazon Cognito evaluates Identity and Access Management (IAM) policies in requests
            for this API operation. For this operation, you must use IAM credentials to authorize
            requests, and you must grant yourself the corresponding IAM permission in a policy.
            </para><para><b>Learn more</b></para><ul><li><para><a href="https://docs.aws.amazon.com/IAM/latest/UserGuide/reference_aws-signing.html">Signing
            Amazon Web Services API Requests</a></para></li><li><para><a href="https://docs.aws.amazon.com/cognito/latest/developerguide/user-pools-API-operations.html">Using
            the Amazon Cognito user pools API and user pool endpoints</a></para></li></ul></note><br/><br/>This cmdlet automatically pages all available results to the pipeline - parameters related to iteration are only needed if you want to manually control the paginated output. To disable autopagination, use -NoAutoIteration.
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.CGIP.GetCGIPGroupListCmdlet.UserPoolId">
            <summary>
            <para>
            <para>The user pool ID for the user pool.</para>
            </para>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.CGIP.GetCGIPGroupListCmdlet.Limit">
            <summary>
            <para>
            <para>The limit of the request to list groups.</para>
            </para>
            <para>
            <br/><b>Note:</b> In AWSPowerShell and AWSPowerShell.NetCore this parameter is used to limit the total number of items returned by the cmdlet.
            <br/>In AWS.Tools this parameter is simply passed to the service to specify how many items should be returned by each service call.
            <br/>Pipe the output of this cmdlet into Select-Object -First to terminate retrieving data pages early and control the number of items returned.
            </para>
            <para>If a value for this parameter is not specified the cmdlet will use a default value of '<b>60</b>'.</para>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.CGIP.GetCGIPGroupListCmdlet.NextToken">
            <summary>
            <para>
            <para>An identifier that was returned from the previous call to this operation, which can
            be used to return the next set of items in the list.</para>
            </para>
            <para>
            <br/><b>Note:</b> This parameter is only used if you are manually controlling output pagination of the service API call.
            <br/>In order to manually control output pagination, use '-NextToken $null' for the first call and '-NextToken $AWSHistory.LastServiceResponse.NextToken' for subsequent calls.
            </para>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.CGIP.GetCGIPGroupListCmdlet.Select">
            <summary>
            Use the -Select parameter to control the cmdlet output. The default value is 'Groups'.
            Specifying -Select '*' will result in the cmdlet returning the whole service response (Amazon.CognitoIdentityProvider.Model.ListGroupsResponse).
            Specifying the name of a property of type Amazon.CognitoIdentityProvider.Model.ListGroupsResponse will result in that property being returned.
            Specifying -Select '^ParameterName' will result in the cmdlet returning the selected cmdlet parameter value.
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.CGIP.GetCGIPGroupListCmdlet.PassThru">
            <summary>
            Changes the cmdlet behavior to return the value passed to the UserPoolId parameter.
            The -PassThru parameter is deprecated, use -Select '^UserPoolId' instead. This parameter will be removed in a future version.
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.CGIP.GetCGIPGroupListCmdlet.NoAutoIteration">
            <summary>
            By default the cmdlet will auto-iterate and retrieve all results to the pipeline by performing multiple
            service calls. If set, the cmdlet will retrieve only the next 'page' of results using the value of NextToken
            as the start point.
            </summary>
        </member>
        <member name="T:Amazon.PowerShell.Cmdlets.CGIP.GetCGIPGroupsForUserAdminCmdlet">
            <summary>
            Lists the groups that a user belongs to.
             
             <note><para>
            Amazon Cognito evaluates Identity and Access Management (IAM) policies in requests
            for this API operation. For this operation, you must use IAM credentials to authorize
            requests, and you must grant yourself the corresponding IAM permission in a policy.
            </para><para><b>Learn more</b></para><ul><li><para><a href="https://docs.aws.amazon.com/IAM/latest/UserGuide/reference_aws-signing.html">Signing
            Amazon Web Services API Requests</a></para></li><li><para><a href="https://docs.aws.amazon.com/cognito/latest/developerguide/user-pools-API-operations.html">Using
            the Amazon Cognito user pools API and user pool endpoints</a></para></li></ul></note><br/><br/>This cmdlet automatically pages all available results to the pipeline - parameters related to iteration are only needed if you want to manually control the paginated output. To disable autopagination, use -NoAutoIteration.
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.CGIP.GetCGIPGroupsForUserAdminCmdlet.Username">
            <summary>
            <para>
            <para>The username of the user that you want to query or modify. The value of this parameter
            is typically your user's username, but it can be any of their alias attributes. If
            <c>username</c> isn't an alias attribute in your user pool, this value must be the
            <c>sub</c> of a local user or the username of a user from a third-party IdP.</para>
            </para>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.CGIP.GetCGIPGroupsForUserAdminCmdlet.UserPoolId">
            <summary>
            <para>
            <para>The user pool ID for the user pool.</para>
            </para>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.CGIP.GetCGIPGroupsForUserAdminCmdlet.Limit">
            <summary>
            <para>
            <para>The limit of the request to list groups.</para>
            </para>
            <para>
            <br/><b>Note:</b> In AWSPowerShell and AWSPowerShell.NetCore this parameter is used to limit the total number of items returned by the cmdlet.
            <br/>In AWS.Tools this parameter is simply passed to the service to specify how many items should be returned by each service call.
            <br/>Pipe the output of this cmdlet into Select-Object -First to terminate retrieving data pages early and control the number of items returned.
            </para>
            <para>If a value for this parameter is not specified the cmdlet will use a default value of '<b>60</b>'.</para>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.CGIP.GetCGIPGroupsForUserAdminCmdlet.NextToken">
            <summary>
            <para>
            <para>An identifier that was returned from the previous call to this operation, which can
            be used to return the next set of items in the list.</para>
            </para>
            <para>
            <br/><b>Note:</b> This parameter is only used if you are manually controlling output pagination of the service API call.
            <br/>In order to manually control output pagination, use '-NextToken $null' for the first call and '-NextToken $AWSHistory.LastServiceResponse.NextToken' for subsequent calls.
            </para>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.CGIP.GetCGIPGroupsForUserAdminCmdlet.Select">
            <summary>
            Use the -Select parameter to control the cmdlet output. The default value is 'Groups'.
            Specifying -Select '*' will result in the cmdlet returning the whole service response (Amazon.CognitoIdentityProvider.Model.AdminListGroupsForUserResponse).
            Specifying the name of a property of type Amazon.CognitoIdentityProvider.Model.AdminListGroupsForUserResponse will result in that property being returned.
            Specifying -Select '^ParameterName' will result in the cmdlet returning the selected cmdlet parameter value.
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.CGIP.GetCGIPGroupsForUserAdminCmdlet.PassThru">
            <summary>
            Changes the cmdlet behavior to return the value passed to the Username parameter.
            The -PassThru parameter is deprecated, use -Select '^Username' instead. This parameter will be removed in a future version.
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.CGIP.GetCGIPGroupsForUserAdminCmdlet.NoAutoIteration">
            <summary>
            By default the cmdlet will auto-iterate and retrieve all results to the pipeline by performing multiple
            service calls. If set, the cmdlet will retrieve only the next 'page' of results using the value of NextToken
            as the start point.
            </summary>
        </member>
        <member name="T:Amazon.PowerShell.Cmdlets.CGIP.GetCGIPIdentityProviderCmdlet">
            <summary>
            Gets information about a specific IdP.
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.CGIP.GetCGIPIdentityProviderCmdlet.ProviderName">
            <summary>
            <para>
            <para>The IdP name.</para>
            </para>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.CGIP.GetCGIPIdentityProviderCmdlet.UserPoolId">
            <summary>
            <para>
            <para>The user pool ID.</para>
            </para>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.CGIP.GetCGIPIdentityProviderCmdlet.Select">
            <summary>
            Use the -Select parameter to control the cmdlet output. The default value is 'IdentityProvider'.
            Specifying -Select '*' will result in the cmdlet returning the whole service response (Amazon.CognitoIdentityProvider.Model.DescribeIdentityProviderResponse).
            Specifying the name of a property of type Amazon.CognitoIdentityProvider.Model.DescribeIdentityProviderResponse will result in that property being returned.
            Specifying -Select '^ParameterName' will result in the cmdlet returning the selected cmdlet parameter value.
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.CGIP.GetCGIPIdentityProviderCmdlet.PassThru">
            <summary>
            Changes the cmdlet behavior to return the value passed to the ProviderName parameter.
            The -PassThru parameter is deprecated, use -Select '^ProviderName' instead. This parameter will be removed in a future version.
            </summary>
        </member>
        <member name="T:Amazon.PowerShell.Cmdlets.CGIP.GetCGIPIdentityProviderByIdentifierCmdlet">
            <summary>
            Gets the specified IdP.
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.CGIP.GetCGIPIdentityProviderByIdentifierCmdlet.IdpIdentifier">
            <summary>
            <para>
            <para>The IdP identifier.</para>
            </para>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.CGIP.GetCGIPIdentityProviderByIdentifierCmdlet.UserPoolId">
            <summary>
            <para>
            <para>The user pool ID.</para>
            </para>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.CGIP.GetCGIPIdentityProviderByIdentifierCmdlet.Select">
            <summary>
            Use the -Select parameter to control the cmdlet output. The default value is 'IdentityProvider'.
            Specifying -Select '*' will result in the cmdlet returning the whole service response (Amazon.CognitoIdentityProvider.Model.GetIdentityProviderByIdentifierResponse).
            Specifying the name of a property of type Amazon.CognitoIdentityProvider.Model.GetIdentityProviderByIdentifierResponse will result in that property being returned.
            Specifying -Select '^ParameterName' will result in the cmdlet returning the selected cmdlet parameter value.
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.CGIP.GetCGIPIdentityProviderByIdentifierCmdlet.PassThru">
            <summary>
            Changes the cmdlet behavior to return the value passed to the IdpIdentifier parameter.
            The -PassThru parameter is deprecated, use -Select '^IdpIdentifier' instead. This parameter will be removed in a future version.
            </summary>
        </member>
        <member name="T:Amazon.PowerShell.Cmdlets.CGIP.GetCGIPIdentityProviderListCmdlet">
            <summary>
            Lists information about all IdPs for a user pool.
             
             <note><para>
            Amazon Cognito evaluates Identity and Access Management (IAM) policies in requests
            for this API operation. For this operation, you must use IAM credentials to authorize
            requests, and you must grant yourself the corresponding IAM permission in a policy.
            </para><para><b>Learn more</b></para><ul><li><para><a href="https://docs.aws.amazon.com/IAM/latest/UserGuide/reference_aws-signing.html">Signing
            Amazon Web Services API Requests</a></para></li><li><para><a href="https://docs.aws.amazon.com/cognito/latest/developerguide/user-pools-API-operations.html">Using
            the Amazon Cognito user pools API and user pool endpoints</a></para></li></ul></note><br/><br/>This cmdlet automatically pages all available results to the pipeline - parameters related to iteration are only needed if you want to manually control the paginated output. To disable autopagination, use -NoAutoIteration.
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.CGIP.GetCGIPIdentityProviderListCmdlet.UserPoolId">
            <summary>
            <para>
            <para>The user pool ID.</para>
            </para>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.CGIP.GetCGIPIdentityProviderListCmdlet.MaxResult">
            <summary>
            <para>
            <para>The maximum number of IdPs to return.</para>
            </para>
            <para>
            <br/><b>Note:</b> In AWSPowerShell and AWSPowerShell.NetCore this parameter is used to limit the total number of items returned by the cmdlet.
            <br/>In AWS.Tools this parameter is simply passed to the service to specify how many items should be returned by each service call.
            <br/>Pipe the output of this cmdlet into Select-Object -First to terminate retrieving data pages early and control the number of items returned.
            </para>
            <para>If a value for this parameter is not specified the cmdlet will use a default value of '<b>50</b>'.</para>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.CGIP.GetCGIPIdentityProviderListCmdlet.NextToken">
            <summary>
            <para>
            <para>A pagination token.</para>
            </para>
            <para>
            <br/><b>Note:</b> This parameter is only used if you are manually controlling output pagination of the service API call.
            <br/>In order to manually control output pagination, use '-NextToken $null' for the first call and '-NextToken $AWSHistory.LastServiceResponse.NextToken' for subsequent calls.
            </para>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.CGIP.GetCGIPIdentityProviderListCmdlet.Select">
            <summary>
            Use the -Select parameter to control the cmdlet output. The default value is 'Providers'.
            Specifying -Select '*' will result in the cmdlet returning the whole service response (Amazon.CognitoIdentityProvider.Model.ListIdentityProvidersResponse).
            Specifying the name of a property of type Amazon.CognitoIdentityProvider.Model.ListIdentityProvidersResponse will result in that property being returned.
            Specifying -Select '^ParameterName' will result in the cmdlet returning the selected cmdlet parameter value.
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.CGIP.GetCGIPIdentityProviderListCmdlet.PassThru">
            <summary>
            Changes the cmdlet behavior to return the value passed to the UserPoolId parameter.
            The -PassThru parameter is deprecated, use -Select '^UserPoolId' instead. This parameter will be removed in a future version.
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.CGIP.GetCGIPIdentityProviderListCmdlet.NoAutoIteration">
            <summary>
            By default the cmdlet will auto-iterate and retrieve all results to the pipeline by performing multiple
            service calls. If set, the cmdlet will retrieve only the next 'page' of results using the value of NextToken
            as the start point.
            </summary>
        </member>
        <member name="T:Amazon.PowerShell.Cmdlets.CGIP.GetCGIPLogDeliveryConfigurationCmdlet">
            <summary>
            Gets the detailed activity logging configuration for a user pool.
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.CGIP.GetCGIPLogDeliveryConfigurationCmdlet.UserPoolId">
            <summary>
            <para>
            <para>The ID of the user pool where you want to view detailed activity logging configuration.</para>
            </para>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.CGIP.GetCGIPLogDeliveryConfigurationCmdlet.Select">
            <summary>
            Use the -Select parameter to control the cmdlet output. The default value is 'LogDeliveryConfiguration'.
            Specifying -Select '*' will result in the cmdlet returning the whole service response (Amazon.CognitoIdentityProvider.Model.GetLogDeliveryConfigurationResponse).
            Specifying the name of a property of type Amazon.CognitoIdentityProvider.Model.GetLogDeliveryConfigurationResponse will result in that property being returned.
            Specifying -Select '^ParameterName' will result in the cmdlet returning the selected cmdlet parameter value.
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.CGIP.GetCGIPLogDeliveryConfigurationCmdlet.PassThru">
            <summary>
            Changes the cmdlet behavior to return the value passed to the UserPoolId parameter.
            The -PassThru parameter is deprecated, use -Select '^UserPoolId' instead. This parameter will be removed in a future version.
            </summary>
        </member>
        <member name="T:Amazon.PowerShell.Cmdlets.CGIP.GetCGIPResourceServerCmdlet">
            <summary>
            Describes a resource server.
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.CGIP.GetCGIPResourceServerCmdlet.Identifier">
            <summary>
            <para>
            <para>A unique resource server identifier for the resource server. The identifier can be
            an API friendly name like <c>solar-system-data</c>. You can also set an API URL like
            <c>https://solar-system-data-api.example.com</c> as your identifier.</para><para>Amazon Cognito represents scopes in the access token in the format <c>$resource-server-identifier/$scope</c>.
            Longer scope-identifier strings increase the size of your access tokens.</para>
            </para>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.CGIP.GetCGIPResourceServerCmdlet.UserPoolId">
            <summary>
            <para>
            <para>The user pool ID for the user pool that hosts the resource server.</para>
            </para>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.CGIP.GetCGIPResourceServerCmdlet.Select">
            <summary>
            Use the -Select parameter to control the cmdlet output. The default value is 'ResourceServer'.
            Specifying -Select '*' will result in the cmdlet returning the whole service response (Amazon.CognitoIdentityProvider.Model.DescribeResourceServerResponse).
            Specifying the name of a property of type Amazon.CognitoIdentityProvider.Model.DescribeResourceServerResponse will result in that property being returned.
            Specifying -Select '^ParameterName' will result in the cmdlet returning the selected cmdlet parameter value.
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.CGIP.GetCGIPResourceServerCmdlet.PassThru">
            <summary>
            Changes the cmdlet behavior to return the value passed to the Identifier parameter.
            The -PassThru parameter is deprecated, use -Select '^Identifier' instead. This parameter will be removed in a future version.
            </summary>
        </member>
        <member name="T:Amazon.PowerShell.Cmdlets.CGIP.GetCGIPResourceServerListCmdlet">
            <summary>
            Lists the resource servers for a user pool.
             
             <note><para>
            Amazon Cognito evaluates Identity and Access Management (IAM) policies in requests
            for this API operation. For this operation, you must use IAM credentials to authorize
            requests, and you must grant yourself the corresponding IAM permission in a policy.
            </para><para><b>Learn more</b></para><ul><li><para><a href="https://docs.aws.amazon.com/IAM/latest/UserGuide/reference_aws-signing.html">Signing
            Amazon Web Services API Requests</a></para></li><li><para><a href="https://docs.aws.amazon.com/cognito/latest/developerguide/user-pools-API-operations.html">Using
            the Amazon Cognito user pools API and user pool endpoints</a></para></li></ul></note><br/><br/>This cmdlet automatically pages all available results to the pipeline - parameters related to iteration are only needed if you want to manually control the paginated output. To disable autopagination, use -NoAutoIteration.
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.CGIP.GetCGIPResourceServerListCmdlet.UserPoolId">
            <summary>
            <para>
            <para>The user pool ID for the user pool.</para>
            </para>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.CGIP.GetCGIPResourceServerListCmdlet.MaxResult">
            <summary>
            <para>
            <para>The maximum number of resource servers to return.</para>
            </para>
            <para>
            <br/><b>Note:</b> In AWSPowerShell and AWSPowerShell.NetCore this parameter is used to limit the total number of items returned by the cmdlet.
            <br/>In AWS.Tools this parameter is simply passed to the service to specify how many items should be returned by each service call.
            <br/>Pipe the output of this cmdlet into Select-Object -First to terminate retrieving data pages early and control the number of items returned.
            </para>
            <para>If a value for this parameter is not specified the cmdlet will use a default value of '<b>50</b>'.</para>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.CGIP.GetCGIPResourceServerListCmdlet.NextToken">
            <summary>
            <para>
            <para>A pagination token.</para>
            </para>
            <para>
            <br/><b>Note:</b> This parameter is only used if you are manually controlling output pagination of the service API call.
            <br/>In order to manually control output pagination, use '-NextToken $null' for the first call and '-NextToken $AWSHistory.LastServiceResponse.NextToken' for subsequent calls.
            </para>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.CGIP.GetCGIPResourceServerListCmdlet.Select">
            <summary>
            Use the -Select parameter to control the cmdlet output. The default value is 'ResourceServers'.
            Specifying -Select '*' will result in the cmdlet returning the whole service response (Amazon.CognitoIdentityProvider.Model.ListResourceServersResponse).
            Specifying the name of a property of type Amazon.CognitoIdentityProvider.Model.ListResourceServersResponse will result in that property being returned.
            Specifying -Select '^ParameterName' will result in the cmdlet returning the selected cmdlet parameter value.
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.CGIP.GetCGIPResourceServerListCmdlet.PassThru">
            <summary>
            Changes the cmdlet behavior to return the value passed to the UserPoolId parameter.
            The -PassThru parameter is deprecated, use -Select '^UserPoolId' instead. This parameter will be removed in a future version.
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.CGIP.GetCGIPResourceServerListCmdlet.NoAutoIteration">
            <summary>
            By default the cmdlet will auto-iterate and retrieve all results to the pipeline by performing multiple
            service calls. If set, the cmdlet will retrieve only the next 'page' of results using the value of NextToken
            as the start point.
            </summary>
        </member>
        <member name="T:Amazon.PowerShell.Cmdlets.CGIP.GetCGIPResourceTagCmdlet">
            <summary>
            Lists the tags that are assigned to an Amazon Cognito user pool.
             
              
            <para>
            A tag is a label that you can apply to user pools to categorize and manage them in
            different ways, such as by purpose, owner, environment, or other criteria.
            </para><para>
            You can use this action up to 10 times per second, per account.
            </para>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.CGIP.GetCGIPResourceTagCmdlet.ResourceArn">
            <summary>
            <para>
            <para>The Amazon Resource Name (ARN) of the user pool that the tags are assigned to.</para>
            </para>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.CGIP.GetCGIPResourceTagCmdlet.Select">
            <summary>
            Use the -Select parameter to control the cmdlet output. The default value is 'Tags'.
            Specifying -Select '*' will result in the cmdlet returning the whole service response (Amazon.CognitoIdentityProvider.Model.ListTagsForResourceResponse).
            Specifying the name of a property of type Amazon.CognitoIdentityProvider.Model.ListTagsForResourceResponse will result in that property being returned.
            Specifying -Select '^ParameterName' will result in the cmdlet returning the selected cmdlet parameter value.
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.CGIP.GetCGIPResourceTagCmdlet.PassThru">
            <summary>
            Changes the cmdlet behavior to return the value passed to the ResourceArn parameter.
            The -PassThru parameter is deprecated, use -Select '^ResourceArn' instead. This parameter will be removed in a future version.
            </summary>
        </member>
        <member name="T:Amazon.PowerShell.Cmdlets.CGIP.GetCGIPRiskConfigurationCmdlet">
            <summary>
            Describes the risk configuration.
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.CGIP.GetCGIPRiskConfigurationCmdlet.ClientId">
            <summary>
            <para>
            <para>The app client ID.</para>
            </para>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.CGIP.GetCGIPRiskConfigurationCmdlet.UserPoolId">
            <summary>
            <para>
            <para>The user pool ID.</para>
            </para>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.CGIP.GetCGIPRiskConfigurationCmdlet.Select">
            <summary>
            Use the -Select parameter to control the cmdlet output. The default value is 'RiskConfiguration'.
            Specifying -Select '*' will result in the cmdlet returning the whole service response (Amazon.CognitoIdentityProvider.Model.DescribeRiskConfigurationResponse).
            Specifying the name of a property of type Amazon.CognitoIdentityProvider.Model.DescribeRiskConfigurationResponse will result in that property being returned.
            Specifying -Select '^ParameterName' will result in the cmdlet returning the selected cmdlet parameter value.
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.CGIP.GetCGIPRiskConfigurationCmdlet.PassThru">
            <summary>
            Changes the cmdlet behavior to return the value passed to the UserPoolId parameter.
            The -PassThru parameter is deprecated, use -Select '^UserPoolId' instead. This parameter will be removed in a future version.
            </summary>
        </member>
        <member name="T:Amazon.PowerShell.Cmdlets.CGIP.GetCGIPSigningCertificateCmdlet">
            <summary>
            This method takes a user pool ID, and returns the signing certificate. The issued
            certificate is valid for 10 years from the date of issue.
             
              
            <para>
            Amazon Cognito issues and assigns a new signing certificate annually. This process
            returns a new value in the response to <c>GetSigningCertificate</c>, but doesn't invalidate
            the original certificate.
            </para>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.CGIP.GetCGIPSigningCertificateCmdlet.UserPoolId">
            <summary>
            <para>
            <para>The user pool ID.</para>
            </para>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.CGIP.GetCGIPSigningCertificateCmdlet.Select">
            <summary>
            Use the -Select parameter to control the cmdlet output. The default value is 'Certificate'.
            Specifying -Select '*' will result in the cmdlet returning the whole service response (Amazon.CognitoIdentityProvider.Model.GetSigningCertificateResponse).
            Specifying the name of a property of type Amazon.CognitoIdentityProvider.Model.GetSigningCertificateResponse will result in that property being returned.
            Specifying -Select '^ParameterName' will result in the cmdlet returning the selected cmdlet parameter value.
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.CGIP.GetCGIPSigningCertificateCmdlet.PassThru">
            <summary>
            Changes the cmdlet behavior to return the value passed to the UserPoolId parameter.
            The -PassThru parameter is deprecated, use -Select '^UserPoolId' instead. This parameter will be removed in a future version.
            </summary>
        </member>
        <member name="T:Amazon.PowerShell.Cmdlets.CGIP.GetCGIPUICustomizationCmdlet">
            <summary>
            Gets the user interface (UI) Customization information for a particular app client's
            app UI, if any such information exists for the client. If nothing is set for the particular
            client, but there is an existing pool level customization (the app <c>clientId</c>
            is <c>ALL</c>), then that information is returned. If nothing is present, then an
            empty shape is returned.
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.CGIP.GetCGIPUICustomizationCmdlet.ClientId">
            <summary>
            <para>
            <para>The client ID for the client app.</para>
            </para>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.CGIP.GetCGIPUICustomizationCmdlet.UserPoolId">
            <summary>
            <para>
            <para>The user pool ID for the user pool.</para>
            </para>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.CGIP.GetCGIPUICustomizationCmdlet.Select">
            <summary>
            Use the -Select parameter to control the cmdlet output. The default value is 'UICustomization'.
            Specifying -Select '*' will result in the cmdlet returning the whole service response (Amazon.CognitoIdentityProvider.Model.GetUICustomizationResponse).
            Specifying the name of a property of type Amazon.CognitoIdentityProvider.Model.GetUICustomizationResponse will result in that property being returned.
            Specifying -Select '^ParameterName' will result in the cmdlet returning the selected cmdlet parameter value.
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.CGIP.GetCGIPUICustomizationCmdlet.PassThru">
            <summary>
            Changes the cmdlet behavior to return the value passed to the UserPoolId parameter.
            The -PassThru parameter is deprecated, use -Select '^UserPoolId' instead. This parameter will be removed in a future version.
            </summary>
        </member>
        <member name="T:Amazon.PowerShell.Cmdlets.CGIP.GetCGIPUserCmdlet">
            <summary>
            Gets the user attributes and metadata for a user.
             
              
            <para>
            Authorize this action with a signed-in user's access token. It must include the scope
            <c>aws.cognito.signin.user.admin</c>.
            </para><note><para>
            Amazon Cognito doesn't evaluate Identity and Access Management (IAM) policies in requests
            for this API operation. For this operation, you can't use IAM credentials to authorize
            requests, and you can't grant IAM permissions in policies. For more information about
            authorization models in Amazon Cognito, see <a href="https://docs.aws.amazon.com/cognito/latest/developerguide/user-pools-API-operations.html">Using
            the Amazon Cognito user pools API and user pool endpoints</a>.
            </para></note>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.CGIP.GetCGIPUserCmdlet.AccessToken">
            <summary>
            <para>
            <para>A non-expired access token for the user whose information you want to query.</para>
            </para>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.CGIP.GetCGIPUserCmdlet.Select">
            <summary>
            Use the -Select parameter to control the cmdlet output. The default value is '*'.
            Specifying -Select '*' will result in the cmdlet returning the whole service response (Amazon.CognitoIdentityProvider.Model.GetUserResponse).
            Specifying the name of a property of type Amazon.CognitoIdentityProvider.Model.GetUserResponse will result in that property being returned.
            Specifying -Select '^ParameterName' will result in the cmdlet returning the selected cmdlet parameter value.
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.CGIP.GetCGIPUserCmdlet.PassThru">
            <summary>
            Changes the cmdlet behavior to return the value passed to the AccessToken parameter.
            The -PassThru parameter is deprecated, use -Select '^AccessToken' instead. This parameter will be removed in a future version.
            </summary>
        </member>
        <member name="T:Amazon.PowerShell.Cmdlets.CGIP.GetCGIPUserAdminCmdlet">
            <summary>
            Gets the specified user by user name in a user pool as an administrator. Works on
            any user.
             
             <note><para>
            Amazon Cognito evaluates Identity and Access Management (IAM) policies in requests
            for this API operation. For this operation, you must use IAM credentials to authorize
            requests, and you must grant yourself the corresponding IAM permission in a policy.
            </para><para><b>Learn more</b></para><ul><li><para><a href="https://docs.aws.amazon.com/IAM/latest/UserGuide/reference_aws-signing.html">Signing
            Amazon Web Services API Requests</a></para></li><li><para><a href="https://docs.aws.amazon.com/cognito/latest/developerguide/user-pools-API-operations.html">Using
            the Amazon Cognito user pools API and user pool endpoints</a></para></li></ul></note>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.CGIP.GetCGIPUserAdminCmdlet.Username">
            <summary>
            <para>
            <para>The username of the user that you want to query or modify. The value of this parameter
            is typically your user's username, but it can be any of their alias attributes. If
            <c>username</c> isn't an alias attribute in your user pool, this value must be the
            <c>sub</c> of a local user or the username of a user from a third-party IdP.</para>
            </para>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.CGIP.GetCGIPUserAdminCmdlet.UserPoolId">
            <summary>
            <para>
            <para>The user pool ID for the user pool where you want to get information about the user.</para>
            </para>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.CGIP.GetCGIPUserAdminCmdlet.Select">
            <summary>
            Use the -Select parameter to control the cmdlet output. The default value is '*'.
            Specifying -Select '*' will result in the cmdlet returning the whole service response (Amazon.CognitoIdentityProvider.Model.AdminGetUserResponse).
            Specifying the name of a property of type Amazon.CognitoIdentityProvider.Model.AdminGetUserResponse will result in that property being returned.
            Specifying -Select '^ParameterName' will result in the cmdlet returning the selected cmdlet parameter value.
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.CGIP.GetCGIPUserAdminCmdlet.PassThru">
            <summary>
            Changes the cmdlet behavior to return the value passed to the UserPoolId parameter.
            The -PassThru parameter is deprecated, use -Select '^UserPoolId' instead. This parameter will be removed in a future version.
            </summary>
        </member>
        <member name="T:Amazon.PowerShell.Cmdlets.CGIP.GetCGIPUserAttributeVerificationCodeCmdlet">
            <summary>
            Generates a user attribute verification code for the specified attribute name. Sends
            a message to a user with a code that they must return in a VerifyUserAttribute request.
             
              
            <para>
            Authorize this action with a signed-in user's access token. It must include the scope
            <c>aws.cognito.signin.user.admin</c>.
            </para><note><para>
            Amazon Cognito doesn't evaluate Identity and Access Management (IAM) policies in requests
            for this API operation. For this operation, you can't use IAM credentials to authorize
            requests, and you can't grant IAM permissions in policies. For more information about
            authorization models in Amazon Cognito, see <a href="https://docs.aws.amazon.com/cognito/latest/developerguide/user-pools-API-operations.html">Using
            the Amazon Cognito user pools API and user pool endpoints</a>.
            </para></note><note><para>
            This action might generate an SMS text message. Starting June 1, 2021, US telecom
            carriers require you to register an origination phone number before you can send SMS
            messages to US phone numbers. If you use SMS text messages in Amazon Cognito, you
            must register a phone number with <a href="https://console.aws.amazon.com/pinpoint/home/">Amazon
            Pinpoint</a>. Amazon Cognito uses the registered number automatically. Otherwise,
            Amazon Cognito users who must receive SMS messages might not be able to sign up, activate
            their accounts, or sign in.
            </para><para>
            If you have never used SMS text messages with Amazon Cognito or any other Amazon Web
            Service, Amazon Simple Notification Service might place your account in the SMS sandbox.
            In <i><a href="https://docs.aws.amazon.com/sns/latest/dg/sns-sms-sandbox.html">sandbox
            mode</a></i>, you can send messages only to verified phone numbers. After you test
            your app while in the sandbox environment, you can move out of the sandbox and into
            production. For more information, see <a href="https://docs.aws.amazon.com/cognito/latest/developerguide/user-pool-sms-settings.html">
            SMS message settings for Amazon Cognito user pools</a> in the <i>Amazon Cognito Developer
            Guide</i>.
            </para></note>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.CGIP.GetCGIPUserAttributeVerificationCodeCmdlet.AccessToken">
            <summary>
            <para>
            <para>A non-expired access token for the user whose attribute verification code you want
            to generate.</para>
            </para>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.CGIP.GetCGIPUserAttributeVerificationCodeCmdlet.AttributeName">
            <summary>
            <para>
            <para>The attribute name returned by the server response to get the user attribute verification
            code.</para>
            </para>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.CGIP.GetCGIPUserAttributeVerificationCodeCmdlet.ClientMetadata">
            <summary>
            <para>
            <para>A map of custom key-value pairs that you can provide as input for any custom workflows
            that this action triggers.</para><para>You create custom workflows by assigning Lambda functions to user pool triggers. When
            you use the GetUserAttributeVerificationCode API action, Amazon Cognito invokes the
            function that is assigned to the <i>custom message</i> trigger. When Amazon Cognito
            invokes this function, it passes a JSON payload, which the function receives as input.
            This payload contains a <c>clientMetadata</c> attribute, which provides the data that
            you assigned to the ClientMetadata parameter in your GetUserAttributeVerificationCode
            request. In your function code in Lambda, you can process the <c>clientMetadata</c>
            value to enhance your workflow for your specific needs.</para><para>For more information, see <a href="https://docs.aws.amazon.com/cognito/latest/developerguide/cognito-user-identity-pools-working-with-aws-lambda-triggers.html">
            Customizing user pool Workflows with Lambda Triggers</a> in the <i>Amazon Cognito
            Developer Guide</i>.</para><note><para>When you use the ClientMetadata parameter, remember that Amazon Cognito won't do the
            following:</para><ul><li><para>Store the ClientMetadata value. This data is available only to Lambda triggers that
            are assigned to a user pool to support custom workflows. If your user pool configuration
            doesn't include triggers, the ClientMetadata parameter serves no purpose.</para></li><li><para>Validate the ClientMetadata value.</para></li><li><para>Encrypt the ClientMetadata value. Don't use Amazon Cognito to provide sensitive information.</para></li></ul></note>
            </para>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.CGIP.GetCGIPUserAttributeVerificationCodeCmdlet.Select">
            <summary>
            Use the -Select parameter to control the cmdlet output. The default value is 'CodeDeliveryDetails'.
            Specifying -Select '*' will result in the cmdlet returning the whole service response (Amazon.CognitoIdentityProvider.Model.GetUserAttributeVerificationCodeResponse).
            Specifying the name of a property of type Amazon.CognitoIdentityProvider.Model.GetUserAttributeVerificationCodeResponse will result in that property being returned.
            Specifying -Select '^ParameterName' will result in the cmdlet returning the selected cmdlet parameter value.
            </summary>
        </member>
        <member name="T:Amazon.PowerShell.Cmdlets.CGIP.GetCGIPUserAuthEventListAdminCmdlet">
            <summary>
            A history of user activity and any risks detected as part of Amazon Cognito advanced
            security.
             
             <note><para>
            Amazon Cognito evaluates Identity and Access Management (IAM) policies in requests
            for this API operation. For this operation, you must use IAM credentials to authorize
            requests, and you must grant yourself the corresponding IAM permission in a policy.
            </para><para><b>Learn more</b></para><ul><li><para><a href="https://docs.aws.amazon.com/IAM/latest/UserGuide/reference_aws-signing.html">Signing
            Amazon Web Services API Requests</a></para></li><li><para><a href="https://docs.aws.amazon.com/cognito/latest/developerguide/user-pools-API-operations.html">Using
            the Amazon Cognito user pools API and user pool endpoints</a></para></li></ul></note><br/><br/>This cmdlet automatically pages all available results to the pipeline - parameters related to iteration are only needed if you want to manually control the paginated output. To disable autopagination, use -NoAutoIteration.
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.CGIP.GetCGIPUserAuthEventListAdminCmdlet.Username">
            <summary>
            <para>
            <para>The username of the user that you want to query or modify. The value of this parameter
            is typically your user's username, but it can be any of their alias attributes. If
            <c>username</c> isn't an alias attribute in your user pool, this value must be the
            <c>sub</c> of a local user or the username of a user from a third-party IdP.</para>
            </para>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.CGIP.GetCGIPUserAuthEventListAdminCmdlet.UserPoolId">
            <summary>
            <para>
            <para>The user pool ID.</para>
            </para>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.CGIP.GetCGIPUserAuthEventListAdminCmdlet.MaxResult">
            <summary>
            <para>
            <para>The maximum number of authentication events to return. Returns 60 events if you set
            <c>MaxResults</c> to 0, or if you don't include a <c>MaxResults</c> parameter.</para>
            </para>
            <para>
            <br/><b>Note:</b> In AWSPowerShell and AWSPowerShell.NetCore this parameter is used to limit the total number of items returned by the cmdlet.
            <br/>In AWS.Tools this parameter is simply passed to the service to specify how many items should be returned by each service call.
            <br/>Pipe the output of this cmdlet into Select-Object -First to terminate retrieving data pages early and control the number of items returned.
            </para>
            <para>If a value for this parameter is not specified the cmdlet will use a default value of '<b>50</b>'.</para>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.CGIP.GetCGIPUserAuthEventListAdminCmdlet.NextToken">
            <summary>
            <para>
            <para>A pagination token.</para>
            </para>
            <para>
            <br/><b>Note:</b> This parameter is only used if you are manually controlling output pagination of the service API call.
            <br/>In order to manually control output pagination, use '-NextToken $null' for the first call and '-NextToken $AWSHistory.LastServiceResponse.NextToken' for subsequent calls.
            </para>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.CGIP.GetCGIPUserAuthEventListAdminCmdlet.Select">
            <summary>
            Use the -Select parameter to control the cmdlet output. The default value is 'AuthEvents'.
            Specifying -Select '*' will result in the cmdlet returning the whole service response (Amazon.CognitoIdentityProvider.Model.AdminListUserAuthEventsResponse).
            Specifying the name of a property of type Amazon.CognitoIdentityProvider.Model.AdminListUserAuthEventsResponse will result in that property being returned.
            Specifying -Select '^ParameterName' will result in the cmdlet returning the selected cmdlet parameter value.
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.CGIP.GetCGIPUserAuthEventListAdminCmdlet.PassThru">
            <summary>
            Changes the cmdlet behavior to return the value passed to the UserPoolId parameter.
            The -PassThru parameter is deprecated, use -Select '^UserPoolId' instead. This parameter will be removed in a future version.
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.CGIP.GetCGIPUserAuthEventListAdminCmdlet.NoAutoIteration">
            <summary>
            By default the cmdlet will auto-iterate and retrieve all results to the pipeline by performing multiple
            service calls. If set, the cmdlet will retrieve only the next 'page' of results using the value of NextToken
            as the start point.
            </summary>
        </member>
        <member name="T:Amazon.PowerShell.Cmdlets.CGIP.GetCGIPUserImportJobCmdlet">
            <summary>
            Describes the user import job.
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.CGIP.GetCGIPUserImportJobCmdlet.JobId">
            <summary>
            <para>
            <para>The job ID for the user import job.</para>
            </para>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.CGIP.GetCGIPUserImportJobCmdlet.UserPoolId">
            <summary>
            <para>
            <para>The user pool ID for the user pool that the users are being imported into.</para>
            </para>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.CGIP.GetCGIPUserImportJobCmdlet.Select">
            <summary>
            Use the -Select parameter to control the cmdlet output. The default value is 'UserImportJob'.
            Specifying -Select '*' will result in the cmdlet returning the whole service response (Amazon.CognitoIdentityProvider.Model.DescribeUserImportJobResponse).
            Specifying the name of a property of type Amazon.CognitoIdentityProvider.Model.DescribeUserImportJobResponse will result in that property being returned.
            Specifying -Select '^ParameterName' will result in the cmdlet returning the selected cmdlet parameter value.
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.CGIP.GetCGIPUserImportJobCmdlet.PassThru">
            <summary>
            Changes the cmdlet behavior to return the value passed to the JobId parameter.
            The -PassThru parameter is deprecated, use -Select '^JobId' instead. This parameter will be removed in a future version.
            </summary>
        </member>
        <member name="T:Amazon.PowerShell.Cmdlets.CGIP.GetCGIPUserImportJobListCmdlet">
            <summary>
            Lists user import jobs for a user pool.
             
             <note><para>
            Amazon Cognito evaluates Identity and Access Management (IAM) policies in requests
            for this API operation. For this operation, you must use IAM credentials to authorize
            requests, and you must grant yourself the corresponding IAM permission in a policy.
            </para><para><b>Learn more</b></para><ul><li><para><a href="https://docs.aws.amazon.com/IAM/latest/UserGuide/reference_aws-signing.html">Signing
            Amazon Web Services API Requests</a></para></li><li><para><a href="https://docs.aws.amazon.com/cognito/latest/developerguide/user-pools-API-operations.html">Using
            the Amazon Cognito user pools API and user pool endpoints</a></para></li></ul></note><br/><br/>This cmdlet automatically pages all available results to the pipeline - parameters related to iteration are only needed if you want to manually control the paginated output. To disable autopagination, use -NoAutoIteration.
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.CGIP.GetCGIPUserImportJobListCmdlet.UserPoolId">
            <summary>
            <para>
            <para>The user pool ID for the user pool that the users are being imported into.</para>
            </para>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.CGIP.GetCGIPUserImportJobListCmdlet.MaxResult">
            <summary>
            <para>
            <para>The maximum number of import jobs you want the request to return.</para>
            </para>
            <para>
            <br/><b>Note:</b> In AWSPowerShell and AWSPowerShell.NetCore this parameter is used to limit the total number of items returned by the cmdlet.
            <br/>In AWS.Tools this parameter is simply passed to the service to specify how many items should be returned by each service call.
            <br/>Pipe the output of this cmdlet into Select-Object -First to terminate retrieving data pages early and control the number of items returned.
            </para>
            <para>If a value for this parameter is not specified the cmdlet will use a default value of '<b>60</b>'.</para>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.CGIP.GetCGIPUserImportJobListCmdlet.PaginationToken">
            <summary>
            <para>
            <para>This API operation returns a limited number of results. The pagination token is an
            identifier that you can present in an additional API request with the same parameters.
            When you include the pagination token, Amazon Cognito returns the next set of items
            after the current list. Subsequent requests return a new pagination token. By use
            of this token, you can paginate through the full list of items.</para>
            </para>
            <para>
            <br/><b>Note:</b> This parameter is only used if you are manually controlling output pagination of the service API call.
            <br/>In order to manually control output pagination, use '-PaginationToken $null' for the first call and '-PaginationToken $AWSHistory.LastServiceResponse.PaginationToken' for subsequent calls.
            </para>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.CGIP.GetCGIPUserImportJobListCmdlet.Select">
            <summary>
            Use the -Select parameter to control the cmdlet output. The default value is 'UserImportJobs'.
            Specifying -Select '*' will result in the cmdlet returning the whole service response (Amazon.CognitoIdentityProvider.Model.ListUserImportJobsResponse).
            Specifying the name of a property of type Amazon.CognitoIdentityProvider.Model.ListUserImportJobsResponse will result in that property being returned.
            Specifying -Select '^ParameterName' will result in the cmdlet returning the selected cmdlet parameter value.
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.CGIP.GetCGIPUserImportJobListCmdlet.PassThru">
            <summary>
            Changes the cmdlet behavior to return the value passed to the UserPoolId parameter.
            The -PassThru parameter is deprecated, use -Select '^UserPoolId' instead. This parameter will be removed in a future version.
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.CGIP.GetCGIPUserImportJobListCmdlet.NoAutoIteration">
            <summary>
            By default the cmdlet will auto-iterate and retrieve all results to the pipeline by performing multiple
            service calls. If set, the cmdlet will retrieve only the next 'page' of results using the value of PaginationToken
            as the start point.
            </summary>
        </member>
        <member name="T:Amazon.PowerShell.Cmdlets.CGIP.GetCGIPUserListCmdlet">
            <summary>
            Lists users and their basic details in a user pool.
             
             <note><para>
            Amazon Cognito evaluates Identity and Access Management (IAM) policies in requests
            for this API operation. For this operation, you must use IAM credentials to authorize
            requests, and you must grant yourself the corresponding IAM permission in a policy.
            </para><para><b>Learn more</b></para><ul><li><para><a href="https://docs.aws.amazon.com/IAM/latest/UserGuide/reference_aws-signing.html">Signing
            Amazon Web Services API Requests</a></para></li><li><para><a href="https://docs.aws.amazon.com/cognito/latest/developerguide/user-pools-API-operations.html">Using
            the Amazon Cognito user pools API and user pool endpoints</a></para></li></ul></note><br/><br/>This cmdlet automatically pages all available results to the pipeline - parameters related to iteration are only needed if you want to manually control the paginated output. To disable autopagination, use -NoAutoIteration.
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.CGIP.GetCGIPUserListCmdlet.AttributesToGet">
            <summary>
            <para>
            <para>A JSON array of user attribute names, for example <c>given_name</c>, that you want
            Amazon Cognito to include in the response for each user. When you don't provide an
            <c>AttributesToGet</c> parameter, Amazon Cognito returns all attributes for each user.</para><para>Use <c>AttributesToGet</c> with required attributes in your user pool, or in conjunction
            with <c>Filter</c>. Amazon Cognito returns an error if not all users in the results
            have set a value for the attribute you request. Attributes that you can't filter on,
            including custom attributes, must have a value set in every user profile before an
            <c>AttributesToGet</c> parameter returns results.</para>
            </para>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.CGIP.GetCGIPUserListCmdlet.Filter">
            <summary>
            <para>
            <para>A filter string of the form "<i>AttributeName</i><i>Filter-Type</i> "<i>AttributeValue</i>"".
            Quotation marks within the filter string must be escaped using the backslash (<c>\</c>)
            character. For example, <c>"family_name = \"Reddy\""</c>.</para><ul><li><para><i>AttributeName</i>: The name of the attribute to search for. You can only search
            for one attribute at a time.</para></li><li><para><i>Filter-Type</i>: For an exact match, use <c>=</c>, for example, "<c>given_name
            = \"Jon\"</c>". For a prefix ("starts with") match, use <c>^=</c>, for example, "<c>given_name
            ^= \"Jon\"</c>". </para></li><li><para><i>AttributeValue</i>: The attribute value that must be matched for each user.</para></li></ul><para>If the filter string is empty, <c>ListUsers</c> returns all users in the user pool.</para><para>You can only search for the following standard attributes:</para><ul><li><para><c>username</c> (case-sensitive)</para></li><li><para><c>email</c></para></li><li><para><c>phone_number</c></para></li><li><para><c>name</c></para></li><li><para><c>given_name</c></para></li><li><para><c>family_name</c></para></li><li><para><c>preferred_username</c></para></li><li><para><c>cognito:user_status</c> (called <b>Status</b> in the Console) (case-insensitive)</para></li><li><para><c>status (called <b>Enabled</b> in the Console) (case-sensitive)</c></para></li><li><para><c>sub</c></para></li></ul><para>Custom attributes aren't searchable.</para><note><para>You can also list users with a client-side filter. The server-side filter matches
            no more than one attribute. For an advanced search, use a client-side filter with
            the <c>--query</c> parameter of the <c>list-users</c> action in the CLI. When you
            use a client-side filter, ListUsers returns a paginated list of zero or more users.
            You can receive multiple pages in a row with zero results. Repeat the query with each
            pagination token that is returned until you receive a null pagination token value,
            and then review the combined result. </para><para>For more information about server-side and client-side filtering, see <a href="https://docs.aws.amazon.com/cli/latest/userguide/cli-usage-filter.html">FilteringCLI
            output</a> in the <a href="https://docs.aws.amazon.com/cli/latest/userguide/cli-usage-filter.html">Command
            Line Interface User Guide</a>. </para></note><para>For more information, see <a href="https://docs.aws.amazon.com/cognito/latest/developerguide/how-to-manage-user-accounts.html#cognito-user-pools-searching-for-users-using-listusers-api">Searching
            for Users Using the ListUsers API</a> and <a href="https://docs.aws.amazon.com/cognito/latest/developerguide/how-to-manage-user-accounts.html#cognito-user-pools-searching-for-users-listusers-api-examples">Examples
            of Using the ListUsers API</a> in the <i>Amazon Cognito Developer Guide</i>.</para>
            </para>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.CGIP.GetCGIPUserListCmdlet.UserPoolId">
            <summary>
            <para>
            <para>The user pool ID for the user pool on which the search should be performed.</para>
            </para>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.CGIP.GetCGIPUserListCmdlet.Limit">
            <summary>
            <para>
            <para>Maximum number of users to be returned.</para>
            </para>
            <para>
            <br/><b>Note:</b> In AWSPowerShell and AWSPowerShell.NetCore this parameter is used to limit the total number of items returned by the cmdlet.
            <br/>In AWS.Tools this parameter is simply passed to the service to specify how many items should be returned by each service call.
            <br/>Pipe the output of this cmdlet into Select-Object -First to terminate retrieving data pages early and control the number of items returned.
            </para>
            <para>If a value for this parameter is not specified the cmdlet will use a default value of '<b>60</b>'.</para>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.CGIP.GetCGIPUserListCmdlet.PaginationToken">
            <summary>
            <para>
            <para>This API operation returns a limited number of results. The pagination token is an
            identifier that you can present in an additional API request with the same parameters.
            When you include the pagination token, Amazon Cognito returns the next set of items
            after the current list. Subsequent requests return a new pagination token. By use
            of this token, you can paginate through the full list of items.</para>
            </para>
            <para>
            <br/><b>Note:</b> This parameter is only used if you are manually controlling output pagination of the service API call.
            <br/>In order to manually control output pagination, use '-PaginationToken $null' for the first call and '-PaginationToken $AWSHistory.LastServiceResponse.PaginationToken' for subsequent calls.
            </para>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.CGIP.GetCGIPUserListCmdlet.Select">
            <summary>
            Use the -Select parameter to control the cmdlet output. The default value is 'Users'.
            Specifying -Select '*' will result in the cmdlet returning the whole service response (Amazon.CognitoIdentityProvider.Model.ListUsersResponse).
            Specifying the name of a property of type Amazon.CognitoIdentityProvider.Model.ListUsersResponse will result in that property being returned.
            Specifying -Select '^ParameterName' will result in the cmdlet returning the selected cmdlet parameter value.
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.CGIP.GetCGIPUserListCmdlet.PassThru">
            <summary>
            Changes the cmdlet behavior to return the value passed to the UserPoolId parameter.
            The -PassThru parameter is deprecated, use -Select '^UserPoolId' instead. This parameter will be removed in a future version.
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.CGIP.GetCGIPUserListCmdlet.NoAutoIteration">
            <summary>
            By default the cmdlet will auto-iterate and retrieve all results to the pipeline by performing multiple
            service calls. If set, the cmdlet will retrieve only the next 'page' of results using the value of PaginationToken
            as the start point.
            </summary>
        </member>
        <member name="T:Amazon.PowerShell.Cmdlets.CGIP.GetCGIPUserPoolCmdlet">
            <summary>
            Returns the configuration information and metadata of the specified user pool.
             
             <note><para>
            Amazon Cognito evaluates Identity and Access Management (IAM) policies in requests
            for this API operation. For this operation, you must use IAM credentials to authorize
            requests, and you must grant yourself the corresponding IAM permission in a policy.
            </para><para><b>Learn more</b></para><ul><li><para><a href="https://docs.aws.amazon.com/IAM/latest/UserGuide/reference_aws-signing.html">Signing
            Amazon Web Services API Requests</a></para></li><li><para><a href="https://docs.aws.amazon.com/cognito/latest/developerguide/user-pools-API-operations.html">Using
            the Amazon Cognito user pools API and user pool endpoints</a></para></li></ul></note>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.CGIP.GetCGIPUserPoolCmdlet.UserPoolId">
            <summary>
            <para>
            <para>The user pool ID for the user pool you want to describe.</para>
            </para>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.CGIP.GetCGIPUserPoolCmdlet.Select">
            <summary>
            Use the -Select parameter to control the cmdlet output. The default value is 'UserPool'.
            Specifying -Select '*' will result in the cmdlet returning the whole service response (Amazon.CognitoIdentityProvider.Model.DescribeUserPoolResponse).
            Specifying the name of a property of type Amazon.CognitoIdentityProvider.Model.DescribeUserPoolResponse will result in that property being returned.
            Specifying -Select '^ParameterName' will result in the cmdlet returning the selected cmdlet parameter value.
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.CGIP.GetCGIPUserPoolCmdlet.PassThru">
            <summary>
            Changes the cmdlet behavior to return the value passed to the UserPoolId parameter.
            The -PassThru parameter is deprecated, use -Select '^UserPoolId' instead. This parameter will be removed in a future version.
            </summary>
        </member>
        <member name="T:Amazon.PowerShell.Cmdlets.CGIP.GetCGIPUserPoolClientCmdlet">
            <summary>
            Client method for returning the configuration information and metadata of the specified
            user pool app client.
             
             <note><para>
            Amazon Cognito evaluates Identity and Access Management (IAM) policies in requests
            for this API operation. For this operation, you must use IAM credentials to authorize
            requests, and you must grant yourself the corresponding IAM permission in a policy.
            </para><para><b>Learn more</b></para><ul><li><para><a href="https://docs.aws.amazon.com/IAM/latest/UserGuide/reference_aws-signing.html">Signing
            Amazon Web Services API Requests</a></para></li><li><para><a href="https://docs.aws.amazon.com/cognito/latest/developerguide/user-pools-API-operations.html">Using
            the Amazon Cognito user pools API and user pool endpoints</a></para></li></ul></note>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.CGIP.GetCGIPUserPoolClientCmdlet.ClientId">
            <summary>
            <para>
            <para>The app client ID of the app associated with the user pool.</para>
            </para>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.CGIP.GetCGIPUserPoolClientCmdlet.UserPoolId">
            <summary>
            <para>
            <para>The user pool ID for the user pool you want to describe.</para>
            </para>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.CGIP.GetCGIPUserPoolClientCmdlet.Select">
            <summary>
            Use the -Select parameter to control the cmdlet output. The default value is 'UserPoolClient'.
            Specifying -Select '*' will result in the cmdlet returning the whole service response (Amazon.CognitoIdentityProvider.Model.DescribeUserPoolClientResponse).
            Specifying the name of a property of type Amazon.CognitoIdentityProvider.Model.DescribeUserPoolClientResponse will result in that property being returned.
            Specifying -Select '^ParameterName' will result in the cmdlet returning the selected cmdlet parameter value.
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.CGIP.GetCGIPUserPoolClientCmdlet.PassThru">
            <summary>
            Changes the cmdlet behavior to return the value passed to the UserPoolId parameter.
            The -PassThru parameter is deprecated, use -Select '^UserPoolId' instead. This parameter will be removed in a future version.
            </summary>
        </member>
        <member name="T:Amazon.PowerShell.Cmdlets.CGIP.GetCGIPUserPoolClientListCmdlet">
            <summary>
            Lists the clients that have been created for the specified user pool.
             
             <note><para>
            Amazon Cognito evaluates Identity and Access Management (IAM) policies in requests
            for this API operation. For this operation, you must use IAM credentials to authorize
            requests, and you must grant yourself the corresponding IAM permission in a policy.
            </para><para><b>Learn more</b></para><ul><li><para><a href="https://docs.aws.amazon.com/IAM/latest/UserGuide/reference_aws-signing.html">Signing
            Amazon Web Services API Requests</a></para></li><li><para><a href="https://docs.aws.amazon.com/cognito/latest/developerguide/user-pools-API-operations.html">Using
            the Amazon Cognito user pools API and user pool endpoints</a></para></li></ul></note><br/><br/>This cmdlet automatically pages all available results to the pipeline - parameters related to iteration are only needed if you want to manually control the paginated output. To disable autopagination, use -NoAutoIteration.
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.CGIP.GetCGIPUserPoolClientListCmdlet.UserPoolId">
            <summary>
            <para>
            <para>The user pool ID for the user pool where you want to list user pool clients.</para>
            </para>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.CGIP.GetCGIPUserPoolClientListCmdlet.MaxResult">
            <summary>
            <para>
            <para>The maximum number of results you want the request to return when listing the user
            pool clients.</para>
            </para>
            <para>
            <br/><b>Note:</b> In AWSPowerShell and AWSPowerShell.NetCore this parameter is used to limit the total number of items returned by the cmdlet.
            <br/>In AWS.Tools this parameter is simply passed to the service to specify how many items should be returned by each service call.
            <br/>Pipe the output of this cmdlet into Select-Object -First to terminate retrieving data pages early and control the number of items returned.
            </para>
            <para>If a value for this parameter is not specified the cmdlet will use a default value of '<b>50</b>'.</para>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.CGIP.GetCGIPUserPoolClientListCmdlet.NextToken">
            <summary>
            <para>
            <para>An identifier that was returned from the previous call to this operation, which can
            be used to return the next set of items in the list.</para>
            </para>
            <para>
            <br/><b>Note:</b> This parameter is only used if you are manually controlling output pagination of the service API call.
            <br/>In order to manually control output pagination, use '-NextToken $null' for the first call and '-NextToken $AWSHistory.LastServiceResponse.NextToken' for subsequent calls.
            </para>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.CGIP.GetCGIPUserPoolClientListCmdlet.Select">
            <summary>
            Use the -Select parameter to control the cmdlet output. The default value is 'UserPoolClients'.
            Specifying -Select '*' will result in the cmdlet returning the whole service response (Amazon.CognitoIdentityProvider.Model.ListUserPoolClientsResponse).
            Specifying the name of a property of type Amazon.CognitoIdentityProvider.Model.ListUserPoolClientsResponse will result in that property being returned.
            Specifying -Select '^ParameterName' will result in the cmdlet returning the selected cmdlet parameter value.
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.CGIP.GetCGIPUserPoolClientListCmdlet.PassThru">
            <summary>
            Changes the cmdlet behavior to return the value passed to the UserPoolId parameter.
            The -PassThru parameter is deprecated, use -Select '^UserPoolId' instead. This parameter will be removed in a future version.
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.CGIP.GetCGIPUserPoolClientListCmdlet.NoAutoIteration">
            <summary>
            By default the cmdlet will auto-iterate and retrieve all results to the pipeline by performing multiple
            service calls. If set, the cmdlet will retrieve only the next 'page' of results using the value of NextToken
            as the start point.
            </summary>
        </member>
        <member name="T:Amazon.PowerShell.Cmdlets.CGIP.GetCGIPUserPoolDomainCmdlet">
            <summary>
            Gets information about a domain.
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.CGIP.GetCGIPUserPoolDomainCmdlet.Domain">
            <summary>
            <para>
            <para>The domain string. For custom domains, this is the fully-qualified domain name, such
            as <c>auth.example.com</c>. For Amazon Cognito prefix domains, this is the prefix
            alone, such as <c>auth</c>.</para>
            </para>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.CGIP.GetCGIPUserPoolDomainCmdlet.Select">
            <summary>
            Use the -Select parameter to control the cmdlet output. The default value is 'DomainDescription'.
            Specifying -Select '*' will result in the cmdlet returning the whole service response (Amazon.CognitoIdentityProvider.Model.DescribeUserPoolDomainResponse).
            Specifying the name of a property of type Amazon.CognitoIdentityProvider.Model.DescribeUserPoolDomainResponse will result in that property being returned.
            Specifying -Select '^ParameterName' will result in the cmdlet returning the selected cmdlet parameter value.
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.CGIP.GetCGIPUserPoolDomainCmdlet.PassThru">
            <summary>
            Changes the cmdlet behavior to return the value passed to the Domain parameter.
            The -PassThru parameter is deprecated, use -Select '^Domain' instead. This parameter will be removed in a future version.
            </summary>
        </member>
        <member name="T:Amazon.PowerShell.Cmdlets.CGIP.GetCGIPUserPoolListCmdlet">
            <summary>
            Lists the user pools associated with an Amazon Web Services account.
             
             <note><para>
            Amazon Cognito evaluates Identity and Access Management (IAM) policies in requests
            for this API operation. For this operation, you must use IAM credentials to authorize
            requests, and you must grant yourself the corresponding IAM permission in a policy.
            </para><para><b>Learn more</b></para><ul><li><para><a href="https://docs.aws.amazon.com/IAM/latest/UserGuide/reference_aws-signing.html">Signing
            Amazon Web Services API Requests</a></para></li><li><para><a href="https://docs.aws.amazon.com/cognito/latest/developerguide/user-pools-API-operations.html">Using
            the Amazon Cognito user pools API and user pool endpoints</a></para></li></ul></note><br/><br/>This cmdlet automatically pages all available results to the pipeline - parameters related to iteration are only needed if you want to manually control the paginated output. To disable autopagination, use -NoAutoIteration.
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.CGIP.GetCGIPUserPoolListCmdlet.MaxResult">
            <summary>
            <para>
            <para>The maximum number of results you want the request to return when listing the user
            pools.</para>
            </para>
            <para>
            <br/><b>Note:</b> In AWSPowerShell and AWSPowerShell.NetCore this parameter is used to limit the total number of items returned by the cmdlet.
            <br/>In AWS.Tools this parameter is simply passed to the service to specify how many items should be returned by each service call.
            <br/>Pipe the output of this cmdlet into Select-Object -First to terminate retrieving data pages early and control the number of items returned.
            </para>
            <para>If a value for this parameter is not specified the cmdlet will use a default value of '<b>50</b>'.</para>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.CGIP.GetCGIPUserPoolListCmdlet.NextToken">
            <summary>
            <para>
            <para>An identifier that was returned from the previous call to this operation, which can
            be used to return the next set of items in the list.</para>
            </para>
            <para>
            <br/><b>Note:</b> This parameter is only used if you are manually controlling output pagination of the service API call.
            <br/>In order to manually control output pagination, use '-NextToken $null' for the first call and '-NextToken $AWSHistory.LastServiceResponse.NextToken' for subsequent calls.
            </para>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.CGIP.GetCGIPUserPoolListCmdlet.Select">
            <summary>
            Use the -Select parameter to control the cmdlet output. The default value is 'UserPools'.
            Specifying -Select '*' will result in the cmdlet returning the whole service response (Amazon.CognitoIdentityProvider.Model.ListUserPoolsResponse).
            Specifying the name of a property of type Amazon.CognitoIdentityProvider.Model.ListUserPoolsResponse will result in that property being returned.
            Specifying -Select '^ParameterName' will result in the cmdlet returning the selected cmdlet parameter value.
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.CGIP.GetCGIPUserPoolListCmdlet.NoAutoIteration">
            <summary>
            By default the cmdlet will auto-iterate and retrieve all results to the pipeline by performing multiple
            service calls. If set, the cmdlet will retrieve only the next 'page' of results using the value of NextToken
            as the start point.
            </summary>
        </member>
        <member name="T:Amazon.PowerShell.Cmdlets.CGIP.GetCGIPUserPoolMfaConfigCmdlet">
            <summary>
            Gets the user pool multi-factor authentication (MFA) configuration.
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.CGIP.GetCGIPUserPoolMfaConfigCmdlet.UserPoolId">
            <summary>
            <para>
            <para>The user pool ID.</para>
            </para>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.CGIP.GetCGIPUserPoolMfaConfigCmdlet.Select">
            <summary>
            Use the -Select parameter to control the cmdlet output. The default value is '*'.
            Specifying -Select '*' will result in the cmdlet returning the whole service response (Amazon.CognitoIdentityProvider.Model.GetUserPoolMfaConfigResponse).
            Specifying the name of a property of type Amazon.CognitoIdentityProvider.Model.GetUserPoolMfaConfigResponse will result in that property being returned.
            Specifying -Select '^ParameterName' will result in the cmdlet returning the selected cmdlet parameter value.
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.CGIP.GetCGIPUserPoolMfaConfigCmdlet.PassThru">
            <summary>
            Changes the cmdlet behavior to return the value passed to the UserPoolId parameter.
            The -PassThru parameter is deprecated, use -Select '^UserPoolId' instead. This parameter will be removed in a future version.
            </summary>
        </member>
        <member name="T:Amazon.PowerShell.Cmdlets.CGIP.GetCGIPUsersInGroupCmdlet">
            <summary>
            Lists the users in the specified group.
             
             <note><para>
            Amazon Cognito evaluates Identity and Access Management (IAM) policies in requests
            for this API operation. For this operation, you must use IAM credentials to authorize
            requests, and you must grant yourself the corresponding IAM permission in a policy.
            </para><para><b>Learn more</b></para><ul><li><para><a href="https://docs.aws.amazon.com/IAM/latest/UserGuide/reference_aws-signing.html">Signing
            Amazon Web Services API Requests</a></para></li><li><para><a href="https://docs.aws.amazon.com/cognito/latest/developerguide/user-pools-API-operations.html">Using
            the Amazon Cognito user pools API and user pool endpoints</a></para></li></ul></note><br/><br/>This cmdlet automatically pages all available results to the pipeline - parameters related to iteration are only needed if you want to manually control the paginated output. To disable autopagination, use -NoAutoIteration.
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.CGIP.GetCGIPUsersInGroupCmdlet.GroupName">
            <summary>
            <para>
            <para>The name of the group.</para>
            </para>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.CGIP.GetCGIPUsersInGroupCmdlet.UserPoolId">
            <summary>
            <para>
            <para>The user pool ID for the user pool.</para>
            </para>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.CGIP.GetCGIPUsersInGroupCmdlet.Limit">
            <summary>
            <para>
            <para>The maximum number of users that you want to retrieve before pagination.</para>
            </para>
            <para>
            <br/><b>Note:</b> In AWSPowerShell and AWSPowerShell.NetCore this parameter is used to limit the total number of items returned by the cmdlet.
            <br/>In AWS.Tools this parameter is simply passed to the service to specify how many items should be returned by each service call.
            <br/>Pipe the output of this cmdlet into Select-Object -First to terminate retrieving data pages early and control the number of items returned.
            </para>
            <para>If a value for this parameter is not specified the cmdlet will use a default value of '<b>60</b>'.</para>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.CGIP.GetCGIPUsersInGroupCmdlet.NextToken">
            <summary>
            <para>
            <para>An identifier that was returned from the previous call to this operation, which can
            be used to return the next set of items in the list.</para>
            </para>
            <para>
            <br/><b>Note:</b> This parameter is only used if you are manually controlling output pagination of the service API call.
            <br/>In order to manually control output pagination, use '-NextToken $null' for the first call and '-NextToken $AWSHistory.LastServiceResponse.NextToken' for subsequent calls.
            </para>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.CGIP.GetCGIPUsersInGroupCmdlet.Select">
            <summary>
            Use the -Select parameter to control the cmdlet output. The default value is 'Users'.
            Specifying -Select '*' will result in the cmdlet returning the whole service response (Amazon.CognitoIdentityProvider.Model.ListUsersInGroupResponse).
            Specifying the name of a property of type Amazon.CognitoIdentityProvider.Model.ListUsersInGroupResponse will result in that property being returned.
            Specifying -Select '^ParameterName' will result in the cmdlet returning the selected cmdlet parameter value.
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.CGIP.GetCGIPUsersInGroupCmdlet.PassThru">
            <summary>
            Changes the cmdlet behavior to return the value passed to the GroupName parameter.
            The -PassThru parameter is deprecated, use -Select '^GroupName' instead. This parameter will be removed in a future version.
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.CGIP.GetCGIPUsersInGroupCmdlet.NoAutoIteration">
            <summary>
            By default the cmdlet will auto-iterate and retrieve all results to the pipeline by performing multiple
            service calls. If set, the cmdlet will retrieve only the next 'page' of results using the value of NextToken
            as the start point.
            </summary>
        </member>
        <member name="T:Amazon.PowerShell.Cmdlets.CGIP.NewCGIPGroupCmdlet">
            <summary>
            Creates a new group in the specified user pool.
             
             <note><para>
            Amazon Cognito evaluates Identity and Access Management (IAM) policies in requests
            for this API operation. For this operation, you must use IAM credentials to authorize
            requests, and you must grant yourself the corresponding IAM permission in a policy.
            </para><para><b>Learn more</b></para><ul><li><para><a href="https://docs.aws.amazon.com/IAM/latest/UserGuide/reference_aws-signing.html">Signing
            Amazon Web Services API Requests</a></para></li><li><para><a href="https://docs.aws.amazon.com/cognito/latest/developerguide/user-pools-API-operations.html">Using
            the Amazon Cognito user pools API and user pool endpoints</a></para></li></ul></note>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.CGIP.NewCGIPGroupCmdlet.Description">
            <summary>
            <para>
            <para>A string containing the description of the group.</para>
            </para>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.CGIP.NewCGIPGroupCmdlet.GroupName">
            <summary>
            <para>
            <para>The name of the group. Must be unique.</para>
            </para>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.CGIP.NewCGIPGroupCmdlet.Precedence">
            <summary>
            <para>
            <para>A non-negative integer value that specifies the precedence of this group relative
            to the other groups that a user can belong to in the user pool. Zero is the highest
            precedence value. Groups with lower <c>Precedence</c> values take precedence over
            groups with higher or null <c>Precedence</c> values. If a user belongs to two or more
            groups, it is the group with the lowest precedence value whose role ARN is given in
            the user's tokens for the <c>cognito:roles</c> and <c>cognito:preferred_role</c> claims.</para><para>Two groups can have the same <c>Precedence</c> value. If this happens, neither group
            takes precedence over the other. If two groups with the same <c>Precedence</c> have
            the same role ARN, that role is used in the <c>cognito:preferred_role</c> claim in
            tokens for users in each group. If the two groups have different role ARNs, the <c>cognito:preferred_role</c>
            claim isn't set in users' tokens.</para><para>The default <c>Precedence</c> value is null. The maximum <c>Precedence</c> value is
            <c>2^31-1</c>.</para>
            </para>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.CGIP.NewCGIPGroupCmdlet.RoleArn">
            <summary>
            <para>
            <para>The role Amazon Resource Name (ARN) for the group.</para>
            </para>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.CGIP.NewCGIPGroupCmdlet.UserPoolId">
            <summary>
            <para>
            <para>The user pool ID for the user pool.</para>
            </para>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.CGIP.NewCGIPGroupCmdlet.Select">
            <summary>
            Use the -Select parameter to control the cmdlet output. The default value is 'Group'.
            Specifying -Select '*' will result in the cmdlet returning the whole service response (Amazon.CognitoIdentityProvider.Model.CreateGroupResponse).
            Specifying the name of a property of type Amazon.CognitoIdentityProvider.Model.CreateGroupResponse will result in that property being returned.
            Specifying -Select '^ParameterName' will result in the cmdlet returning the selected cmdlet parameter value.
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.CGIP.NewCGIPGroupCmdlet.PassThru">
            <summary>
            Changes the cmdlet behavior to return the value passed to the GroupName parameter.
            The -PassThru parameter is deprecated, use -Select '^GroupName' instead. This parameter will be removed in a future version.
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.CGIP.NewCGIPGroupCmdlet.Force">
            <summary>
            This parameter overrides confirmation prompts to force
            the cmdlet to continue its operation. This parameter should always
            be used with caution.
            </summary>
        </member>
        <member name="T:Amazon.PowerShell.Cmdlets.CGIP.NewCGIPIdentityProviderCmdlet">
            <summary>
            Adds a configuration and trust relationship between a third-party identity provider
            (IdP) and a user pool.
             
             <note><para>
            Amazon Cognito evaluates Identity and Access Management (IAM) policies in requests
            for this API operation. For this operation, you must use IAM credentials to authorize
            requests, and you must grant yourself the corresponding IAM permission in a policy.
            </para><para><b>Learn more</b></para><ul><li><para><a href="https://docs.aws.amazon.com/IAM/latest/UserGuide/reference_aws-signing.html">Signing
            Amazon Web Services API Requests</a></para></li><li><para><a href="https://docs.aws.amazon.com/cognito/latest/developerguide/user-pools-API-operations.html">Using
            the Amazon Cognito user pools API and user pool endpoints</a></para></li></ul></note>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.CGIP.NewCGIPIdentityProviderCmdlet.AttributeMapping">
            <summary>
            <para>
            <para>A mapping of IdP attributes to standard and custom user pool attributes.</para>
            </para>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.CGIP.NewCGIPIdentityProviderCmdlet.IdpIdentifier">
            <summary>
            <para>
            <para>A list of IdP identifiers.</para>
            </para>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.CGIP.NewCGIPIdentityProviderCmdlet.ProviderDetail">
            <summary>
            <para>
            <para>The scopes, URLs, and identifiers for your external identity provider. The following
            examples describe the provider detail keys for each IdP type. These values and their
            schema are subject to change. Social IdP <c>authorize_scopes</c> values must match
            the values listed here.</para><dl><dt>OpenID Connect (OIDC)</dt><dd><para>Amazon Cognito accepts the following elements when it can't discover endpoint URLs
            from <c>oidc_issuer</c>: <c>attributes_url</c>, <c>authorize_url</c>, <c>jwks_uri</c>,
            <c>token_url</c>.</para><para>Create or update request: <c>"ProviderDetails": { "attributes_request_method": "GET",
            "attributes_url": "https://auth.example.com/userInfo", "authorize_scopes": "openid
            profile email", "authorize_url": "https://auth.example.com/authorize", "client_id":
            "1example23456789", "client_secret": "provider-app-client-secret", "jwks_uri": "https://auth.example.com/.well-known/jwks.json",
            "oidc_issuer": "https://auth.example.com", "token_url": "https://example.com/token"
            }</c></para><para>Describe response: <c>"ProviderDetails": { "attributes_request_method": "GET", "attributes_url":
            "https://auth.example.com/userInfo", "attributes_url_add_attributes": "false", "authorize_scopes":
            "openid profile email", "authorize_url": "https://auth.example.com/authorize", "client_id":
            "1example23456789", "client_secret": "provider-app-client-secret", "jwks_uri": "https://auth.example.com/.well-known/jwks.json",
            "oidc_issuer": "https://auth.example.com", "token_url": "https://example.com/token"
            }</c></para></dd><dt>SAML</dt><dd><para>Create or update request with Metadata URL: <c>"ProviderDetails": { "IDPInit": "true",
            "IDPSignout": "true", "EncryptedResponses" : "true", "MetadataURL": "https://auth.example.com/sso/saml/metadata",
            "RequestSigningAlgorithm": "rsa-sha256" }</c></para><para>Create or update request with Metadata file: <c>"ProviderDetails": { "IDPInit": "true",
            "IDPSignout": "true", "EncryptedResponses" : "true", "MetadataFile": "[metadata XML]",
            "RequestSigningAlgorithm": "rsa-sha256" }</c></para><para>The value of <c>MetadataFile</c> must be the plaintext metadata document with all
            quote (") characters escaped by backslashes.</para><para>Describe response: <c>"ProviderDetails": { "IDPInit": "true", "IDPSignout": "true",
            "EncryptedResponses" : "true", "ActiveEncryptionCertificate": "[certificate]", "MetadataURL":
            "https://auth.example.com/sso/saml/metadata", "RequestSigningAlgorithm": "rsa-sha256",
            "SLORedirectBindingURI": "https://auth.example.com/slo/saml", "SSORedirectBindingURI":
            "https://auth.example.com/sso/saml" }</c></para></dd><dt>LoginWithAmazon</dt><dd><para>Create or update request: <c>"ProviderDetails": { "authorize_scopes": "profile postal_code",
            "client_id": "amzn1.application-oa2-client.1example23456789", "client_secret": "provider-app-client-secret"</c></para><para>Describe response: <c>"ProviderDetails": { "attributes_url": "https://api.amazon.com/user/profile",
            "attributes_url_add_attributes": "false", "authorize_scopes": "profile postal_code",
            "authorize_url": "https://www.amazon.com/ap/oa", "client_id": "amzn1.application-oa2-client.1example23456789",
            "client_secret": "provider-app-client-secret", "token_request_method": "POST", "token_url":
            "https://api.amazon.com/auth/o2/token" }</c></para></dd><dt>Google</dt><dd><para>Create or update request: <c>"ProviderDetails": { "authorize_scopes": "email profile
            openid", "client_id": "1example23456789.apps.googleusercontent.com", "client_secret":
            "provider-app-client-secret" }</c></para><para>Describe response: <c>"ProviderDetails": { "attributes_url": "https://people.googleapis.com/v1/people/me?personFields=",
            "attributes_url_add_attributes": "true", "authorize_scopes": "email profile openid",
            "authorize_url": "https://accounts.google.com/o/oauth2/v2/auth", "client_id": "1example23456789.apps.googleusercontent.com",
            "client_secret": "provider-app-client-secret", "oidc_issuer": "https://accounts.google.com",
            "token_request_method": "POST", "token_url": "https://www.googleapis.com/oauth2/v4/token"
            }</c></para></dd><dt>SignInWithApple</dt><dd><para>Create or update request: <c>"ProviderDetails": { "authorize_scopes": "email name",
            "client_id": "com.example.cognito", "private_key": "1EXAMPLE", "key_id": "2EXAMPLE",
            "team_id": "3EXAMPLE" }</c></para><para>Describe response: <c>"ProviderDetails": { "attributes_url_add_attributes": "false",
            "authorize_scopes": "email name", "authorize_url": "https://appleid.apple.com/auth/authorize",
            "client_id": "com.example.cognito", "key_id": "1EXAMPLE", "oidc_issuer": "https://appleid.apple.com",
            "team_id": "2EXAMPLE", "token_request_method": "POST", "token_url": "https://appleid.apple.com/auth/token"
            }</c></para></dd><dt>Facebook</dt><dd><para>Create or update request: <c>"ProviderDetails": { "api_version": "v17.0", "authorize_scopes":
            "public_profile, email", "client_id": "1example23456789", "client_secret": "provider-app-client-secret"
            }</c></para><para>Describe response: <c>"ProviderDetails": { "api_version": "v17.0", "attributes_url":
            "https://graph.facebook.com/v17.0/me?fields=", "attributes_url_add_attributes": "true",
            "authorize_scopes": "public_profile, email", "authorize_url": "https://www.facebook.com/v17.0/dialog/oauth",
            "client_id": "1example23456789", "client_secret": "provider-app-client-secret", "token_request_method":
            "GET", "token_url": "https://graph.facebook.com/v17.0/oauth/access_token" }</c></para></dd></dl>
            </para>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.CGIP.NewCGIPIdentityProviderCmdlet.ProviderName">
            <summary>
            <para>
            <para>The IdP name.</para>
            </para>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.CGIP.NewCGIPIdentityProviderCmdlet.ProviderType">
            <summary>
            <para>
            <para>The IdP type.</para>
            </para>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.CGIP.NewCGIPIdentityProviderCmdlet.UserPoolId">
            <summary>
            <para>
            <para>The user pool ID.</para>
            </para>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.CGIP.NewCGIPIdentityProviderCmdlet.Select">
            <summary>
            Use the -Select parameter to control the cmdlet output. The default value is 'IdentityProvider'.
            Specifying -Select '*' will result in the cmdlet returning the whole service response (Amazon.CognitoIdentityProvider.Model.CreateIdentityProviderResponse).
            Specifying the name of a property of type Amazon.CognitoIdentityProvider.Model.CreateIdentityProviderResponse will result in that property being returned.
            Specifying -Select '^ParameterName' will result in the cmdlet returning the selected cmdlet parameter value.
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.CGIP.NewCGIPIdentityProviderCmdlet.PassThru">
            <summary>
            Changes the cmdlet behavior to return the value passed to the ProviderName parameter.
            The -PassThru parameter is deprecated, use -Select '^ProviderName' instead. This parameter will be removed in a future version.
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.CGIP.NewCGIPIdentityProviderCmdlet.Force">
            <summary>
            This parameter overrides confirmation prompts to force
            the cmdlet to continue its operation. This parameter should always
            be used with caution.
            </summary>
        </member>
        <member name="T:Amazon.PowerShell.Cmdlets.CGIP.NewCGIPResourceServerCmdlet">
            <summary>
            Creates a new OAuth2.0 resource server and defines custom scopes within it.
             
             <note><para>
            Amazon Cognito evaluates Identity and Access Management (IAM) policies in requests
            for this API operation. For this operation, you must use IAM credentials to authorize
            requests, and you must grant yourself the corresponding IAM permission in a policy.
            </para><para><b>Learn more</b></para><ul><li><para><a href="https://docs.aws.amazon.com/IAM/latest/UserGuide/reference_aws-signing.html">Signing
            Amazon Web Services API Requests</a></para></li><li><para><a href="https://docs.aws.amazon.com/cognito/latest/developerguide/user-pools-API-operations.html">Using
            the Amazon Cognito user pools API and user pool endpoints</a></para></li></ul></note>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.CGIP.NewCGIPResourceServerCmdlet.Identifier">
            <summary>
            <para>
            <para>A unique resource server identifier for the resource server. The identifier can be
            an API friendly name like <c>solar-system-data</c>. You can also set an API URL like
            <c>https://solar-system-data-api.example.com</c> as your identifier.</para><para>Amazon Cognito represents scopes in the access token in the format <c>$resource-server-identifier/$scope</c>.
            Longer scope-identifier strings increase the size of your access tokens.</para>
            </para>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.CGIP.NewCGIPResourceServerCmdlet.Name">
            <summary>
            <para>
            <para>A friendly name for the resource server.</para>
            </para>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.CGIP.NewCGIPResourceServerCmdlet.Scope">
            <summary>
            <para>
            <para>A list of scopes. Each scope is a key-value map with the keys <c>name</c> and <c>description</c>.</para>
            </para>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.CGIP.NewCGIPResourceServerCmdlet.UserPoolId">
            <summary>
            <para>
            <para>The user pool ID for the user pool.</para>
            </para>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.CGIP.NewCGIPResourceServerCmdlet.Select">
            <summary>
            Use the -Select parameter to control the cmdlet output. The default value is 'ResourceServer'.
            Specifying -Select '*' will result in the cmdlet returning the whole service response (Amazon.CognitoIdentityProvider.Model.CreateResourceServerResponse).
            Specifying the name of a property of type Amazon.CognitoIdentityProvider.Model.CreateResourceServerResponse will result in that property being returned.
            Specifying -Select '^ParameterName' will result in the cmdlet returning the selected cmdlet parameter value.
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.CGIP.NewCGIPResourceServerCmdlet.PassThru">
            <summary>
            Changes the cmdlet behavior to return the value passed to the Identifier parameter.
            The -PassThru parameter is deprecated, use -Select '^Identifier' instead. This parameter will be removed in a future version.
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.CGIP.NewCGIPResourceServerCmdlet.Force">
            <summary>
            This parameter overrides confirmation prompts to force
            the cmdlet to continue its operation. This parameter should always
            be used with caution.
            </summary>
        </member>
        <member name="T:Amazon.PowerShell.Cmdlets.CGIP.NewCGIPUserAdminCmdlet">
            <summary>
            Creates a new user in the specified user pool.
             
              
            <para>
            If <c>MessageAction</c> isn't set, the default is to send a welcome message via email
            or phone (SMS).
            </para><note><para>
            This action might generate an SMS text message. Starting June 1, 2021, US telecom
            carriers require you to register an origination phone number before you can send SMS
            messages to US phone numbers. If you use SMS text messages in Amazon Cognito, you
            must register a phone number with <a href="https://console.aws.amazon.com/pinpoint/home/">Amazon
            Pinpoint</a>. Amazon Cognito uses the registered number automatically. Otherwise,
            Amazon Cognito users who must receive SMS messages might not be able to sign up, activate
            their accounts, or sign in.
            </para><para>
            If you have never used SMS text messages with Amazon Cognito or any other Amazon Web
            Service, Amazon Simple Notification Service might place your account in the SMS sandbox.
            In <i><a href="https://docs.aws.amazon.com/sns/latest/dg/sns-sms-sandbox.html">sandbox
            mode</a></i>, you can send messages only to verified phone numbers. After you test
            your app while in the sandbox environment, you can move out of the sandbox and into
            production. For more information, see <a href="https://docs.aws.amazon.com/cognito/latest/developerguide/user-pool-sms-settings.html">
            SMS message settings for Amazon Cognito user pools</a> in the <i>Amazon Cognito Developer
            Guide</i>.
            </para></note><para>
            This message is based on a template that you configured in your call to create or
            update a user pool. This template includes your custom sign-up instructions and placeholders
            for user name and temporary password.
            </para><para>
            Alternatively, you can call <c>AdminCreateUser</c> with <c>SUPPRESS</c> for the <c>MessageAction</c>
            parameter, and Amazon Cognito won't send any email.
            </para><para>
            In either case, the user will be in the <c>FORCE_CHANGE_PASSWORD</c> state until they
            sign in and change their password.
            </para><note><para>
            Amazon Cognito evaluates Identity and Access Management (IAM) policies in requests
            for this API operation. For this operation, you must use IAM credentials to authorize
            requests, and you must grant yourself the corresponding IAM permission in a policy.
            </para><para><b>Learn more</b></para><ul><li><para><a href="https://docs.aws.amazon.com/IAM/latest/UserGuide/reference_aws-signing.html">Signing
            Amazon Web Services API Requests</a></para></li><li><para><a href="https://docs.aws.amazon.com/cognito/latest/developerguide/user-pools-API-operations.html">Using
            the Amazon Cognito user pools API and user pool endpoints</a></para></li></ul></note>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.CGIP.NewCGIPUserAdminCmdlet.ClientMetadata">
            <summary>
            <para>
            <para>A map of custom key-value pairs that you can provide as input for any custom workflows
            that this action triggers.</para><para>You create custom workflows by assigning Lambda functions to user pool triggers. When
            you use the AdminCreateUser API action, Amazon Cognito invokes the function that is
            assigned to the <i>pre sign-up</i> trigger. When Amazon Cognito invokes this function,
            it passes a JSON payload, which the function receives as input. This payload contains
            a <c>clientMetadata</c> attribute, which provides the data that you assigned to the
            ClientMetadata parameter in your AdminCreateUser request. In your function code in
            Lambda, you can process the <c>clientMetadata</c> value to enhance your workflow for
            your specific needs.</para><para>For more information, see <a href="https://docs.aws.amazon.com/cognito/latest/developerguide/cognito-user-identity-pools-working-with-aws-lambda-triggers.html">
            Customizing user pool Workflows with Lambda Triggers</a> in the <i>Amazon Cognito
            Developer Guide</i>.</para><note><para>When you use the ClientMetadata parameter, remember that Amazon Cognito won't do the
            following:</para><ul><li><para>Store the ClientMetadata value. This data is available only to Lambda triggers that
            are assigned to a user pool to support custom workflows. If your user pool configuration
            doesn't include triggers, the ClientMetadata parameter serves no purpose.</para></li><li><para>Validate the ClientMetadata value.</para></li><li><para>Encrypt the ClientMetadata value. Don't use Amazon Cognito to provide sensitive information.</para></li></ul></note>
            </para>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.CGIP.NewCGIPUserAdminCmdlet.DesiredDeliveryMedium">
            <summary>
            <para>
            <para>Specify <c>"EMAIL"</c> if email will be used to send the welcome message. Specify
            <c>"SMS"</c> if the phone number will be used. The default value is <c>"SMS"</c>.
            You can specify more than one value.</para>
            </para>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.CGIP.NewCGIPUserAdminCmdlet.ForceAliasCreation">
            <summary>
            <para>
            <para>This parameter is used only if the <c>phone_number_verified</c> or <c>email_verified</c>
            attribute is set to <c>True</c>. Otherwise, it is ignored.</para><para>If this parameter is set to <c>True</c> and the phone number or email address specified
            in the UserAttributes parameter already exists as an alias with a different user,
            the API call will migrate the alias from the previous user to the newly created user.
            The previous user will no longer be able to log in using that alias.</para><para>If this parameter is set to <c>False</c>, the API throws an <c>AliasExistsException</c>
            error if the alias already exists. The default value is <c>False</c>.</para>
            </para>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.CGIP.NewCGIPUserAdminCmdlet.MessageAction">
            <summary>
            <para>
            <para>Set to <c>RESEND</c> to resend the invitation message to a user that already exists
            and reset the expiration limit on the user's account. Set to <c>SUPPRESS</c> to suppress
            sending the message. You can specify only one value.</para>
            </para>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.CGIP.NewCGIPUserAdminCmdlet.TemporaryPassword">
            <summary>
            <para>
            <para>The user's temporary password. This password must conform to the password policy that
            you specified when you created the user pool.</para><para>The temporary password is valid only once. To complete the Admin Create User flow,
            the user must enter the temporary password in the sign-in page, along with a new password
            to be used in all future sign-ins.</para><para>This parameter isn't required. If you don't specify a value, Amazon Cognito generates
            one for you.</para><para>The temporary password can only be used until the user account expiration limit that
            you set for your user pool. To reset the account after that time limit, you must call
            <c>AdminCreateUser</c> again and specify <c>RESEND</c> for the <c>MessageAction</c>
            parameter.</para>
            </para>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.CGIP.NewCGIPUserAdminCmdlet.UserAttribute">
            <summary>
            <para>
            <para>An array of name-value pairs that contain user attributes and attribute values to
            be set for the user to be created. You can create a user without specifying any attributes
            other than <c>Username</c>. However, any attributes that you specify as required (when
            creating a user pool or in the <b>Attributes</b> tab of the console) either you should
            supply (in your call to <c>AdminCreateUser</c>) or the user should supply (when they
            sign up in response to your welcome message).</para><para>For custom attributes, you must prepend the <c>custom:</c> prefix to the attribute
            name.</para><para>To send a message inviting the user to sign up, you must specify the user's email
            address or phone number. You can do this in your call to AdminCreateUser or in the
            <b>Users</b> tab of the Amazon Cognito console for managing your user pools.</para><para>In your call to <c>AdminCreateUser</c>, you can set the <c>email_verified</c> attribute
            to <c>True</c>, and you can set the <c>phone_number_verified</c> attribute to <c>True</c>.
            You can also do this by calling <a href="https://docs.aws.amazon.com/cognito-user-identity-pools/latest/APIReference/API_AdminUpdateUserAttributes.html">AdminUpdateUserAttributes</a>.</para><ul><li><para><b>email</b>: The email address of the user to whom the message that contains the
            code and username will be sent. Required if the <c>email_verified</c> attribute is
            set to <c>True</c>, or if <c>"EMAIL"</c> is specified in the <c>DesiredDeliveryMediums</c>
            parameter.</para></li><li><para><b>phone_number</b>: The phone number of the user to whom the message that contains
            the code and username will be sent. Required if the <c>phone_number_verified</c> attribute
            is set to <c>True</c>, or if <c>"SMS"</c> is specified in the <c>DesiredDeliveryMediums</c>
            parameter.</para></li></ul>
            </para>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.CGIP.NewCGIPUserAdminCmdlet.Username">
            <summary>
            <para>
            <para>The value that you want to set as the username sign-in attribute. The following conditions
            apply to the username parameter.</para><ul><li><para>The username can't be a duplicate of another username in the same user pool.</para></li><li><para>You can't change the value of a username after you create it.</para></li><li><para>You can only provide a value if usernames are a valid sign-in attribute for your user
            pool. If your user pool only supports phone numbers or email addresses as sign-in
            attributes, Amazon Cognito automatically generates a username value. For more information,
            see <a href="https://docs.aws.amazon.com/cognito/latest/developerguide/user-pool-settings-attributes.html#user-pool-settings-aliases">Customizing
            sign-in attributes</a>.</para></li></ul>
            </para>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.CGIP.NewCGIPUserAdminCmdlet.UserPoolId">
            <summary>
            <para>
            <para>The user pool ID for the user pool where the user will be created.</para>
            </para>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.CGIP.NewCGIPUserAdminCmdlet.ValidationData">
            <summary>
            <para>
            <para>Temporary user attributes that contribute to the outcomes of your pre sign-up Lambda
            trigger. This set of key-value pairs are for custom validation of information that
            you collect from your users but don't need to retain.</para><para>Your Lambda function can analyze this additional data and act on it. Your function
            might perform external API operations like logging user attributes and validation
            data to Amazon CloudWatch Logs. Validation data might also affect the response that
            your function returns to Amazon Cognito, like automatically confirming the user if
            they sign up from within your network.</para><para>For more information about the pre sign-up Lambda trigger, see <a href="https://docs.aws.amazon.com/cognito/latest/developerguide/user-pool-lambda-pre-sign-up.html">Pre
            sign-up Lambda trigger</a>.</para>
            </para>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.CGIP.NewCGIPUserAdminCmdlet.Select">
            <summary>
            Use the -Select parameter to control the cmdlet output. The default value is 'User'.
            Specifying -Select '*' will result in the cmdlet returning the whole service response (Amazon.CognitoIdentityProvider.Model.AdminCreateUserResponse).
            Specifying the name of a property of type Amazon.CognitoIdentityProvider.Model.AdminCreateUserResponse will result in that property being returned.
            Specifying -Select '^ParameterName' will result in the cmdlet returning the selected cmdlet parameter value.
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.CGIP.NewCGIPUserAdminCmdlet.PassThru">
            <summary>
            Changes the cmdlet behavior to return the value passed to the UserPoolId parameter.
            The -PassThru parameter is deprecated, use -Select '^UserPoolId' instead. This parameter will be removed in a future version.
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.CGIP.NewCGIPUserAdminCmdlet.Force">
            <summary>
            This parameter overrides confirmation prompts to force
            the cmdlet to continue its operation. This parameter should always
            be used with caution.
            </summary>
        </member>
        <member name="T:Amazon.PowerShell.Cmdlets.CGIP.NewCGIPUserImportJobCmdlet">
            <summary>
            Creates a user import job.
             
             <note><para>
            Amazon Cognito evaluates Identity and Access Management (IAM) policies in requests
            for this API operation. For this operation, you must use IAM credentials to authorize
            requests, and you must grant yourself the corresponding IAM permission in a policy.
            </para><para><b>Learn more</b></para><ul><li><para><a href="https://docs.aws.amazon.com/IAM/latest/UserGuide/reference_aws-signing.html">Signing
            Amazon Web Services API Requests</a></para></li><li><para><a href="https://docs.aws.amazon.com/cognito/latest/developerguide/user-pools-API-operations.html">Using
            the Amazon Cognito user pools API and user pool endpoints</a></para></li></ul></note>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.CGIP.NewCGIPUserImportJobCmdlet.CloudWatchLogsRoleArn">
            <summary>
            <para>
            <para>The role ARN for the Amazon CloudWatch Logs Logging role for the user import job.</para>
            </para>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.CGIP.NewCGIPUserImportJobCmdlet.JobName">
            <summary>
            <para>
            <para>The job name for the user import job.</para>
            </para>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.CGIP.NewCGIPUserImportJobCmdlet.UserPoolId">
            <summary>
            <para>
            <para>The user pool ID for the user pool that the users are being imported into.</para>
            </para>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.CGIP.NewCGIPUserImportJobCmdlet.Select">
            <summary>
            Use the -Select parameter to control the cmdlet output. The default value is 'UserImportJob'.
            Specifying -Select '*' will result in the cmdlet returning the whole service response (Amazon.CognitoIdentityProvider.Model.CreateUserImportJobResponse).
            Specifying the name of a property of type Amazon.CognitoIdentityProvider.Model.CreateUserImportJobResponse will result in that property being returned.
            Specifying -Select '^ParameterName' will result in the cmdlet returning the selected cmdlet parameter value.
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.CGIP.NewCGIPUserImportJobCmdlet.PassThru">
            <summary>
            Changes the cmdlet behavior to return the value passed to the UserPoolId parameter.
            The -PassThru parameter is deprecated, use -Select '^UserPoolId' instead. This parameter will be removed in a future version.
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.CGIP.NewCGIPUserImportJobCmdlet.Force">
            <summary>
            This parameter overrides confirmation prompts to force
            the cmdlet to continue its operation. This parameter should always
            be used with caution.
            </summary>
        </member>
        <member name="T:Amazon.PowerShell.Cmdlets.CGIP.NewCGIPUserPoolCmdlet">
            <summary>
            <note><para>
            This action might generate an SMS text message. Starting June 1, 2021, US telecom
            carriers require you to register an origination phone number before you can send SMS
            messages to US phone numbers. If you use SMS text messages in Amazon Cognito, you
            must register a phone number with <a href="https://console.aws.amazon.com/pinpoint/home/">Amazon
            Pinpoint</a>. Amazon Cognito uses the registered number automatically. Otherwise,
            Amazon Cognito users who must receive SMS messages might not be able to sign up, activate
            their accounts, or sign in.
            </para><para>
            If you have never used SMS text messages with Amazon Cognito or any other Amazon Web
            Service, Amazon Simple Notification Service might place your account in the SMS sandbox.
            In <i><a href="https://docs.aws.amazon.com/sns/latest/dg/sns-sms-sandbox.html">sandbox
            mode</a></i>, you can send messages only to verified phone numbers. After you test
            your app while in the sandbox environment, you can move out of the sandbox and into
            production. For more information, see <a href="https://docs.aws.amazon.com/cognito/latest/developerguide/user-pool-sms-settings.html">
            SMS message settings for Amazon Cognito user pools</a> in the <i>Amazon Cognito Developer
            Guide</i>.
            </para></note><para>
            Creates a new Amazon Cognito user pool and sets the password policy for the pool.
            </para><important><para>
            If you don't provide a value for an attribute, Amazon Cognito sets it to its default
            value.
            </para></important><note><para>
            Amazon Cognito evaluates Identity and Access Management (IAM) policies in requests
            for this API operation. For this operation, you must use IAM credentials to authorize
            requests, and you must grant yourself the corresponding IAM permission in a policy.
            </para><para><b>Learn more</b></para><ul><li><para><a href="https://docs.aws.amazon.com/IAM/latest/UserGuide/reference_aws-signing.html">Signing
            Amazon Web Services API Requests</a></para></li><li><para><a href="https://docs.aws.amazon.com/cognito/latest/developerguide/user-pools-API-operations.html">Using
            the Amazon Cognito user pools API and user pool endpoints</a></para></li></ul></note>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.CGIP.NewCGIPUserPoolCmdlet.UserPoolAddOns_AdvancedSecurityMode">
            <summary>
            <para>
            <para>The operating mode of advanced security features in your user pool.</para>
            </para>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.CGIP.NewCGIPUserPoolCmdlet.AliasAttribute">
            <summary>
            <para>
            <para>Attributes supported as an alias for this user pool. Possible values: <b>phone_number</b>,
            <b>email</b>, or <b>preferred_username</b>.</para>
            </para>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.CGIP.NewCGIPUserPoolCmdlet.AdminCreateUserConfig_AllowAdminCreateUserOnly">
            <summary>
            <para>
            <para>Set to <c>True</c> if only the administrator is allowed to create user profiles. Set
            to <c>False</c> if users can sign themselves up via an app.</para>
            </para>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.CGIP.NewCGIPUserPoolCmdlet.UserAttributeUpdateSettings_AttributesRequireVerificationBeforeUpdate">
            <summary>
            <para>
            <para>Requires that your user verifies their email address, phone number, or both before
            Amazon Cognito updates the value of that attribute. When you update a user attribute
            that has this option activated, Amazon Cognito sends a verification message to the
            new phone number or email address. Amazon Cognito doesn’t change the value of the
            attribute until your user responds to the verification message and confirms the new
            value.</para><para>You can verify an updated email address or phone number with a <a href="https://docs.aws.amazon.com/cognito-user-identity-pools/latest/APIReference/API_VerifyUserAttribute.html">VerifyUserAttribute</a>
            API request. You can also call the <a href="https://docs.aws.amazon.com/cognito-user-identity-pools/latest/APIReference/API_AdminUpdateUserAttributes.html">AdminUpdateUserAttributes</a>
            API and set <c>email_verified</c> or <c>phone_number_verified</c> to true.</para><para>When <c>AttributesRequireVerificationBeforeUpdate</c> is false, your user pool doesn't
            require that your users verify attribute changes before Amazon Cognito updates them.
            In a user pool where <c>AttributesRequireVerificationBeforeUpdate</c> is false, API
            operations that change attribute values can immediately update a user’s <c>email</c>
            or <c>phone_number</c> attribute.</para>
            </para>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.CGIP.NewCGIPUserPoolCmdlet.AutoVerifiedAttribute">
            <summary>
            <para>
            <para>The attributes to be auto-verified. Possible values: <b>email</b>, <b>phone_number</b>.</para>
            </para>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.CGIP.NewCGIPUserPoolCmdlet.UsernameConfiguration_CaseSensitive">
            <summary>
            <para>
            <para>Specifies whether user name case sensitivity will be applied for all users in the
            user pool through Amazon Cognito APIs. For most use cases, set case sensitivity to
            <c>False</c> (case insensitive) as a best practice. When usernames and email addresses
            are case insensitive, users can sign in as the same user when they enter a different
            capitalization of their user name.</para><para>Valid values include:</para><dl><dt>True</dt><dd><para>Enables case sensitivity for all username input. When this option is set to <c>True</c>,
            users must sign in using the exact capitalization of their given username, such as
            “UserName”. This is the default value.</para></dd><dt>False</dt><dd><para>Enables case insensitivity for all username input. For example, when this option is
            set to <c>False</c>, users can sign in using <c>username</c>, <c>USERNAME</c>, or
            <c>UserName</c>. This option also enables both <c>preferred_username</c> and <c>email</c>
            alias to be case insensitive, in addition to the <c>username</c> attribute.</para></dd></dl>
            </para>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.CGIP.NewCGIPUserPoolCmdlet.DeviceConfiguration_ChallengeRequiredOnNewDevice">
            <summary>
            <para>
            <para>When true, a remembered device can sign in with device authentication instead of SMS
            and time-based one-time password (TOTP) factors for multi-factor authentication (MFA).</para><note><para>Whether or not <c>ChallengeRequiredOnNewDevice</c> is true, users who sign in with
            devices that have not been confirmed or remembered must still provide a second factor
            in a user pool that requires MFA.</para></note>
            </para>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.CGIP.NewCGIPUserPoolCmdlet.EmailConfiguration_ConfigurationSet">
            <summary>
            <para>
            <para>The set of configuration rules that can be applied to emails sent using Amazon Simple
            Email Service. A configuration set is applied to an email by including a reference
            to the configuration set in the headers of the email. Once applied, all of the rules
            in that configuration set are applied to the email. Configuration sets can be used
            to apply the following types of rules to emails: </para><dl><dt>Event publishing</dt><dd><para>Amazon Simple Email Service can track the number of send, delivery, open, click, bounce,
            and complaint events for each email sent. Use event publishing to send information
            about these events to other Amazon Web Services services such as and Amazon CloudWatch</para></dd><dt>IP pool management</dt><dd><para>When leasing dedicated IP addresses with Amazon Simple Email Service, you can create
            groups of IP addresses, called dedicated IP pools. You can then associate the dedicated
            IP pools with configuration sets.</para></dd></dl>
            </para>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.CGIP.NewCGIPUserPoolCmdlet.LambdaConfig_CreateAuthChallenge">
            <summary>
            <para>
            <para>Creates an authentication challenge.</para>
            </para>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.CGIP.NewCGIPUserPoolCmdlet.LambdaConfig_CustomMessage">
            <summary>
            <para>
            <para>A custom Message Lambda trigger.</para>
            </para>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.CGIP.NewCGIPUserPoolCmdlet.VerificationMessageTemplate_DefaultEmailOption">
            <summary>
            <para>
            <para>The default email option.</para>
            </para>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.CGIP.NewCGIPUserPoolCmdlet.LambdaConfig_DefineAuthChallenge">
            <summary>
            <para>
            <para>Defines the authentication challenge.</para>
            </para>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.CGIP.NewCGIPUserPoolCmdlet.DeletionProtection">
            <summary>
            <para>
            <para>When active, <c>DeletionProtection</c> prevents accidental deletion of your user pool.
            Before you can delete a user pool that you have protected against deletion, you must
            deactivate this feature.</para><para>When you try to delete a protected user pool in a <c>DeleteUserPool</c> API request,
            Amazon Cognito returns an <c>InvalidParameterException</c> error. To delete a protected
            user pool, send a new <c>DeleteUserPool</c> request after you deactivate deletion
            protection in an <c>UpdateUserPool</c> API request.</para>
            </para>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.CGIP.NewCGIPUserPoolCmdlet.DeviceConfiguration_DeviceOnlyRememberedOnUserPrompt">
            <summary>
            <para>
            <para>When true, Amazon Cognito doesn't automatically remember a user's device when your
            app sends a <a href="https://docs.aws.amazon.com/cognito-user-identity-pools/latest/APIReference/API_ConfirmDevice.html">
            ConfirmDevice</a> API request. In your app, create a prompt for your user to choose
            whether they want to remember their device. Return the user's choice in an <a href="https://docs.aws.amazon.com/cognito-user-identity-pools/latest/APIReference/API_UpdateDeviceStatus.html">
            UpdateDeviceStatus</a> API request.</para><para>When <c>DeviceOnlyRememberedOnUserPrompt</c> is <c>false</c>, Amazon Cognito immediately
            remembers devices that you register in a <c>ConfirmDevice</c> API request.</para>
            </para>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.CGIP.NewCGIPUserPoolCmdlet.InviteMessageTemplate_EmailMessage">
            <summary>
            <para>
            <para>The message template for email messages. EmailMessage is allowed only if <a href="https://docs.aws.amazon.com/cognito-user-identity-pools/latest/APIReference/API_EmailConfigurationType.html#CognitoUserPools-Type-EmailConfigurationType-EmailSendingAccount">EmailSendingAccount</a>
            is DEVELOPER. </para>
            </para>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.CGIP.NewCGIPUserPoolCmdlet.VerificationMessageTemplate_EmailMessage">
            <summary>
            <para>
            <para>The template for email messages that Amazon Cognito sends to your users. You can set
            an <c>EmailMessage</c> template only if the value of <a href="https://docs.aws.amazon.com/cognito-user-identity-pools/latest/APIReference/API_EmailConfigurationType.html#CognitoUserPools-Type-EmailConfigurationType-EmailSendingAccount">
            EmailSendingAccount</a> is <c>DEVELOPER</c>. When your <a href="https://docs.aws.amazon.com/cognito-user-identity-pools/latest/APIReference/API_EmailConfigurationType.html#CognitoUserPools-Type-EmailConfigurationType-EmailSendingAccount">EmailSendingAccount</a>
            is <c>DEVELOPER</c>, your user pool sends email messages with your own Amazon SES
            configuration.</para>
            </para>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.CGIP.NewCGIPUserPoolCmdlet.VerificationMessageTemplate_EmailMessageByLink">
            <summary>
            <para>
            <para>The email message template for sending a confirmation link to the user. You can set
            an <c>EmailMessageByLink</c> template only if the value of <a href="https://docs.aws.amazon.com/cognito-user-identity-pools/latest/APIReference/API_EmailConfigurationType.html#CognitoUserPools-Type-EmailConfigurationType-EmailSendingAccount">
            EmailSendingAccount</a> is <c>DEVELOPER</c>. When your <a href="https://docs.aws.amazon.com/cognito-user-identity-pools/latest/APIReference/API_EmailConfigurationType.html#CognitoUserPools-Type-EmailConfigurationType-EmailSendingAccount">EmailSendingAccount</a>
            is <c>DEVELOPER</c>, your user pool sends email messages with your own Amazon SES
            configuration.</para>
            </para>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.CGIP.NewCGIPUserPoolCmdlet.EmailConfiguration_EmailSendingAccount">
            <summary>
            <para>
            <para>Specifies whether Amazon Cognito uses its built-in functionality to send your users
            email messages, or uses your Amazon Simple Email Service email configuration. Specify
            one of the following values:</para><dl><dt>COGNITO_DEFAULT</dt><dd><para>When Amazon Cognito emails your users, it uses its built-in email functionality. When
            you use the default option, Amazon Cognito allows only a limited number of emails
            each day for your user pool. For typical production environments, the default email
            limit is less than the required delivery volume. To achieve a higher delivery volume,
            specify DEVELOPER to use your Amazon SES email configuration.</para><para>To look up the email delivery limit for the default option, see <a href="https://docs.aws.amazon.com/cognito/latest/developerguide/limits.html">Limits</a>
            in the <i>Amazon Cognito Developer Guide</i>.</para><para>The default FROM address is <c>no-reply@verificationemail.com</c>. To customize the
            FROM address, provide the Amazon Resource Name (ARN) of an Amazon SES verified email
            address for the <c>SourceArn</c> parameter.</para></dd><dt>DEVELOPER</dt><dd><para>When Amazon Cognito emails your users, it uses your Amazon SES configuration. Amazon
            Cognito calls Amazon SES on your behalf to send email from your verified email address.
            When you use this option, the email delivery limits are the same limits that apply
            to your Amazon SES verified email address in your Amazon Web Services account.</para><para>If you use this option, provide the ARN of an Amazon SES verified email address for
            the <c>SourceArn</c> parameter.</para><para>Before Amazon Cognito can email your users, it requires additional permissions to
            call Amazon SES on your behalf. When you update your user pool with this option, Amazon
            Cognito creates a <i>service-linked role</i>, which is a type of role in your Amazon
            Web Services account. This role contains the permissions that allow you to access
            Amazon SES and send email messages from your email address. For more information about
            the service-linked role that Amazon Cognito creates, see <a href="https://docs.aws.amazon.com/cognito/latest/developerguide/using-service-linked-roles.html">Using
            Service-Linked Roles for Amazon Cognito</a> in the <i>Amazon Cognito Developer Guide</i>.</para></dd></dl>
            </para>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.CGIP.NewCGIPUserPoolCmdlet.InviteMessageTemplate_EmailSubject">
            <summary>
            <para>
            <para>The subject line for email messages. EmailSubject is allowed only if <a href="https://docs.aws.amazon.com/cognito-user-identity-pools/latest/APIReference/API_EmailConfigurationType.html#CognitoUserPools-Type-EmailConfigurationType-EmailSendingAccount">EmailSendingAccount</a>
            is DEVELOPER. </para>
            </para>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.CGIP.NewCGIPUserPoolCmdlet.VerificationMessageTemplate_EmailSubject">
            <summary>
            <para>
            <para>The subject line for the email message template. You can set an <c>EmailSubject</c>
            template only if the value of <a href="https://docs.aws.amazon.com/cognito-user-identity-pools/latest/APIReference/API_EmailConfigurationType.html#CognitoUserPools-Type-EmailConfigurationType-EmailSendingAccount">
            EmailSendingAccount</a> is <c>DEVELOPER</c>. When your <a href="https://docs.aws.amazon.com/cognito-user-identity-pools/latest/APIReference/API_EmailConfigurationType.html#CognitoUserPools-Type-EmailConfigurationType-EmailSendingAccount">EmailSendingAccount</a>
            is <c>DEVELOPER</c>, your user pool sends email messages with your own Amazon SES
            configuration.</para>
            </para>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.CGIP.NewCGIPUserPoolCmdlet.VerificationMessageTemplate_EmailSubjectByLink">
            <summary>
            <para>
            <para>The subject line for the email message template for sending a confirmation link to
            the user. You can set an <c>EmailSubjectByLink</c> template only if the value of <a href="https://docs.aws.amazon.com/cognito-user-identity-pools/latest/APIReference/API_EmailConfigurationType.html#CognitoUserPools-Type-EmailConfigurationType-EmailSendingAccount">
            EmailSendingAccount</a> is <c>DEVELOPER</c>. When your <a href="https://docs.aws.amazon.com/cognito-user-identity-pools/latest/APIReference/API_EmailConfigurationType.html#CognitoUserPools-Type-EmailConfigurationType-EmailSendingAccount">EmailSendingAccount</a>
            is <c>DEVELOPER</c>, your user pool sends email messages with your own Amazon SES
            configuration.</para>
            </para>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.CGIP.NewCGIPUserPoolCmdlet.EmailVerificationMessage">
            <summary>
            <para>
            <para>This parameter is no longer used. See <a href="https://docs.aws.amazon.com/cognito-user-identity-pools/latest/APIReference/API_VerificationMessageTemplateType.html">VerificationMessageTemplateType</a>.</para>
            </para>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.CGIP.NewCGIPUserPoolCmdlet.EmailVerificationSubject">
            <summary>
            <para>
            <para>This parameter is no longer used. See <a href="https://docs.aws.amazon.com/cognito-user-identity-pools/latest/APIReference/API_VerificationMessageTemplateType.html">VerificationMessageTemplateType</a>.</para>
            </para>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.CGIP.NewCGIPUserPoolCmdlet.SmsConfiguration_ExternalId">
            <summary>
            <para>
            <para>The external ID provides additional security for your IAM role. You can use an <c>ExternalId</c>
            with the IAM role that you use with Amazon SNS to send SMS messages for your user
            pool. If you provide an <c>ExternalId</c>, your Amazon Cognito user pool includes
            it in the request to assume your IAM role. You can configure the role trust policy
            to require that Amazon Cognito, and any principal, provide the <c>ExternalID</c>.
            If you use the Amazon Cognito Management Console to create a role for SMS multi-factor
            authentication (MFA), Amazon Cognito creates a role with the required permissions
            and a trust policy that demonstrates use of the <c>ExternalId</c>.</para><para>For more information about the <c>ExternalId</c> of a role, see <a href="https://docs.aws.amazon.com/IAM/latest/UserGuide/id_roles_create_for-user_externalid.html">How
            to use an external ID when granting access to your Amazon Web Services resources to
            a third party</a></para>
            </para>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.CGIP.NewCGIPUserPoolCmdlet.EmailConfiguration_From">
            <summary>
            <para>
            <para>Either the sender’s email address or the sender’s name with their email address. For
            example, <c>testuser@example.com</c> or <c>Test User &lt;testuser@example.com&gt;</c>.
            This address appears before the body of the email.</para>
            </para>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.CGIP.NewCGIPUserPoolCmdlet.LambdaConfig_KMSKeyID">
            <summary>
            <para>
            <para>The Amazon Resource Name (ARN) of an <a href="/kms/latest/developerguide/concepts.html#master_keys">KMS
            key</a>. Amazon Cognito uses the key to encrypt codes and temporary passwords sent
            to <c>CustomEmailSender</c> and <c>CustomSMSSender</c>.</para>
            </para>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.CGIP.NewCGIPUserPoolCmdlet.CustomEmailSender_LambdaArn">
            <summary>
            <para>
            <para>The Amazon Resource Name (ARN) of the function that you want to assign to your Lambda
            trigger.</para>
            </para>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.CGIP.NewCGIPUserPoolCmdlet.CustomSMSSender_LambdaArn">
            <summary>
            <para>
            <para>The Amazon Resource Name (ARN) of the function that you want to assign to your Lambda
            trigger.</para>
            </para>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.CGIP.NewCGIPUserPoolCmdlet.PreTokenGenerationConfig_LambdaArn">
            <summary>
            <para>
            <para>The Amazon Resource Name (ARN) of the function that you want to assign to your Lambda
            trigger.</para><para>This parameter and the <c>PreTokenGeneration</c> property of <c>LambdaConfig</c> have
            the same value. For new instances of pre token generation triggers, set <c>LambdaArn</c>.</para>
            </para>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.CGIP.NewCGIPUserPoolCmdlet.CustomEmailSender_LambdaVersion">
            <summary>
            <para>
            <para>The user pool trigger version of the request that Amazon Cognito sends to your Lambda
            function. Higher-numbered versions add fields that support new features.</para><para>You must use a <c>LambdaVersion</c> of <c>V1_0</c> with a custom sender function.</para>
            </para>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.CGIP.NewCGIPUserPoolCmdlet.CustomSMSSender_LambdaVersion">
            <summary>
            <para>
            <para>The user pool trigger version of the request that Amazon Cognito sends to your Lambda
            function. Higher-numbered versions add fields that support new features.</para><para>You must use a <c>LambdaVersion</c> of <c>V1_0</c> with a custom sender function.</para>
            </para>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.CGIP.NewCGIPUserPoolCmdlet.PreTokenGenerationConfig_LambdaVersion">
            <summary>
            <para>
            <para>The user pool trigger version of the request that Amazon Cognito sends to your Lambda
            function. Higher-numbered versions add fields that support new features.</para>
            </para>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.CGIP.NewCGIPUserPoolCmdlet.MfaConfiguration">
            <summary>
            <para>
            <para>Specifies MFA configuration details.</para>
            </para>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.CGIP.NewCGIPUserPoolCmdlet.PasswordPolicy_MinimumLength">
            <summary>
            <para>
            <para>The minimum length of the password in the policy that you have set. This value can't
            be less than 6.</para>
            </para>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.CGIP.NewCGIPUserPoolCmdlet.PoolName">
            <summary>
            <para>
            <para>A string used to name the user pool.</para>
            </para>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.CGIP.NewCGIPUserPoolCmdlet.LambdaConfig_PostAuthentication">
            <summary>
            <para>
            <para>A post-authentication Lambda trigger.</para>
            </para>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.CGIP.NewCGIPUserPoolCmdlet.LambdaConfig_PostConfirmation">
            <summary>
            <para>
            <para>A post-confirmation Lambda trigger.</para>
            </para>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.CGIP.NewCGIPUserPoolCmdlet.LambdaConfig_PreAuthentication">
            <summary>
            <para>
            <para>A pre-authentication Lambda trigger.</para>
            </para>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.CGIP.NewCGIPUserPoolCmdlet.LambdaConfig_PreSignUp">
            <summary>
            <para>
            <para>A pre-registration Lambda trigger.</para>
            </para>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.CGIP.NewCGIPUserPoolCmdlet.LambdaConfig_PreTokenGeneration">
            <summary>
            <para>
            <para>The Amazon Resource Name (ARN) of the function that you want to assign to your Lambda
            trigger.</para><para>Set this parameter for legacy purposes. If you also set an ARN in <c>PreTokenGenerationConfig</c>,
            its value must be identical to <c>PreTokenGeneration</c>. For new instances of pre
            token generation triggers, set the <c>LambdaArn</c> of <c>PreTokenGenerationConfig</c>.</para><para>You can set <code /></para>
            </para>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.CGIP.NewCGIPUserPoolCmdlet.AccountRecoverySetting_RecoveryMechanism">
            <summary>
            <para>
            <para>The list of <c>RecoveryOptionTypes</c>.</para>
            </para>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.CGIP.NewCGIPUserPoolCmdlet.EmailConfiguration_ReplyToEmailAddress">
            <summary>
            <para>
            <para>The destination to which the receiver of the email should reply.</para>
            </para>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.CGIP.NewCGIPUserPoolCmdlet.PasswordPolicy_RequireLowercase">
            <summary>
            <para>
            <para>In the password policy that you have set, refers to whether you have required users
            to use at least one lowercase letter in their password.</para>
            </para>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.CGIP.NewCGIPUserPoolCmdlet.PasswordPolicy_RequireNumber">
            <summary>
            <para>
            <para>In the password policy that you have set, refers to whether you have required users
            to use at least one number in their password.</para>
            </para>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.CGIP.NewCGIPUserPoolCmdlet.PasswordPolicy_RequireSymbol">
            <summary>
            <para>
            <para>In the password policy that you have set, refers to whether you have required users
            to use at least one symbol in their password.</para>
            </para>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.CGIP.NewCGIPUserPoolCmdlet.PasswordPolicy_RequireUppercase">
            <summary>
            <para>
            <para>In the password policy that you have set, refers to whether you have required users
            to use at least one uppercase letter in their password.</para>
            </para>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.CGIP.NewCGIPUserPoolCmdlet.Schema">
            <summary>
            <para>
            <para>An array of schema attributes for the new user pool. These attributes can be standard
            or custom attributes.</para>
            </para>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.CGIP.NewCGIPUserPoolCmdlet.SmsAuthenticationMessage">
            <summary>
            <para>
            <para>A string representing the SMS authentication message.</para>
            </para>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.CGIP.NewCGIPUserPoolCmdlet.VerificationMessageTemplate_SmsMessage">
            <summary>
            <para>
            <para>The template for SMS messages that Amazon Cognito sends to your users.</para>
            </para>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.CGIP.NewCGIPUserPoolCmdlet.InviteMessageTemplate_SMSMessage">
            <summary>
            <para>
            <para>The message template for SMS messages.</para>
            </para>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.CGIP.NewCGIPUserPoolCmdlet.SmsVerificationMessage">
            <summary>
            <para>
            <para>This parameter is no longer used. See <a href="https://docs.aws.amazon.com/cognito-user-identity-pools/latest/APIReference/API_VerificationMessageTemplateType.html">VerificationMessageTemplateType</a>.</para>
            </para>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.CGIP.NewCGIPUserPoolCmdlet.SmsConfiguration_SnsCallerArn">
            <summary>
            <para>
            <para>The Amazon Resource Name (ARN) of the Amazon SNS caller. This is the ARN of the IAM
            role in your Amazon Web Services account that Amazon Cognito will use to send SMS
            messages. SMS messages are subject to a <a href="https://docs.aws.amazon.com/cognito/latest/developerguide/user-pool-settings-email-phone-verification.html">spending
            limit</a>. </para>
            </para>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.CGIP.NewCGIPUserPoolCmdlet.SmsConfiguration_SnsRegion">
            <summary>
            <para>
            <para>The Amazon Web Services Region to use with Amazon SNS integration. You can choose
            the same Region as your user pool, or a supported <b>Legacy Amazon SNS alternate Region</b>.
            </para><para> Amazon Cognito resources in the Asia Pacific (Seoul) Amazon Web Services Region must
            use your Amazon SNS configuration in the Asia Pacific (Tokyo) Region. For more information,
            see <a href="https://docs.aws.amazon.com/cognito/latest/developerguide/user-pool-sms-settings.html">SMS
            message settings for Amazon Cognito user pools</a>.</para>
            </para>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.CGIP.NewCGIPUserPoolCmdlet.EmailConfiguration_SourceArn">
            <summary>
            <para>
            <para>The ARN of a verified email address or an address from a verified domain in Amazon
            SES. You can set a <c>SourceArn</c> email from a verified domain only with an API
            request. You can set a verified email address, but not an address in a verified domain,
            in the Amazon Cognito console. Amazon Cognito uses the email address that you provide
            in one of the following ways, depending on the value that you specify for the <c>EmailSendingAccount</c>
            parameter:</para><ul><li><para>If you specify <c>COGNITO_DEFAULT</c>, Amazon Cognito uses this address as the custom
            FROM address when it emails your users using its built-in email account.</para></li><li><para>If you specify <c>DEVELOPER</c>, Amazon Cognito emails your users with this address
            by calling Amazon SES on your behalf.</para></li></ul><para>The Region value of the <c>SourceArn</c> parameter must indicate a supported Amazon
            Web Services Region of your user pool. Typically, the Region in the <c>SourceArn</c>
            and the user pool Region are the same. For more information, see <a href="https://docs.aws.amazon.com/cognito/latest/developerguide/user-pool-email.html#user-pool-email-developer-region-mapping">Amazon
            SES email configuration regions</a> in the <a href="https://docs.aws.amazon.com/cognito/latest/developerguide/cognito-user-identity-pools.html">Amazon
            Cognito Developer Guide</a>.</para>
            </para>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.CGIP.NewCGIPUserPoolCmdlet.PasswordPolicy_TemporaryPasswordValidityDay">
            <summary>
            <para>
            <para>The number of days a temporary password is valid in the password policy. If the user
            doesn't sign in during this time, an administrator must reset their password. Defaults
            to <c>7</c>. If you submit a value of <c>0</c>, Amazon Cognito treats it as a null
            value and sets <c>TemporaryPasswordValidityDays</c> to its default value.</para><note><para>When you set <c>TemporaryPasswordValidityDays</c> for a user pool, you can no longer
            set a value for the legacy <c>UnusedAccountValidityDays</c> parameter in that user
            pool.</para></note>
            </para>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.CGIP.NewCGIPUserPoolCmdlet.AdminCreateUserConfig_UnusedAccountValidityDay">
            <summary>
            <para>
            <para>The user account expiration limit, in days, after which a new account that hasn't
            signed in is no longer usable. To reset the account after that time limit, you must
            call <c>AdminCreateUser</c> again, specifying <c>"RESEND"</c> for the <c>MessageAction</c>
            parameter. The default value for this parameter is 7.</para><note><para>If you set a value for <c>TemporaryPasswordValidityDays</c> in <c>PasswordPolicy</c>,
            that value will be used, and <c>UnusedAccountValidityDays</c> will be no longer be
            an available parameter for that user pool.</para></note>
            </para>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.CGIP.NewCGIPUserPoolCmdlet.LambdaConfig_UserMigration">
            <summary>
            <para>
            <para>The user migration Lambda config type.</para>
            </para>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.CGIP.NewCGIPUserPoolCmdlet.UsernameAttribute">
            <summary>
            <para>
            <para>Specifies whether a user can use an email address or phone number as a username when
            they sign up.</para>
            </para>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.CGIP.NewCGIPUserPoolCmdlet.UserPoolTag">
            <summary>
            <para>
            <para>The tag keys and values to assign to the user pool. A tag is a label that you can
            use to categorize and manage user pools in different ways, such as by purpose, owner,
            environment, or other criteria.</para>
            </para>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.CGIP.NewCGIPUserPoolCmdlet.LambdaConfig_VerifyAuthChallengeResponse">
            <summary>
            <para>
            <para>Verifies the authentication challenge response.</para>
            </para>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.CGIP.NewCGIPUserPoolCmdlet.Select">
            <summary>
            Use the -Select parameter to control the cmdlet output. The default value is 'UserPool'.
            Specifying -Select '*' will result in the cmdlet returning the whole service response (Amazon.CognitoIdentityProvider.Model.CreateUserPoolResponse).
            Specifying the name of a property of type Amazon.CognitoIdentityProvider.Model.CreateUserPoolResponse will result in that property being returned.
            Specifying -Select '^ParameterName' will result in the cmdlet returning the selected cmdlet parameter value.
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.CGIP.NewCGIPUserPoolCmdlet.PassThru">
            <summary>
            Changes the cmdlet behavior to return the value passed to the PoolName parameter.
            The -PassThru parameter is deprecated, use -Select '^PoolName' instead. This parameter will be removed in a future version.
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.CGIP.NewCGIPUserPoolCmdlet.Force">
            <summary>
            This parameter overrides confirmation prompts to force
            the cmdlet to continue its operation. This parameter should always
            be used with caution.
            </summary>
        </member>
        <member name="T:Amazon.PowerShell.Cmdlets.CGIP.NewCGIPUserPoolClientCmdlet">
            <summary>
            Creates the user pool client.
             
              
            <para>
            When you create a new user pool client, token revocation is automatically activated.
            For more information about revoking tokens, see <a href="https://docs.aws.amazon.com/cognito-user-identity-pools/latest/APIReference/API_RevokeToken.html">RevokeToken</a>.
            </para><important><para>
            If you don't provide a value for an attribute, Amazon Cognito sets it to its default
            value.
            </para></important><note><para>
            Amazon Cognito evaluates Identity and Access Management (IAM) policies in requests
            for this API operation. For this operation, you must use IAM credentials to authorize
            requests, and you must grant yourself the corresponding IAM permission in a policy.
            </para><para><b>Learn more</b></para><ul><li><para><a href="https://docs.aws.amazon.com/IAM/latest/UserGuide/reference_aws-signing.html">Signing
            Amazon Web Services API Requests</a></para></li><li><para><a href="https://docs.aws.amazon.com/cognito/latest/developerguide/user-pools-API-operations.html">Using
            the Amazon Cognito user pools API and user pool endpoints</a></para></li></ul></note>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.CGIP.NewCGIPUserPoolClientCmdlet.TokenValidityUnits_AccessToken">
            <summary>
            <para>
            <para> A time unit of <c>seconds</c>, <c>minutes</c>, <c>hours</c>, or <c>days</c> for the
            value that you set in the <c>AccessTokenValidity</c> parameter. The default <c>AccessTokenValidity</c>
            time unit is hours. <c>AccessTokenValidity</c> duration can range from five minutes
            to one day.</para>
            </para>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.CGIP.NewCGIPUserPoolClientCmdlet.AccessTokenValidity">
            <summary>
            <para>
            <para>The access token time limit. After this limit expires, your user can't use their access
            token. To specify the time unit for <c>AccessTokenValidity</c> as <c>seconds</c>,
            <c>minutes</c>, <c>hours</c>, or <c>days</c>, set a <c>TokenValidityUnits</c> value
            in your API request.</para><para>For example, when you set <c>AccessTokenValidity</c> to <c>10</c> and <c>TokenValidityUnits</c>
            to <c>hours</c>, your user can authorize access with their access token for 10 hours.</para><para>The default time unit for <c>AccessTokenValidity</c> in an API request is hours. <i>Valid
            range</i> is displayed below in seconds.</para><para>If you don't specify otherwise in the configuration of your app client, your access
            tokens are valid for one hour.</para>
            </para>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.CGIP.NewCGIPUserPoolClientCmdlet.AllowedOAuthFlow">
            <summary>
            <para>
            <para>The OAuth grant types that you want your app client to generate. To create an app
            client that generates client credentials grants, you must add <c>client_credentials</c>
            as the only allowed OAuth flow.</para><dl><dt>code</dt><dd><para>Use a code grant flow, which provides an authorization code as the response. This
            code can be exchanged for access tokens with the <c>/oauth2/token</c> endpoint.</para></dd><dt>implicit</dt><dd><para>Issue the access token (and, optionally, ID token, based on scopes) directly to your
            user.</para></dd><dt>client_credentials</dt><dd><para>Issue the access token from the <c>/oauth2/token</c> endpoint directly to a non-person
            user using a combination of the client ID and client secret.</para></dd></dl>
            </para>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.CGIP.NewCGIPUserPoolClientCmdlet.AllowedOAuthFlowsUserPoolClient">
            <summary>
            <para>
            <para>Set to <c>true</c> to use OAuth 2.0 features in your user pool app client.</para><para><c>AllowedOAuthFlowsUserPoolClient</c> must be <c>true</c> before you can configure
            the following features in your app client.</para><ul><li><para><c>CallBackURLs</c>: Callback URLs.</para></li><li><para><c>LogoutURLs</c>: Sign-out redirect URLs.</para></li><li><para><c>AllowedOAuthScopes</c>: OAuth 2.0 scopes.</para></li><li><para><c>AllowedOAuthFlows</c>: Support for authorization code, implicit, and client credentials
            OAuth 2.0 grants.</para></li></ul><para>To use OAuth 2.0 features, configure one of these features in the Amazon Cognito console
            or set <c>AllowedOAuthFlowsUserPoolClient</c> to <c>true</c> in a <c>CreateUserPoolClient</c>
            or <c>UpdateUserPoolClient</c> API request. If you don't set a value for <c>AllowedOAuthFlowsUserPoolClient</c>
            in a request with the CLI or SDKs, it defaults to <c>false</c>.</para>
            </para>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.CGIP.NewCGIPUserPoolClientCmdlet.AllowedOAuthScope">
            <summary>
            <para>
            <para>The allowed OAuth scopes. Possible values provided by OAuth are <c>phone</c>, <c>email</c>,
            <c>openid</c>, and <c>profile</c>. Possible values provided by Amazon Web Services
            are <c>aws.cognito.signin.user.admin</c>. Custom scopes created in Resource Servers
            are also supported.</para>
            </para>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.CGIP.NewCGIPUserPoolClientCmdlet.AnalyticsConfiguration_ApplicationArn">
            <summary>
            <para>
            <para>The Amazon Resource Name (ARN) of an Amazon Pinpoint project. You can use the Amazon
            Pinpoint project to integrate with the chosen user pool Client. Amazon Cognito publishes
            events to the Amazon Pinpoint project that the app ARN declares.</para>
            </para>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.CGIP.NewCGIPUserPoolClientCmdlet.AnalyticsConfiguration_ApplicationId">
            <summary>
            <para>
            <para>The application ID for an Amazon Pinpoint application.</para>
            </para>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.CGIP.NewCGIPUserPoolClientCmdlet.AuthSessionValidity">
            <summary>
            <para>
            <para>Amazon Cognito creates a session token for each API request in an authentication flow.
            <c>AuthSessionValidity</c> is the duration, in minutes, of that session token. Your
            user pool native user must respond to each authentication challenge before the session
            expires.</para>
            </para>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.CGIP.NewCGIPUserPoolClientCmdlet.CallbackURLs">
            <summary>
            <para>
            <para>A list of allowed redirect (callback) URLs for the IdPs.</para><para>A redirect URI must:</para><ul><li><para>Be an absolute URI.</para></li><li><para>Be registered with the authorization server.</para></li><li><para>Not include a fragment component.</para></li></ul><para>See <a href="https://tools.ietf.org/html/rfc6749#section-3.1.2">OAuth 2.0 - Redirection
            Endpoint</a>.</para><para>Amazon Cognito requires HTTPS over HTTP except for http://localhost for testing purposes
            only.</para><para>App callback URLs such as myapp://example are also supported.</para>
            </para>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.CGIP.NewCGIPUserPoolClientCmdlet.ClientName">
            <summary>
            <para>
            <para>The client name for the user pool client you would like to create.</para>
            </para>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.CGIP.NewCGIPUserPoolClientCmdlet.DefaultRedirectURI">
            <summary>
            <para>
            <para>The default redirect URI. In app clients with one assigned IdP, replaces <c>redirect_uri</c>
            in authentication requests. Must be in the <c>CallbackURLs</c> list.</para><para>A redirect URI must:</para><ul><li><para>Be an absolute URI.</para></li><li><para>Be registered with the authorization server.</para></li><li><para>Not include a fragment component.</para></li></ul><para>For more information, see <a href="https://docs.aws.amazon.com/cognito/latest/developerguide/user-pool-settings-client-apps.html#cognito-user-pools-app-idp-settings-about">Default
            redirect URI</a>.</para><para>Amazon Cognito requires HTTPS over HTTP except for http://localhost for testing purposes
            only.</para><para>App callback URLs such as myapp://example are also supported.</para>
            </para>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.CGIP.NewCGIPUserPoolClientCmdlet.EnablePropagateAdditionalUserContextData">
            <summary>
            <para>
            <para>Activates the propagation of additional user context data. For more information about
            propagation of user context data, see <a href="https://docs.aws.amazon.com/cognito/latest/developerguide/cognito-user-pool-settings-advanced-security.html">
            Adding advanced security to a user pool</a>. If you don’t include this parameter,
            you can't send device fingerprint information, including source IP address, to Amazon
            Cognito advanced security. You can only activate <c>EnablePropagateAdditionalUserContextData</c>
            in an app client that has a client secret.</para>
            </para>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.CGIP.NewCGIPUserPoolClientCmdlet.EnableTokenRevocation">
            <summary>
            <para>
            <para>Activates or deactivates token revocation. For more information about revoking tokens,
            see <a href="https://docs.aws.amazon.com/cognito-user-identity-pools/latest/APIReference/API_RevokeToken.html">RevokeToken</a>.</para><para>If you don't include this parameter, token revocation is automatically activated for
            the new user pool client.</para>
            </para>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.CGIP.NewCGIPUserPoolClientCmdlet.ExplicitAuthFlow">
            <summary>
            <para>
            <para>The authentication flows that you want your user pool client to support. For each
            app client in your user pool, you can sign in your users with any combination of one
            or more flows, including with a user name and Secure Remote Password (SRP), a user
            name and password, or a custom authentication process that you define with Lambda
            functions.</para><note><para>If you don't specify a value for <c>ExplicitAuthFlows</c>, your user client supports
            <c>ALLOW_REFRESH_TOKEN_AUTH</c>, <c>ALLOW_USER_SRP_AUTH</c>, and <c>ALLOW_CUSTOM_AUTH</c>.</para></note><para>Valid values include:</para><ul><li><para><c>ALLOW_ADMIN_USER_PASSWORD_AUTH</c>: Enable admin based user password authentication
            flow <c>ADMIN_USER_PASSWORD_AUTH</c>. This setting replaces the <c>ADMIN_NO_SRP_AUTH</c>
            setting. With this authentication flow, your app passes a user name and password to
            Amazon Cognito in the request, instead of using the Secure Remote Password (SRP) protocol
            to securely transmit the password.</para></li><li><para><c>ALLOW_CUSTOM_AUTH</c>: Enable Lambda trigger based authentication.</para></li><li><para><c>ALLOW_USER_PASSWORD_AUTH</c>: Enable user password-based authentication. In this
            flow, Amazon Cognito receives the password in the request instead of using the SRP
            protocol to verify passwords.</para></li><li><para><c>ALLOW_USER_SRP_AUTH</c>: Enable SRP-based authentication.</para></li><li><para><c>ALLOW_REFRESH_TOKEN_AUTH</c>: Enable authflow to refresh tokens.</para></li></ul><para>In some environments, you will see the values <c>ADMIN_NO_SRP_AUTH</c>, <c>CUSTOM_AUTH_FLOW_ONLY</c>,
            or <c>USER_PASSWORD_AUTH</c>. You can't assign these legacy <c>ExplicitAuthFlows</c>
            values to user pool clients at the same time as values that begin with <c>ALLOW_</c>,
            like <c>ALLOW_USER_SRP_AUTH</c>.</para>
            </para>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.CGIP.NewCGIPUserPoolClientCmdlet.AnalyticsConfiguration_ExternalId">
            <summary>
            <para>
            <para>The external ID.</para>
            </para>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.CGIP.NewCGIPUserPoolClientCmdlet.GenerateSecret">
            <summary>
            <para>
            <para>Boolean to specify whether you want to generate a secret for the user pool client
            being created.</para>
            </para>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.CGIP.NewCGIPUserPoolClientCmdlet.TokenValidityUnits_IdToken">
            <summary>
            <para>
            <para>A time unit of <c>seconds</c>, <c>minutes</c>, <c>hours</c>, or <c>days</c> for the
            value that you set in the <c>IdTokenValidity</c> parameter. The default <c>IdTokenValidity</c>
            time unit is hours. <c>IdTokenValidity</c> duration can range from five minutes to
            one day.</para>
            </para>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.CGIP.NewCGIPUserPoolClientCmdlet.IdTokenValidity">
            <summary>
            <para>
            <para>The ID token time limit. After this limit expires, your user can't use their ID token.
            To specify the time unit for <c>IdTokenValidity</c> as <c>seconds</c>, <c>minutes</c>,
            <c>hours</c>, or <c>days</c>, set a <c>TokenValidityUnits</c> value in your API request.</para><para>For example, when you set <c>IdTokenValidity</c> as <c>10</c> and <c>TokenValidityUnits</c>
            as <c>hours</c>, your user can authenticate their session with their ID token for
            10 hours.</para><para>The default time unit for <c>IdTokenValidity</c> in an API request is hours. <i>Valid
            range</i> is displayed below in seconds.</para><para>If you don't specify otherwise in the configuration of your app client, your ID tokens
            are valid for one hour.</para>
            </para>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.CGIP.NewCGIPUserPoolClientCmdlet.LogoutURLs">
            <summary>
            <para>
            <para>A list of allowed logout URLs for the IdPs.</para>
            </para>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.CGIP.NewCGIPUserPoolClientCmdlet.PreventUserExistenceError">
            <summary>
            <para>
            <para>Errors and responses that you want Amazon Cognito APIs to return during authentication,
            account confirmation, and password recovery when the user doesn't exist in the user
            pool. When set to <c>ENABLED</c> and the user doesn't exist, authentication returns
            an error indicating either the username or password was incorrect. Account confirmation
            and password recovery return a response indicating a code was sent to a simulated
            destination. When set to <c>LEGACY</c>, those APIs return a <c>UserNotFoundException</c>
            exception if the user doesn't exist in the user pool.</para><para>Valid values include:</para><ul><li><para><c>ENABLED</c> - This prevents user existence-related errors.</para></li><li><para><c>LEGACY</c> - This represents the early behavior of Amazon Cognito where user existence
            related errors aren't prevented.</para></li></ul>
            </para>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.CGIP.NewCGIPUserPoolClientCmdlet.ReadAttribute">
            <summary>
            <para>
            <para>The list of user attributes that you want your app client to have read-only access
            to. After your user authenticates in your app, their access token authorizes them
            to read their own attribute value for any attribute in this list. An example of this
            kind of activity is when your user selects a link to view their profile information.
            Your app makes a <a href="https://docs.aws.amazon.com/cognito-user-identity-pools/latest/APIReference/API_GetUser.html">GetUser</a>
            API request to retrieve and display your user's profile data.</para><para>When you don't specify the <c>ReadAttributes</c> for your app client, your app can
            read the values of <c>email_verified</c>, <c>phone_number_verified</c>, and the Standard
            attributes of your user pool. When your user pool has read access to these default
            attributes, <c>ReadAttributes</c> doesn't return any information. Amazon Cognito only
            populates <c>ReadAttributes</c> in the API response if you have specified your own
            custom set of read attributes.</para>
            </para>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.CGIP.NewCGIPUserPoolClientCmdlet.TokenValidityUnits_RefreshToken">
            <summary>
            <para>
            <para>A time unit of <c>seconds</c>, <c>minutes</c>, <c>hours</c>, or <c>days</c> for the
            value that you set in the <c>RefreshTokenValidity</c> parameter. The default <c>RefreshTokenValidity</c>
            time unit is days. <c>RefreshTokenValidity</c> duration can range from 60 minutes
            to 10 years.</para>
            </para>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.CGIP.NewCGIPUserPoolClientCmdlet.RefreshTokenValidity">
            <summary>
            <para>
            <para>The refresh token time limit. After this limit expires, your user can't use their
            refresh token. To specify the time unit for <c>RefreshTokenValidity</c> as <c>seconds</c>,
            <c>minutes</c>, <c>hours</c>, or <c>days</c>, set a <c>TokenValidityUnits</c> value
            in your API request.</para><para>For example, when you set <c>RefreshTokenValidity</c> as <c>10</c> and <c>TokenValidityUnits</c>
            as <c>days</c>, your user can refresh their session and retrieve new access and ID
            tokens for 10 days.</para><para>The default time unit for <c>RefreshTokenValidity</c> in an API request is days. You
            can't set <c>RefreshTokenValidity</c> to 0. If you do, Amazon Cognito overrides the
            value with the default value of 30 days. <i>Valid range</i> is displayed below in
            seconds.</para><para>If you don't specify otherwise in the configuration of your app client, your refresh
            tokens are valid for 30 days.</para>
            </para>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.CGIP.NewCGIPUserPoolClientCmdlet.AnalyticsConfiguration_RoleArn">
            <summary>
            <para>
            <para>The ARN of an Identity and Access Management role that authorizes Amazon Cognito to
            publish events to Amazon Pinpoint analytics.</para>
            </para>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.CGIP.NewCGIPUserPoolClientCmdlet.SupportedIdentityProvider">
            <summary>
            <para>
            <para>A list of provider names for the identity providers (IdPs) that are supported on this
            client. The following are supported: <c>COGNITO</c>, <c>Facebook</c>, <c>Google</c>,
            <c>SignInWithApple</c>, and <c>LoginWithAmazon</c>. You can also specify the names
            that you configured for the SAML and OIDC IdPs in your user pool, for example <c>MySAMLIdP</c>
            or <c>MyOIDCIdP</c>.</para>
            </para>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.CGIP.NewCGIPUserPoolClientCmdlet.AnalyticsConfiguration_UserDataShared">
            <summary>
            <para>
            <para>If <c>UserDataShared</c> is <c>true</c>, Amazon Cognito includes user data in the
            events that it publishes to Amazon Pinpoint analytics.</para>
            </para>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.CGIP.NewCGIPUserPoolClientCmdlet.UserPoolId">
            <summary>
            <para>
            <para>The user pool ID for the user pool where you want to create a user pool client.</para>
            </para>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.CGIP.NewCGIPUserPoolClientCmdlet.WriteAttribute">
            <summary>
            <para>
            <para>The list of user attributes that you want your app client to have write access to.
            After your user authenticates in your app, their access token authorizes them to set
            or modify their own attribute value for any attribute in this list. An example of
            this kind of activity is when you present your user with a form to update their profile
            information and they change their last name. Your app then makes an <a href="https://docs.aws.amazon.com/cognito-user-identity-pools/latest/APIReference/API_UpdateUserAttributes.html">UpdateUserAttributes</a>
            API request and sets <c>family_name</c> to the new value. </para><para>When you don't specify the <c>WriteAttributes</c> for your app client, your app can
            write the values of the Standard attributes of your user pool. When your user pool
            has write access to these default attributes, <c>WriteAttributes</c> doesn't return
            any information. Amazon Cognito only populates <c>WriteAttributes</c> in the API response
            if you have specified your own custom set of write attributes.</para><para>If your app client allows users to sign in through an IdP, this array must include
            all attributes that you have mapped to IdP attributes. Amazon Cognito updates mapped
            attributes when users sign in to your application through an IdP. If your app client
            does not have write access to a mapped attribute, Amazon Cognito throws an error when
            it tries to update the attribute. For more information, see <a href="https://docs.aws.amazon.com/cognito/latest/developerguide/cognito-user-pools-specifying-attribute-mapping.html">Specifying
            IdP Attribute Mappings for Your user pool</a>.</para>
            </para>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.CGIP.NewCGIPUserPoolClientCmdlet.Select">
            <summary>
            Use the -Select parameter to control the cmdlet output. The default value is 'UserPoolClient'.
            Specifying -Select '*' will result in the cmdlet returning the whole service response (Amazon.CognitoIdentityProvider.Model.CreateUserPoolClientResponse).
            Specifying the name of a property of type Amazon.CognitoIdentityProvider.Model.CreateUserPoolClientResponse will result in that property being returned.
            Specifying -Select '^ParameterName' will result in the cmdlet returning the selected cmdlet parameter value.
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.CGIP.NewCGIPUserPoolClientCmdlet.PassThru">
            <summary>
            Changes the cmdlet behavior to return the value passed to the UserPoolId parameter.
            The -PassThru parameter is deprecated, use -Select '^UserPoolId' instead. This parameter will be removed in a future version.
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.CGIP.NewCGIPUserPoolClientCmdlet.Force">
            <summary>
            This parameter overrides confirmation prompts to force
            the cmdlet to continue its operation. This parameter should always
            be used with caution.
            </summary>
        </member>
        <member name="T:Amazon.PowerShell.Cmdlets.CGIP.NewCGIPUserPoolDomainCmdlet">
            <summary>
            Creates a new domain for a user pool.
             
             <note><para>
            Amazon Cognito evaluates Identity and Access Management (IAM) policies in requests
            for this API operation. For this operation, you must use IAM credentials to authorize
            requests, and you must grant yourself the corresponding IAM permission in a policy.
            </para><para><b>Learn more</b></para><ul><li><para><a href="https://docs.aws.amazon.com/IAM/latest/UserGuide/reference_aws-signing.html">Signing
            Amazon Web Services API Requests</a></para></li><li><para><a href="https://docs.aws.amazon.com/cognito/latest/developerguide/user-pools-API-operations.html">Using
            the Amazon Cognito user pools API and user pool endpoints</a></para></li></ul></note>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.CGIP.NewCGIPUserPoolDomainCmdlet.CustomDomainConfig_CertificateArn">
            <summary>
            <para>
            <para>The Amazon Resource Name (ARN) of an Certificate Manager SSL certificate. You use
            this certificate for the subdomain of your custom domain.</para>
            </para>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.CGIP.NewCGIPUserPoolDomainCmdlet.Domain">
            <summary>
            <para>
            <para>The domain string. For custom domains, this is the fully-qualified domain name, such
            as <c>auth.example.com</c>. For Amazon Cognito prefix domains, this is the prefix
            alone, such as <c>auth</c>.</para>
            </para>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.CGIP.NewCGIPUserPoolDomainCmdlet.UserPoolId">
            <summary>
            <para>
            <para>The user pool ID.</para>
            </para>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.CGIP.NewCGIPUserPoolDomainCmdlet.Select">
            <summary>
            Use the -Select parameter to control the cmdlet output. The default value is 'CloudFrontDomain'.
            Specifying -Select '*' will result in the cmdlet returning the whole service response (Amazon.CognitoIdentityProvider.Model.CreateUserPoolDomainResponse).
            Specifying the name of a property of type Amazon.CognitoIdentityProvider.Model.CreateUserPoolDomainResponse will result in that property being returned.
            Specifying -Select '^ParameterName' will result in the cmdlet returning the selected cmdlet parameter value.
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.CGIP.NewCGIPUserPoolDomainCmdlet.PassThru">
            <summary>
            Changes the cmdlet behavior to return the value passed to the Domain parameter.
            The -PassThru parameter is deprecated, use -Select '^Domain' instead. This parameter will be removed in a future version.
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.CGIP.NewCGIPUserPoolDomainCmdlet.Force">
            <summary>
            This parameter overrides confirmation prompts to force
            the cmdlet to continue its operation. This parameter should always
            be used with caution.
            </summary>
        </member>
        <member name="T:Amazon.PowerShell.Cmdlets.CGIP.RegisterCGIPUserInPoolCmdlet">
            <summary>
            Registers the user in the specified user pool and creates a user name, password, and
            user attributes.
             
             <note><para>
            Amazon Cognito doesn't evaluate Identity and Access Management (IAM) policies in requests
            for this API operation. For this operation, you can't use IAM credentials to authorize
            requests, and you can't grant IAM permissions in policies. For more information about
            authorization models in Amazon Cognito, see <a href="https://docs.aws.amazon.com/cognito/latest/developerguide/user-pools-API-operations.html">Using
            the Amazon Cognito user pools API and user pool endpoints</a>.
            </para></note><note><para>
            This action might generate an SMS text message. Starting June 1, 2021, US telecom
            carriers require you to register an origination phone number before you can send SMS
            messages to US phone numbers. If you use SMS text messages in Amazon Cognito, you
            must register a phone number with <a href="https://console.aws.amazon.com/pinpoint/home/">Amazon
            Pinpoint</a>. Amazon Cognito uses the registered number automatically. Otherwise,
            Amazon Cognito users who must receive SMS messages might not be able to sign up, activate
            their accounts, or sign in.
            </para><para>
            If you have never used SMS text messages with Amazon Cognito or any other Amazon Web
            Service, Amazon Simple Notification Service might place your account in the SMS sandbox.
            In <i><a href="https://docs.aws.amazon.com/sns/latest/dg/sns-sms-sandbox.html">sandbox
            mode</a></i>, you can send messages only to verified phone numbers. After you test
            your app while in the sandbox environment, you can move out of the sandbox and into
            production. For more information, see <a href="https://docs.aws.amazon.com/cognito/latest/developerguide/user-pool-sms-settings.html">
            SMS message settings for Amazon Cognito user pools</a> in the <i>Amazon Cognito Developer
            Guide</i>.
            </para></note>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.CGIP.RegisterCGIPUserInPoolCmdlet.AnalyticsMetadata_AnalyticsEndpointId">
            <summary>
            <para>
            <para>The endpoint ID.</para>
            </para>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.CGIP.RegisterCGIPUserInPoolCmdlet.ClientId">
            <summary>
            <para>
            <para>The ID of the client associated with the user pool.</para>
            </para>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.CGIP.RegisterCGIPUserInPoolCmdlet.ClientMetadata">
            <summary>
            <para>
            <para>A map of custom key-value pairs that you can provide as input for any custom workflows
            that this action triggers.</para><para>You create custom workflows by assigning Lambda functions to user pool triggers. When
            you use the SignUp API action, Amazon Cognito invokes any functions that are assigned
            to the following triggers: <i>pre sign-up</i>, <i>custom message</i>, and <i>post
            confirmation</i>. When Amazon Cognito invokes any of these functions, it passes a
            JSON payload, which the function receives as input. This payload contains a <c>clientMetadata</c>
            attribute, which provides the data that you assigned to the ClientMetadata parameter
            in your SignUp request. In your function code in Lambda, you can process the <c>clientMetadata</c>
            value to enhance your workflow for your specific needs.</para><para>For more information, see <a href="https://docs.aws.amazon.com/cognito/latest/developerguide/cognito-user-identity-pools-working-with-aws-lambda-triggers.html">
            Customizing user pool Workflows with Lambda Triggers</a> in the <i>Amazon Cognito
            Developer Guide</i>.</para><note><para>When you use the ClientMetadata parameter, remember that Amazon Cognito won't do the
            following:</para><ul><li><para>Store the ClientMetadata value. This data is available only to Lambda triggers that
            are assigned to a user pool to support custom workflows. If your user pool configuration
            doesn't include triggers, the ClientMetadata parameter serves no purpose.</para></li><li><para>Validate the ClientMetadata value.</para></li><li><para>Encrypt the ClientMetadata value. Don't use Amazon Cognito to provide sensitive information.</para></li></ul></note>
            </para>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.CGIP.RegisterCGIPUserInPoolCmdlet.UserContextData_EncodedData">
            <summary>
            <para>
            <para>Encoded device-fingerprint details that your app collected with the Amazon Cognito
            context data collection library. For more information, see <a href="https://docs.aws.amazon.com/cognito/latest/developerguide/cognito-user-pool-settings-adaptive-authentication.html#user-pool-settings-adaptive-authentication-device-fingerprint">Adding
            user device and session data to API requests</a>.</para>
            </para>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.CGIP.RegisterCGIPUserInPoolCmdlet.UserContextData_IpAddress">
            <summary>
            <para>
            <para>The source IP address of your user's device.</para>
            </para>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.CGIP.RegisterCGIPUserInPoolCmdlet.Password">
            <summary>
            <para>
            <para>The password of the user you want to register.</para>
            </para>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.CGIP.RegisterCGIPUserInPoolCmdlet.SecretHash">
            <summary>
            <para>
            <para>A keyed-hash message authentication code (HMAC) calculated using the secret key of
            a user pool client and username plus the client ID in the message.</para>
            </para>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.CGIP.RegisterCGIPUserInPoolCmdlet.UserAttribute">
            <summary>
            <para>
            <para>An array of name-value pairs representing user attributes.</para><para>For custom attributes, you must prepend the <c>custom:</c> prefix to the attribute
            name.</para>
            </para>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.CGIP.RegisterCGIPUserInPoolCmdlet.Username">
            <summary>
            <para>
            <para>The username of the user that you want to sign up. The value of this parameter is
            typically a username, but can be any alias attribute in your user pool.</para>
            </para>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.CGIP.RegisterCGIPUserInPoolCmdlet.ValidationData">
            <summary>
            <para>
            <para>Temporary user attributes that contribute to the outcomes of your pre sign-up Lambda
            trigger. This set of key-value pairs are for custom validation of information that
            you collect from your users but don't need to retain.</para><para>Your Lambda function can analyze this additional data and act on it. Your function
            might perform external API operations like logging user attributes and validation
            data to Amazon CloudWatch Logs. Validation data might also affect the response that
            your function returns to Amazon Cognito, like automatically confirming the user if
            they sign up from within your network.</para><para>For more information about the pre sign-up Lambda trigger, see <a href="https://docs.aws.amazon.com/cognito/latest/developerguide/user-pool-lambda-pre-sign-up.html">Pre
            sign-up Lambda trigger</a>.</para>
            </para>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.CGIP.RegisterCGIPUserInPoolCmdlet.Select">
            <summary>
            Use the -Select parameter to control the cmdlet output. The default value is '*'.
            Specifying -Select '*' will result in the cmdlet returning the whole service response (Amazon.CognitoIdentityProvider.Model.SignUpResponse).
            Specifying the name of a property of type Amazon.CognitoIdentityProvider.Model.SignUpResponse will result in that property being returned.
            Specifying -Select '^ParameterName' will result in the cmdlet returning the selected cmdlet parameter value.
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.CGIP.RegisterCGIPUserInPoolCmdlet.PassThru">
            <summary>
            Changes the cmdlet behavior to return the value passed to the Username parameter.
            The -PassThru parameter is deprecated, use -Select '^Username' instead. This parameter will be removed in a future version.
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.CGIP.RegisterCGIPUserInPoolCmdlet.Force">
            <summary>
            This parameter overrides confirmation prompts to force
            the cmdlet to continue its operation. This parameter should always
            be used with caution.
            </summary>
        </member>
        <member name="T:Amazon.PowerShell.Cmdlets.CGIP.RemoveCGIPGroupCmdlet">
            <summary>
            Deletes a group.
             
              
            <para>
            Calling this action requires developer credentials.
            </para>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.CGIP.RemoveCGIPGroupCmdlet.GroupName">
            <summary>
            <para>
            <para>The name of the group.</para>
            </para>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.CGIP.RemoveCGIPGroupCmdlet.UserPoolId">
            <summary>
            <para>
            <para>The user pool ID for the user pool.</para>
            </para>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.CGIP.RemoveCGIPGroupCmdlet.Select">
            <summary>
            Use the -Select parameter to control the cmdlet output. The cmdlet doesn't have a return value by default.
            Specifying -Select '*' will result in the cmdlet returning the whole service response (Amazon.CognitoIdentityProvider.Model.DeleteGroupResponse).
            Specifying -Select '^ParameterName' will result in the cmdlet returning the selected cmdlet parameter value.
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.CGIP.RemoveCGIPGroupCmdlet.PassThru">
            <summary>
            Changes the cmdlet behavior to return the value passed to the GroupName parameter.
            The -PassThru parameter is deprecated, use -Select '^GroupName' instead. This parameter will be removed in a future version.
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.CGIP.RemoveCGIPGroupCmdlet.Force">
            <summary>
            This parameter overrides confirmation prompts to force
            the cmdlet to continue its operation. This parameter should always
            be used with caution.
            </summary>
        </member>
        <member name="T:Amazon.PowerShell.Cmdlets.CGIP.RemoveCGIPIdentityProviderCmdlet">
            <summary>
            Deletes an IdP for a user pool.
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.CGIP.RemoveCGIPIdentityProviderCmdlet.ProviderName">
            <summary>
            <para>
            <para>The IdP name.</para>
            </para>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.CGIP.RemoveCGIPIdentityProviderCmdlet.UserPoolId">
            <summary>
            <para>
            <para>The user pool ID.</para>
            </para>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.CGIP.RemoveCGIPIdentityProviderCmdlet.Select">
            <summary>
            Use the -Select parameter to control the cmdlet output. The cmdlet doesn't have a return value by default.
            Specifying -Select '*' will result in the cmdlet returning the whole service response (Amazon.CognitoIdentityProvider.Model.DeleteIdentityProviderResponse).
            Specifying -Select '^ParameterName' will result in the cmdlet returning the selected cmdlet parameter value.
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.CGIP.RemoveCGIPIdentityProviderCmdlet.PassThru">
            <summary>
            Changes the cmdlet behavior to return the value passed to the ProviderName parameter.
            The -PassThru parameter is deprecated, use -Select '^ProviderName' instead. This parameter will be removed in a future version.
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.CGIP.RemoveCGIPIdentityProviderCmdlet.Force">
            <summary>
            This parameter overrides confirmation prompts to force
            the cmdlet to continue its operation. This parameter should always
            be used with caution.
            </summary>
        </member>
        <member name="T:Amazon.PowerShell.Cmdlets.CGIP.RemoveCGIPResourceServerCmdlet">
            <summary>
            Deletes a resource server.
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.CGIP.RemoveCGIPResourceServerCmdlet.Identifier">
            <summary>
            <para>
            <para>The identifier for the resource server.</para>
            </para>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.CGIP.RemoveCGIPResourceServerCmdlet.UserPoolId">
            <summary>
            <para>
            <para>The user pool ID for the user pool that hosts the resource server.</para>
            </para>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.CGIP.RemoveCGIPResourceServerCmdlet.Select">
            <summary>
            Use the -Select parameter to control the cmdlet output. The cmdlet doesn't have a return value by default.
            Specifying -Select '*' will result in the cmdlet returning the whole service response (Amazon.CognitoIdentityProvider.Model.DeleteResourceServerResponse).
            Specifying -Select '^ParameterName' will result in the cmdlet returning the selected cmdlet parameter value.
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.CGIP.RemoveCGIPResourceServerCmdlet.PassThru">
            <summary>
            Changes the cmdlet behavior to return the value passed to the Identifier parameter.
            The -PassThru parameter is deprecated, use -Select '^Identifier' instead. This parameter will be removed in a future version.
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.CGIP.RemoveCGIPResourceServerCmdlet.Force">
            <summary>
            This parameter overrides confirmation prompts to force
            the cmdlet to continue its operation. This parameter should always
            be used with caution.
            </summary>
        </member>
        <member name="T:Amazon.PowerShell.Cmdlets.CGIP.RemoveCGIPResourceTagCmdlet">
            <summary>
            Removes the specified tags from an Amazon Cognito user pool. You can use this action
            up to 5 times per second, per account.
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.CGIP.RemoveCGIPResourceTagCmdlet.ResourceArn">
            <summary>
            <para>
            <para>The Amazon Resource Name (ARN) of the user pool that the tags are assigned to.</para>
            </para>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.CGIP.RemoveCGIPResourceTagCmdlet.TagKey">
            <summary>
            <para>
            <para>The keys of the tags to remove from the user pool.</para>
            </para>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.CGIP.RemoveCGIPResourceTagCmdlet.Select">
            <summary>
            Use the -Select parameter to control the cmdlet output. The cmdlet doesn't have a return value by default.
            Specifying -Select '*' will result in the cmdlet returning the whole service response (Amazon.CognitoIdentityProvider.Model.UntagResourceResponse).
            Specifying -Select '^ParameterName' will result in the cmdlet returning the selected cmdlet parameter value.
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.CGIP.RemoveCGIPResourceTagCmdlet.PassThru">
            <summary>
            Changes the cmdlet behavior to return the value passed to the ResourceArn parameter.
            The -PassThru parameter is deprecated, use -Select '^ResourceArn' instead. This parameter will be removed in a future version.
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.CGIP.RemoveCGIPResourceTagCmdlet.Force">
            <summary>
            This parameter overrides confirmation prompts to force
            the cmdlet to continue its operation. This parameter should always
            be used with caution.
            </summary>
        </member>
        <member name="T:Amazon.PowerShell.Cmdlets.CGIP.RemoveCGIPUserCmdlet">
            <summary>
            Allows a user to delete their own user profile.
             
              
            <para>
            Authorize this action with a signed-in user's access token. It must include the scope
            <c>aws.cognito.signin.user.admin</c>.
            </para><note><para>
            Amazon Cognito doesn't evaluate Identity and Access Management (IAM) policies in requests
            for this API operation. For this operation, you can't use IAM credentials to authorize
            requests, and you can't grant IAM permissions in policies. For more information about
            authorization models in Amazon Cognito, see <a href="https://docs.aws.amazon.com/cognito/latest/developerguide/user-pools-API-operations.html">Using
            the Amazon Cognito user pools API and user pool endpoints</a>.
            </para></note>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.CGIP.RemoveCGIPUserCmdlet.AccessToken">
            <summary>
            <para>
            <para>A valid access token that Amazon Cognito issued to the user whose user profile you
            want to delete.</para>
            </para>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.CGIP.RemoveCGIPUserCmdlet.Select">
            <summary>
            Use the -Select parameter to control the cmdlet output. The cmdlet doesn't have a return value by default.
            Specifying -Select '*' will result in the cmdlet returning the whole service response (Amazon.CognitoIdentityProvider.Model.DeleteUserResponse).
            Specifying -Select '^ParameterName' will result in the cmdlet returning the selected cmdlet parameter value.
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.CGIP.RemoveCGIPUserCmdlet.PassThru">
            <summary>
            Changes the cmdlet behavior to return the value passed to the AccessToken parameter.
            The -PassThru parameter is deprecated, use -Select '^AccessToken' instead. This parameter will be removed in a future version.
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.CGIP.RemoveCGIPUserCmdlet.Force">
            <summary>
            This parameter overrides confirmation prompts to force
            the cmdlet to continue its operation. This parameter should always
            be used with caution.
            </summary>
        </member>
        <member name="T:Amazon.PowerShell.Cmdlets.CGIP.RemoveCGIPUserAdminCmdlet">
            <summary>
            Deletes a user as an administrator. Works on any user.
             
             <note><para>
            Amazon Cognito evaluates Identity and Access Management (IAM) policies in requests
            for this API operation. For this operation, you must use IAM credentials to authorize
            requests, and you must grant yourself the corresponding IAM permission in a policy.
            </para><para><b>Learn more</b></para><ul><li><para><a href="https://docs.aws.amazon.com/IAM/latest/UserGuide/reference_aws-signing.html">Signing
            Amazon Web Services API Requests</a></para></li><li><para><a href="https://docs.aws.amazon.com/cognito/latest/developerguide/user-pools-API-operations.html">Using
            the Amazon Cognito user pools API and user pool endpoints</a></para></li></ul></note>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.CGIP.RemoveCGIPUserAdminCmdlet.Username">
            <summary>
            <para>
            <para>The username of the user that you want to query or modify. The value of this parameter
            is typically your user's username, but it can be any of their alias attributes. If
            <c>username</c> isn't an alias attribute in your user pool, this value must be the
            <c>sub</c> of a local user or the username of a user from a third-party IdP.</para>
            </para>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.CGIP.RemoveCGIPUserAdminCmdlet.UserPoolId">
            <summary>
            <para>
            <para>The user pool ID for the user pool where you want to delete the user.</para>
            </para>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.CGIP.RemoveCGIPUserAdminCmdlet.Select">
            <summary>
            Use the -Select parameter to control the cmdlet output. The cmdlet doesn't have a return value by default.
            Specifying -Select '*' will result in the cmdlet returning the whole service response (Amazon.CognitoIdentityProvider.Model.AdminDeleteUserResponse).
            Specifying -Select '^ParameterName' will result in the cmdlet returning the selected cmdlet parameter value.
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.CGIP.RemoveCGIPUserAdminCmdlet.PassThru">
            <summary>
            Changes the cmdlet behavior to return the value passed to the UserPoolId parameter.
            The -PassThru parameter is deprecated, use -Select '^UserPoolId' instead. This parameter will be removed in a future version.
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.CGIP.RemoveCGIPUserAdminCmdlet.Force">
            <summary>
            This parameter overrides confirmation prompts to force
            the cmdlet to continue its operation. This parameter should always
            be used with caution.
            </summary>
        </member>
        <member name="T:Amazon.PowerShell.Cmdlets.CGIP.RemoveCGIPUserAttributeCmdlet">
            <summary>
            Deletes the attributes for a user.
             
              
            <para>
            Authorize this action with a signed-in user's access token. It must include the scope
            <c>aws.cognito.signin.user.admin</c>.
            </para><note><para>
            Amazon Cognito doesn't evaluate Identity and Access Management (IAM) policies in requests
            for this API operation. For this operation, you can't use IAM credentials to authorize
            requests, and you can't grant IAM permissions in policies. For more information about
            authorization models in Amazon Cognito, see <a href="https://docs.aws.amazon.com/cognito/latest/developerguide/user-pools-API-operations.html">Using
            the Amazon Cognito user pools API and user pool endpoints</a>.
            </para></note>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.CGIP.RemoveCGIPUserAttributeCmdlet.AccessToken">
            <summary>
            <para>
            <para>A valid access token that Amazon Cognito issued to the user whose attributes you want
            to delete.</para>
            </para>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.CGIP.RemoveCGIPUserAttributeCmdlet.UserAttributeName">
            <summary>
            <para>
            <para>An array of strings representing the user attribute names you want to delete.</para><para>For custom attributes, you must prependattach the <c>custom:</c> prefix to the front
            of the attribute name.</para>
            </para>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.CGIP.RemoveCGIPUserAttributeCmdlet.Select">
            <summary>
            Use the -Select parameter to control the cmdlet output. The cmdlet doesn't have a return value by default.
            Specifying -Select '*' will result in the cmdlet returning the whole service response (Amazon.CognitoIdentityProvider.Model.DeleteUserAttributesResponse).
            Specifying -Select '^ParameterName' will result in the cmdlet returning the selected cmdlet parameter value.
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.CGIP.RemoveCGIPUserAttributeCmdlet.PassThru">
            <summary>
            Changes the cmdlet behavior to return the value passed to the AccessToken parameter.
            The -PassThru parameter is deprecated, use -Select '^AccessToken' instead. This parameter will be removed in a future version.
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.CGIP.RemoveCGIPUserAttributeCmdlet.Force">
            <summary>
            This parameter overrides confirmation prompts to force
            the cmdlet to continue its operation. This parameter should always
            be used with caution.
            </summary>
        </member>
        <member name="T:Amazon.PowerShell.Cmdlets.CGIP.RemoveCGIPUserAttributeAdminCmdlet">
            <summary>
            Deletes the user attributes in a user pool as an administrator. Works on any user.
             
             <note><para>
            Amazon Cognito evaluates Identity and Access Management (IAM) policies in requests
            for this API operation. For this operation, you must use IAM credentials to authorize
            requests, and you must grant yourself the corresponding IAM permission in a policy.
            </para><para><b>Learn more</b></para><ul><li><para><a href="https://docs.aws.amazon.com/IAM/latest/UserGuide/reference_aws-signing.html">Signing
            Amazon Web Services API Requests</a></para></li><li><para><a href="https://docs.aws.amazon.com/cognito/latest/developerguide/user-pools-API-operations.html">Using
            the Amazon Cognito user pools API and user pool endpoints</a></para></li></ul></note>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.CGIP.RemoveCGIPUserAttributeAdminCmdlet.UserAttributeName">
            <summary>
            <para>
            <para>An array of strings representing the user attribute names you want to delete.</para><para>For custom attributes, you must prepend the <c>custom:</c> prefix to the attribute
            name.</para>
            </para>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.CGIP.RemoveCGIPUserAttributeAdminCmdlet.Username">
            <summary>
            <para>
            <para>The username of the user that you want to query or modify. The value of this parameter
            is typically your user's username, but it can be any of their alias attributes. If
            <c>username</c> isn't an alias attribute in your user pool, this value must be the
            <c>sub</c> of a local user or the username of a user from a third-party IdP.</para>
            </para>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.CGIP.RemoveCGIPUserAttributeAdminCmdlet.UserPoolId">
            <summary>
            <para>
            <para>The user pool ID for the user pool where you want to delete user attributes.</para>
            </para>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.CGIP.RemoveCGIPUserAttributeAdminCmdlet.Select">
            <summary>
            Use the -Select parameter to control the cmdlet output. The cmdlet doesn't have a return value by default.
            Specifying -Select '*' will result in the cmdlet returning the whole service response (Amazon.CognitoIdentityProvider.Model.AdminDeleteUserAttributesResponse).
            Specifying -Select '^ParameterName' will result in the cmdlet returning the selected cmdlet parameter value.
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.CGIP.RemoveCGIPUserAttributeAdminCmdlet.PassThru">
            <summary>
            Changes the cmdlet behavior to return the value passed to the UserPoolId parameter.
            The -PassThru parameter is deprecated, use -Select '^UserPoolId' instead. This parameter will be removed in a future version.
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.CGIP.RemoveCGIPUserAttributeAdminCmdlet.Force">
            <summary>
            This parameter overrides confirmation prompts to force
            the cmdlet to continue its operation. This parameter should always
            be used with caution.
            </summary>
        </member>
        <member name="T:Amazon.PowerShell.Cmdlets.CGIP.RemoveCGIPUserFromGroupAdminCmdlet">
            <summary>
            Removes the specified user from the specified group.
             
             <note><para>
            Amazon Cognito evaluates Identity and Access Management (IAM) policies in requests
            for this API operation. For this operation, you must use IAM credentials to authorize
            requests, and you must grant yourself the corresponding IAM permission in a policy.
            </para><para><b>Learn more</b></para><ul><li><para><a href="https://docs.aws.amazon.com/IAM/latest/UserGuide/reference_aws-signing.html">Signing
            Amazon Web Services API Requests</a></para></li><li><para><a href="https://docs.aws.amazon.com/cognito/latest/developerguide/user-pools-API-operations.html">Using
            the Amazon Cognito user pools API and user pool endpoints</a></para></li></ul></note>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.CGIP.RemoveCGIPUserFromGroupAdminCmdlet.GroupName">
            <summary>
            <para>
            <para>The group name.</para>
            </para>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.CGIP.RemoveCGIPUserFromGroupAdminCmdlet.Username">
            <summary>
            <para>
            <para>The username of the user that you want to query or modify. The value of this parameter
            is typically your user's username, but it can be any of their alias attributes. If
            <c>username</c> isn't an alias attribute in your user pool, this value must be the
            <c>sub</c> of a local user or the username of a user from a third-party IdP.</para>
            </para>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.CGIP.RemoveCGIPUserFromGroupAdminCmdlet.UserPoolId">
            <summary>
            <para>
            <para>The user pool ID for the user pool.</para>
            </para>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.CGIP.RemoveCGIPUserFromGroupAdminCmdlet.Select">
            <summary>
            Use the -Select parameter to control the cmdlet output. The cmdlet doesn't have a return value by default.
            Specifying -Select '*' will result in the cmdlet returning the whole service response (Amazon.CognitoIdentityProvider.Model.AdminRemoveUserFromGroupResponse).
            Specifying -Select '^ParameterName' will result in the cmdlet returning the selected cmdlet parameter value.
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.CGIP.RemoveCGIPUserFromGroupAdminCmdlet.PassThru">
            <summary>
            Changes the cmdlet behavior to return the value passed to the Username parameter.
            The -PassThru parameter is deprecated, use -Select '^Username' instead. This parameter will be removed in a future version.
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.CGIP.RemoveCGIPUserFromGroupAdminCmdlet.Force">
            <summary>
            This parameter overrides confirmation prompts to force
            the cmdlet to continue its operation. This parameter should always
            be used with caution.
            </summary>
        </member>
        <member name="T:Amazon.PowerShell.Cmdlets.CGIP.RemoveCGIPUserPoolCmdlet">
            <summary>
            Deletes the specified Amazon Cognito user pool.
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.CGIP.RemoveCGIPUserPoolCmdlet.UserPoolId">
            <summary>
            <para>
            <para>The user pool ID for the user pool you want to delete.</para>
            </para>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.CGIP.RemoveCGIPUserPoolCmdlet.Select">
            <summary>
            Use the -Select parameter to control the cmdlet output. The cmdlet doesn't have a return value by default.
            Specifying -Select '*' will result in the cmdlet returning the whole service response (Amazon.CognitoIdentityProvider.Model.DeleteUserPoolResponse).
            Specifying -Select '^ParameterName' will result in the cmdlet returning the selected cmdlet parameter value.
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.CGIP.RemoveCGIPUserPoolCmdlet.PassThru">
            <summary>
            Changes the cmdlet behavior to return the value passed to the UserPoolId parameter.
            The -PassThru parameter is deprecated, use -Select '^UserPoolId' instead. This parameter will be removed in a future version.
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.CGIP.RemoveCGIPUserPoolCmdlet.Force">
            <summary>
            This parameter overrides confirmation prompts to force
            the cmdlet to continue its operation. This parameter should always
            be used with caution.
            </summary>
        </member>
        <member name="T:Amazon.PowerShell.Cmdlets.CGIP.RemoveCGIPUserPoolClientCmdlet">
            <summary>
            Allows the developer to delete the user pool client.
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.CGIP.RemoveCGIPUserPoolClientCmdlet.ClientId">
            <summary>
            <para>
            <para>The app client ID of the app associated with the user pool.</para>
            </para>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.CGIP.RemoveCGIPUserPoolClientCmdlet.UserPoolId">
            <summary>
            <para>
            <para>The user pool ID for the user pool where you want to delete the client.</para>
            </para>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.CGIP.RemoveCGIPUserPoolClientCmdlet.Select">
            <summary>
            Use the -Select parameter to control the cmdlet output. The cmdlet doesn't have a return value by default.
            Specifying -Select '*' will result in the cmdlet returning the whole service response (Amazon.CognitoIdentityProvider.Model.DeleteUserPoolClientResponse).
            Specifying -Select '^ParameterName' will result in the cmdlet returning the selected cmdlet parameter value.
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.CGIP.RemoveCGIPUserPoolClientCmdlet.PassThru">
            <summary>
            Changes the cmdlet behavior to return the value passed to the ClientId parameter.
            The -PassThru parameter is deprecated, use -Select '^ClientId' instead. This parameter will be removed in a future version.
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.CGIP.RemoveCGIPUserPoolClientCmdlet.Force">
            <summary>
            This parameter overrides confirmation prompts to force
            the cmdlet to continue its operation. This parameter should always
            be used with caution.
            </summary>
        </member>
        <member name="T:Amazon.PowerShell.Cmdlets.CGIP.RemoveCGIPUserPoolDomainCmdlet">
            <summary>
            Deletes a domain for a user pool.
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.CGIP.RemoveCGIPUserPoolDomainCmdlet.Domain">
            <summary>
            <para>
            <para>The domain string. For custom domains, this is the fully-qualified domain name, such
            as <c>auth.example.com</c>. For Amazon Cognito prefix domains, this is the prefix
            alone, such as <c>auth</c>.</para>
            </para>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.CGIP.RemoveCGIPUserPoolDomainCmdlet.UserPoolId">
            <summary>
            <para>
            <para>The user pool ID.</para>
            </para>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.CGIP.RemoveCGIPUserPoolDomainCmdlet.Select">
            <summary>
            Use the -Select parameter to control the cmdlet output. The cmdlet doesn't have a return value by default.
            Specifying -Select '*' will result in the cmdlet returning the whole service response (Amazon.CognitoIdentityProvider.Model.DeleteUserPoolDomainResponse).
            Specifying -Select '^ParameterName' will result in the cmdlet returning the selected cmdlet parameter value.
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.CGIP.RemoveCGIPUserPoolDomainCmdlet.PassThru">
            <summary>
            Changes the cmdlet behavior to return the value passed to the Domain parameter.
            The -PassThru parameter is deprecated, use -Select '^Domain' instead. This parameter will be removed in a future version.
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.CGIP.RemoveCGIPUserPoolDomainCmdlet.Force">
            <summary>
            This parameter overrides confirmation prompts to force
            the cmdlet to continue its operation. This parameter should always
            be used with caution.
            </summary>
        </member>
        <member name="T:Amazon.PowerShell.Cmdlets.CGIP.ResetCGIPForgottenPasswordCmdlet">
            <summary>
            Calling this API causes a message to be sent to the end user with a confirmation code
            that is required to change the user's password. For the <c>Username</c> parameter,
            you can use the username or user alias. The method used to send the confirmation code
            is sent according to the specified AccountRecoverySetting. For more information, see
            <a href="https://docs.aws.amazon.com/cognito/latest/developerguide/how-to-recover-a-user-account.html">Recovering
            User Accounts</a> in the <i>Amazon Cognito Developer Guide</i>. To use the confirmation
            code for resetting the password, call <a href="https://docs.aws.amazon.com/cognito-user-identity-pools/latest/APIReference/API_ConfirmForgotPassword.html">ConfirmForgotPassword</a>.
             
             
              
            <para>
            If neither a verified phone number nor a verified email exists, this API returns <c>InvalidParameterException</c>.
            If your app client has a client secret and you don't provide a <c>SECRET_HASH</c>
            parameter, this API returns <c>NotAuthorizedException</c>.
            </para><para>
            To use this API operation, your user pool must have self-service account recovery
            configured. Use <a href="https://docs.aws.amazon.com/cognito-user-identity-pools/latest/APIReference/API_AdminSetUserPassword.html">AdminSetUserPassword</a>
            if you manage passwords as an administrator.
            </para><note><para>
            Amazon Cognito doesn't evaluate Identity and Access Management (IAM) policies in requests
            for this API operation. For this operation, you can't use IAM credentials to authorize
            requests, and you can't grant IAM permissions in policies. For more information about
            authorization models in Amazon Cognito, see <a href="https://docs.aws.amazon.com/cognito/latest/developerguide/user-pools-API-operations.html">Using
            the Amazon Cognito user pools API and user pool endpoints</a>.
            </para></note><note><para>
            This action might generate an SMS text message. Starting June 1, 2021, US telecom
            carriers require you to register an origination phone number before you can send SMS
            messages to US phone numbers. If you use SMS text messages in Amazon Cognito, you
            must register a phone number with <a href="https://console.aws.amazon.com/pinpoint/home/">Amazon
            Pinpoint</a>. Amazon Cognito uses the registered number automatically. Otherwise,
            Amazon Cognito users who must receive SMS messages might not be able to sign up, activate
            their accounts, or sign in.
            </para><para>
            If you have never used SMS text messages with Amazon Cognito or any other Amazon Web
            Service, Amazon Simple Notification Service might place your account in the SMS sandbox.
            In <i><a href="https://docs.aws.amazon.com/sns/latest/dg/sns-sms-sandbox.html">sandbox
            mode</a></i>, you can send messages only to verified phone numbers. After you test
            your app while in the sandbox environment, you can move out of the sandbox and into
            production. For more information, see <a href="https://docs.aws.amazon.com/cognito/latest/developerguide/user-pool-sms-settings.html">
            SMS message settings for Amazon Cognito user pools</a> in the <i>Amazon Cognito Developer
            Guide</i>.
            </para></note>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.CGIP.ResetCGIPForgottenPasswordCmdlet.AnalyticsMetadata_AnalyticsEndpointId">
            <summary>
            <para>
            <para>The endpoint ID.</para>
            </para>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.CGIP.ResetCGIPForgottenPasswordCmdlet.ClientId">
            <summary>
            <para>
            <para>The ID of the client associated with the user pool.</para>
            </para>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.CGIP.ResetCGIPForgottenPasswordCmdlet.ClientMetadata">
            <summary>
            <para>
            <para>A map of custom key-value pairs that you can provide as input for any custom workflows
            that this action triggers.</para><para>You create custom workflows by assigning Lambda functions to user pool triggers. When
            you use the ForgotPassword API action, Amazon Cognito invokes any functions that are
            assigned to the following triggers: <i>pre sign-up</i>, <i>custom message</i>, and
            <i>user migration</i>. When Amazon Cognito invokes any of these functions, it passes
            a JSON payload, which the function receives as input. This payload contains a <c>clientMetadata</c>
            attribute, which provides the data that you assigned to the ClientMetadata parameter
            in your ForgotPassword request. In your function code in Lambda, you can process the
            <c>clientMetadata</c> value to enhance your workflow for your specific needs.</para><para>For more information, see <a href="https://docs.aws.amazon.com/cognito/latest/developerguide/cognito-user-identity-pools-working-with-aws-lambda-triggers.html">
            Customizing user pool Workflows with Lambda Triggers</a> in the <i>Amazon Cognito
            Developer Guide</i>.</para><note><para>When you use the ClientMetadata parameter, remember that Amazon Cognito won't do the
            following:</para><ul><li><para>Store the ClientMetadata value. This data is available only to Lambda triggers that
            are assigned to a user pool to support custom workflows. If your user pool configuration
            doesn't include triggers, the ClientMetadata parameter serves no purpose.</para></li><li><para>Validate the ClientMetadata value.</para></li><li><para>Encrypt the ClientMetadata value. Don't use Amazon Cognito to provide sensitive information.</para></li></ul></note>
            </para>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.CGIP.ResetCGIPForgottenPasswordCmdlet.UserContextData_EncodedData">
            <summary>
            <para>
            <para>Encoded device-fingerprint details that your app collected with the Amazon Cognito
            context data collection library. For more information, see <a href="https://docs.aws.amazon.com/cognito/latest/developerguide/cognito-user-pool-settings-adaptive-authentication.html#user-pool-settings-adaptive-authentication-device-fingerprint">Adding
            user device and session data to API requests</a>.</para>
            </para>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.CGIP.ResetCGIPForgottenPasswordCmdlet.UserContextData_IpAddress">
            <summary>
            <para>
            <para>The source IP address of your user's device.</para>
            </para>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.CGIP.ResetCGIPForgottenPasswordCmdlet.SecretHash">
            <summary>
            <para>
            <para>A keyed-hash message authentication code (HMAC) calculated using the secret key of
            a user pool client and username plus the client ID in the message.</para>
            </para>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.CGIP.ResetCGIPForgottenPasswordCmdlet.Username">
            <summary>
            <para>
            <para>The username of the user that you want to query or modify. The value of this parameter
            is typically your user's username, but it can be any of their alias attributes. If
            <c>username</c> isn't an alias attribute in your user pool, this value must be the
            <c>sub</c> of a local user or the username of a user from a third-party IdP.</para>
            </para>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.CGIP.ResetCGIPForgottenPasswordCmdlet.Select">
            <summary>
            Use the -Select parameter to control the cmdlet output. The default value is 'CodeDeliveryDetails'.
            Specifying -Select '*' will result in the cmdlet returning the whole service response (Amazon.CognitoIdentityProvider.Model.ForgotPasswordResponse).
            Specifying the name of a property of type Amazon.CognitoIdentityProvider.Model.ForgotPasswordResponse will result in that property being returned.
            Specifying -Select '^ParameterName' will result in the cmdlet returning the selected cmdlet parameter value.
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.CGIP.ResetCGIPForgottenPasswordCmdlet.PassThru">
            <summary>
            Changes the cmdlet behavior to return the value passed to the Username parameter.
            The -PassThru parameter is deprecated, use -Select '^Username' instead. This parameter will be removed in a future version.
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.CGIP.ResetCGIPForgottenPasswordCmdlet.Force">
            <summary>
            This parameter overrides confirmation prompts to force
            the cmdlet to continue its operation. This parameter should always
            be used with caution.
            </summary>
        </member>
        <member name="T:Amazon.PowerShell.Cmdlets.CGIP.ResetCGIPUserPasswordAdminCmdlet">
            <summary>
            Resets the specified user's password in a user pool as an administrator. Works on
            any user.
             
              
            <para>
            To use this API operation, your user pool must have self-service account recovery
            configured. Use <a href="https://docs.aws.amazon.com/cognito-user-identity-pools/latest/APIReference/API_AdminSetUserPassword.html">AdminSetUserPassword</a>
            if you manage passwords as an administrator.
            </para><note><para>
            This action might generate an SMS text message. Starting June 1, 2021, US telecom
            carriers require you to register an origination phone number before you can send SMS
            messages to US phone numbers. If you use SMS text messages in Amazon Cognito, you
            must register a phone number with <a href="https://console.aws.amazon.com/pinpoint/home/">Amazon
            Pinpoint</a>. Amazon Cognito uses the registered number automatically. Otherwise,
            Amazon Cognito users who must receive SMS messages might not be able to sign up, activate
            their accounts, or sign in.
            </para><para>
            If you have never used SMS text messages with Amazon Cognito or any other Amazon Web
            Service, Amazon Simple Notification Service might place your account in the SMS sandbox.
            In <i><a href="https://docs.aws.amazon.com/sns/latest/dg/sns-sms-sandbox.html">sandbox
            mode</a></i>, you can send messages only to verified phone numbers. After you test
            your app while in the sandbox environment, you can move out of the sandbox and into
            production. For more information, see <a href="https://docs.aws.amazon.com/cognito/latest/developerguide/user-pool-sms-settings.html">
            SMS message settings for Amazon Cognito user pools</a> in the <i>Amazon Cognito Developer
            Guide</i>.
            </para></note><para>
            Deactivates a user's password, requiring them to change it. If a user tries to sign
            in after the API is called, Amazon Cognito responds with a <c>PasswordResetRequiredException</c>
            error. Your app must then perform the actions that reset your user's password: the
            forgot-password flow. In addition, if the user pool has phone verification selected
            and a verified phone number exists for the user, or if email verification is selected
            and a verified email exists for the user, calling this API will also result in sending
            a message to the end user with the code to change their password.
            </para><note><para>
            Amazon Cognito evaluates Identity and Access Management (IAM) policies in requests
            for this API operation. For this operation, you must use IAM credentials to authorize
            requests, and you must grant yourself the corresponding IAM permission in a policy.
            </para><para><b>Learn more</b></para><ul><li><para><a href="https://docs.aws.amazon.com/IAM/latest/UserGuide/reference_aws-signing.html">Signing
            Amazon Web Services API Requests</a></para></li><li><para><a href="https://docs.aws.amazon.com/cognito/latest/developerguide/user-pools-API-operations.html">Using
            the Amazon Cognito user pools API and user pool endpoints</a></para></li></ul></note>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.CGIP.ResetCGIPUserPasswordAdminCmdlet.ClientMetadata">
            <summary>
            <para>
            <para>A map of custom key-value pairs that you can provide as input for any custom workflows
            that this action triggers.</para><para>You create custom workflows by assigning Lambda functions to user pool triggers. When
            you use the AdminResetUserPassword API action, Amazon Cognito invokes the function
            that is assigned to the <i>custom message</i> trigger. When Amazon Cognito invokes
            this function, it passes a JSON payload, which the function receives as input. This
            payload contains a <c>clientMetadata</c> attribute, which provides the data that you
            assigned to the ClientMetadata parameter in your AdminResetUserPassword request. In
            your function code in Lambda, you can process the <c>clientMetadata</c> value to enhance
            your workflow for your specific needs. </para><para>For more information, see <a href="https://docs.aws.amazon.com/cognito/latest/developerguide/cognito-user-identity-pools-working-with-aws-lambda-triggers.html">
            Customizing user pool Workflows with Lambda Triggers</a> in the <i>Amazon Cognito
            Developer Guide</i>.</para><note><para>When you use the ClientMetadata parameter, remember that Amazon Cognito won't do the
            following:</para><ul><li><para>Store the ClientMetadata value. This data is available only to Lambda triggers that
            are assigned to a user pool to support custom workflows. If your user pool configuration
            doesn't include triggers, the ClientMetadata parameter serves no purpose.</para></li><li><para>Validate the ClientMetadata value.</para></li><li><para>Encrypt the ClientMetadata value. Don't use Amazon Cognito to provide sensitive information.</para></li></ul></note>
            </para>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.CGIP.ResetCGIPUserPasswordAdminCmdlet.Username">
            <summary>
            <para>
            <para>The username of the user that you want to query or modify. The value of this parameter
            is typically your user's username, but it can be any of their alias attributes. If
            <c>username</c> isn't an alias attribute in your user pool, this value must be the
            <c>sub</c> of a local user or the username of a user from a third-party IdP.</para>
            </para>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.CGIP.ResetCGIPUserPasswordAdminCmdlet.UserPoolId">
            <summary>
            <para>
            <para>The user pool ID for the user pool where you want to reset the user's password.</para>
            </para>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.CGIP.ResetCGIPUserPasswordAdminCmdlet.Select">
            <summary>
            Use the -Select parameter to control the cmdlet output. The cmdlet doesn't have a return value by default.
            Specifying -Select '*' will result in the cmdlet returning the whole service response (Amazon.CognitoIdentityProvider.Model.AdminResetUserPasswordResponse).
            Specifying -Select '^ParameterName' will result in the cmdlet returning the selected cmdlet parameter value.
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.CGIP.ResetCGIPUserPasswordAdminCmdlet.PassThru">
            <summary>
            Changes the cmdlet behavior to return the value passed to the UserPoolId parameter.
            The -PassThru parameter is deprecated, use -Select '^UserPoolId' instead. This parameter will be removed in a future version.
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.CGIP.ResetCGIPUserPasswordAdminCmdlet.Force">
            <summary>
            This parameter overrides confirmation prompts to force
            the cmdlet to continue its operation. This parameter should always
            be used with caution.
            </summary>
        </member>
        <member name="T:Amazon.PowerShell.Cmdlets.CGIP.RevokeCGIPTokenCmdlet">
            <summary>
            Revokes all of the access tokens generated by, and at the same time as, the specified
            refresh token. After a token is revoked, you can't use the revoked token to access
            Amazon Cognito user APIs, or to authorize access to your resource server.
             
             <note><para>
            Amazon Cognito doesn't evaluate Identity and Access Management (IAM) policies in requests
            for this API operation. For this operation, you can't use IAM credentials to authorize
            requests, and you can't grant IAM permissions in policies. For more information about
            authorization models in Amazon Cognito, see <a href="https://docs.aws.amazon.com/cognito/latest/developerguide/user-pools-API-operations.html">Using
            the Amazon Cognito user pools API and user pool endpoints</a>.
            </para></note>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.CGIP.RevokeCGIPTokenCmdlet.ClientId">
            <summary>
            <para>
            <para>The client ID for the token that you want to revoke.</para>
            </para>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.CGIP.RevokeCGIPTokenCmdlet.ClientSecret">
            <summary>
            <para>
            <para>The secret for the client ID. This is required only if the client ID has a secret.</para>
            </para>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.CGIP.RevokeCGIPTokenCmdlet.Token">
            <summary>
            <para>
            <para>The refresh token that you want to revoke.</para>
            </para>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.CGIP.RevokeCGIPTokenCmdlet.Select">
            <summary>
            Use the -Select parameter to control the cmdlet output. The cmdlet doesn't have a return value by default.
            Specifying -Select '*' will result in the cmdlet returning the whole service response (Amazon.CognitoIdentityProvider.Model.RevokeTokenResponse).
            Specifying -Select '^ParameterName' will result in the cmdlet returning the selected cmdlet parameter value.
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.CGIP.RevokeCGIPTokenCmdlet.PassThru">
            <summary>
            Changes the cmdlet behavior to return the value passed to the Token parameter.
            The -PassThru parameter is deprecated, use -Select '^Token' instead. This parameter will be removed in a future version.
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.CGIP.RevokeCGIPTokenCmdlet.Force">
            <summary>
            This parameter overrides confirmation prompts to force
            the cmdlet to continue its operation. This parameter should always
            be used with caution.
            </summary>
        </member>
        <member name="T:Amazon.PowerShell.Cmdlets.CGIP.SendCGIPAuthChallengeResponseCmdlet">
            <summary>
            Some API operations in a user pool generate a challenge, like a prompt for an MFA
            code, for device authentication that bypasses MFA, or for a custom authentication
            challenge. A <c>RespondToAuthChallenge</c> API request provides the answer to that
            challenge, like a code or a secure remote password (SRP). The parameters of a response
            to an authentication challenge vary with the type of challenge.
             
              
            <para>
            For more information about custom authentication challenges, see <a href="https://docs.aws.amazon.com/cognito/latest/developerguide/user-pool-lambda-challenge.html">Custom
            authentication challenge Lambda triggers</a>.
            </para><note><para>
            Amazon Cognito doesn't evaluate Identity and Access Management (IAM) policies in requests
            for this API operation. For this operation, you can't use IAM credentials to authorize
            requests, and you can't grant IAM permissions in policies. For more information about
            authorization models in Amazon Cognito, see <a href="https://docs.aws.amazon.com/cognito/latest/developerguide/user-pools-API-operations.html">Using
            the Amazon Cognito user pools API and user pool endpoints</a>.
            </para></note><note><para>
            This action might generate an SMS text message. Starting June 1, 2021, US telecom
            carriers require you to register an origination phone number before you can send SMS
            messages to US phone numbers. If you use SMS text messages in Amazon Cognito, you
            must register a phone number with <a href="https://console.aws.amazon.com/pinpoint/home/">Amazon
            Pinpoint</a>. Amazon Cognito uses the registered number automatically. Otherwise,
            Amazon Cognito users who must receive SMS messages might not be able to sign up, activate
            their accounts, or sign in.
            </para><para>
            If you have never used SMS text messages with Amazon Cognito or any other Amazon Web
            Service, Amazon Simple Notification Service might place your account in the SMS sandbox.
            In <i><a href="https://docs.aws.amazon.com/sns/latest/dg/sns-sms-sandbox.html">sandbox
            mode</a></i>, you can send messages only to verified phone numbers. After you test
            your app while in the sandbox environment, you can move out of the sandbox and into
            production. For more information, see <a href="https://docs.aws.amazon.com/cognito/latest/developerguide/user-pool-sms-settings.html">
            SMS message settings for Amazon Cognito user pools</a> in the <i>Amazon Cognito Developer
            Guide</i>.
            </para></note>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.CGIP.SendCGIPAuthChallengeResponseCmdlet.AnalyticsMetadata_AnalyticsEndpointId">
            <summary>
            <para>
            <para>The endpoint ID.</para>
            </para>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.CGIP.SendCGIPAuthChallengeResponseCmdlet.ChallengeName">
            <summary>
            <para>
            <para>The challenge name. For more information, see <a href="https://docs.aws.amazon.com/cognito-user-identity-pools/latest/APIReference/API_InitiateAuth.html">InitiateAuth</a>.</para><para><c>ADMIN_NO_SRP_AUTH</c> isn't a valid value.</para>
            </para>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.CGIP.SendCGIPAuthChallengeResponseCmdlet.ChallengeResponse">
            <summary>
            <para>
            <para>The responses to the challenge that you received in the previous request. Each challenge
            has its own required response parameters. The following examples are partial JSON
            request bodies that highlight challenge-response parameters.</para><important><para>You must provide a SECRET_HASH parameter in all challenge responses to an app client
            that has a client secret.</para></important><dl><dt>SMS_MFA</dt><dd><para><c>"ChallengeName": "SMS_MFA", "ChallengeResponses": {"SMS_MFA_CODE": "[SMS_code]",
            "USERNAME": "[username]"}</c></para></dd><dt>PASSWORD_VERIFIER</dt><dd><para><c>"ChallengeName": "PASSWORD_VERIFIER", "ChallengeResponses": {"PASSWORD_CLAIM_SIGNATURE":
            "[claim_signature]", "PASSWORD_CLAIM_SECRET_BLOCK": "[secret_block]", "TIMESTAMP":
            [timestamp], "USERNAME": "[username]"}</c></para><para>Add <c>"DEVICE_KEY"</c> when you sign in with a remembered device.</para></dd><dt>CUSTOM_CHALLENGE</dt><dd><para><c>"ChallengeName": "CUSTOM_CHALLENGE", "ChallengeResponses": {"USERNAME": "[username]",
            "ANSWER": "[challenge_answer]"}</c></para><para>Add <c>"DEVICE_KEY"</c> when you sign in with a remembered device.</para></dd><dt>NEW_PASSWORD_REQUIRED</dt><dd><para><c>"ChallengeName": "NEW_PASSWORD_REQUIRED", "ChallengeResponses": {"NEW_PASSWORD":
            "[new_password]", "USERNAME": "[username]"}</c></para><para>To set any required attributes that <c>InitiateAuth</c> returned in an <c>requiredAttributes</c>
            parameter, add <c>"userAttributes.[attribute_name]": "[attribute_value]"</c>. This
            parameter can also set values for writable attributes that aren't required by your
            user pool.</para><note><para>In a <c>NEW_PASSWORD_REQUIRED</c> challenge response, you can't modify a required
            attribute that already has a value. In <c>RespondToAuthChallenge</c>, set a value
            for any keys that Amazon Cognito returned in the <c>requiredAttributes</c> parameter,
            then use the <c>UpdateUserAttributes</c> API operation to modify the value of any
            additional attributes.</para></note></dd><dt>SOFTWARE_TOKEN_MFA</dt><dd><para><c>"ChallengeName": "SOFTWARE_TOKEN_MFA", "ChallengeResponses": {"USERNAME": "[username]",
            "SOFTWARE_TOKEN_MFA_CODE": [authenticator_code]}</c></para></dd><dt>DEVICE_SRP_AUTH</dt><dd><para><c>"ChallengeName": "DEVICE_SRP_AUTH", "ChallengeResponses": {"USERNAME": "[username]",
            "DEVICE_KEY": "[device_key]", "SRP_A": "[srp_a]"}</c></para></dd><dt>DEVICE_PASSWORD_VERIFIER</dt><dd><para><c>"ChallengeName": "DEVICE_PASSWORD_VERIFIER", "ChallengeResponses": {"DEVICE_KEY":
            "[device_key]", "PASSWORD_CLAIM_SIGNATURE": "[claim_signature]", "PASSWORD_CLAIM_SECRET_BLOCK":
            "[secret_block]", "TIMESTAMP": [timestamp], "USERNAME": "[username]"}</c></para></dd><dt>MFA_SETUP</dt><dd><para><c>"ChallengeName": "MFA_SETUP", "ChallengeResponses": {"USERNAME": "[username]"},
            "SESSION": "[Session ID from VerifySoftwareToken]"</c></para></dd><dt>SELECT_MFA_TYPE</dt><dd><para><c>"ChallengeName": "SELECT_MFA_TYPE", "ChallengeResponses": {"USERNAME": "[username]",
            "ANSWER": "[SMS_MFA or SOFTWARE_TOKEN_MFA]"}</c></para></dd></dl><para>For more information about <c>SECRET_HASH</c>, see <a href="https://docs.aws.amazon.com/cognito/latest/developerguide/signing-up-users-in-your-app.html#cognito-user-pools-computing-secret-hash">Computing
            secret hash values</a>. For information about <c>DEVICE_KEY</c>, see <a href="https://docs.aws.amazon.com/cognito/latest/developerguide/amazon-cognito-user-pools-device-tracking.html">Working
            with user devices in your user pool</a>.</para>
            </para>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.CGIP.SendCGIPAuthChallengeResponseCmdlet.ClientId">
            <summary>
            <para>
            <para>The app client ID.</para>
            </para>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.CGIP.SendCGIPAuthChallengeResponseCmdlet.ClientMetadata">
            <summary>
            <para>
            <para>A map of custom key-value pairs that you can provide as input for any custom workflows
            that this action triggers.</para><para>You create custom workflows by assigning Lambda functions to user pool triggers. When
            you use the RespondToAuthChallenge API action, Amazon Cognito invokes any functions
            that are assigned to the following triggers: <i>post authentication</i>, <i>pre token
            generation</i>, <i>define auth challenge</i>, <i>create auth challenge</i>, and <i>verify
            auth challenge</i>. When Amazon Cognito invokes any of these functions, it passes
            a JSON payload, which the function receives as input. This payload contains a <c>clientMetadata</c>
            attribute, which provides the data that you assigned to the ClientMetadata parameter
            in your RespondToAuthChallenge request. In your function code in Lambda, you can process
            the <c>clientMetadata</c> value to enhance your workflow for your specific needs.</para><para>For more information, see <a href="https://docs.aws.amazon.com/cognito/latest/developerguide/cognito-user-identity-pools-working-with-aws-lambda-triggers.html">
            Customizing user pool Workflows with Lambda Triggers</a> in the <i>Amazon Cognito
            Developer Guide</i>.</para><note><para>When you use the ClientMetadata parameter, remember that Amazon Cognito won't do the
            following:</para><ul><li><para>Store the ClientMetadata value. This data is available only to Lambda triggers that
            are assigned to a user pool to support custom workflows. If your user pool configuration
            doesn't include triggers, the ClientMetadata parameter serves no purpose.</para></li><li><para>Validate the ClientMetadata value.</para></li><li><para>Encrypt the ClientMetadata value. Don't use Amazon Cognito to provide sensitive information.</para></li></ul></note>
            </para>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.CGIP.SendCGIPAuthChallengeResponseCmdlet.UserContextData_EncodedData">
            <summary>
            <para>
            <para>Encoded device-fingerprint details that your app collected with the Amazon Cognito
            context data collection library. For more information, see <a href="https://docs.aws.amazon.com/cognito/latest/developerguide/cognito-user-pool-settings-adaptive-authentication.html#user-pool-settings-adaptive-authentication-device-fingerprint">Adding
            user device and session data to API requests</a>.</para>
            </para>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.CGIP.SendCGIPAuthChallengeResponseCmdlet.UserContextData_IpAddress">
            <summary>
            <para>
            <para>The source IP address of your user's device.</para>
            </para>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.CGIP.SendCGIPAuthChallengeResponseCmdlet.Session">
            <summary>
            <para>
            <para>The session that should be passed both ways in challenge-response calls to the service.
            If <c>InitiateAuth</c> or <c>RespondToAuthChallenge</c> API call determines that the
            caller must pass another challenge, they return a session with other challenge parameters.
            This session should be passed as it is to the next <c>RespondToAuthChallenge</c> API
            call.</para>
            </para>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.CGIP.SendCGIPAuthChallengeResponseCmdlet.Select">
            <summary>
            Use the -Select parameter to control the cmdlet output. The default value is '*'.
            Specifying -Select '*' will result in the cmdlet returning the whole service response (Amazon.CognitoIdentityProvider.Model.RespondToAuthChallengeResponse).
            Specifying the name of a property of type Amazon.CognitoIdentityProvider.Model.RespondToAuthChallengeResponse will result in that property being returned.
            Specifying -Select '^ParameterName' will result in the cmdlet returning the selected cmdlet parameter value.
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.CGIP.SendCGIPAuthChallengeResponseCmdlet.PassThru">
            <summary>
            Changes the cmdlet behavior to return the value passed to the ClientId parameter.
            The -PassThru parameter is deprecated, use -Select '^ClientId' instead. This parameter will be removed in a future version.
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.CGIP.SendCGIPAuthChallengeResponseCmdlet.Force">
            <summary>
            This parameter overrides confirmation prompts to force
            the cmdlet to continue its operation. This parameter should always
            be used with caution.
            </summary>
        </member>
        <member name="T:Amazon.PowerShell.Cmdlets.CGIP.SendCGIPAuthChallengeResponseAdminCmdlet">
            <summary>
            Some API operations in a user pool generate a challenge, like a prompt for an MFA
            code, for device authentication that bypasses MFA, or for a custom authentication
            challenge. An <c>AdminRespondToAuthChallenge</c> API request provides the answer to
            that challenge, like a code or a secure remote password (SRP). The parameters of a
            response to an authentication challenge vary with the type of challenge.
             
              
            <para>
            For more information about custom authentication challenges, see <a href="https://docs.aws.amazon.com/cognito/latest/developerguide/user-pool-lambda-challenge.html">Custom
            authentication challenge Lambda triggers</a>.
            </para><note><para>
            This action might generate an SMS text message. Starting June 1, 2021, US telecom
            carriers require you to register an origination phone number before you can send SMS
            messages to US phone numbers. If you use SMS text messages in Amazon Cognito, you
            must register a phone number with <a href="https://console.aws.amazon.com/pinpoint/home/">Amazon
            Pinpoint</a>. Amazon Cognito uses the registered number automatically. Otherwise,
            Amazon Cognito users who must receive SMS messages might not be able to sign up, activate
            their accounts, or sign in.
            </para><para>
            If you have never used SMS text messages with Amazon Cognito or any other Amazon Web
            Service, Amazon Simple Notification Service might place your account in the SMS sandbox.
            In <i><a href="https://docs.aws.amazon.com/sns/latest/dg/sns-sms-sandbox.html">sandbox
            mode</a></i>, you can send messages only to verified phone numbers. After you test
            your app while in the sandbox environment, you can move out of the sandbox and into
            production. For more information, see <a href="https://docs.aws.amazon.com/cognito/latest/developerguide/user-pool-sms-settings.html">
            SMS message settings for Amazon Cognito user pools</a> in the <i>Amazon Cognito Developer
            Guide</i>.
            </para></note><note><para>
            Amazon Cognito evaluates Identity and Access Management (IAM) policies in requests
            for this API operation. For this operation, you must use IAM credentials to authorize
            requests, and you must grant yourself the corresponding IAM permission in a policy.
            </para><para><b>Learn more</b></para><ul><li><para><a href="https://docs.aws.amazon.com/IAM/latest/UserGuide/reference_aws-signing.html">Signing
            Amazon Web Services API Requests</a></para></li><li><para><a href="https://docs.aws.amazon.com/cognito/latest/developerguide/user-pools-API-operations.html">Using
            the Amazon Cognito user pools API and user pool endpoints</a></para></li></ul></note>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.CGIP.SendCGIPAuthChallengeResponseAdminCmdlet.AnalyticsMetadata_AnalyticsEndpointId">
            <summary>
            <para>
            <para>The endpoint ID.</para>
            </para>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.CGIP.SendCGIPAuthChallengeResponseAdminCmdlet.ChallengeName">
            <summary>
            <para>
            <para>The challenge name. For more information, see <a href="https://docs.aws.amazon.com/cognito-user-identity-pools/latest/APIReference/API_AdminInitiateAuth.html">AdminInitiateAuth</a>.</para>
            </para>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.CGIP.SendCGIPAuthChallengeResponseAdminCmdlet.ChallengeResponse">
            <summary>
            <para>
            <para>The responses to the challenge that you received in the previous request. Each challenge
            has its own required response parameters. The following examples are partial JSON
            request bodies that highlight challenge-response parameters.</para><important><para>You must provide a SECRET_HASH parameter in all challenge responses to an app client
            that has a client secret.</para></important><dl><dt>SMS_MFA</dt><dd><para><c>"ChallengeName": "SMS_MFA", "ChallengeResponses": {"SMS_MFA_CODE": "[SMS_code]",
            "USERNAME": "[username]"}</c></para></dd><dt>PASSWORD_VERIFIER</dt><dd><para><c>"ChallengeName": "PASSWORD_VERIFIER", "ChallengeResponses": {"PASSWORD_CLAIM_SIGNATURE":
            "[claim_signature]", "PASSWORD_CLAIM_SECRET_BLOCK": "[secret_block]", "TIMESTAMP":
            [timestamp], "USERNAME": "[username]"}</c></para><para>Add <c>"DEVICE_KEY"</c> when you sign in with a remembered device.</para></dd><dt>CUSTOM_CHALLENGE</dt><dd><para><c>"ChallengeName": "CUSTOM_CHALLENGE", "ChallengeResponses": {"USERNAME": "[username]",
            "ANSWER": "[challenge_answer]"}</c></para><para>Add <c>"DEVICE_KEY"</c> when you sign in with a remembered device.</para></dd><dt>NEW_PASSWORD_REQUIRED</dt><dd><para><c>"ChallengeName": "NEW_PASSWORD_REQUIRED", "ChallengeResponses": {"NEW_PASSWORD":
            "[new_password]", "USERNAME": "[username]"}</c></para><para>To set any required attributes that <c>InitiateAuth</c> returned in an <c>requiredAttributes</c>
            parameter, add <c>"userAttributes.[attribute_name]": "[attribute_value]"</c>. This
            parameter can also set values for writable attributes that aren't required by your
            user pool.</para><note><para>In a <c>NEW_PASSWORD_REQUIRED</c> challenge response, you can't modify a required
            attribute that already has a value. In <c>RespondToAuthChallenge</c>, set a value
            for any keys that Amazon Cognito returned in the <c>requiredAttributes</c> parameter,
            then use the <c>UpdateUserAttributes</c> API operation to modify the value of any
            additional attributes.</para></note></dd><dt>SOFTWARE_TOKEN_MFA</dt><dd><para><c>"ChallengeName": "SOFTWARE_TOKEN_MFA", "ChallengeResponses": {"USERNAME": "[username]",
            "SOFTWARE_TOKEN_MFA_CODE": [authenticator_code]}</c></para></dd><dt>DEVICE_SRP_AUTH</dt><dd><para><c>"ChallengeName": "DEVICE_SRP_AUTH", "ChallengeResponses": {"USERNAME": "[username]",
            "DEVICE_KEY": "[device_key]", "SRP_A": "[srp_a]"}</c></para></dd><dt>DEVICE_PASSWORD_VERIFIER</dt><dd><para><c>"ChallengeName": "DEVICE_PASSWORD_VERIFIER", "ChallengeResponses": {"DEVICE_KEY":
            "[device_key]", "PASSWORD_CLAIM_SIGNATURE": "[claim_signature]", "PASSWORD_CLAIM_SECRET_BLOCK":
            "[secret_block]", "TIMESTAMP": [timestamp], "USERNAME": "[username]"}</c></para></dd><dt>MFA_SETUP</dt><dd><para><c>"ChallengeName": "MFA_SETUP", "ChallengeResponses": {"USERNAME": "[username]"},
            "SESSION": "[Session ID from VerifySoftwareToken]"</c></para></dd><dt>SELECT_MFA_TYPE</dt><dd><para><c>"ChallengeName": "SELECT_MFA_TYPE", "ChallengeResponses": {"USERNAME": "[username]",
            "ANSWER": "[SMS_MFA or SOFTWARE_TOKEN_MFA]"}</c></para></dd></dl><para>For more information about <c>SECRET_HASH</c>, see <a href="https://docs.aws.amazon.com/cognito/latest/developerguide/signing-up-users-in-your-app.html#cognito-user-pools-computing-secret-hash">Computing
            secret hash values</a>. For information about <c>DEVICE_KEY</c>, see <a href="https://docs.aws.amazon.com/cognito/latest/developerguide/amazon-cognito-user-pools-device-tracking.html">Working
            with user devices in your user pool</a>.</para>
            </para>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.CGIP.SendCGIPAuthChallengeResponseAdminCmdlet.ClientId">
            <summary>
            <para>
            <para>The app client ID.</para>
            </para>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.CGIP.SendCGIPAuthChallengeResponseAdminCmdlet.ClientMetadata">
            <summary>
            <para>
            <para>A map of custom key-value pairs that you can provide as input for any custom workflows
            that this action triggers.</para><para>You create custom workflows by assigning Lambda functions to user pool triggers. When
            you use the AdminRespondToAuthChallenge API action, Amazon Cognito invokes any functions
            that you have assigned to the following triggers: </para><ul><li><para>pre sign-up</para></li><li><para>custom message</para></li><li><para>post authentication</para></li><li><para>user migration</para></li><li><para>pre token generation</para></li><li><para>define auth challenge</para></li><li><para>create auth challenge</para></li><li><para>verify auth challenge response</para></li></ul><para>When Amazon Cognito invokes any of these functions, it passes a JSON payload, which
            the function receives as input. This payload contains a <c>clientMetadata</c> attribute
            that provides the data that you assigned to the ClientMetadata parameter in your AdminRespondToAuthChallenge
            request. In your function code in Lambda, you can process the <c>clientMetadata</c>
            value to enhance your workflow for your specific needs.</para><para>For more information, see <a href="https://docs.aws.amazon.com/cognito/latest/developerguide/cognito-user-identity-pools-working-with-aws-lambda-triggers.html">
            Customizing user pool Workflows with Lambda Triggers</a> in the <i>Amazon Cognito
            Developer Guide</i>.</para><note><para>When you use the ClientMetadata parameter, remember that Amazon Cognito won't do the
            following:</para><ul><li><para>Store the ClientMetadata value. This data is available only to Lambda triggers that
            are assigned to a user pool to support custom workflows. If your user pool configuration
            doesn't include triggers, the ClientMetadata parameter serves no purpose.</para></li><li><para>Validate the ClientMetadata value.</para></li><li><para>Encrypt the ClientMetadata value. Don't use Amazon Cognito to provide sensitive information.</para></li></ul></note>
            </para>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.CGIP.SendCGIPAuthChallengeResponseAdminCmdlet.ContextData_EncodedData">
            <summary>
            <para>
            <para>Encoded device-fingerprint details that your app collected with the Amazon Cognito
            context data collection library. For more information, see <a href="https://docs.aws.amazon.com/cognito/latest/developerguide/cognito-user-pool-settings-adaptive-authentication.html#user-pool-settings-adaptive-authentication-device-fingerprint">Adding
            user device and session data to API requests</a>.</para>
            </para>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.CGIP.SendCGIPAuthChallengeResponseAdminCmdlet.ContextData_HttpHeader">
            <summary>
            <para>
            <para>HttpHeaders received on your server in same order.</para>
            </para>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.CGIP.SendCGIPAuthChallengeResponseAdminCmdlet.ContextData_IpAddress">
            <summary>
            <para>
            <para>The source IP address of your user's device.</para>
            </para>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.CGIP.SendCGIPAuthChallengeResponseAdminCmdlet.ContextData_ServerName">
            <summary>
            <para>
            <para>Your server endpoint where this API is invoked.</para>
            </para>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.CGIP.SendCGIPAuthChallengeResponseAdminCmdlet.ContextData_ServerPath">
            <summary>
            <para>
            <para>Your server path where this API is invoked.</para>
            </para>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.CGIP.SendCGIPAuthChallengeResponseAdminCmdlet.Session">
            <summary>
            <para>
            <para>The session that should be passed both ways in challenge-response calls to the service.
            If an <c>InitiateAuth</c> or <c>RespondToAuthChallenge</c> API call determines that
            the caller must pass another challenge, it returns a session with other challenge
            parameters. This session should be passed as it is to the next <c>RespondToAuthChallenge</c>
            API call.</para>
            </para>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.CGIP.SendCGIPAuthChallengeResponseAdminCmdlet.UserPoolId">
            <summary>
            <para>
            <para>The ID of the Amazon Cognito user pool.</para>
            </para>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.CGIP.SendCGIPAuthChallengeResponseAdminCmdlet.Select">
            <summary>
            Use the -Select parameter to control the cmdlet output. The default value is '*'.
            Specifying -Select '*' will result in the cmdlet returning the whole service response (Amazon.CognitoIdentityProvider.Model.AdminRespondToAuthChallengeResponse).
            Specifying the name of a property of type Amazon.CognitoIdentityProvider.Model.AdminRespondToAuthChallengeResponse will result in that property being returned.
            Specifying -Select '^ParameterName' will result in the cmdlet returning the selected cmdlet parameter value.
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.CGIP.SendCGIPAuthChallengeResponseAdminCmdlet.PassThru">
            <summary>
            Changes the cmdlet behavior to return the value passed to the ClientId parameter.
            The -PassThru parameter is deprecated, use -Select '^ClientId' instead. This parameter will be removed in a future version.
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.CGIP.SendCGIPAuthChallengeResponseAdminCmdlet.Force">
            <summary>
            This parameter overrides confirmation prompts to force
            the cmdlet to continue its operation. This parameter should always
            be used with caution.
            </summary>
        </member>
        <member name="T:Amazon.PowerShell.Cmdlets.CGIP.SendCGIPConfirmationCodeCmdlet">
            <summary>
            Resends the confirmation (for confirmation of registration) to a specific user in
            the user pool.
             
             <note><para>
            Amazon Cognito doesn't evaluate Identity and Access Management (IAM) policies in requests
            for this API operation. For this operation, you can't use IAM credentials to authorize
            requests, and you can't grant IAM permissions in policies. For more information about
            authorization models in Amazon Cognito, see <a href="https://docs.aws.amazon.com/cognito/latest/developerguide/user-pools-API-operations.html">Using
            the Amazon Cognito user pools API and user pool endpoints</a>.
            </para></note><note><para>
            This action might generate an SMS text message. Starting June 1, 2021, US telecom
            carriers require you to register an origination phone number before you can send SMS
            messages to US phone numbers. If you use SMS text messages in Amazon Cognito, you
            must register a phone number with <a href="https://console.aws.amazon.com/pinpoint/home/">Amazon
            Pinpoint</a>. Amazon Cognito uses the registered number automatically. Otherwise,
            Amazon Cognito users who must receive SMS messages might not be able to sign up, activate
            their accounts, or sign in.
            </para><para>
            If you have never used SMS text messages with Amazon Cognito or any other Amazon Web
            Service, Amazon Simple Notification Service might place your account in the SMS sandbox.
            In <i><a href="https://docs.aws.amazon.com/sns/latest/dg/sns-sms-sandbox.html">sandbox
            mode</a></i>, you can send messages only to verified phone numbers. After you test
            your app while in the sandbox environment, you can move out of the sandbox and into
            production. For more information, see <a href="https://docs.aws.amazon.com/cognito/latest/developerguide/user-pool-sms-settings.html">
            SMS message settings for Amazon Cognito user pools</a> in the <i>Amazon Cognito Developer
            Guide</i>.
            </para></note>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.CGIP.SendCGIPConfirmationCodeCmdlet.AnalyticsMetadata_AnalyticsEndpointId">
            <summary>
            <para>
            <para>The endpoint ID.</para>
            </para>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.CGIP.SendCGIPConfirmationCodeCmdlet.ClientId">
            <summary>
            <para>
            <para>The ID of the client associated with the user pool.</para>
            </para>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.CGIP.SendCGIPConfirmationCodeCmdlet.ClientMetadata">
            <summary>
            <para>
            <para>A map of custom key-value pairs that you can provide as input for any custom workflows
            that this action triggers.</para><para>You create custom workflows by assigning Lambda functions to user pool triggers. When
            you use the ResendConfirmationCode API action, Amazon Cognito invokes the function
            that is assigned to the <i>custom message</i> trigger. When Amazon Cognito invokes
            this function, it passes a JSON payload, which the function receives as input. This
            payload contains a <c>clientMetadata</c> attribute, which provides the data that you
            assigned to the ClientMetadata parameter in your ResendConfirmationCode request. In
            your function code in Lambda, you can process the <c>clientMetadata</c> value to enhance
            your workflow for your specific needs.</para><para>For more information, see <a href="https://docs.aws.amazon.com/cognito/latest/developerguide/cognito-user-identity-pools-working-with-aws-lambda-triggers.html">
            Customizing user pool Workflows with Lambda Triggers</a> in the <i>Amazon Cognito
            Developer Guide</i>.</para><note><para>When you use the ClientMetadata parameter, remember that Amazon Cognito won't do the
            following:</para><ul><li><para>Store the ClientMetadata value. This data is available only to Lambda triggers that
            are assigned to a user pool to support custom workflows. If your user pool configuration
            doesn't include triggers, the ClientMetadata parameter serves no purpose.</para></li><li><para>Validate the ClientMetadata value.</para></li><li><para>Encrypt the ClientMetadata value. Don't use Amazon Cognito to provide sensitive information.</para></li></ul></note>
            </para>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.CGIP.SendCGIPConfirmationCodeCmdlet.UserContextData_EncodedData">
            <summary>
            <para>
            <para>Encoded device-fingerprint details that your app collected with the Amazon Cognito
            context data collection library. For more information, see <a href="https://docs.aws.amazon.com/cognito/latest/developerguide/cognito-user-pool-settings-adaptive-authentication.html#user-pool-settings-adaptive-authentication-device-fingerprint">Adding
            user device and session data to API requests</a>.</para>
            </para>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.CGIP.SendCGIPConfirmationCodeCmdlet.UserContextData_IpAddress">
            <summary>
            <para>
            <para>The source IP address of your user's device.</para>
            </para>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.CGIP.SendCGIPConfirmationCodeCmdlet.SecretHash">
            <summary>
            <para>
            <para>A keyed-hash message authentication code (HMAC) calculated using the secret key of
            a user pool client and username plus the client ID in the message.</para>
            </para>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.CGIP.SendCGIPConfirmationCodeCmdlet.Username">
            <summary>
            <para>
            <para>The username of the user that you want to query or modify. The value of this parameter
            is typically your user's username, but it can be any of their alias attributes. If
            <c>username</c> isn't an alias attribute in your user pool, this value must be the
            <c>sub</c> of a local user or the username of a user from a third-party IdP.</para>
            </para>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.CGIP.SendCGIPConfirmationCodeCmdlet.Select">
            <summary>
            Use the -Select parameter to control the cmdlet output. The default value is 'CodeDeliveryDetails'.
            Specifying -Select '*' will result in the cmdlet returning the whole service response (Amazon.CognitoIdentityProvider.Model.ResendConfirmationCodeResponse).
            Specifying the name of a property of type Amazon.CognitoIdentityProvider.Model.ResendConfirmationCodeResponse will result in that property being returned.
            Specifying -Select '^ParameterName' will result in the cmdlet returning the selected cmdlet parameter value.
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.CGIP.SendCGIPConfirmationCodeCmdlet.PassThru">
            <summary>
            Changes the cmdlet behavior to return the value passed to the Username parameter.
            The -PassThru parameter is deprecated, use -Select '^Username' instead. This parameter will be removed in a future version.
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.CGIP.SendCGIPConfirmationCodeCmdlet.Force">
            <summary>
            This parameter overrides confirmation prompts to force
            the cmdlet to continue its operation. This parameter should always
            be used with caution.
            </summary>
        </member>
        <member name="T:Amazon.PowerShell.Cmdlets.CGIP.SetCGIPLogDeliveryConfigurationCmdlet">
            <summary>
            Sets up or modifies the detailed activity logging configuration of a user pool.
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.CGIP.SetCGIPLogDeliveryConfigurationCmdlet.LogConfiguration">
            <summary>
            <para>
            <para>A collection of all of the detailed activity logging configurations for a user pool.</para>
            </para>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.CGIP.SetCGIPLogDeliveryConfigurationCmdlet.UserPoolId">
            <summary>
            <para>
            <para>The ID of the user pool where you want to configure detailed activity logging .</para>
            </para>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.CGIP.SetCGIPLogDeliveryConfigurationCmdlet.Select">
            <summary>
            Use the -Select parameter to control the cmdlet output. The default value is 'LogDeliveryConfiguration'.
            Specifying -Select '*' will result in the cmdlet returning the whole service response (Amazon.CognitoIdentityProvider.Model.SetLogDeliveryConfigurationResponse).
            Specifying the name of a property of type Amazon.CognitoIdentityProvider.Model.SetLogDeliveryConfigurationResponse will result in that property being returned.
            Specifying -Select '^ParameterName' will result in the cmdlet returning the selected cmdlet parameter value.
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.CGIP.SetCGIPLogDeliveryConfigurationCmdlet.PassThru">
            <summary>
            Changes the cmdlet behavior to return the value passed to the UserPoolId parameter.
            The -PassThru parameter is deprecated, use -Select '^UserPoolId' instead. This parameter will be removed in a future version.
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.CGIP.SetCGIPLogDeliveryConfigurationCmdlet.Force">
            <summary>
            This parameter overrides confirmation prompts to force
            the cmdlet to continue its operation. This parameter should always
            be used with caution.
            </summary>
        </member>
        <member name="T:Amazon.PowerShell.Cmdlets.CGIP.SetCGIPRiskConfigurationCmdlet">
            <summary>
            Configures actions on detected risks. To delete the risk configuration for <c>UserPoolId</c>
            or <c>ClientId</c>, pass null values for all four configuration types.
             
              
            <para>
            To activate Amazon Cognito advanced security features, update the user pool to include
            the <c>UserPoolAddOns</c> key<c>AdvancedSecurityMode</c>.
            </para>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.CGIP.SetCGIPRiskConfigurationCmdlet.RiskExceptionConfiguration_BlockedIPRangeList">
            <summary>
            <para>
            <para>Overrides the risk decision to always block the pre-authentication requests. The IP
            range is in CIDR notation, a compact representation of an IP address and its routing
            prefix.</para>
            </para>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.CGIP.SetCGIPRiskConfigurationCmdlet.ClientId">
            <summary>
            <para>
            <para>The app client ID. If <c>ClientId</c> is null, then the risk configuration is mapped
            to <c>userPoolId</c>. When the client ID is null, the same risk configuration is applied
            to all the clients in the userPool.</para><para>Otherwise, <c>ClientId</c> is mapped to the client. When the client ID isn't null,
            the user pool configuration is overridden and the risk configuration for the client
            is used instead.</para>
            </para>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.CGIP.SetCGIPRiskConfigurationCmdlet.HighAction_EventAction">
            <summary>
            <para>
            <para>The action to take in response to the account takeover action. Valid values are as
            follows:</para><ul><li><para><c>BLOCK</c> Choosing this action will block the request.</para></li><li><para><c>MFA_IF_CONFIGURED</c> Present an MFA challenge if user has configured it, else
            allow the request.</para></li><li><para><c>MFA_REQUIRED</c> Present an MFA challenge if user has configured it, else block
            the request.</para></li><li><para><c>NO_ACTION</c> Allow the user to sign in.</para></li></ul>
            </para>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.CGIP.SetCGIPRiskConfigurationCmdlet.LowAction_EventAction">
            <summary>
            <para>
            <para>The action to take in response to the account takeover action. Valid values are as
            follows:</para><ul><li><para><c>BLOCK</c> Choosing this action will block the request.</para></li><li><para><c>MFA_IF_CONFIGURED</c> Present an MFA challenge if user has configured it, else
            allow the request.</para></li><li><para><c>MFA_REQUIRED</c> Present an MFA challenge if user has configured it, else block
            the request.</para></li><li><para><c>NO_ACTION</c> Allow the user to sign in.</para></li></ul>
            </para>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.CGIP.SetCGIPRiskConfigurationCmdlet.MediumAction_EventAction">
            <summary>
            <para>
            <para>The action to take in response to the account takeover action. Valid values are as
            follows:</para><ul><li><para><c>BLOCK</c> Choosing this action will block the request.</para></li><li><para><c>MFA_IF_CONFIGURED</c> Present an MFA challenge if user has configured it, else
            allow the request.</para></li><li><para><c>MFA_REQUIRED</c> Present an MFA challenge if user has configured it, else block
            the request.</para></li><li><para><c>NO_ACTION</c> Allow the user to sign in.</para></li></ul>
            </para>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.CGIP.SetCGIPRiskConfigurationCmdlet.Actions_EventAction">
            <summary>
            <para>
            <para>The event action.</para>
            </para>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.CGIP.SetCGIPRiskConfigurationCmdlet.CompromisedCredentialsRiskConfiguration_EventFilter">
            <summary>
            <para>
            <para>Perform the action for these events. The default is to perform all events if no event
            filter is specified.</para>
            </para>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.CGIP.SetCGIPRiskConfigurationCmdlet.NotifyConfiguration_From">
            <summary>
            <para>
            <para>The email address that is sending the email. The address must be either individually
            verified with Amazon Simple Email Service, or from a domain that has been verified
            with Amazon SES.</para>
            </para>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.CGIP.SetCGIPRiskConfigurationCmdlet.BlockEmail_HtmlBody">
            <summary>
            <para>
            <para>The email HTML body.</para>
            </para>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.CGIP.SetCGIPRiskConfigurationCmdlet.MfaEmail_HtmlBody">
            <summary>
            <para>
            <para>The email HTML body.</para>
            </para>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.CGIP.SetCGIPRiskConfigurationCmdlet.NoActionEmail_HtmlBody">
            <summary>
            <para>
            <para>The email HTML body.</para>
            </para>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.CGIP.SetCGIPRiskConfigurationCmdlet.HighAction_Notify">
            <summary>
            <para>
            <para>Flag specifying whether to send a notification.</para>
            </para>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.CGIP.SetCGIPRiskConfigurationCmdlet.LowAction_Notify">
            <summary>
            <para>
            <para>Flag specifying whether to send a notification.</para>
            </para>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.CGIP.SetCGIPRiskConfigurationCmdlet.MediumAction_Notify">
            <summary>
            <para>
            <para>Flag specifying whether to send a notification.</para>
            </para>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.CGIP.SetCGIPRiskConfigurationCmdlet.NotifyConfiguration_ReplyTo">
            <summary>
            <para>
            <para>The destination to which the receiver of an email should reply to.</para>
            </para>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.CGIP.SetCGIPRiskConfigurationCmdlet.RiskExceptionConfiguration_SkippedIPRangeList">
            <summary>
            <para>
            <para>Risk detection isn't performed on the IP addresses in this range list. The IP range
            is in CIDR notation.</para>
            </para>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.CGIP.SetCGIPRiskConfigurationCmdlet.NotifyConfiguration_SourceArn">
            <summary>
            <para>
            <para>The Amazon Resource Name (ARN) of the identity that is associated with the sending
            authorization policy. This identity permits Amazon Cognito to send for the email address
            specified in the <c>From</c> parameter.</para>
            </para>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.CGIP.SetCGIPRiskConfigurationCmdlet.BlockEmail_Subject">
            <summary>
            <para>
            <para>The email subject.</para>
            </para>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.CGIP.SetCGIPRiskConfigurationCmdlet.MfaEmail_Subject">
            <summary>
            <para>
            <para>The email subject.</para>
            </para>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.CGIP.SetCGIPRiskConfigurationCmdlet.NoActionEmail_Subject">
            <summary>
            <para>
            <para>The email subject.</para>
            </para>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.CGIP.SetCGIPRiskConfigurationCmdlet.BlockEmail_TextBody">
            <summary>
            <para>
            <para>The email text body.</para>
            </para>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.CGIP.SetCGIPRiskConfigurationCmdlet.MfaEmail_TextBody">
            <summary>
            <para>
            <para>The email text body.</para>
            </para>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.CGIP.SetCGIPRiskConfigurationCmdlet.NoActionEmail_TextBody">
            <summary>
            <para>
            <para>The email text body.</para>
            </para>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.CGIP.SetCGIPRiskConfigurationCmdlet.UserPoolId">
            <summary>
            <para>
            <para>The user pool ID. </para>
            </para>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.CGIP.SetCGIPRiskConfigurationCmdlet.Select">
            <summary>
            Use the -Select parameter to control the cmdlet output. The default value is 'RiskConfiguration'.
            Specifying -Select '*' will result in the cmdlet returning the whole service response (Amazon.CognitoIdentityProvider.Model.SetRiskConfigurationResponse).
            Specifying the name of a property of type Amazon.CognitoIdentityProvider.Model.SetRiskConfigurationResponse will result in that property being returned.
            Specifying -Select '^ParameterName' will result in the cmdlet returning the selected cmdlet parameter value.
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.CGIP.SetCGIPRiskConfigurationCmdlet.PassThru">
            <summary>
            Changes the cmdlet behavior to return the value passed to the UserPoolId parameter.
            The -PassThru parameter is deprecated, use -Select '^UserPoolId' instead. This parameter will be removed in a future version.
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.CGIP.SetCGIPRiskConfigurationCmdlet.Force">
            <summary>
            This parameter overrides confirmation prompts to force
            the cmdlet to continue its operation. This parameter should always
            be used with caution.
            </summary>
        </member>
        <member name="T:Amazon.PowerShell.Cmdlets.CGIP.SetCGIPUICustomizationCmdlet">
            <summary>
            Sets the user interface (UI) customization information for a user pool's built-in
            app UI.
             
              
            <para>
            You can specify app UI customization settings for a single client (with a specific
            <c>clientId</c>) or for all clients (by setting the <c>clientId</c> to <c>ALL</c>).
            If you specify <c>ALL</c>, the default configuration is used for every client that
            has no previously set UI customization. If you specify UI customization settings for
            a particular client, it will no longer return to the <c>ALL</c> configuration.
            </para><note><para>
            To use this API, your user pool must have a domain associated with it. Otherwise,
            there is no place to host the app's pages, and the service will throw an error.
            </para></note>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.CGIP.SetCGIPUICustomizationCmdlet.ClientId">
            <summary>
            <para>
            <para>The client ID for the client app.</para>
            </para>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.CGIP.SetCGIPUICustomizationCmdlet.CSS">
            <summary>
            <para>
            <para>The CSS values in the UI customization.</para>
            </para>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.CGIP.SetCGIPUICustomizationCmdlet.ImageFile">
            <summary>
            <para>
            <para>The uploaded logo image for the UI customization.</para>
            </para>
            <para>The cmdlet will automatically convert the supplied parameter of type string, string[], System.IO.FileInfo or System.IO.Stream to byte[] before supplying it to the service.</para>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.CGIP.SetCGIPUICustomizationCmdlet.UserPoolId">
            <summary>
            <para>
            <para>The user pool ID for the user pool.</para>
            </para>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.CGIP.SetCGIPUICustomizationCmdlet.Select">
            <summary>
            Use the -Select parameter to control the cmdlet output. The default value is 'UICustomization'.
            Specifying -Select '*' will result in the cmdlet returning the whole service response (Amazon.CognitoIdentityProvider.Model.SetUICustomizationResponse).
            Specifying the name of a property of type Amazon.CognitoIdentityProvider.Model.SetUICustomizationResponse will result in that property being returned.
            Specifying -Select '^ParameterName' will result in the cmdlet returning the selected cmdlet parameter value.
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.CGIP.SetCGIPUICustomizationCmdlet.PassThru">
            <summary>
            Changes the cmdlet behavior to return the value passed to the UserPoolId parameter.
            The -PassThru parameter is deprecated, use -Select '^UserPoolId' instead. This parameter will be removed in a future version.
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.CGIP.SetCGIPUICustomizationCmdlet.Force">
            <summary>
            This parameter overrides confirmation prompts to force
            the cmdlet to continue its operation. This parameter should always
            be used with caution.
            </summary>
        </member>
        <member name="T:Amazon.PowerShell.Cmdlets.CGIP.SetCGIPUserMFAPreferenceCmdlet">
            <summary>
            Set the user's multi-factor authentication (MFA) method preference, including which
            MFA factors are activated and if any are preferred. Only one factor can be set as
            preferred. The preferred MFA factor will be used to authenticate a user if multiple
            factors are activated. If multiple options are activated and no preference is set,
            a challenge to choose an MFA option will be returned during sign-in. If an MFA type
            is activated for a user, the user will be prompted for MFA during all sign-in attempts
            unless device tracking is turned on and the device has been trusted. If you want MFA
            to be applied selectively based on the assessed risk level of sign-in attempts, deactivate
            MFA for users and turn on Adaptive Authentication for the user pool.
             
              
            <para>
            Authorize this action with a signed-in user's access token. It must include the scope
            <c>aws.cognito.signin.user.admin</c>.
            </para><note><para>
            Amazon Cognito doesn't evaluate Identity and Access Management (IAM) policies in requests
            for this API operation. For this operation, you can't use IAM credentials to authorize
            requests, and you can't grant IAM permissions in policies. For more information about
            authorization models in Amazon Cognito, see <a href="https://docs.aws.amazon.com/cognito/latest/developerguide/user-pools-API-operations.html">Using
            the Amazon Cognito user pools API and user pool endpoints</a>.
            </para></note>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.CGIP.SetCGIPUserMFAPreferenceCmdlet.AccessToken">
            <summary>
            <para>
            <para>A valid access token that Amazon Cognito issued to the user whose MFA preference you
            want to set.</para>
            </para>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.CGIP.SetCGIPUserMFAPreferenceCmdlet.SMSMfaSetting">
            <summary>
            <para>
            <para>The SMS text message multi-factor authentication (MFA) settings.</para>
            </para>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.CGIP.SetCGIPUserMFAPreferenceCmdlet.SoftwareTokenMfaSetting">
            <summary>
            <para>
            <para>The time-based one-time password (TOTP) software token MFA settings.</para>
            </para>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.CGIP.SetCGIPUserMFAPreferenceCmdlet.Select">
            <summary>
            Use the -Select parameter to control the cmdlet output. The cmdlet doesn't have a return value by default.
            Specifying -Select '*' will result in the cmdlet returning the whole service response (Amazon.CognitoIdentityProvider.Model.SetUserMFAPreferenceResponse).
            Specifying -Select '^ParameterName' will result in the cmdlet returning the selected cmdlet parameter value.
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.CGIP.SetCGIPUserMFAPreferenceCmdlet.Force">
            <summary>
            This parameter overrides confirmation prompts to force
            the cmdlet to continue its operation. This parameter should always
            be used with caution.
            </summary>
        </member>
        <member name="T:Amazon.PowerShell.Cmdlets.CGIP.SetCGIPUserMFAPreferenceAdminCmdlet">
            <summary>
            The user's multi-factor authentication (MFA) preference, including which MFA options
            are activated, and if any are preferred. Only one factor can be set as preferred.
            The preferred MFA factor will be used to authenticate a user if multiple factors are
            activated. If multiple options are activated and no preference is set, a challenge
            to choose an MFA option will be returned during sign-in.
             
             <note><para>
            Amazon Cognito evaluates Identity and Access Management (IAM) policies in requests
            for this API operation. For this operation, you must use IAM credentials to authorize
            requests, and you must grant yourself the corresponding IAM permission in a policy.
            </para><para><b>Learn more</b></para><ul><li><para><a href="https://docs.aws.amazon.com/IAM/latest/UserGuide/reference_aws-signing.html">Signing
            Amazon Web Services API Requests</a></para></li><li><para><a href="https://docs.aws.amazon.com/cognito/latest/developerguide/user-pools-API-operations.html">Using
            the Amazon Cognito user pools API and user pool endpoints</a></para></li></ul></note>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.CGIP.SetCGIPUserMFAPreferenceAdminCmdlet.SMSMfaSetting">
            <summary>
            <para>
            <para>The SMS text message MFA settings.</para>
            </para>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.CGIP.SetCGIPUserMFAPreferenceAdminCmdlet.SoftwareTokenMfaSetting">
            <summary>
            <para>
            <para>The time-based one-time password software token MFA settings.</para>
            </para>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.CGIP.SetCGIPUserMFAPreferenceAdminCmdlet.Username">
            <summary>
            <para>
            <para>The username of the user that you want to query or modify. The value of this parameter
            is typically your user's username, but it can be any of their alias attributes. If
            <c>username</c> isn't an alias attribute in your user pool, this value must be the
            <c>sub</c> of a local user or the username of a user from a third-party IdP.</para>
            </para>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.CGIP.SetCGIPUserMFAPreferenceAdminCmdlet.UserPoolId">
            <summary>
            <para>
            <para>The user pool ID.</para>
            </para>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.CGIP.SetCGIPUserMFAPreferenceAdminCmdlet.Select">
            <summary>
            Use the -Select parameter to control the cmdlet output. The cmdlet doesn't have a return value by default.
            Specifying -Select '*' will result in the cmdlet returning the whole service response (Amazon.CognitoIdentityProvider.Model.AdminSetUserMFAPreferenceResponse).
            Specifying -Select '^ParameterName' will result in the cmdlet returning the selected cmdlet parameter value.
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.CGIP.SetCGIPUserMFAPreferenceAdminCmdlet.PassThru">
            <summary>
            Changes the cmdlet behavior to return the value passed to the UserPoolId parameter.
            The -PassThru parameter is deprecated, use -Select '^UserPoolId' instead. This parameter will be removed in a future version.
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.CGIP.SetCGIPUserMFAPreferenceAdminCmdlet.Force">
            <summary>
            This parameter overrides confirmation prompts to force
            the cmdlet to continue its operation. This parameter should always
            be used with caution.
            </summary>
        </member>
        <member name="T:Amazon.PowerShell.Cmdlets.CGIP.SetCGIPUserPasswordAdminCmdlet">
            <summary>
            Sets the specified user's password in a user pool as an administrator. Works on any
            user.
             
              
            <para>
            The password can be temporary or permanent. If it is temporary, the user status enters
            the <c>FORCE_CHANGE_PASSWORD</c> state. When the user next tries to sign in, the InitiateAuth/AdminInitiateAuth
            response will contain the <c>NEW_PASSWORD_REQUIRED</c> challenge. If the user doesn't
            sign in before it expires, the user won't be able to sign in, and an administrator
            must reset their password.
            </para><para>
            Once the user has set a new password, or the password is permanent, the user status
            is set to <c>Confirmed</c>.
            </para><para><c>AdminSetUserPassword</c> can set a password for the user profile that Amazon Cognito
            creates for third-party federated users. When you set a password, the federated user's
            status changes from <c>EXTERNAL_PROVIDER</c> to <c>CONFIRMED</c>. A user in this state
            can sign in as a federated user, and initiate authentication flows in the API like
            a linked native user. They can also modify their password and attributes in token-authenticated
            API requests like <c>ChangePassword</c> and <c>UpdateUserAttributes</c>. As a best
            security practice and to keep users in sync with your external IdP, don't set passwords
            on federated user profiles. To set up a federated user for native sign-in with a linked
            native user, refer to <a href="https://docs.aws.amazon.com/cognito/latest/developerguide/cognito-user-pools-identity-federation-consolidate-users.html">Linking
            federated users to an existing user profile</a>.
            </para><note><para>
            Amazon Cognito evaluates Identity and Access Management (IAM) policies in requests
            for this API operation. For this operation, you must use IAM credentials to authorize
            requests, and you must grant yourself the corresponding IAM permission in a policy.
            </para><para><b>Learn more</b></para><ul><li><para><a href="https://docs.aws.amazon.com/IAM/latest/UserGuide/reference_aws-signing.html">Signing
            Amazon Web Services API Requests</a></para></li><li><para><a href="https://docs.aws.amazon.com/cognito/latest/developerguide/user-pools-API-operations.html">Using
            the Amazon Cognito user pools API and user pool endpoints</a></para></li></ul></note>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.CGIP.SetCGIPUserPasswordAdminCmdlet.Password">
            <summary>
            <para>
            <para>The password for the user.</para>
            </para>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.CGIP.SetCGIPUserPasswordAdminCmdlet.Permanent">
            <summary>
            <para>
            <para><c>True</c> if the password is permanent, <c>False</c> if it is temporary.</para>
            </para>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.CGIP.SetCGIPUserPasswordAdminCmdlet.Username">
            <summary>
            <para>
            <para>The username of the user that you want to query or modify. The value of this parameter
            is typically your user's username, but it can be any of their alias attributes. If
            <c>username</c> isn't an alias attribute in your user pool, this value must be the
            <c>sub</c> of a local user or the username of a user from a third-party IdP.</para>
            </para>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.CGIP.SetCGIPUserPasswordAdminCmdlet.UserPoolId">
            <summary>
            <para>
            <para>The user pool ID for the user pool where you want to set the user's password.</para>
            </para>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.CGIP.SetCGIPUserPasswordAdminCmdlet.Select">
            <summary>
            Use the -Select parameter to control the cmdlet output. The cmdlet doesn't have a return value by default.
            Specifying -Select '*' will result in the cmdlet returning the whole service response (Amazon.CognitoIdentityProvider.Model.AdminSetUserPasswordResponse).
            Specifying -Select '^ParameterName' will result in the cmdlet returning the selected cmdlet parameter value.
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.CGIP.SetCGIPUserPasswordAdminCmdlet.PassThru">
            <summary>
            Changes the cmdlet behavior to return the value passed to the Username parameter.
            The -PassThru parameter is deprecated, use -Select '^Username' instead. This parameter will be removed in a future version.
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.CGIP.SetCGIPUserPasswordAdminCmdlet.Force">
            <summary>
            This parameter overrides confirmation prompts to force
            the cmdlet to continue its operation. This parameter should always
            be used with caution.
            </summary>
        </member>
        <member name="T:Amazon.PowerShell.Cmdlets.CGIP.SetCGIPUserPoolMfaConfigCmdlet">
            <summary>
            Sets the user pool multi-factor authentication (MFA) configuration.
             
             <note><para>
            This action might generate an SMS text message. Starting June 1, 2021, US telecom
            carriers require you to register an origination phone number before you can send SMS
            messages to US phone numbers. If you use SMS text messages in Amazon Cognito, you
            must register a phone number with <a href="https://console.aws.amazon.com/pinpoint/home/">Amazon
            Pinpoint</a>. Amazon Cognito uses the registered number automatically. Otherwise,
            Amazon Cognito users who must receive SMS messages might not be able to sign up, activate
            their accounts, or sign in.
            </para><para>
            If you have never used SMS text messages with Amazon Cognito or any other Amazon Web
            Service, Amazon Simple Notification Service might place your account in the SMS sandbox.
            In <i><a href="https://docs.aws.amazon.com/sns/latest/dg/sns-sms-sandbox.html">sandbox
            mode</a></i>, you can send messages only to verified phone numbers. After you test
            your app while in the sandbox environment, you can move out of the sandbox and into
            production. For more information, see <a href="https://docs.aws.amazon.com/cognito/latest/developerguide/user-pool-sms-settings.html">
            SMS message settings for Amazon Cognito user pools</a> in the <i>Amazon Cognito Developer
            Guide</i>.
            </para></note>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.CGIP.SetCGIPUserPoolMfaConfigCmdlet.MfaConfiguration">
            <summary>
            <para>
            <para>The MFA configuration. If you set the MfaConfiguration value to ‘ON’, only users who
            have set up an MFA factor can sign in. To learn more, see <a href="https://docs.aws.amazon.com/cognito/latest/developerguide/user-pool-settings-mfa.html">Adding
            Multi-Factor Authentication (MFA) to a user pool</a>. Valid values include:</para><ul><li><para><c>OFF</c> MFA won't be used for any users.</para></li><li><para><c>ON</c> MFA is required for all users to sign in.</para></li><li><para><c>OPTIONAL</c> MFA will be required only for individual users who have an MFA factor
            activated.</para></li></ul>
            </para>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.CGIP.SetCGIPUserPoolMfaConfigCmdlet.SmsMfaConfiguration">
            <summary>
            <para>
            <para>The SMS text message MFA configuration.</para>
            </para>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.CGIP.SetCGIPUserPoolMfaConfigCmdlet.SoftwareTokenMfaConfiguration">
            <summary>
            <para>
            <para>The software token MFA configuration.</para>
            </para>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.CGIP.SetCGIPUserPoolMfaConfigCmdlet.UserPoolId">
            <summary>
            <para>
            <para>The user pool ID.</para>
            </para>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.CGIP.SetCGIPUserPoolMfaConfigCmdlet.Select">
            <summary>
            Use the -Select parameter to control the cmdlet output. The default value is '*'.
            Specifying -Select '*' will result in the cmdlet returning the whole service response (Amazon.CognitoIdentityProvider.Model.SetUserPoolMfaConfigResponse).
            Specifying the name of a property of type Amazon.CognitoIdentityProvider.Model.SetUserPoolMfaConfigResponse will result in that property being returned.
            Specifying -Select '^ParameterName' will result in the cmdlet returning the selected cmdlet parameter value.
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.CGIP.SetCGIPUserPoolMfaConfigCmdlet.PassThru">
            <summary>
            Changes the cmdlet behavior to return the value passed to the UserPoolId parameter.
            The -PassThru parameter is deprecated, use -Select '^UserPoolId' instead. This parameter will be removed in a future version.
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.CGIP.SetCGIPUserPoolMfaConfigCmdlet.Force">
            <summary>
            This parameter overrides confirmation prompts to force
            the cmdlet to continue its operation. This parameter should always
            be used with caution.
            </summary>
        </member>
        <member name="T:Amazon.PowerShell.Cmdlets.CGIP.SetCGIPUserSettingCmdlet">
            <summary>
            <i>This action is no longer supported.</i> You can use it to configure only SMS MFA.
            You can't use it to configure time-based one-time password (TOTP) software token MFA.
            To configure either type of MFA, use <a href="https://docs.aws.amazon.com/cognito-user-identity-pools/latest/APIReference/API_SetUserMFAPreference.html">SetUserMFAPreference</a>
            instead.
             
              
            <para>
            Authorize this action with a signed-in user's access token. It must include the scope
            <c>aws.cognito.signin.user.admin</c>.
            </para><note><para>
            Amazon Cognito doesn't evaluate Identity and Access Management (IAM) policies in requests
            for this API operation. For this operation, you can't use IAM credentials to authorize
            requests, and you can't grant IAM permissions in policies. For more information about
            authorization models in Amazon Cognito, see <a href="https://docs.aws.amazon.com/cognito/latest/developerguide/user-pools-API-operations.html">Using
            the Amazon Cognito user pools API and user pool endpoints</a>.
            </para></note>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.CGIP.SetCGIPUserSettingCmdlet.AccessToken">
            <summary>
            <para>
            <para>A valid access token that Amazon Cognito issued to the user whose user settings you
            want to configure.</para>
            </para>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.CGIP.SetCGIPUserSettingCmdlet.MFAOption">
            <summary>
            <para>
            <para>You can use this parameter only to set an SMS configuration that uses SMS for delivery.</para>
            </para>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.CGIP.SetCGIPUserSettingCmdlet.Select">
            <summary>
            Use the -Select parameter to control the cmdlet output. The cmdlet doesn't have a return value by default.
            Specifying -Select '*' will result in the cmdlet returning the whole service response (Amazon.CognitoIdentityProvider.Model.SetUserSettingsResponse).
            Specifying -Select '^ParameterName' will result in the cmdlet returning the selected cmdlet parameter value.
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.CGIP.SetCGIPUserSettingCmdlet.PassThru">
            <summary>
            Changes the cmdlet behavior to return the value passed to the AccessToken parameter.
            The -PassThru parameter is deprecated, use -Select '^AccessToken' instead. This parameter will be removed in a future version.
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.CGIP.SetCGIPUserSettingCmdlet.Force">
            <summary>
            This parameter overrides confirmation prompts to force
            the cmdlet to continue its operation. This parameter should always
            be used with caution.
            </summary>
        </member>
        <member name="T:Amazon.PowerShell.Cmdlets.CGIP.SetCGIPUserSettingAdminCmdlet">
            <summary>
            <i>This action is no longer supported.</i> You can use it to configure only SMS MFA.
            You can't use it to configure time-based one-time password (TOTP) software token MFA.
            To configure either type of MFA, use <a href="https://docs.aws.amazon.com/cognito-user-identity-pools/latest/APIReference/API_AdminSetUserMFAPreference.html">AdminSetUserMFAPreference</a>
            instead.
             
             <note><para>
            Amazon Cognito evaluates Identity and Access Management (IAM) policies in requests
            for this API operation. For this operation, you must use IAM credentials to authorize
            requests, and you must grant yourself the corresponding IAM permission in a policy.
            </para><para><b>Learn more</b></para><ul><li><para><a href="https://docs.aws.amazon.com/IAM/latest/UserGuide/reference_aws-signing.html">Signing
            Amazon Web Services API Requests</a></para></li><li><para><a href="https://docs.aws.amazon.com/cognito/latest/developerguide/user-pools-API-operations.html">Using
            the Amazon Cognito user pools API and user pool endpoints</a></para></li></ul></note>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.CGIP.SetCGIPUserSettingAdminCmdlet.MFAOption">
            <summary>
            <para>
            <para>You can use this parameter only to set an SMS configuration that uses SMS for delivery.</para>
            </para>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.CGIP.SetCGIPUserSettingAdminCmdlet.Username">
            <summary>
            <para>
            <para>The username of the user that you want to query or modify. The value of this parameter
            is typically your user's username, but it can be any of their alias attributes. If
            <c>username</c> isn't an alias attribute in your user pool, this value must be the
            <c>sub</c> of a local user or the username of a user from a third-party IdP.</para>
            </para>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.CGIP.SetCGIPUserSettingAdminCmdlet.UserPoolId">
            <summary>
            <para>
            <para>The ID of the user pool that contains the user whose options you're setting.</para>
            </para>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.CGIP.SetCGIPUserSettingAdminCmdlet.Select">
            <summary>
            Use the -Select parameter to control the cmdlet output. The cmdlet doesn't have a return value by default.
            Specifying -Select '*' will result in the cmdlet returning the whole service response (Amazon.CognitoIdentityProvider.Model.AdminSetUserSettingsResponse).
            Specifying -Select '^ParameterName' will result in the cmdlet returning the selected cmdlet parameter value.
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.CGIP.SetCGIPUserSettingAdminCmdlet.PassThru">
            <summary>
            Changes the cmdlet behavior to return the value passed to the UserPoolId parameter.
            The -PassThru parameter is deprecated, use -Select '^UserPoolId' instead. This parameter will be removed in a future version.
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.CGIP.SetCGIPUserSettingAdminCmdlet.Force">
            <summary>
            This parameter overrides confirmation prompts to force
            the cmdlet to continue its operation. This parameter should always
            be used with caution.
            </summary>
        </member>
        <member name="T:Amazon.PowerShell.Cmdlets.CGIP.StartCGIPAuthCmdlet">
            <summary>
            Initiates sign-in for a user in the Amazon Cognito user directory. You can't sign
            in a user with a federated IdP with <c>InitiateAuth</c>. For more information, see
            <a href="https://docs.aws.amazon.com/cognito/latest/developerguide/cognito-user-pools-identity-federation.html">
            Adding user pool sign-in through a third party</a>.
             
             <note><para>
            Amazon Cognito doesn't evaluate Identity and Access Management (IAM) policies in requests
            for this API operation. For this operation, you can't use IAM credentials to authorize
            requests, and you can't grant IAM permissions in policies. For more information about
            authorization models in Amazon Cognito, see <a href="https://docs.aws.amazon.com/cognito/latest/developerguide/user-pools-API-operations.html">Using
            the Amazon Cognito user pools API and user pool endpoints</a>.
            </para></note><note><para>
            This action might generate an SMS text message. Starting June 1, 2021, US telecom
            carriers require you to register an origination phone number before you can send SMS
            messages to US phone numbers. If you use SMS text messages in Amazon Cognito, you
            must register a phone number with <a href="https://console.aws.amazon.com/pinpoint/home/">Amazon
            Pinpoint</a>. Amazon Cognito uses the registered number automatically. Otherwise,
            Amazon Cognito users who must receive SMS messages might not be able to sign up, activate
            their accounts, or sign in.
            </para><para>
            If you have never used SMS text messages with Amazon Cognito or any other Amazon Web
            Service, Amazon Simple Notification Service might place your account in the SMS sandbox.
            In <i><a href="https://docs.aws.amazon.com/sns/latest/dg/sns-sms-sandbox.html">sandbox
            mode</a></i>, you can send messages only to verified phone numbers. After you test
            your app while in the sandbox environment, you can move out of the sandbox and into
            production. For more information, see <a href="https://docs.aws.amazon.com/cognito/latest/developerguide/user-pool-sms-settings.html">
            SMS message settings for Amazon Cognito user pools</a> in the <i>Amazon Cognito Developer
            Guide</i>.
            </para></note>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.CGIP.StartCGIPAuthCmdlet.AnalyticsMetadata_AnalyticsEndpointId">
            <summary>
            <para>
            <para>The endpoint ID.</para>
            </para>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.CGIP.StartCGIPAuthCmdlet.AuthFlow">
            <summary>
            <para>
            <para>The authentication flow for this call to run. The API action will depend on this value.
            For example:</para><ul><li><para><c>REFRESH_TOKEN_AUTH</c> takes in a valid refresh token and returns new tokens.</para></li><li><para><c>USER_SRP_AUTH</c> takes in <c>USERNAME</c> and <c>SRP_A</c> and returns the SRP
            variables to be used for next challenge execution.</para></li><li><para><c>USER_PASSWORD_AUTH</c> takes in <c>USERNAME</c> and <c>PASSWORD</c> and returns
            the next challenge or tokens.</para></li></ul><para>Valid values include:</para><ul><li><para><c>USER_SRP_AUTH</c>: Authentication flow for the Secure Remote Password (SRP) protocol.</para></li><li><para><c>REFRESH_TOKEN_AUTH</c>/<c>REFRESH_TOKEN</c>: Authentication flow for refreshing
            the access token and ID token by supplying a valid refresh token.</para></li><li><para><c>CUSTOM_AUTH</c>: Custom authentication flow.</para></li><li><para><c>USER_PASSWORD_AUTH</c>: Non-SRP authentication flow; user name and password are
            passed directly. If a user migration Lambda trigger is set, this flow will invoke
            the user migration Lambda if it doesn't find the user name in the user pool. </para></li></ul><para><c>ADMIN_NO_SRP_AUTH</c> isn't a valid value.</para>
            </para>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.CGIP.StartCGIPAuthCmdlet.AuthParameter">
            <summary>
            <para>
            <para>The authentication parameters. These are inputs corresponding to the <c>AuthFlow</c>
            that you're invoking. The required values depend on the value of <c>AuthFlow</c>:</para><ul><li><para>For <c>USER_SRP_AUTH</c>: <c>USERNAME</c> (required), <c>SRP_A</c> (required), <c>SECRET_HASH</c>
            (required if the app client is configured with a client secret), <c>DEVICE_KEY</c>.</para></li><li><para>For <c>USER_PASSWORD_AUTH</c>: <c>USERNAME</c> (required), <c>PASSWORD</c> (required),
            <c>SECRET_HASH</c> (required if the app client is configured with a client secret),
            <c>DEVICE_KEY</c>.</para></li><li><para>For <c>REFRESH_TOKEN_AUTH/REFRESH_TOKEN</c>: <c>REFRESH_TOKEN</c> (required), <c>SECRET_HASH</c>
            (required if the app client is configured with a client secret), <c>DEVICE_KEY</c>.</para></li><li><para>For <c>CUSTOM_AUTH</c>: <c>USERNAME</c> (required), <c>SECRET_HASH</c> (if app client
            is configured with client secret), <c>DEVICE_KEY</c>. To start the authentication
            flow with password verification, include <c>ChallengeName: SRP_A</c> and <c>SRP_A:
            (The SRP_A Value)</c>.</para></li></ul><para>For more information about <c>SECRET_HASH</c>, see <a href="https://docs.aws.amazon.com/cognito/latest/developerguide/signing-up-users-in-your-app.html#cognito-user-pools-computing-secret-hash">Computing
            secret hash values</a>. For information about <c>DEVICE_KEY</c>, see <a href="https://docs.aws.amazon.com/cognito/latest/developerguide/amazon-cognito-user-pools-device-tracking.html">Working
            with user devices in your user pool</a>.</para>
            </para>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.CGIP.StartCGIPAuthCmdlet.ClientId">
            <summary>
            <para>
            <para>The app client ID.</para>
            </para>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.CGIP.StartCGIPAuthCmdlet.ClientMetadata">
            <summary>
            <para>
            <para>A map of custom key-value pairs that you can provide as input for certain custom workflows
            that this action triggers.</para><para>You create custom workflows by assigning Lambda functions to user pool triggers. When
            you use the InitiateAuth API action, Amazon Cognito invokes the Lambda functions that
            are specified for various triggers. The ClientMetadata value is passed as input to
            the functions for only the following triggers:</para><ul><li><para>Pre signup</para></li><li><para>Pre authentication</para></li><li><para>User migration</para></li></ul><para>When Amazon Cognito invokes the functions for these triggers, it passes a JSON payload,
            which the function receives as input. This payload contains a <c>validationData</c>
            attribute, which provides the data that you assigned to the ClientMetadata parameter
            in your InitiateAuth request. In your function code in Lambda, you can process the
            <c>validationData</c> value to enhance your workflow for your specific needs.</para><para>When you use the InitiateAuth API action, Amazon Cognito also invokes the functions
            for the following triggers, but it doesn't provide the ClientMetadata value as input:</para><ul><li><para>Post authentication</para></li><li><para>Custom message</para></li><li><para>Pre token generation</para></li><li><para>Create auth challenge</para></li><li><para>Define auth challenge</para></li></ul><para>For more information, see <a href="https://docs.aws.amazon.com/cognito/latest/developerguide/cognito-user-identity-pools-working-with-aws-lambda-triggers.html">
            Customizing user pool Workflows with Lambda Triggers</a> in the <i>Amazon Cognito
            Developer Guide</i>.</para><note><para>When you use the ClientMetadata parameter, remember that Amazon Cognito won't do the
            following:</para><ul><li><para>Store the ClientMetadata value. This data is available only to Lambda triggers that
            are assigned to a user pool to support custom workflows. If your user pool configuration
            doesn't include triggers, the ClientMetadata parameter serves no purpose.</para></li><li><para>Validate the ClientMetadata value.</para></li><li><para>Encrypt the ClientMetadata value. Don't use Amazon Cognito to provide sensitive information.</para></li></ul></note>
            </para>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.CGIP.StartCGIPAuthCmdlet.UserContextData_EncodedData">
            <summary>
            <para>
            <para>Encoded device-fingerprint details that your app collected with the Amazon Cognito
            context data collection library. For more information, see <a href="https://docs.aws.amazon.com/cognito/latest/developerguide/cognito-user-pool-settings-adaptive-authentication.html#user-pool-settings-adaptive-authentication-device-fingerprint">Adding
            user device and session data to API requests</a>.</para>
            </para>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.CGIP.StartCGIPAuthCmdlet.UserContextData_IpAddress">
            <summary>
            <para>
            <para>The source IP address of your user's device.</para>
            </para>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.CGIP.StartCGIPAuthCmdlet.Select">
            <summary>
            Use the -Select parameter to control the cmdlet output. The default value is '*'.
            Specifying -Select '*' will result in the cmdlet returning the whole service response (Amazon.CognitoIdentityProvider.Model.InitiateAuthResponse).
            Specifying the name of a property of type Amazon.CognitoIdentityProvider.Model.InitiateAuthResponse will result in that property being returned.
            Specifying -Select '^ParameterName' will result in the cmdlet returning the selected cmdlet parameter value.
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.CGIP.StartCGIPAuthCmdlet.PassThru">
            <summary>
            Changes the cmdlet behavior to return the value passed to the ClientId parameter.
            The -PassThru parameter is deprecated, use -Select '^ClientId' instead. This parameter will be removed in a future version.
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.CGIP.StartCGIPAuthCmdlet.Force">
            <summary>
            This parameter overrides confirmation prompts to force
            the cmdlet to continue its operation. This parameter should always
            be used with caution.
            </summary>
        </member>
        <member name="T:Amazon.PowerShell.Cmdlets.CGIP.StartCGIPAuthAdminCmdlet">
            <summary>
            Initiates the authentication flow, as an administrator.
             
             <note><para>
            This action might generate an SMS text message. Starting June 1, 2021, US telecom
            carriers require you to register an origination phone number before you can send SMS
            messages to US phone numbers. If you use SMS text messages in Amazon Cognito, you
            must register a phone number with <a href="https://console.aws.amazon.com/pinpoint/home/">Amazon
            Pinpoint</a>. Amazon Cognito uses the registered number automatically. Otherwise,
            Amazon Cognito users who must receive SMS messages might not be able to sign up, activate
            their accounts, or sign in.
            </para><para>
            If you have never used SMS text messages with Amazon Cognito or any other Amazon Web
            Service, Amazon Simple Notification Service might place your account in the SMS sandbox.
            In <i><a href="https://docs.aws.amazon.com/sns/latest/dg/sns-sms-sandbox.html">sandbox
            mode</a></i>, you can send messages only to verified phone numbers. After you test
            your app while in the sandbox environment, you can move out of the sandbox and into
            production. For more information, see <a href="https://docs.aws.amazon.com/cognito/latest/developerguide/user-pool-sms-settings.html">
            SMS message settings for Amazon Cognito user pools</a> in the <i>Amazon Cognito Developer
            Guide</i>.
            </para></note><note><para>
            Amazon Cognito evaluates Identity and Access Management (IAM) policies in requests
            for this API operation. For this operation, you must use IAM credentials to authorize
            requests, and you must grant yourself the corresponding IAM permission in a policy.
            </para><para><b>Learn more</b></para><ul><li><para><a href="https://docs.aws.amazon.com/IAM/latest/UserGuide/reference_aws-signing.html">Signing
            Amazon Web Services API Requests</a></para></li><li><para><a href="https://docs.aws.amazon.com/cognito/latest/developerguide/user-pools-API-operations.html">Using
            the Amazon Cognito user pools API and user pool endpoints</a></para></li></ul></note>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.CGIP.StartCGIPAuthAdminCmdlet.AnalyticsMetadata_AnalyticsEndpointId">
            <summary>
            <para>
            <para>The endpoint ID.</para>
            </para>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.CGIP.StartCGIPAuthAdminCmdlet.AuthFlow">
            <summary>
            <para>
            <para>The authentication flow for this call to run. The API action will depend on this value.
            For example:</para><ul><li><para><c>REFRESH_TOKEN_AUTH</c> will take in a valid refresh token and return new tokens.</para></li><li><para><c>USER_SRP_AUTH</c> will take in <c>USERNAME</c> and <c>SRP_A</c> and return the
            Secure Remote Password (SRP) protocol variables to be used for next challenge execution.</para></li><li><para><c>ADMIN_USER_PASSWORD_AUTH</c> will take in <c>USERNAME</c> and <c>PASSWORD</c>
            and return the next challenge or tokens.</para></li></ul><para>Valid values include:</para><ul><li><para><c>USER_SRP_AUTH</c>: Authentication flow for the Secure Remote Password (SRP) protocol.</para></li><li><para><c>REFRESH_TOKEN_AUTH</c>/<c>REFRESH_TOKEN</c>: Authentication flow for refreshing
            the access token and ID token by supplying a valid refresh token.</para></li><li><para><c>CUSTOM_AUTH</c>: Custom authentication flow.</para></li><li><para><c>ADMIN_NO_SRP_AUTH</c>: Non-SRP authentication flow; you can pass in the USERNAME
            and PASSWORD directly if the flow is enabled for calling the app client.</para></li><li><para><c>ADMIN_USER_PASSWORD_AUTH</c>: Admin-based user password authentication. This replaces
            the <c>ADMIN_NO_SRP_AUTH</c> authentication flow. In this flow, Amazon Cognito receives
            the password in the request instead of using the SRP process to verify passwords.</para></li></ul>
            </para>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.CGIP.StartCGIPAuthAdminCmdlet.AuthParameter">
            <summary>
            <para>
            <para>The authentication parameters. These are inputs corresponding to the <c>AuthFlow</c>
            that you're invoking. The required values depend on the value of <c>AuthFlow</c>:</para><ul><li><para>For <c>USER_SRP_AUTH</c>: <c>USERNAME</c> (required), <c>SRP_A</c> (required), <c>SECRET_HASH</c>
            (required if the app client is configured with a client secret), <c>DEVICE_KEY</c>.</para></li><li><para>For <c>ADMIN_USER_PASSWORD_AUTH</c>: <c>USERNAME</c> (required), <c>PASSWORD</c> (required),
            <c>SECRET_HASH</c> (required if the app client is configured with a client secret),
            <c>DEVICE_KEY</c>.</para></li><li><para>For <c>REFRESH_TOKEN_AUTH/REFRESH_TOKEN</c>: <c>REFRESH_TOKEN</c> (required), <c>SECRET_HASH</c>
            (required if the app client is configured with a client secret), <c>DEVICE_KEY</c>.</para></li><li><para>For <c>CUSTOM_AUTH</c>: <c>USERNAME</c> (required), <c>SECRET_HASH</c> (if app client
            is configured with client secret), <c>DEVICE_KEY</c>. To start the authentication
            flow with password verification, include <c>ChallengeName: SRP_A</c> and <c>SRP_A:
            (The SRP_A Value)</c>.</para></li></ul><para>For more information about <c>SECRET_HASH</c>, see <a href="https://docs.aws.amazon.com/cognito/latest/developerguide/signing-up-users-in-your-app.html#cognito-user-pools-computing-secret-hash">Computing
            secret hash values</a>. For information about <c>DEVICE_KEY</c>, see <a href="https://docs.aws.amazon.com/cognito/latest/developerguide/amazon-cognito-user-pools-device-tracking.html">Working
            with user devices in your user pool</a>.</para>
            </para>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.CGIP.StartCGIPAuthAdminCmdlet.ClientId">
            <summary>
            <para>
            <para>The app client ID.</para>
            </para>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.CGIP.StartCGIPAuthAdminCmdlet.ClientMetadata">
            <summary>
            <para>
            <para>A map of custom key-value pairs that you can provide as input for certain custom workflows
            that this action triggers.</para><para>You create custom workflows by assigning Lambda functions to user pool triggers. When
            you use the AdminInitiateAuth API action, Amazon Cognito invokes the Lambda functions
            that are specified for various triggers. The ClientMetadata value is passed as input
            to the functions for only the following triggers:</para><ul><li><para>Pre signup</para></li><li><para>Pre authentication</para></li><li><para>User migration</para></li></ul><para>When Amazon Cognito invokes the functions for these triggers, it passes a JSON payload,
            which the function receives as input. This payload contains a <c>validationData</c>
            attribute, which provides the data that you assigned to the ClientMetadata parameter
            in your AdminInitiateAuth request. In your function code in Lambda, you can process
            the <c>validationData</c> value to enhance your workflow for your specific needs.</para><para>When you use the AdminInitiateAuth API action, Amazon Cognito also invokes the functions
            for the following triggers, but it doesn't provide the ClientMetadata value as input:</para><ul><li><para>Post authentication</para></li><li><para>Custom message</para></li><li><para>Pre token generation</para></li><li><para>Create auth challenge</para></li><li><para>Define auth challenge</para></li></ul><para>For more information, see <a href="https://docs.aws.amazon.com/cognito/latest/developerguide/cognito-user-identity-pools-working-with-aws-lambda-triggers.html">
            Customizing user pool Workflows with Lambda Triggers</a> in the <i>Amazon Cognito
            Developer Guide</i>.</para><note><para>When you use the ClientMetadata parameter, remember that Amazon Cognito won't do the
            following:</para><ul><li><para>Store the ClientMetadata value. This data is available only to Lambda triggers that
            are assigned to a user pool to support custom workflows. If your user pool configuration
            doesn't include triggers, the ClientMetadata parameter serves no purpose.</para></li><li><para>Validate the ClientMetadata value.</para></li><li><para>Encrypt the ClientMetadata value. Don't use Amazon Cognito to provide sensitive information.</para></li></ul></note>
            </para>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.CGIP.StartCGIPAuthAdminCmdlet.ContextData_EncodedData">
            <summary>
            <para>
            <para>Encoded device-fingerprint details that your app collected with the Amazon Cognito
            context data collection library. For more information, see <a href="https://docs.aws.amazon.com/cognito/latest/developerguide/cognito-user-pool-settings-adaptive-authentication.html#user-pool-settings-adaptive-authentication-device-fingerprint">Adding
            user device and session data to API requests</a>.</para>
            </para>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.CGIP.StartCGIPAuthAdminCmdlet.ContextData_HttpHeader">
            <summary>
            <para>
            <para>HttpHeaders received on your server in same order.</para>
            </para>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.CGIP.StartCGIPAuthAdminCmdlet.ContextData_IpAddress">
            <summary>
            <para>
            <para>The source IP address of your user's device.</para>
            </para>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.CGIP.StartCGIPAuthAdminCmdlet.ContextData_ServerName">
            <summary>
            <para>
            <para>Your server endpoint where this API is invoked.</para>
            </para>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.CGIP.StartCGIPAuthAdminCmdlet.ContextData_ServerPath">
            <summary>
            <para>
            <para>Your server path where this API is invoked.</para>
            </para>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.CGIP.StartCGIPAuthAdminCmdlet.UserPoolId">
            <summary>
            <para>
            <para>The ID of the Amazon Cognito user pool.</para>
            </para>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.CGIP.StartCGIPAuthAdminCmdlet.Select">
            <summary>
            Use the -Select parameter to control the cmdlet output. The default value is '*'.
            Specifying -Select '*' will result in the cmdlet returning the whole service response (Amazon.CognitoIdentityProvider.Model.AdminInitiateAuthResponse).
            Specifying the name of a property of type Amazon.CognitoIdentityProvider.Model.AdminInitiateAuthResponse will result in that property being returned.
            Specifying -Select '^ParameterName' will result in the cmdlet returning the selected cmdlet parameter value.
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.CGIP.StartCGIPAuthAdminCmdlet.PassThru">
            <summary>
            Changes the cmdlet behavior to return the value passed to the ClientId parameter.
            The -PassThru parameter is deprecated, use -Select '^ClientId' instead. This parameter will be removed in a future version.
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.CGIP.StartCGIPAuthAdminCmdlet.Force">
            <summary>
            This parameter overrides confirmation prompts to force
            the cmdlet to continue its operation. This parameter should always
            be used with caution.
            </summary>
        </member>
        <member name="T:Amazon.PowerShell.Cmdlets.CGIP.StartCGIPUserImportJobCmdlet">
            <summary>
            Starts the user import.
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.CGIP.StartCGIPUserImportJobCmdlet.JobId">
            <summary>
            <para>
            <para>The job ID for the user import job.</para>
            </para>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.CGIP.StartCGIPUserImportJobCmdlet.UserPoolId">
            <summary>
            <para>
            <para>The user pool ID for the user pool that the users are being imported into.</para>
            </para>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.CGIP.StartCGIPUserImportJobCmdlet.Select">
            <summary>
            Use the -Select parameter to control the cmdlet output. The default value is 'UserImportJob'.
            Specifying -Select '*' will result in the cmdlet returning the whole service response (Amazon.CognitoIdentityProvider.Model.StartUserImportJobResponse).
            Specifying the name of a property of type Amazon.CognitoIdentityProvider.Model.StartUserImportJobResponse will result in that property being returned.
            Specifying -Select '^ParameterName' will result in the cmdlet returning the selected cmdlet parameter value.
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.CGIP.StartCGIPUserImportJobCmdlet.PassThru">
            <summary>
            Changes the cmdlet behavior to return the value passed to the JobId parameter.
            The -PassThru parameter is deprecated, use -Select '^JobId' instead. This parameter will be removed in a future version.
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.CGIP.StartCGIPUserImportJobCmdlet.Force">
            <summary>
            This parameter overrides confirmation prompts to force
            the cmdlet to continue its operation. This parameter should always
            be used with caution.
            </summary>
        </member>
        <member name="T:Amazon.PowerShell.Cmdlets.CGIP.StopCGIPDeviceTrackingCmdlet">
            <summary>
            Forgets the specified device. For more information about device authentication, see
            <a href="https://docs.aws.amazon.com/cognito/latest/developerguide/amazon-cognito-user-pools-device-tracking.html">Working
            with user devices in your user pool</a>.
             
              
            <para>
            Authorize this action with a signed-in user's access token. It must include the scope
            <c>aws.cognito.signin.user.admin</c>.
            </para><note><para>
            Amazon Cognito doesn't evaluate Identity and Access Management (IAM) policies in requests
            for this API operation. For this operation, you can't use IAM credentials to authorize
            requests, and you can't grant IAM permissions in policies. For more information about
            authorization models in Amazon Cognito, see <a href="https://docs.aws.amazon.com/cognito/latest/developerguide/user-pools-API-operations.html">Using
            the Amazon Cognito user pools API and user pool endpoints</a>.
            </para></note>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.CGIP.StopCGIPDeviceTrackingCmdlet.AccessToken">
            <summary>
            <para>
            <para>A valid access token that Amazon Cognito issued to the user whose registered device
            you want to forget.</para>
            </para>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.CGIP.StopCGIPDeviceTrackingCmdlet.DeviceKey">
            <summary>
            <para>
            <para>The device key.</para>
            </para>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.CGIP.StopCGIPDeviceTrackingCmdlet.Select">
            <summary>
            Use the -Select parameter to control the cmdlet output. The cmdlet doesn't have a return value by default.
            Specifying -Select '*' will result in the cmdlet returning the whole service response (Amazon.CognitoIdentityProvider.Model.ForgetDeviceResponse).
            Specifying -Select '^ParameterName' will result in the cmdlet returning the selected cmdlet parameter value.
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.CGIP.StopCGIPDeviceTrackingCmdlet.PassThru">
            <summary>
            Changes the cmdlet behavior to return the value passed to the DeviceKey parameter.
            The -PassThru parameter is deprecated, use -Select '^DeviceKey' instead. This parameter will be removed in a future version.
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.CGIP.StopCGIPDeviceTrackingCmdlet.Force">
            <summary>
            This parameter overrides confirmation prompts to force
            the cmdlet to continue its operation. This parameter should always
            be used with caution.
            </summary>
        </member>
        <member name="T:Amazon.PowerShell.Cmdlets.CGIP.StopCGIPDeviceTrackingAdminCmdlet">
            <summary>
            Forgets the device, as an administrator.
             
             <note><para>
            Amazon Cognito evaluates Identity and Access Management (IAM) policies in requests
            for this API operation. For this operation, you must use IAM credentials to authorize
            requests, and you must grant yourself the corresponding IAM permission in a policy.
            </para><para><b>Learn more</b></para><ul><li><para><a href="https://docs.aws.amazon.com/IAM/latest/UserGuide/reference_aws-signing.html">Signing
            Amazon Web Services API Requests</a></para></li><li><para><a href="https://docs.aws.amazon.com/cognito/latest/developerguide/user-pools-API-operations.html">Using
            the Amazon Cognito user pools API and user pool endpoints</a></para></li></ul></note>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.CGIP.StopCGIPDeviceTrackingAdminCmdlet.DeviceKey">
            <summary>
            <para>
            <para>The device key.</para>
            </para>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.CGIP.StopCGIPDeviceTrackingAdminCmdlet.Username">
            <summary>
            <para>
            <para>The username of the user that you want to query or modify. The value of this parameter
            is typically your user's username, but it can be any of their alias attributes. If
            <c>username</c> isn't an alias attribute in your user pool, this value must be the
            <c>sub</c> of a local user or the username of a user from a third-party IdP.</para>
            </para>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.CGIP.StopCGIPDeviceTrackingAdminCmdlet.UserPoolId">
            <summary>
            <para>
            <para>The user pool ID.</para>
            </para>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.CGIP.StopCGIPDeviceTrackingAdminCmdlet.Select">
            <summary>
            Use the -Select parameter to control the cmdlet output. The cmdlet doesn't have a return value by default.
            Specifying -Select '*' will result in the cmdlet returning the whole service response (Amazon.CognitoIdentityProvider.Model.AdminForgetDeviceResponse).
            Specifying -Select '^ParameterName' will result in the cmdlet returning the selected cmdlet parameter value.
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.CGIP.StopCGIPDeviceTrackingAdminCmdlet.PassThru">
            <summary>
            Changes the cmdlet behavior to return the value passed to the DeviceKey parameter.
            The -PassThru parameter is deprecated, use -Select '^DeviceKey' instead. This parameter will be removed in a future version.
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.CGIP.StopCGIPDeviceTrackingAdminCmdlet.Force">
            <summary>
            This parameter overrides confirmation prompts to force
            the cmdlet to continue its operation. This parameter should always
            be used with caution.
            </summary>
        </member>
        <member name="T:Amazon.PowerShell.Cmdlets.CGIP.StopCGIPUserImportJobCmdlet">
            <summary>
            Stops the user import job.
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.CGIP.StopCGIPUserImportJobCmdlet.JobId">
            <summary>
            <para>
            <para>The job ID for the user import job.</para>
            </para>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.CGIP.StopCGIPUserImportJobCmdlet.UserPoolId">
            <summary>
            <para>
            <para>The user pool ID for the user pool that the users are being imported into.</para>
            </para>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.CGIP.StopCGIPUserImportJobCmdlet.Select">
            <summary>
            Use the -Select parameter to control the cmdlet output. The default value is 'UserImportJob'.
            Specifying -Select '*' will result in the cmdlet returning the whole service response (Amazon.CognitoIdentityProvider.Model.StopUserImportJobResponse).
            Specifying the name of a property of type Amazon.CognitoIdentityProvider.Model.StopUserImportJobResponse will result in that property being returned.
            Specifying -Select '^ParameterName' will result in the cmdlet returning the selected cmdlet parameter value.
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.CGIP.StopCGIPUserImportJobCmdlet.PassThru">
            <summary>
            Changes the cmdlet behavior to return the value passed to the JobId parameter.
            The -PassThru parameter is deprecated, use -Select '^JobId' instead. This parameter will be removed in a future version.
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.CGIP.StopCGIPUserImportJobCmdlet.Force">
            <summary>
            This parameter overrides confirmation prompts to force
            the cmdlet to continue its operation. This parameter should always
            be used with caution.
            </summary>
        </member>
        <member name="T:Amazon.PowerShell.Cmdlets.CGIP.TestCGIPSoftwareTokenCmdlet">
            <summary>
            Use this API to register a user's entered time-based one-time password (TOTP) code
            and mark the user's software token MFA status as "verified" if successful. The request
            takes an access token or a session string, but not both.
             
             <note><para>
            Amazon Cognito doesn't evaluate Identity and Access Management (IAM) policies in requests
            for this API operation. For this operation, you can't use IAM credentials to authorize
            requests, and you can't grant IAM permissions in policies. For more information about
            authorization models in Amazon Cognito, see <a href="https://docs.aws.amazon.com/cognito/latest/developerguide/user-pools-API-operations.html">Using
            the Amazon Cognito user pools API and user pool endpoints</a>.
            </para></note>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.CGIP.TestCGIPSoftwareTokenCmdlet.AccessToken">
            <summary>
            <para>
            <para>A valid access token that Amazon Cognito issued to the user whose software token you
            want to verify.</para>
            </para>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.CGIP.TestCGIPSoftwareTokenCmdlet.FriendlyDeviceName">
            <summary>
            <para>
            <para>The friendly device name.</para>
            </para>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.CGIP.TestCGIPSoftwareTokenCmdlet.Session">
            <summary>
            <para>
            <para>The session that should be passed both ways in challenge-response calls to the service.</para>
            </para>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.CGIP.TestCGIPSoftwareTokenCmdlet.UserCode">
            <summary>
            <para>
            <para>The one- time password computed using the secret code returned by <a href="https://docs.aws.amazon.com/cognito-user-identity-pools/latest/APIReference/API_AssociateSoftwareToken.html">AssociateSoftwareToken</a>.</para>
            </para>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.CGIP.TestCGIPSoftwareTokenCmdlet.Select">
            <summary>
            Use the -Select parameter to control the cmdlet output. The default value is '*'.
            Specifying -Select '*' will result in the cmdlet returning the whole service response (Amazon.CognitoIdentityProvider.Model.VerifySoftwareTokenResponse).
            Specifying the name of a property of type Amazon.CognitoIdentityProvider.Model.VerifySoftwareTokenResponse will result in that property being returned.
            Specifying -Select '^ParameterName' will result in the cmdlet returning the selected cmdlet parameter value.
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.CGIP.TestCGIPSoftwareTokenCmdlet.PassThru">
            <summary>
            Changes the cmdlet behavior to return the value passed to the UserCode parameter.
            The -PassThru parameter is deprecated, use -Select '^UserCode' instead. This parameter will be removed in a future version.
            </summary>
        </member>
        <member name="T:Amazon.PowerShell.Cmdlets.CGIP.TestCGIPUserAttributeCmdlet">
            <summary>
            Verifies the specified user attributes in the user pool.
             
              
            <para>
             If your user pool requires verification before Amazon Cognito updates the attribute
            value, VerifyUserAttribute updates the affected attribute to its pending value. For
            more information, see <a href="https://docs.aws.amazon.com/cognito-user-identity-pools/latest/APIReference/API_UserAttributeUpdateSettingsType.html">
            UserAttributeUpdateSettingsType</a>.
            </para><para>
            Authorize this action with a signed-in user's access token. It must include the scope
            <c>aws.cognito.signin.user.admin</c>.
            </para><note><para>
            Amazon Cognito doesn't evaluate Identity and Access Management (IAM) policies in requests
            for this API operation. For this operation, you can't use IAM credentials to authorize
            requests, and you can't grant IAM permissions in policies. For more information about
            authorization models in Amazon Cognito, see <a href="https://docs.aws.amazon.com/cognito/latest/developerguide/user-pools-API-operations.html">Using
            the Amazon Cognito user pools API and user pool endpoints</a>.
            </para></note>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.CGIP.TestCGIPUserAttributeCmdlet.AccessToken">
            <summary>
            <para>
            <para>A valid access token that Amazon Cognito issued to the user whose user attributes
            you want to verify.</para>
            </para>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.CGIP.TestCGIPUserAttributeCmdlet.AttributeName">
            <summary>
            <para>
            <para>The attribute name in the request to verify user attributes.</para>
            </para>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.CGIP.TestCGIPUserAttributeCmdlet.Code">
            <summary>
            <para>
            <para>The verification code in the request to verify user attributes.</para>
            </para>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.CGIP.TestCGIPUserAttributeCmdlet.Select">
            <summary>
            Use the -Select parameter to control the cmdlet output. The cmdlet doesn't have a return value by default.
            Specifying -Select '*' will result in the cmdlet returning the whole service response (Amazon.CognitoIdentityProvider.Model.VerifyUserAttributeResponse).
            Specifying -Select '^ParameterName' will result in the cmdlet returning the selected cmdlet parameter value.
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.CGIP.TestCGIPUserAttributeCmdlet.PassThru">
            <summary>
            Changes the cmdlet behavior to return the value passed to the AccessToken parameter.
            The -PassThru parameter is deprecated, use -Select '^AccessToken' instead. This parameter will be removed in a future version.
            </summary>
        </member>
        <member name="T:Amazon.PowerShell.Cmdlets.CGIP.UpdateCGIPAuthEventFeedbackCmdlet">
            <summary>
            Provides the feedback for an authentication event, whether it was from a valid user
            or not. This feedback is used for improving the risk evaluation decision for the user
            pool as part of Amazon Cognito advanced security.
             
             <note><para>
            Amazon Cognito doesn't evaluate Identity and Access Management (IAM) policies in requests
            for this API operation. For this operation, you can't use IAM credentials to authorize
            requests, and you can't grant IAM permissions in policies. For more information about
            authorization models in Amazon Cognito, see <a href="https://docs.aws.amazon.com/cognito/latest/developerguide/user-pools-API-operations.html">Using
            the Amazon Cognito user pools API and user pool endpoints</a>.
            </para></note>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.CGIP.UpdateCGIPAuthEventFeedbackCmdlet.EventId">
            <summary>
            <para>
            <para>The event ID.</para>
            </para>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.CGIP.UpdateCGIPAuthEventFeedbackCmdlet.FeedbackToken">
            <summary>
            <para>
            <para>The feedback token.</para>
            </para>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.CGIP.UpdateCGIPAuthEventFeedbackCmdlet.FeedbackValue">
            <summary>
            <para>
            <para>The authentication event feedback value. When you provide a <c>FeedbackValue</c> value
            of <c>valid</c>, you tell Amazon Cognito that you trust a user session where Amazon
            Cognito has evaluated some level of risk. When you provide a <c>FeedbackValue</c>
            value of <c>invalid</c>, you tell Amazon Cognito that you don't trust a user session,
            or you don't believe that Amazon Cognito evaluated a high-enough risk level.</para>
            </para>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.CGIP.UpdateCGIPAuthEventFeedbackCmdlet.Username">
            <summary>
            <para>
            <para>The username of the user that you want to query or modify. The value of this parameter
            is typically your user's username, but it can be any of their alias attributes. If
            <c>username</c> isn't an alias attribute in your user pool, this value must be the
            <c>sub</c> of a local user or the username of a user from a third-party IdP.</para>
            </para>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.CGIP.UpdateCGIPAuthEventFeedbackCmdlet.UserPoolId">
            <summary>
            <para>
            <para>The user pool ID.</para>
            </para>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.CGIP.UpdateCGIPAuthEventFeedbackCmdlet.Select">
            <summary>
            Use the -Select parameter to control the cmdlet output. The cmdlet doesn't have a return value by default.
            Specifying -Select '*' will result in the cmdlet returning the whole service response (Amazon.CognitoIdentityProvider.Model.UpdateAuthEventFeedbackResponse).
            Specifying -Select '^ParameterName' will result in the cmdlet returning the selected cmdlet parameter value.
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.CGIP.UpdateCGIPAuthEventFeedbackCmdlet.PassThru">
            <summary>
            Changes the cmdlet behavior to return the value passed to the UserPoolId parameter.
            The -PassThru parameter is deprecated, use -Select '^UserPoolId' instead. This parameter will be removed in a future version.
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.CGIP.UpdateCGIPAuthEventFeedbackCmdlet.Force">
            <summary>
            This parameter overrides confirmation prompts to force
            the cmdlet to continue its operation. This parameter should always
            be used with caution.
            </summary>
        </member>
        <member name="T:Amazon.PowerShell.Cmdlets.CGIP.UpdateCGIPAuthEventFeedbackAdminCmdlet">
            <summary>
            Provides feedback for an authentication event indicating if it was from a valid user.
            This feedback is used for improving the risk evaluation decision for the user pool
            as part of Amazon Cognito advanced security.
             
             <note><para>
            Amazon Cognito evaluates Identity and Access Management (IAM) policies in requests
            for this API operation. For this operation, you must use IAM credentials to authorize
            requests, and you must grant yourself the corresponding IAM permission in a policy.
            </para><para><b>Learn more</b></para><ul><li><para><a href="https://docs.aws.amazon.com/IAM/latest/UserGuide/reference_aws-signing.html">Signing
            Amazon Web Services API Requests</a></para></li><li><para><a href="https://docs.aws.amazon.com/cognito/latest/developerguide/user-pools-API-operations.html">Using
            the Amazon Cognito user pools API and user pool endpoints</a></para></li></ul></note>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.CGIP.UpdateCGIPAuthEventFeedbackAdminCmdlet.EventId">
            <summary>
            <para>
            <para>The authentication event ID.</para>
            </para>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.CGIP.UpdateCGIPAuthEventFeedbackAdminCmdlet.FeedbackValue">
            <summary>
            <para>
            <para>The authentication event feedback value. When you provide a <c>FeedbackValue</c> value
            of <c>valid</c>, you tell Amazon Cognito that you trust a user session where Amazon
            Cognito has evaluated some level of risk. When you provide a <c>FeedbackValue</c>
            value of <c>invalid</c>, you tell Amazon Cognito that you don't trust a user session,
            or you don't believe that Amazon Cognito evaluated a high-enough risk level.</para>
            </para>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.CGIP.UpdateCGIPAuthEventFeedbackAdminCmdlet.Username">
            <summary>
            <para>
            <para>The username of the user that you want to query or modify. The value of this parameter
            is typically your user's username, but it can be any of their alias attributes. If
            <c>username</c> isn't an alias attribute in your user pool, this value must be the
            <c>sub</c> of a local user or the username of a user from a third-party IdP.</para>
            </para>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.CGIP.UpdateCGIPAuthEventFeedbackAdminCmdlet.UserPoolId">
            <summary>
            <para>
            <para>The user pool ID.</para>
            </para>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.CGIP.UpdateCGIPAuthEventFeedbackAdminCmdlet.Select">
            <summary>
            Use the -Select parameter to control the cmdlet output. The cmdlet doesn't have a return value by default.
            Specifying -Select '*' will result in the cmdlet returning the whole service response (Amazon.CognitoIdentityProvider.Model.AdminUpdateAuthEventFeedbackResponse).
            Specifying -Select '^ParameterName' will result in the cmdlet returning the selected cmdlet parameter value.
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.CGIP.UpdateCGIPAuthEventFeedbackAdminCmdlet.PassThru">
            <summary>
            Changes the cmdlet behavior to return the value passed to the UserPoolId parameter.
            The -PassThru parameter is deprecated, use -Select '^UserPoolId' instead. This parameter will be removed in a future version.
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.CGIP.UpdateCGIPAuthEventFeedbackAdminCmdlet.Force">
            <summary>
            This parameter overrides confirmation prompts to force
            the cmdlet to continue its operation. This parameter should always
            be used with caution.
            </summary>
        </member>
        <member name="T:Amazon.PowerShell.Cmdlets.CGIP.UpdateCGIPGroupCmdlet">
            <summary>
            Updates the specified group with the specified attributes.
             
             <note><para>
            Amazon Cognito evaluates Identity and Access Management (IAM) policies in requests
            for this API operation. For this operation, you must use IAM credentials to authorize
            requests, and you must grant yourself the corresponding IAM permission in a policy.
            </para><para><b>Learn more</b></para><ul><li><para><a href="https://docs.aws.amazon.com/IAM/latest/UserGuide/reference_aws-signing.html">Signing
            Amazon Web Services API Requests</a></para></li><li><para><a href="https://docs.aws.amazon.com/cognito/latest/developerguide/user-pools-API-operations.html">Using
            the Amazon Cognito user pools API and user pool endpoints</a></para></li></ul></note>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.CGIP.UpdateCGIPGroupCmdlet.Description">
            <summary>
            <para>
            <para>A string containing the new description of the group.</para>
            </para>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.CGIP.UpdateCGIPGroupCmdlet.GroupName">
            <summary>
            <para>
            <para>The name of the group.</para>
            </para>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.CGIP.UpdateCGIPGroupCmdlet.Precedence">
            <summary>
            <para>
            <para>The new precedence value for the group. For more information about this parameter,
            see <a href="https://docs.aws.amazon.com/cognito-user-identity-pools/latest/APIReference/API_CreateGroup.html">CreateGroup</a>.</para>
            </para>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.CGIP.UpdateCGIPGroupCmdlet.RoleArn">
            <summary>
            <para>
            <para>The new role Amazon Resource Name (ARN) for the group. This is used for setting the
            <c>cognito:roles</c> and <c>cognito:preferred_role</c> claims in the token.</para>
            </para>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.CGIP.UpdateCGIPGroupCmdlet.UserPoolId">
            <summary>
            <para>
            <para>The user pool ID for the user pool.</para>
            </para>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.CGIP.UpdateCGIPGroupCmdlet.Select">
            <summary>
            Use the -Select parameter to control the cmdlet output. The default value is 'Group'.
            Specifying -Select '*' will result in the cmdlet returning the whole service response (Amazon.CognitoIdentityProvider.Model.UpdateGroupResponse).
            Specifying the name of a property of type Amazon.CognitoIdentityProvider.Model.UpdateGroupResponse will result in that property being returned.
            Specifying -Select '^ParameterName' will result in the cmdlet returning the selected cmdlet parameter value.
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.CGIP.UpdateCGIPGroupCmdlet.PassThru">
            <summary>
            Changes the cmdlet behavior to return the value passed to the GroupName parameter.
            The -PassThru parameter is deprecated, use -Select '^GroupName' instead. This parameter will be removed in a future version.
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.CGIP.UpdateCGIPGroupCmdlet.Force">
            <summary>
            This parameter overrides confirmation prompts to force
            the cmdlet to continue its operation. This parameter should always
            be used with caution.
            </summary>
        </member>
        <member name="T:Amazon.PowerShell.Cmdlets.CGIP.UpdateCGIPIdentityProviderCmdlet">
            <summary>
            Updates IdP information for a user pool.
             
             <note><para>
            Amazon Cognito evaluates Identity and Access Management (IAM) policies in requests
            for this API operation. For this operation, you must use IAM credentials to authorize
            requests, and you must grant yourself the corresponding IAM permission in a policy.
            </para><para><b>Learn more</b></para><ul><li><para><a href="https://docs.aws.amazon.com/IAM/latest/UserGuide/reference_aws-signing.html">Signing
            Amazon Web Services API Requests</a></para></li><li><para><a href="https://docs.aws.amazon.com/cognito/latest/developerguide/user-pools-API-operations.html">Using
            the Amazon Cognito user pools API and user pool endpoints</a></para></li></ul></note>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.CGIP.UpdateCGIPIdentityProviderCmdlet.AttributeMapping">
            <summary>
            <para>
            <para>The IdP attribute mapping to be changed.</para>
            </para>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.CGIP.UpdateCGIPIdentityProviderCmdlet.IdpIdentifier">
            <summary>
            <para>
            <para>A list of IdP identifiers.</para>
            </para>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.CGIP.UpdateCGIPIdentityProviderCmdlet.ProviderDetail">
            <summary>
            <para>
            <para>The scopes, URLs, and identifiers for your external identity provider. The following
            examples describe the provider detail keys for each IdP type. These values and their
            schema are subject to change. Social IdP <c>authorize_scopes</c> values must match
            the values listed here.</para><dl><dt>OpenID Connect (OIDC)</dt><dd><para>Amazon Cognito accepts the following elements when it can't discover endpoint URLs
            from <c>oidc_issuer</c>: <c>attributes_url</c>, <c>authorize_url</c>, <c>jwks_uri</c>,
            <c>token_url</c>.</para><para>Create or update request: <c>"ProviderDetails": { "attributes_request_method": "GET",
            "attributes_url": "https://auth.example.com/userInfo", "authorize_scopes": "openid
            profile email", "authorize_url": "https://auth.example.com/authorize", "client_id":
            "1example23456789", "client_secret": "provider-app-client-secret", "jwks_uri": "https://auth.example.com/.well-known/jwks.json",
            "oidc_issuer": "https://auth.example.com", "token_url": "https://example.com/token"
            }</c></para><para>Describe response: <c>"ProviderDetails": { "attributes_request_method": "GET", "attributes_url":
            "https://auth.example.com/userInfo", "attributes_url_add_attributes": "false", "authorize_scopes":
            "openid profile email", "authorize_url": "https://auth.example.com/authorize", "client_id":
            "1example23456789", "client_secret": "provider-app-client-secret", "jwks_uri": "https://auth.example.com/.well-known/jwks.json",
            "oidc_issuer": "https://auth.example.com", "token_url": "https://example.com/token"
            }</c></para></dd><dt>SAML</dt><dd><para>Create or update request with Metadata URL: <c>"ProviderDetails": { "IDPInit": "true",
            "IDPSignout": "true", "EncryptedResponses" : "true", "MetadataURL": "https://auth.example.com/sso/saml/metadata",
            "RequestSigningAlgorithm": "rsa-sha256" }</c></para><para>Create or update request with Metadata file: <c>"ProviderDetails": { "IDPInit": "true",
            "IDPSignout": "true", "EncryptedResponses" : "true", "MetadataFile": "[metadata XML]",
            "RequestSigningAlgorithm": "rsa-sha256" }</c></para><para>The value of <c>MetadataFile</c> must be the plaintext metadata document with all
            quote (") characters escaped by backslashes.</para><para>Describe response: <c>"ProviderDetails": { "IDPInit": "true", "IDPSignout": "true",
            "EncryptedResponses" : "true", "ActiveEncryptionCertificate": "[certificate]", "MetadataURL":
            "https://auth.example.com/sso/saml/metadata", "RequestSigningAlgorithm": "rsa-sha256",
            "SLORedirectBindingURI": "https://auth.example.com/slo/saml", "SSORedirectBindingURI":
            "https://auth.example.com/sso/saml" }</c></para></dd><dt>LoginWithAmazon</dt><dd><para>Create or update request: <c>"ProviderDetails": { "authorize_scopes": "profile postal_code",
            "client_id": "amzn1.application-oa2-client.1example23456789", "client_secret": "provider-app-client-secret"</c></para><para>Describe response: <c>"ProviderDetails": { "attributes_url": "https://api.amazon.com/user/profile",
            "attributes_url_add_attributes": "false", "authorize_scopes": "profile postal_code",
            "authorize_url": "https://www.amazon.com/ap/oa", "client_id": "amzn1.application-oa2-client.1example23456789",
            "client_secret": "provider-app-client-secret", "token_request_method": "POST", "token_url":
            "https://api.amazon.com/auth/o2/token" }</c></para></dd><dt>Google</dt><dd><para>Create or update request: <c>"ProviderDetails": { "authorize_scopes": "email profile
            openid", "client_id": "1example23456789.apps.googleusercontent.com", "client_secret":
            "provider-app-client-secret" }</c></para><para>Describe response: <c>"ProviderDetails": { "attributes_url": "https://people.googleapis.com/v1/people/me?personFields=",
            "attributes_url_add_attributes": "true", "authorize_scopes": "email profile openid",
            "authorize_url": "https://accounts.google.com/o/oauth2/v2/auth", "client_id": "1example23456789.apps.googleusercontent.com",
            "client_secret": "provider-app-client-secret", "oidc_issuer": "https://accounts.google.com",
            "token_request_method": "POST", "token_url": "https://www.googleapis.com/oauth2/v4/token"
            }</c></para></dd><dt>SignInWithApple</dt><dd><para>Create or update request: <c>"ProviderDetails": { "authorize_scopes": "email name",
            "client_id": "com.example.cognito", "private_key": "1EXAMPLE", "key_id": "2EXAMPLE",
            "team_id": "3EXAMPLE" }</c></para><para>Describe response: <c>"ProviderDetails": { "attributes_url_add_attributes": "false",
            "authorize_scopes": "email name", "authorize_url": "https://appleid.apple.com/auth/authorize",
            "client_id": "com.example.cognito", "key_id": "1EXAMPLE", "oidc_issuer": "https://appleid.apple.com",
            "team_id": "2EXAMPLE", "token_request_method": "POST", "token_url": "https://appleid.apple.com/auth/token"
            }</c></para></dd><dt>Facebook</dt><dd><para>Create or update request: <c>"ProviderDetails": { "api_version": "v17.0", "authorize_scopes":
            "public_profile, email", "client_id": "1example23456789", "client_secret": "provider-app-client-secret"
            }</c></para><para>Describe response: <c>"ProviderDetails": { "api_version": "v17.0", "attributes_url":
            "https://graph.facebook.com/v17.0/me?fields=", "attributes_url_add_attributes": "true",
            "authorize_scopes": "public_profile, email", "authorize_url": "https://www.facebook.com/v17.0/dialog/oauth",
            "client_id": "1example23456789", "client_secret": "provider-app-client-secret", "token_request_method":
            "GET", "token_url": "https://graph.facebook.com/v17.0/oauth/access_token" }</c></para></dd></dl>
            </para>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.CGIP.UpdateCGIPIdentityProviderCmdlet.ProviderName">
            <summary>
            <para>
            <para>The IdP name.</para>
            </para>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.CGIP.UpdateCGIPIdentityProviderCmdlet.UserPoolId">
            <summary>
            <para>
            <para>The user pool ID.</para>
            </para>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.CGIP.UpdateCGIPIdentityProviderCmdlet.Select">
            <summary>
            Use the -Select parameter to control the cmdlet output. The default value is 'IdentityProvider'.
            Specifying -Select '*' will result in the cmdlet returning the whole service response (Amazon.CognitoIdentityProvider.Model.UpdateIdentityProviderResponse).
            Specifying the name of a property of type Amazon.CognitoIdentityProvider.Model.UpdateIdentityProviderResponse will result in that property being returned.
            Specifying -Select '^ParameterName' will result in the cmdlet returning the selected cmdlet parameter value.
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.CGIP.UpdateCGIPIdentityProviderCmdlet.PassThru">
            <summary>
            Changes the cmdlet behavior to return the value passed to the ProviderName parameter.
            The -PassThru parameter is deprecated, use -Select '^ProviderName' instead. This parameter will be removed in a future version.
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.CGIP.UpdateCGIPIdentityProviderCmdlet.Force">
            <summary>
            This parameter overrides confirmation prompts to force
            the cmdlet to continue its operation. This parameter should always
            be used with caution.
            </summary>
        </member>
        <member name="T:Amazon.PowerShell.Cmdlets.CGIP.UpdateCGIPPasswordCmdlet">
            <summary>
            Changes the password for a specified user in a user pool.
             
              
            <para>
            Authorize this action with a signed-in user's access token. It must include the scope
            <c>aws.cognito.signin.user.admin</c>.
            </para><note><para>
            Amazon Cognito doesn't evaluate Identity and Access Management (IAM) policies in requests
            for this API operation. For this operation, you can't use IAM credentials to authorize
            requests, and you can't grant IAM permissions in policies. For more information about
            authorization models in Amazon Cognito, see <a href="https://docs.aws.amazon.com/cognito/latest/developerguide/user-pools-API-operations.html">Using
            the Amazon Cognito user pools API and user pool endpoints</a>.
            </para></note>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.CGIP.UpdateCGIPPasswordCmdlet.AccessToken">
            <summary>
            <para>
            <para>A valid access token that Amazon Cognito issued to the user whose password you want
            to change.</para>
            </para>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.CGIP.UpdateCGIPPasswordCmdlet.PreviousPassword">
            <summary>
            <para>
            <para>The old password.</para>
            </para>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.CGIP.UpdateCGIPPasswordCmdlet.ProposedPassword">
            <summary>
            <para>
            <para>The new password.</para>
            </para>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.CGIP.UpdateCGIPPasswordCmdlet.Select">
            <summary>
            Use the -Select parameter to control the cmdlet output. The cmdlet doesn't have a return value by default.
            Specifying -Select '*' will result in the cmdlet returning the whole service response (Amazon.CognitoIdentityProvider.Model.ChangePasswordResponse).
            Specifying -Select '^ParameterName' will result in the cmdlet returning the selected cmdlet parameter value.
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.CGIP.UpdateCGIPPasswordCmdlet.PassThru">
            <summary>
            Changes the cmdlet behavior to return the value passed to the AccessToken parameter.
            The -PassThru parameter is deprecated, use -Select '^AccessToken' instead. This parameter will be removed in a future version.
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.CGIP.UpdateCGIPPasswordCmdlet.Force">
            <summary>
            This parameter overrides confirmation prompts to force
            the cmdlet to continue its operation. This parameter should always
            be used with caution.
            </summary>
        </member>
        <member name="T:Amazon.PowerShell.Cmdlets.CGIP.UpdateCGIPResourceServerCmdlet">
            <summary>
            Updates the name and scopes of resource server. All other fields are read-only.
             
             <important><para>
            If you don't provide a value for an attribute, it is set to the default value.
            </para></important><note><para>
            Amazon Cognito evaluates Identity and Access Management (IAM) policies in requests
            for this API operation. For this operation, you must use IAM credentials to authorize
            requests, and you must grant yourself the corresponding IAM permission in a policy.
            </para><para><b>Learn more</b></para><ul><li><para><a href="https://docs.aws.amazon.com/IAM/latest/UserGuide/reference_aws-signing.html">Signing
            Amazon Web Services API Requests</a></para></li><li><para><a href="https://docs.aws.amazon.com/cognito/latest/developerguide/user-pools-API-operations.html">Using
            the Amazon Cognito user pools API and user pool endpoints</a></para></li></ul></note>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.CGIP.UpdateCGIPResourceServerCmdlet.Identifier">
            <summary>
            <para>
            <para>A unique resource server identifier for the resource server. The identifier can be
            an API friendly name like <c>solar-system-data</c>. You can also set an API URL like
            <c>https://solar-system-data-api.example.com</c> as your identifier.</para><para>Amazon Cognito represents scopes in the access token in the format <c>$resource-server-identifier/$scope</c>.
            Longer scope-identifier strings increase the size of your access tokens.</para>
            </para>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.CGIP.UpdateCGIPResourceServerCmdlet.Name">
            <summary>
            <para>
            <para>The name of the resource server.</para>
            </para>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.CGIP.UpdateCGIPResourceServerCmdlet.Scope">
            <summary>
            <para>
            <para>The scope values to be set for the resource server.</para>
            </para>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.CGIP.UpdateCGIPResourceServerCmdlet.UserPoolId">
            <summary>
            <para>
            <para>The user pool ID for the user pool.</para>
            </para>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.CGIP.UpdateCGIPResourceServerCmdlet.Select">
            <summary>
            Use the -Select parameter to control the cmdlet output. The default value is 'ResourceServer'.
            Specifying -Select '*' will result in the cmdlet returning the whole service response (Amazon.CognitoIdentityProvider.Model.UpdateResourceServerResponse).
            Specifying the name of a property of type Amazon.CognitoIdentityProvider.Model.UpdateResourceServerResponse will result in that property being returned.
            Specifying -Select '^ParameterName' will result in the cmdlet returning the selected cmdlet parameter value.
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.CGIP.UpdateCGIPResourceServerCmdlet.PassThru">
            <summary>
            Changes the cmdlet behavior to return the value passed to the Identifier parameter.
            The -PassThru parameter is deprecated, use -Select '^Identifier' instead. This parameter will be removed in a future version.
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.CGIP.UpdateCGIPResourceServerCmdlet.Force">
            <summary>
            This parameter overrides confirmation prompts to force
            the cmdlet to continue its operation. This parameter should always
            be used with caution.
            </summary>
        </member>
        <member name="T:Amazon.PowerShell.Cmdlets.CGIP.UpdateCGIPUserAttributeCmdlet">
            <summary>
            With this operation, your users can update one or more of their attributes with their
            own credentials. You authorize this API request with the user's access token. To delete
            an attribute from your user, submit the attribute in your API request with a blank
            value. Custom attribute values in this request must include the <c>custom:</c> prefix.
             
              
            <para>
            Authorize this action with a signed-in user's access token. It must include the scope
            <c>aws.cognito.signin.user.admin</c>.
            </para><note><para>
            Amazon Cognito doesn't evaluate Identity and Access Management (IAM) policies in requests
            for this API operation. For this operation, you can't use IAM credentials to authorize
            requests, and you can't grant IAM permissions in policies. For more information about
            authorization models in Amazon Cognito, see <a href="https://docs.aws.amazon.com/cognito/latest/developerguide/user-pools-API-operations.html">Using
            the Amazon Cognito user pools API and user pool endpoints</a>.
            </para></note><note><para>
            This action might generate an SMS text message. Starting June 1, 2021, US telecom
            carriers require you to register an origination phone number before you can send SMS
            messages to US phone numbers. If you use SMS text messages in Amazon Cognito, you
            must register a phone number with <a href="https://console.aws.amazon.com/pinpoint/home/">Amazon
            Pinpoint</a>. Amazon Cognito uses the registered number automatically. Otherwise,
            Amazon Cognito users who must receive SMS messages might not be able to sign up, activate
            their accounts, or sign in.
            </para><para>
            If you have never used SMS text messages with Amazon Cognito or any other Amazon Web
            Service, Amazon Simple Notification Service might place your account in the SMS sandbox.
            In <i><a href="https://docs.aws.amazon.com/sns/latest/dg/sns-sms-sandbox.html">sandbox
            mode</a></i>, you can send messages only to verified phone numbers. After you test
            your app while in the sandbox environment, you can move out of the sandbox and into
            production. For more information, see <a href="https://docs.aws.amazon.com/cognito/latest/developerguide/user-pool-sms-settings.html">
            SMS message settings for Amazon Cognito user pools</a> in the <i>Amazon Cognito Developer
            Guide</i>.
            </para></note>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.CGIP.UpdateCGIPUserAttributeCmdlet.AccessToken">
            <summary>
            <para>
            <para>A valid access token that Amazon Cognito issued to the user whose user attributes
            you want to update.</para>
            </para>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.CGIP.UpdateCGIPUserAttributeCmdlet.ClientMetadata">
            <summary>
            <para>
            <para>A map of custom key-value pairs that you can provide as input for any custom workflows
            that this action initiates. </para><para>You create custom workflows by assigning Lambda functions to user pool triggers. When
            you use the UpdateUserAttributes API action, Amazon Cognito invokes the function that
            is assigned to the <i>custom message</i> trigger. When Amazon Cognito invokes this
            function, it passes a JSON payload, which the function receives as input. This payload
            contains a <c>clientMetadata</c> attribute, which provides the data that you assigned
            to the ClientMetadata parameter in your UpdateUserAttributes request. In your function
            code in Lambda, you can process the <c>clientMetadata</c> value to enhance your workflow
            for your specific needs.</para><para>For more information, see <a href="https://docs.aws.amazon.com/cognito/latest/developerguide/cognito-user-identity-pools-working-with-aws-lambda-triggers.html">
            Customizing user pool Workflows with Lambda Triggers</a> in the <i>Amazon Cognito
            Developer Guide</i>.</para><note><para>When you use the ClientMetadata parameter, remember that Amazon Cognito won't do the
            following:</para><ul><li><para>Store the ClientMetadata value. This data is available only to Lambda triggers that
            are assigned to a user pool to support custom workflows. If your user pool configuration
            doesn't include triggers, the ClientMetadata parameter serves no purpose.</para></li><li><para>Validate the ClientMetadata value.</para></li><li><para>Encrypt the ClientMetadata value. Don't use Amazon Cognito to provide sensitive information.</para></li></ul></note>
            </para>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.CGIP.UpdateCGIPUserAttributeCmdlet.UserAttribute">
            <summary>
            <para>
            <para>An array of name-value pairs representing user attributes.</para><para>For custom attributes, you must prepend the <c>custom:</c> prefix to the attribute
            name.</para><para>If you have set an attribute to require verification before Amazon Cognito updates
            its value, this request doesn’t immediately update the value of that attribute. After
            your user receives and responds to a verification message to verify the new value,
            Amazon Cognito updates the attribute value. Your user can sign in and receive messages
            with the original attribute value until they verify the new value.</para>
            </para>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.CGIP.UpdateCGIPUserAttributeCmdlet.Select">
            <summary>
            Use the -Select parameter to control the cmdlet output. The default value is 'CodeDeliveryDetailsList'.
            Specifying -Select '*' will result in the cmdlet returning the whole service response (Amazon.CognitoIdentityProvider.Model.UpdateUserAttributesResponse).
            Specifying the name of a property of type Amazon.CognitoIdentityProvider.Model.UpdateUserAttributesResponse will result in that property being returned.
            Specifying -Select '^ParameterName' will result in the cmdlet returning the selected cmdlet parameter value.
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.CGIP.UpdateCGIPUserAttributeCmdlet.PassThru">
            <summary>
            Changes the cmdlet behavior to return the value passed to the AccessToken parameter.
            The -PassThru parameter is deprecated, use -Select '^AccessToken' instead. This parameter will be removed in a future version.
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.CGIP.UpdateCGIPUserAttributeCmdlet.Force">
            <summary>
            This parameter overrides confirmation prompts to force
            the cmdlet to continue its operation. This parameter should always
            be used with caution.
            </summary>
        </member>
        <member name="T:Amazon.PowerShell.Cmdlets.CGIP.UpdateCGIPUserAttributeAdminCmdlet">
            <summary>
            <note><para>
            This action might generate an SMS text message. Starting June 1, 2021, US telecom
            carriers require you to register an origination phone number before you can send SMS
            messages to US phone numbers. If you use SMS text messages in Amazon Cognito, you
            must register a phone number with <a href="https://console.aws.amazon.com/pinpoint/home/">Amazon
            Pinpoint</a>. Amazon Cognito uses the registered number automatically. Otherwise,
            Amazon Cognito users who must receive SMS messages might not be able to sign up, activate
            their accounts, or sign in.
            </para><para>
            If you have never used SMS text messages with Amazon Cognito or any other Amazon Web
            Service, Amazon Simple Notification Service might place your account in the SMS sandbox.
            In <i><a href="https://docs.aws.amazon.com/sns/latest/dg/sns-sms-sandbox.html">sandbox
            mode</a></i>, you can send messages only to verified phone numbers. After you test
            your app while in the sandbox environment, you can move out of the sandbox and into
            production. For more information, see <a href="https://docs.aws.amazon.com/cognito/latest/developerguide/user-pool-sms-settings.html">
            SMS message settings for Amazon Cognito user pools</a> in the <i>Amazon Cognito Developer
            Guide</i>.
            </para></note><para>
            Updates the specified user's attributes, including developer attributes, as an administrator.
            Works on any user. To delete an attribute from your user, submit the attribute in
            your API request with a blank value.
            </para><para>
            For custom attributes, you must prepend the <c>custom:</c> prefix to the attribute
            name.
            </para><para>
            In addition to updating user attributes, this API can also be used to mark phone and
            email as verified.
            </para><note><para>
            Amazon Cognito evaluates Identity and Access Management (IAM) policies in requests
            for this API operation. For this operation, you must use IAM credentials to authorize
            requests, and you must grant yourself the corresponding IAM permission in a policy.
            </para><para><b>Learn more</b></para><ul><li><para><a href="https://docs.aws.amazon.com/IAM/latest/UserGuide/reference_aws-signing.html">Signing
            Amazon Web Services API Requests</a></para></li><li><para><a href="https://docs.aws.amazon.com/cognito/latest/developerguide/user-pools-API-operations.html">Using
            the Amazon Cognito user pools API and user pool endpoints</a></para></li></ul></note>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.CGIP.UpdateCGIPUserAttributeAdminCmdlet.ClientMetadata">
            <summary>
            <para>
            <para>A map of custom key-value pairs that you can provide as input for any custom workflows
            that this action triggers.</para><para>You create custom workflows by assigning Lambda functions to user pool triggers. When
            you use the AdminUpdateUserAttributes API action, Amazon Cognito invokes the function
            that is assigned to the <i>custom message</i> trigger. When Amazon Cognito invokes
            this function, it passes a JSON payload, which the function receives as input. This
            payload contains a <c>clientMetadata</c> attribute, which provides the data that you
            assigned to the ClientMetadata parameter in your AdminUpdateUserAttributes request.
            In your function code in Lambda, you can process the <c>clientMetadata</c> value to
            enhance your workflow for your specific needs.</para><para>For more information, see <a href="https://docs.aws.amazon.com/cognito/latest/developerguide/cognito-user-identity-pools-working-with-aws-lambda-triggers.html">
            Customizing user pool Workflows with Lambda Triggers</a> in the <i>Amazon Cognito
            Developer Guide</i>.</para><note><para>When you use the ClientMetadata parameter, remember that Amazon Cognito won't do the
            following:</para><ul><li><para>Store the ClientMetadata value. This data is available only to Lambda triggers that
            are assigned to a user pool to support custom workflows. If your user pool configuration
            doesn't include triggers, the ClientMetadata parameter serves no purpose.</para></li><li><para>Validate the ClientMetadata value.</para></li><li><para>Encrypt the ClientMetadata value. Don't use Amazon Cognito to provide sensitive information.</para></li></ul></note>
            </para>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.CGIP.UpdateCGIPUserAttributeAdminCmdlet.UserAttribute">
            <summary>
            <para>
            <para>An array of name-value pairs representing user attributes.</para><para>For custom attributes, you must prepend the <c>custom:</c> prefix to the attribute
            name.</para><para>If your user pool requires verification before Amazon Cognito updates an attribute
            value that you specify in this request, Amazon Cognito doesn’t immediately update
            the value of that attribute. After your user receives and responds to a verification
            message to verify the new value, Amazon Cognito updates the attribute value. Your
            user can sign in and receive messages with the original attribute value until they
            verify the new value.</para><para>To update the value of an attribute that requires verification in the same API request,
            include the <c>email_verified</c> or <c>phone_number_verified</c> attribute, with
            a value of <c>true</c>. If you set the <c>email_verified</c> or <c>phone_number_verified</c>
            value for an <c>email</c> or <c>phone_number</c> attribute that requires verification
            to <c>true</c>, Amazon Cognito doesn’t send a verification message to your user.</para>
            </para>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.CGIP.UpdateCGIPUserAttributeAdminCmdlet.Username">
            <summary>
            <para>
            <para>The username of the user that you want to query or modify. The value of this parameter
            is typically your user's username, but it can be any of their alias attributes. If
            <c>username</c> isn't an alias attribute in your user pool, this value must be the
            <c>sub</c> of a local user or the username of a user from a third-party IdP.</para>
            </para>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.CGIP.UpdateCGIPUserAttributeAdminCmdlet.UserPoolId">
            <summary>
            <para>
            <para>The user pool ID for the user pool where you want to update user attributes.</para>
            </para>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.CGIP.UpdateCGIPUserAttributeAdminCmdlet.Select">
            <summary>
            Use the -Select parameter to control the cmdlet output. The cmdlet doesn't have a return value by default.
            Specifying -Select '*' will result in the cmdlet returning the whole service response (Amazon.CognitoIdentityProvider.Model.AdminUpdateUserAttributesResponse).
            Specifying -Select '^ParameterName' will result in the cmdlet returning the selected cmdlet parameter value.
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.CGIP.UpdateCGIPUserAttributeAdminCmdlet.PassThru">
            <summary>
            Changes the cmdlet behavior to return the value passed to the UserPoolId parameter.
            The -PassThru parameter is deprecated, use -Select '^UserPoolId' instead. This parameter will be removed in a future version.
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.CGIP.UpdateCGIPUserAttributeAdminCmdlet.Force">
            <summary>
            This parameter overrides confirmation prompts to force
            the cmdlet to continue its operation. This parameter should always
            be used with caution.
            </summary>
        </member>
        <member name="T:Amazon.PowerShell.Cmdlets.CGIP.UpdateCGIPUserPoolCmdlet">
            <summary>
            <note><para>
            This action might generate an SMS text message. Starting June 1, 2021, US telecom
            carriers require you to register an origination phone number before you can send SMS
            messages to US phone numbers. If you use SMS text messages in Amazon Cognito, you
            must register a phone number with <a href="https://console.aws.amazon.com/pinpoint/home/">Amazon
            Pinpoint</a>. Amazon Cognito uses the registered number automatically. Otherwise,
            Amazon Cognito users who must receive SMS messages might not be able to sign up, activate
            their accounts, or sign in.
            </para><para>
            If you have never used SMS text messages with Amazon Cognito or any other Amazon Web
            Service, Amazon Simple Notification Service might place your account in the SMS sandbox.
            In <i><a href="https://docs.aws.amazon.com/sns/latest/dg/sns-sms-sandbox.html">sandbox
            mode</a></i>, you can send messages only to verified phone numbers. After you test
            your app while in the sandbox environment, you can move out of the sandbox and into
            production. For more information, see <a href="https://docs.aws.amazon.com/cognito/latest/developerguide/user-pool-sms-settings.html">
            SMS message settings for Amazon Cognito user pools</a> in the <i>Amazon Cognito Developer
            Guide</i>.
            </para></note><para>
            Updates the specified user pool with the specified attributes. You can get a list
            of the current user pool settings using <a href="https://docs.aws.amazon.com/cognito-user-identity-pools/latest/APIReference/API_DescribeUserPool.html">DescribeUserPool</a>.
            </para><important><para>
            If you don't provide a value for an attribute, Amazon Cognito sets it to its default
            value.
            </para></important><note><para>
            Amazon Cognito evaluates Identity and Access Management (IAM) policies in requests
            for this API operation. For this operation, you must use IAM credentials to authorize
            requests, and you must grant yourself the corresponding IAM permission in a policy.
            </para><para><b>Learn more</b></para><ul><li><para><a href="https://docs.aws.amazon.com/IAM/latest/UserGuide/reference_aws-signing.html">Signing
            Amazon Web Services API Requests</a></para></li><li><para><a href="https://docs.aws.amazon.com/cognito/latest/developerguide/user-pools-API-operations.html">Using
            the Amazon Cognito user pools API and user pool endpoints</a></para></li></ul></note>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.CGIP.UpdateCGIPUserPoolCmdlet.UserPoolAddOns_AdvancedSecurityMode">
            <summary>
            <para>
            <para>The operating mode of advanced security features in your user pool.</para>
            </para>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.CGIP.UpdateCGIPUserPoolCmdlet.AdminCreateUserConfig_AllowAdminCreateUserOnly">
            <summary>
            <para>
            <para>Set to <c>True</c> if only the administrator is allowed to create user profiles. Set
            to <c>False</c> if users can sign themselves up via an app.</para>
            </para>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.CGIP.UpdateCGIPUserPoolCmdlet.UserAttributeUpdateSettings_AttributesRequireVerificationBeforeUpdate">
            <summary>
            <para>
            <para>Requires that your user verifies their email address, phone number, or both before
            Amazon Cognito updates the value of that attribute. When you update a user attribute
            that has this option activated, Amazon Cognito sends a verification message to the
            new phone number or email address. Amazon Cognito doesn’t change the value of the
            attribute until your user responds to the verification message and confirms the new
            value.</para><para>You can verify an updated email address or phone number with a <a href="https://docs.aws.amazon.com/cognito-user-identity-pools/latest/APIReference/API_VerifyUserAttribute.html">VerifyUserAttribute</a>
            API request. You can also call the <a href="https://docs.aws.amazon.com/cognito-user-identity-pools/latest/APIReference/API_AdminUpdateUserAttributes.html">AdminUpdateUserAttributes</a>
            API and set <c>email_verified</c> or <c>phone_number_verified</c> to true.</para><para>When <c>AttributesRequireVerificationBeforeUpdate</c> is false, your user pool doesn't
            require that your users verify attribute changes before Amazon Cognito updates them.
            In a user pool where <c>AttributesRequireVerificationBeforeUpdate</c> is false, API
            operations that change attribute values can immediately update a user’s <c>email</c>
            or <c>phone_number</c> attribute.</para>
            </para>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.CGIP.UpdateCGIPUserPoolCmdlet.AutoVerifiedAttribute">
            <summary>
            <para>
            <para>The attributes that are automatically verified when Amazon Cognito requests to update
            user pools.</para>
            </para>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.CGIP.UpdateCGIPUserPoolCmdlet.DeviceConfiguration_ChallengeRequiredOnNewDevice">
            <summary>
            <para>
            <para>When true, a remembered device can sign in with device authentication instead of SMS
            and time-based one-time password (TOTP) factors for multi-factor authentication (MFA).</para><note><para>Whether or not <c>ChallengeRequiredOnNewDevice</c> is true, users who sign in with
            devices that have not been confirmed or remembered must still provide a second factor
            in a user pool that requires MFA.</para></note>
            </para>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.CGIP.UpdateCGIPUserPoolCmdlet.EmailConfiguration_ConfigurationSet">
            <summary>
            <para>
            <para>The set of configuration rules that can be applied to emails sent using Amazon Simple
            Email Service. A configuration set is applied to an email by including a reference
            to the configuration set in the headers of the email. Once applied, all of the rules
            in that configuration set are applied to the email. Configuration sets can be used
            to apply the following types of rules to emails: </para><dl><dt>Event publishing</dt><dd><para>Amazon Simple Email Service can track the number of send, delivery, open, click, bounce,
            and complaint events for each email sent. Use event publishing to send information
            about these events to other Amazon Web Services services such as and Amazon CloudWatch</para></dd><dt>IP pool management</dt><dd><para>When leasing dedicated IP addresses with Amazon Simple Email Service, you can create
            groups of IP addresses, called dedicated IP pools. You can then associate the dedicated
            IP pools with configuration sets.</para></dd></dl>
            </para>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.CGIP.UpdateCGIPUserPoolCmdlet.LambdaConfig_CreateAuthChallenge">
            <summary>
            <para>
            <para>Creates an authentication challenge.</para>
            </para>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.CGIP.UpdateCGIPUserPoolCmdlet.LambdaConfig_CustomMessage">
            <summary>
            <para>
            <para>A custom Message Lambda trigger.</para>
            </para>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.CGIP.UpdateCGIPUserPoolCmdlet.VerificationMessageTemplate_DefaultEmailOption">
            <summary>
            <para>
            <para>The default email option.</para>
            </para>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.CGIP.UpdateCGIPUserPoolCmdlet.LambdaConfig_DefineAuthChallenge">
            <summary>
            <para>
            <para>Defines the authentication challenge.</para>
            </para>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.CGIP.UpdateCGIPUserPoolCmdlet.DeletionProtection">
            <summary>
            <para>
            <para>When active, <c>DeletionProtection</c> prevents accidental deletion of your user pool.
            Before you can delete a user pool that you have protected against deletion, you must
            deactivate this feature.</para><para>When you try to delete a protected user pool in a <c>DeleteUserPool</c> API request,
            Amazon Cognito returns an <c>InvalidParameterException</c> error. To delete a protected
            user pool, send a new <c>DeleteUserPool</c> request after you deactivate deletion
            protection in an <c>UpdateUserPool</c> API request.</para>
            </para>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.CGIP.UpdateCGIPUserPoolCmdlet.DeviceConfiguration_DeviceOnlyRememberedOnUserPrompt">
            <summary>
            <para>
            <para>When true, Amazon Cognito doesn't automatically remember a user's device when your
            app sends a <a href="https://docs.aws.amazon.com/cognito-user-identity-pools/latest/APIReference/API_ConfirmDevice.html">
            ConfirmDevice</a> API request. In your app, create a prompt for your user to choose
            whether they want to remember their device. Return the user's choice in an <a href="https://docs.aws.amazon.com/cognito-user-identity-pools/latest/APIReference/API_UpdateDeviceStatus.html">
            UpdateDeviceStatus</a> API request.</para><para>When <c>DeviceOnlyRememberedOnUserPrompt</c> is <c>false</c>, Amazon Cognito immediately
            remembers devices that you register in a <c>ConfirmDevice</c> API request.</para>
            </para>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.CGIP.UpdateCGIPUserPoolCmdlet.InviteMessageTemplate_EmailMessage">
            <summary>
            <para>
            <para>The message template for email messages. EmailMessage is allowed only if <a href="https://docs.aws.amazon.com/cognito-user-identity-pools/latest/APIReference/API_EmailConfigurationType.html#CognitoUserPools-Type-EmailConfigurationType-EmailSendingAccount">EmailSendingAccount</a>
            is DEVELOPER. </para>
            </para>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.CGIP.UpdateCGIPUserPoolCmdlet.VerificationMessageTemplate_EmailMessage">
            <summary>
            <para>
            <para>The template for email messages that Amazon Cognito sends to your users. You can set
            an <c>EmailMessage</c> template only if the value of <a href="https://docs.aws.amazon.com/cognito-user-identity-pools/latest/APIReference/API_EmailConfigurationType.html#CognitoUserPools-Type-EmailConfigurationType-EmailSendingAccount">
            EmailSendingAccount</a> is <c>DEVELOPER</c>. When your <a href="https://docs.aws.amazon.com/cognito-user-identity-pools/latest/APIReference/API_EmailConfigurationType.html#CognitoUserPools-Type-EmailConfigurationType-EmailSendingAccount">EmailSendingAccount</a>
            is <c>DEVELOPER</c>, your user pool sends email messages with your own Amazon SES
            configuration.</para>
            </para>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.CGIP.UpdateCGIPUserPoolCmdlet.VerificationMessageTemplate_EmailMessageByLink">
            <summary>
            <para>
            <para>The email message template for sending a confirmation link to the user. You can set
            an <c>EmailMessageByLink</c> template only if the value of <a href="https://docs.aws.amazon.com/cognito-user-identity-pools/latest/APIReference/API_EmailConfigurationType.html#CognitoUserPools-Type-EmailConfigurationType-EmailSendingAccount">
            EmailSendingAccount</a> is <c>DEVELOPER</c>. When your <a href="https://docs.aws.amazon.com/cognito-user-identity-pools/latest/APIReference/API_EmailConfigurationType.html#CognitoUserPools-Type-EmailConfigurationType-EmailSendingAccount">EmailSendingAccount</a>
            is <c>DEVELOPER</c>, your user pool sends email messages with your own Amazon SES
            configuration.</para>
            </para>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.CGIP.UpdateCGIPUserPoolCmdlet.EmailConfiguration_EmailSendingAccount">
            <summary>
            <para>
            <para>Specifies whether Amazon Cognito uses its built-in functionality to send your users
            email messages, or uses your Amazon Simple Email Service email configuration. Specify
            one of the following values:</para><dl><dt>COGNITO_DEFAULT</dt><dd><para>When Amazon Cognito emails your users, it uses its built-in email functionality. When
            you use the default option, Amazon Cognito allows only a limited number of emails
            each day for your user pool. For typical production environments, the default email
            limit is less than the required delivery volume. To achieve a higher delivery volume,
            specify DEVELOPER to use your Amazon SES email configuration.</para><para>To look up the email delivery limit for the default option, see <a href="https://docs.aws.amazon.com/cognito/latest/developerguide/limits.html">Limits</a>
            in the <i>Amazon Cognito Developer Guide</i>.</para><para>The default FROM address is <c>no-reply@verificationemail.com</c>. To customize the
            FROM address, provide the Amazon Resource Name (ARN) of an Amazon SES verified email
            address for the <c>SourceArn</c> parameter.</para></dd><dt>DEVELOPER</dt><dd><para>When Amazon Cognito emails your users, it uses your Amazon SES configuration. Amazon
            Cognito calls Amazon SES on your behalf to send email from your verified email address.
            When you use this option, the email delivery limits are the same limits that apply
            to your Amazon SES verified email address in your Amazon Web Services account.</para><para>If you use this option, provide the ARN of an Amazon SES verified email address for
            the <c>SourceArn</c> parameter.</para><para>Before Amazon Cognito can email your users, it requires additional permissions to
            call Amazon SES on your behalf. When you update your user pool with this option, Amazon
            Cognito creates a <i>service-linked role</i>, which is a type of role in your Amazon
            Web Services account. This role contains the permissions that allow you to access
            Amazon SES and send email messages from your email address. For more information about
            the service-linked role that Amazon Cognito creates, see <a href="https://docs.aws.amazon.com/cognito/latest/developerguide/using-service-linked-roles.html">Using
            Service-Linked Roles for Amazon Cognito</a> in the <i>Amazon Cognito Developer Guide</i>.</para></dd></dl>
            </para>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.CGIP.UpdateCGIPUserPoolCmdlet.InviteMessageTemplate_EmailSubject">
            <summary>
            <para>
            <para>The subject line for email messages. EmailSubject is allowed only if <a href="https://docs.aws.amazon.com/cognito-user-identity-pools/latest/APIReference/API_EmailConfigurationType.html#CognitoUserPools-Type-EmailConfigurationType-EmailSendingAccount">EmailSendingAccount</a>
            is DEVELOPER. </para>
            </para>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.CGIP.UpdateCGIPUserPoolCmdlet.VerificationMessageTemplate_EmailSubject">
            <summary>
            <para>
            <para>The subject line for the email message template. You can set an <c>EmailSubject</c>
            template only if the value of <a href="https://docs.aws.amazon.com/cognito-user-identity-pools/latest/APIReference/API_EmailConfigurationType.html#CognitoUserPools-Type-EmailConfigurationType-EmailSendingAccount">
            EmailSendingAccount</a> is <c>DEVELOPER</c>. When your <a href="https://docs.aws.amazon.com/cognito-user-identity-pools/latest/APIReference/API_EmailConfigurationType.html#CognitoUserPools-Type-EmailConfigurationType-EmailSendingAccount">EmailSendingAccount</a>
            is <c>DEVELOPER</c>, your user pool sends email messages with your own Amazon SES
            configuration.</para>
            </para>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.CGIP.UpdateCGIPUserPoolCmdlet.VerificationMessageTemplate_EmailSubjectByLink">
            <summary>
            <para>
            <para>The subject line for the email message template for sending a confirmation link to
            the user. You can set an <c>EmailSubjectByLink</c> template only if the value of <a href="https://docs.aws.amazon.com/cognito-user-identity-pools/latest/APIReference/API_EmailConfigurationType.html#CognitoUserPools-Type-EmailConfigurationType-EmailSendingAccount">
            EmailSendingAccount</a> is <c>DEVELOPER</c>. When your <a href="https://docs.aws.amazon.com/cognito-user-identity-pools/latest/APIReference/API_EmailConfigurationType.html#CognitoUserPools-Type-EmailConfigurationType-EmailSendingAccount">EmailSendingAccount</a>
            is <c>DEVELOPER</c>, your user pool sends email messages with your own Amazon SES
            configuration.</para>
            </para>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.CGIP.UpdateCGIPUserPoolCmdlet.EmailVerificationMessage">
            <summary>
            <para>
            <para>This parameter is no longer used. See <a href="https://docs.aws.amazon.com/cognito-user-identity-pools/latest/APIReference/API_VerificationMessageTemplateType.html">VerificationMessageTemplateType</a>.</para>
            </para>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.CGIP.UpdateCGIPUserPoolCmdlet.EmailVerificationSubject">
            <summary>
            <para>
            <para>This parameter is no longer used. See <a href="https://docs.aws.amazon.com/cognito-user-identity-pools/latest/APIReference/API_VerificationMessageTemplateType.html">VerificationMessageTemplateType</a>.</para>
            </para>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.CGIP.UpdateCGIPUserPoolCmdlet.SmsConfiguration_ExternalId">
            <summary>
            <para>
            <para>The external ID provides additional security for your IAM role. You can use an <c>ExternalId</c>
            with the IAM role that you use with Amazon SNS to send SMS messages for your user
            pool. If you provide an <c>ExternalId</c>, your Amazon Cognito user pool includes
            it in the request to assume your IAM role. You can configure the role trust policy
            to require that Amazon Cognito, and any principal, provide the <c>ExternalID</c>.
            If you use the Amazon Cognito Management Console to create a role for SMS multi-factor
            authentication (MFA), Amazon Cognito creates a role with the required permissions
            and a trust policy that demonstrates use of the <c>ExternalId</c>.</para><para>For more information about the <c>ExternalId</c> of a role, see <a href="https://docs.aws.amazon.com/IAM/latest/UserGuide/id_roles_create_for-user_externalid.html">How
            to use an external ID when granting access to your Amazon Web Services resources to
            a third party</a></para>
            </para>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.CGIP.UpdateCGIPUserPoolCmdlet.EmailConfiguration_From">
            <summary>
            <para>
            <para>Either the sender’s email address or the sender’s name with their email address. For
            example, <c>testuser@example.com</c> or <c>Test User &lt;testuser@example.com&gt;</c>.
            This address appears before the body of the email.</para>
            </para>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.CGIP.UpdateCGIPUserPoolCmdlet.LambdaConfig_KMSKeyID">
            <summary>
            <para>
            <para>The Amazon Resource Name (ARN) of an <a href="/kms/latest/developerguide/concepts.html#master_keys">KMS
            key</a>. Amazon Cognito uses the key to encrypt codes and temporary passwords sent
            to <c>CustomEmailSender</c> and <c>CustomSMSSender</c>.</para>
            </para>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.CGIP.UpdateCGIPUserPoolCmdlet.CustomEmailSender_LambdaArn">
            <summary>
            <para>
            <para>The Amazon Resource Name (ARN) of the function that you want to assign to your Lambda
            trigger.</para>
            </para>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.CGIP.UpdateCGIPUserPoolCmdlet.CustomSMSSender_LambdaArn">
            <summary>
            <para>
            <para>The Amazon Resource Name (ARN) of the function that you want to assign to your Lambda
            trigger.</para>
            </para>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.CGIP.UpdateCGIPUserPoolCmdlet.PreTokenGenerationConfig_LambdaArn">
            <summary>
            <para>
            <para>The Amazon Resource Name (ARN) of the function that you want to assign to your Lambda
            trigger.</para><para>This parameter and the <c>PreTokenGeneration</c> property of <c>LambdaConfig</c> have
            the same value. For new instances of pre token generation triggers, set <c>LambdaArn</c>.</para>
            </para>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.CGIP.UpdateCGIPUserPoolCmdlet.CustomEmailSender_LambdaVersion">
            <summary>
            <para>
            <para>The user pool trigger version of the request that Amazon Cognito sends to your Lambda
            function. Higher-numbered versions add fields that support new features.</para><para>You must use a <c>LambdaVersion</c> of <c>V1_0</c> with a custom sender function.</para>
            </para>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.CGIP.UpdateCGIPUserPoolCmdlet.CustomSMSSender_LambdaVersion">
            <summary>
            <para>
            <para>The user pool trigger version of the request that Amazon Cognito sends to your Lambda
            function. Higher-numbered versions add fields that support new features.</para><para>You must use a <c>LambdaVersion</c> of <c>V1_0</c> with a custom sender function.</para>
            </para>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.CGIP.UpdateCGIPUserPoolCmdlet.PreTokenGenerationConfig_LambdaVersion">
            <summary>
            <para>
            <para>The user pool trigger version of the request that Amazon Cognito sends to your Lambda
            function. Higher-numbered versions add fields that support new features.</para>
            </para>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.CGIP.UpdateCGIPUserPoolCmdlet.MfaConfiguration">
            <summary>
            <para>
            <para>Possible values include:</para><ul><li><para><c>OFF</c> - MFA tokens aren't required and can't be specified during user registration.</para></li><li><para><c>ON</c> - MFA tokens are required for all user registrations. You can only specify
            ON when you're initially creating a user pool. You can use the <a href="https://docs.aws.amazon.com/cognito-user-identity-pools/latest/APIReference/API_SetUserPoolMfaConfig.html">SetUserPoolMfaConfig</a>
            API operation to turn MFA "ON" for existing user pools. </para></li><li><para><c>OPTIONAL</c> - Users have the option when registering to create an MFA token.</para></li></ul>
            </para>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.CGIP.UpdateCGIPUserPoolCmdlet.PasswordPolicy_MinimumLength">
            <summary>
            <para>
            <para>The minimum length of the password in the policy that you have set. This value can't
            be less than 6.</para>
            </para>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.CGIP.UpdateCGIPUserPoolCmdlet.LambdaConfig_PostAuthentication">
            <summary>
            <para>
            <para>A post-authentication Lambda trigger.</para>
            </para>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.CGIP.UpdateCGIPUserPoolCmdlet.LambdaConfig_PostConfirmation">
            <summary>
            <para>
            <para>A post-confirmation Lambda trigger.</para>
            </para>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.CGIP.UpdateCGIPUserPoolCmdlet.LambdaConfig_PreAuthentication">
            <summary>
            <para>
            <para>A pre-authentication Lambda trigger.</para>
            </para>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.CGIP.UpdateCGIPUserPoolCmdlet.LambdaConfig_PreSignUp">
            <summary>
            <para>
            <para>A pre-registration Lambda trigger.</para>
            </para>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.CGIP.UpdateCGIPUserPoolCmdlet.LambdaConfig_PreTokenGeneration">
            <summary>
            <para>
            <para>The Amazon Resource Name (ARN) of the function that you want to assign to your Lambda
            trigger.</para><para>Set this parameter for legacy purposes. If you also set an ARN in <c>PreTokenGenerationConfig</c>,
            its value must be identical to <c>PreTokenGeneration</c>. For new instances of pre
            token generation triggers, set the <c>LambdaArn</c> of <c>PreTokenGenerationConfig</c>.</para><para>You can set <code /></para>
            </para>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.CGIP.UpdateCGIPUserPoolCmdlet.AccountRecoverySetting_RecoveryMechanism">
            <summary>
            <para>
            <para>The list of <c>RecoveryOptionTypes</c>.</para>
            </para>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.CGIP.UpdateCGIPUserPoolCmdlet.EmailConfiguration_ReplyToEmailAddress">
            <summary>
            <para>
            <para>The destination to which the receiver of the email should reply.</para>
            </para>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.CGIP.UpdateCGIPUserPoolCmdlet.PasswordPolicy_RequireLowercase">
            <summary>
            <para>
            <para>In the password policy that you have set, refers to whether you have required users
            to use at least one lowercase letter in their password.</para>
            </para>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.CGIP.UpdateCGIPUserPoolCmdlet.PasswordPolicy_RequireNumber">
            <summary>
            <para>
            <para>In the password policy that you have set, refers to whether you have required users
            to use at least one number in their password.</para>
            </para>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.CGIP.UpdateCGIPUserPoolCmdlet.PasswordPolicy_RequireSymbol">
            <summary>
            <para>
            <para>In the password policy that you have set, refers to whether you have required users
            to use at least one symbol in their password.</para>
            </para>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.CGIP.UpdateCGIPUserPoolCmdlet.PasswordPolicy_RequireUppercase">
            <summary>
            <para>
            <para>In the password policy that you have set, refers to whether you have required users
            to use at least one uppercase letter in their password.</para>
            </para>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.CGIP.UpdateCGIPUserPoolCmdlet.SmsAuthenticationMessage">
            <summary>
            <para>
            <para>The contents of the SMS authentication message.</para>
            </para>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.CGIP.UpdateCGIPUserPoolCmdlet.VerificationMessageTemplate_SmsMessage">
            <summary>
            <para>
            <para>The template for SMS messages that Amazon Cognito sends to your users.</para>
            </para>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.CGIP.UpdateCGIPUserPoolCmdlet.InviteMessageTemplate_SMSMessage">
            <summary>
            <para>
            <para>The message template for SMS messages.</para>
            </para>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.CGIP.UpdateCGIPUserPoolCmdlet.SmsVerificationMessage">
            <summary>
            <para>
            <para>This parameter is no longer used. See <a href="https://docs.aws.amazon.com/cognito-user-identity-pools/latest/APIReference/API_VerificationMessageTemplateType.html">VerificationMessageTemplateType</a>.</para>
            </para>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.CGIP.UpdateCGIPUserPoolCmdlet.SmsConfiguration_SnsCallerArn">
            <summary>
            <para>
            <para>The Amazon Resource Name (ARN) of the Amazon SNS caller. This is the ARN of the IAM
            role in your Amazon Web Services account that Amazon Cognito will use to send SMS
            messages. SMS messages are subject to a <a href="https://docs.aws.amazon.com/cognito/latest/developerguide/user-pool-settings-email-phone-verification.html">spending
            limit</a>. </para>
            </para>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.CGIP.UpdateCGIPUserPoolCmdlet.SmsConfiguration_SnsRegion">
            <summary>
            <para>
            <para>The Amazon Web Services Region to use with Amazon SNS integration. You can choose
            the same Region as your user pool, or a supported <b>Legacy Amazon SNS alternate Region</b>.
            </para><para> Amazon Cognito resources in the Asia Pacific (Seoul) Amazon Web Services Region must
            use your Amazon SNS configuration in the Asia Pacific (Tokyo) Region. For more information,
            see <a href="https://docs.aws.amazon.com/cognito/latest/developerguide/user-pool-sms-settings.html">SMS
            message settings for Amazon Cognito user pools</a>.</para>
            </para>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.CGIP.UpdateCGIPUserPoolCmdlet.EmailConfiguration_SourceArn">
            <summary>
            <para>
            <para>The ARN of a verified email address or an address from a verified domain in Amazon
            SES. You can set a <c>SourceArn</c> email from a verified domain only with an API
            request. You can set a verified email address, but not an address in a verified domain,
            in the Amazon Cognito console. Amazon Cognito uses the email address that you provide
            in one of the following ways, depending on the value that you specify for the <c>EmailSendingAccount</c>
            parameter:</para><ul><li><para>If you specify <c>COGNITO_DEFAULT</c>, Amazon Cognito uses this address as the custom
            FROM address when it emails your users using its built-in email account.</para></li><li><para>If you specify <c>DEVELOPER</c>, Amazon Cognito emails your users with this address
            by calling Amazon SES on your behalf.</para></li></ul><para>The Region value of the <c>SourceArn</c> parameter must indicate a supported Amazon
            Web Services Region of your user pool. Typically, the Region in the <c>SourceArn</c>
            and the user pool Region are the same. For more information, see <a href="https://docs.aws.amazon.com/cognito/latest/developerguide/user-pool-email.html#user-pool-email-developer-region-mapping">Amazon
            SES email configuration regions</a> in the <a href="https://docs.aws.amazon.com/cognito/latest/developerguide/cognito-user-identity-pools.html">Amazon
            Cognito Developer Guide</a>.</para>
            </para>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.CGIP.UpdateCGIPUserPoolCmdlet.PasswordPolicy_TemporaryPasswordValidityDay">
            <summary>
            <para>
            <para>The number of days a temporary password is valid in the password policy. If the user
            doesn't sign in during this time, an administrator must reset their password. Defaults
            to <c>7</c>. If you submit a value of <c>0</c>, Amazon Cognito treats it as a null
            value and sets <c>TemporaryPasswordValidityDays</c> to its default value.</para><note><para>When you set <c>TemporaryPasswordValidityDays</c> for a user pool, you can no longer
            set a value for the legacy <c>UnusedAccountValidityDays</c> parameter in that user
            pool.</para></note>
            </para>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.CGIP.UpdateCGIPUserPoolCmdlet.AdminCreateUserConfig_UnusedAccountValidityDay">
            <summary>
            <para>
            <para>The user account expiration limit, in days, after which a new account that hasn't
            signed in is no longer usable. To reset the account after that time limit, you must
            call <c>AdminCreateUser</c> again, specifying <c>"RESEND"</c> for the <c>MessageAction</c>
            parameter. The default value for this parameter is 7.</para><note><para>If you set a value for <c>TemporaryPasswordValidityDays</c> in <c>PasswordPolicy</c>,
            that value will be used, and <c>UnusedAccountValidityDays</c> will be no longer be
            an available parameter for that user pool.</para></note>
            </para>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.CGIP.UpdateCGIPUserPoolCmdlet.LambdaConfig_UserMigration">
            <summary>
            <para>
            <para>The user migration Lambda config type.</para>
            </para>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.CGIP.UpdateCGIPUserPoolCmdlet.UserPoolId">
            <summary>
            <para>
            <para>The user pool ID for the user pool you want to update.</para>
            </para>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.CGIP.UpdateCGIPUserPoolCmdlet.UserPoolTag">
            <summary>
            <para>
            <para>The tag keys and values to assign to the user pool. A tag is a label that you can
            use to categorize and manage user pools in different ways, such as by purpose, owner,
            environment, or other criteria.</para>
            </para>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.CGIP.UpdateCGIPUserPoolCmdlet.LambdaConfig_VerifyAuthChallengeResponse">
            <summary>
            <para>
            <para>Verifies the authentication challenge response.</para>
            </para>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.CGIP.UpdateCGIPUserPoolCmdlet.Select">
            <summary>
            Use the -Select parameter to control the cmdlet output. The cmdlet doesn't have a return value by default.
            Specifying -Select '*' will result in the cmdlet returning the whole service response (Amazon.CognitoIdentityProvider.Model.UpdateUserPoolResponse).
            Specifying -Select '^ParameterName' will result in the cmdlet returning the selected cmdlet parameter value.
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.CGIP.UpdateCGIPUserPoolCmdlet.PassThru">
            <summary>
            Changes the cmdlet behavior to return the value passed to the UserPoolId parameter.
            The -PassThru parameter is deprecated, use -Select '^UserPoolId' instead. This parameter will be removed in a future version.
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.CGIP.UpdateCGIPUserPoolCmdlet.Force">
            <summary>
            This parameter overrides confirmation prompts to force
            the cmdlet to continue its operation. This parameter should always
            be used with caution.
            </summary>
        </member>
        <member name="T:Amazon.PowerShell.Cmdlets.CGIP.UpdateCGIPUserPoolClientCmdlet">
            <summary>
            Updates the specified user pool app client with the specified attributes. You can
            get a list of the current user pool app client settings using <a href="https://docs.aws.amazon.com/cognito-user-identity-pools/latest/APIReference/API_DescribeUserPoolClient.html">DescribeUserPoolClient</a>.
             
             <important><para>
            If you don't provide a value for an attribute, Amazon Cognito sets it to its default
            value.
            </para></important><para>
            You can also use this operation to enable token revocation for user pool clients.
            For more information about revoking tokens, see <a href="https://docs.aws.amazon.com/cognito-user-identity-pools/latest/APIReference/API_RevokeToken.html">RevokeToken</a>.
            </para><note><para>
            Amazon Cognito evaluates Identity and Access Management (IAM) policies in requests
            for this API operation. For this operation, you must use IAM credentials to authorize
            requests, and you must grant yourself the corresponding IAM permission in a policy.
            </para><para><b>Learn more</b></para><ul><li><para><a href="https://docs.aws.amazon.com/IAM/latest/UserGuide/reference_aws-signing.html">Signing
            Amazon Web Services API Requests</a></para></li><li><para><a href="https://docs.aws.amazon.com/cognito/latest/developerguide/user-pools-API-operations.html">Using
            the Amazon Cognito user pools API and user pool endpoints</a></para></li></ul></note>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.CGIP.UpdateCGIPUserPoolClientCmdlet.TokenValidityUnits_AccessToken">
            <summary>
            <para>
            <para> A time unit of <c>seconds</c>, <c>minutes</c>, <c>hours</c>, or <c>days</c> for the
            value that you set in the <c>AccessTokenValidity</c> parameter. The default <c>AccessTokenValidity</c>
            time unit is hours. <c>AccessTokenValidity</c> duration can range from five minutes
            to one day.</para>
            </para>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.CGIP.UpdateCGIPUserPoolClientCmdlet.AccessTokenValidity">
            <summary>
            <para>
            <para>The access token time limit. After this limit expires, your user can't use their access
            token. To specify the time unit for <c>AccessTokenValidity</c> as <c>seconds</c>,
            <c>minutes</c>, <c>hours</c>, or <c>days</c>, set a <c>TokenValidityUnits</c> value
            in your API request.</para><para>For example, when you set <c>AccessTokenValidity</c> to <c>10</c> and <c>TokenValidityUnits</c>
            to <c>hours</c>, your user can authorize access with their access token for 10 hours.</para><para>The default time unit for <c>AccessTokenValidity</c> in an API request is hours. <i>Valid
            range</i> is displayed below in seconds.</para><para>If you don't specify otherwise in the configuration of your app client, your access
            tokens are valid for one hour.</para>
            </para>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.CGIP.UpdateCGIPUserPoolClientCmdlet.AllowedOAuthFlow">
            <summary>
            <para>
            <para>The allowed OAuth flows.</para><dl><dt>code</dt><dd><para>Use a code grant flow, which provides an authorization code as the response. This
            code can be exchanged for access tokens with the <c>/oauth2/token</c> endpoint.</para></dd><dt>implicit</dt><dd><para>Issue the access token (and, optionally, ID token, based on scopes) directly to your
            user.</para></dd><dt>client_credentials</dt><dd><para>Issue the access token from the <c>/oauth2/token</c> endpoint directly to a non-person
            user using a combination of the client ID and client secret.</para></dd></dl>
            </para>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.CGIP.UpdateCGIPUserPoolClientCmdlet.AllowedOAuthFlowsUserPoolClient">
            <summary>
            <para>
            <para>Set to <c>true</c> to use OAuth 2.0 features in your user pool app client.</para><para><c>AllowedOAuthFlowsUserPoolClient</c> must be <c>true</c> before you can configure
            the following features in your app client.</para><ul><li><para><c>CallBackURLs</c>: Callback URLs.</para></li><li><para><c>LogoutURLs</c>: Sign-out redirect URLs.</para></li><li><para><c>AllowedOAuthScopes</c>: OAuth 2.0 scopes.</para></li><li><para><c>AllowedOAuthFlows</c>: Support for authorization code, implicit, and client credentials
            OAuth 2.0 grants.</para></li></ul><para>To use OAuth 2.0 features, configure one of these features in the Amazon Cognito console
            or set <c>AllowedOAuthFlowsUserPoolClient</c> to <c>true</c> in a <c>CreateUserPoolClient</c>
            or <c>UpdateUserPoolClient</c> API request. If you don't set a value for <c>AllowedOAuthFlowsUserPoolClient</c>
            in a request with the CLI or SDKs, it defaults to <c>false</c>.</para>
            </para>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.CGIP.UpdateCGIPUserPoolClientCmdlet.AllowedOAuthScope">
            <summary>
            <para>
            <para>The allowed OAuth scopes. Possible values provided by OAuth are <c>phone</c>, <c>email</c>,
            <c>openid</c>, and <c>profile</c>. Possible values provided by Amazon Web Services
            are <c>aws.cognito.signin.user.admin</c>. Custom scopes created in Resource Servers
            are also supported.</para>
            </para>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.CGIP.UpdateCGIPUserPoolClientCmdlet.AnalyticsConfiguration_ApplicationArn">
            <summary>
            <para>
            <para>The Amazon Resource Name (ARN) of an Amazon Pinpoint project. You can use the Amazon
            Pinpoint project to integrate with the chosen user pool Client. Amazon Cognito publishes
            events to the Amazon Pinpoint project that the app ARN declares.</para>
            </para>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.CGIP.UpdateCGIPUserPoolClientCmdlet.AnalyticsConfiguration_ApplicationId">
            <summary>
            <para>
            <para>The application ID for an Amazon Pinpoint application.</para>
            </para>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.CGIP.UpdateCGIPUserPoolClientCmdlet.AuthSessionValidity">
            <summary>
            <para>
            <para>Amazon Cognito creates a session token for each API request in an authentication flow.
            <c>AuthSessionValidity</c> is the duration, in minutes, of that session token. Your
            user pool native user must respond to each authentication challenge before the session
            expires.</para>
            </para>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.CGIP.UpdateCGIPUserPoolClientCmdlet.CallbackURLs">
            <summary>
            <para>
            <para>A list of allowed redirect (callback) URLs for the IdPs.</para><para>A redirect URI must:</para><ul><li><para>Be an absolute URI.</para></li><li><para>Be registered with the authorization server.</para></li><li><para>Not include a fragment component.</para></li></ul><para>See <a href="https://tools.ietf.org/html/rfc6749#section-3.1.2">OAuth 2.0 - Redirection
            Endpoint</a>.</para><para>Amazon Cognito requires HTTPS over HTTP except for http://localhost for testing purposes
            only.</para><para>App callback URLs such as <c>myapp://example</c> are also supported.</para>
            </para>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.CGIP.UpdateCGIPUserPoolClientCmdlet.ClientId">
            <summary>
            <para>
            <para>The ID of the client associated with the user pool.</para>
            </para>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.CGIP.UpdateCGIPUserPoolClientCmdlet.ClientName">
            <summary>
            <para>
            <para>The client name from the update user pool client request.</para>
            </para>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.CGIP.UpdateCGIPUserPoolClientCmdlet.DefaultRedirectURI">
            <summary>
            <para>
            <para>The default redirect URI. Must be in the <c>CallbackURLs</c> list.</para><para>A redirect URI must:</para><ul><li><para>Be an absolute URI.</para></li><li><para>Be registered with the authorization server.</para></li><li><para>Not include a fragment component.</para></li></ul><para>See <a href="https://tools.ietf.org/html/rfc6749#section-3.1.2">OAuth 2.0 - Redirection
            Endpoint</a>.</para><para>Amazon Cognito requires HTTPS over HTTP except for <c>http://localhost</c> for testing
            purposes only.</para><para>App callback URLs such as <c>myapp://example</c> are also supported.</para>
            </para>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.CGIP.UpdateCGIPUserPoolClientCmdlet.EnablePropagateAdditionalUserContextData">
            <summary>
            <para>
            <para>Activates the propagation of additional user context data. For more information about
            propagation of user context data, see <a href="https://docs.aws.amazon.com/cognito/latest/developerguide/cognito-user-pool-settings-advanced-security.html">
            Adding advanced security to a user pool</a>. If you don’t include this parameter,
            you can't send device fingerprint information, including source IP address, to Amazon
            Cognito advanced security. You can only activate <c>EnablePropagateAdditionalUserContextData</c>
            in an app client that has a client secret.</para>
            </para>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.CGIP.UpdateCGIPUserPoolClientCmdlet.EnableTokenRevocation">
            <summary>
            <para>
            <para>Activates or deactivates token revocation. For more information about revoking tokens,
            see <a href="https://docs.aws.amazon.com/cognito-user-identity-pools/latest/APIReference/API_RevokeToken.html">RevokeToken</a>.</para>
            </para>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.CGIP.UpdateCGIPUserPoolClientCmdlet.ExplicitAuthFlow">
            <summary>
            <para>
            <para>The authentication flows that you want your user pool client to support. For each
            app client in your user pool, you can sign in your users with any combination of one
            or more flows, including with a user name and Secure Remote Password (SRP), a user
            name and password, or a custom authentication process that you define with Lambda
            functions.</para><note><para>If you don't specify a value for <c>ExplicitAuthFlows</c>, your user client supports
            <c>ALLOW_REFRESH_TOKEN_AUTH</c>, <c>ALLOW_USER_SRP_AUTH</c>, and <c>ALLOW_CUSTOM_AUTH</c>.</para></note><para>Valid values include:</para><ul><li><para><c>ALLOW_ADMIN_USER_PASSWORD_AUTH</c>: Enable admin based user password authentication
            flow <c>ADMIN_USER_PASSWORD_AUTH</c>. This setting replaces the <c>ADMIN_NO_SRP_AUTH</c>
            setting. With this authentication flow, your app passes a user name and password to
            Amazon Cognito in the request, instead of using the Secure Remote Password (SRP) protocol
            to securely transmit the password.</para></li><li><para><c>ALLOW_CUSTOM_AUTH</c>: Enable Lambda trigger based authentication.</para></li><li><para><c>ALLOW_USER_PASSWORD_AUTH</c>: Enable user password-based authentication. In this
            flow, Amazon Cognito receives the password in the request instead of using the SRP
            protocol to verify passwords.</para></li><li><para><c>ALLOW_USER_SRP_AUTH</c>: Enable SRP-based authentication.</para></li><li><para><c>ALLOW_REFRESH_TOKEN_AUTH</c>: Enable authflow to refresh tokens.</para></li></ul><para>In some environments, you will see the values <c>ADMIN_NO_SRP_AUTH</c>, <c>CUSTOM_AUTH_FLOW_ONLY</c>,
            or <c>USER_PASSWORD_AUTH</c>. You can't assign these legacy <c>ExplicitAuthFlows</c>
            values to user pool clients at the same time as values that begin with <c>ALLOW_</c>,
            like <c>ALLOW_USER_SRP_AUTH</c>.</para>
            </para>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.CGIP.UpdateCGIPUserPoolClientCmdlet.AnalyticsConfiguration_ExternalId">
            <summary>
            <para>
            <para>The external ID.</para>
            </para>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.CGIP.UpdateCGIPUserPoolClientCmdlet.TokenValidityUnits_IdToken">
            <summary>
            <para>
            <para>A time unit of <c>seconds</c>, <c>minutes</c>, <c>hours</c>, or <c>days</c> for the
            value that you set in the <c>IdTokenValidity</c> parameter. The default <c>IdTokenValidity</c>
            time unit is hours. <c>IdTokenValidity</c> duration can range from five minutes to
            one day.</para>
            </para>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.CGIP.UpdateCGIPUserPoolClientCmdlet.IdTokenValidity">
            <summary>
            <para>
            <para>The ID token time limit. After this limit expires, your user can't use their ID token.
            To specify the time unit for <c>IdTokenValidity</c> as <c>seconds</c>, <c>minutes</c>,
            <c>hours</c>, or <c>days</c>, set a <c>TokenValidityUnits</c> value in your API request.</para><para>For example, when you set <c>IdTokenValidity</c> as <c>10</c> and <c>TokenValidityUnits</c>
            as <c>hours</c>, your user can authenticate their session with their ID token for
            10 hours.</para><para>The default time unit for <c>IdTokenValidity</c> in an API request is hours. <i>Valid
            range</i> is displayed below in seconds.</para><para>If you don't specify otherwise in the configuration of your app client, your ID tokens
            are valid for one hour.</para>
            </para>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.CGIP.UpdateCGIPUserPoolClientCmdlet.LogoutURLs">
            <summary>
            <para>
            <para>A list of allowed logout URLs for the IdPs.</para>
            </para>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.CGIP.UpdateCGIPUserPoolClientCmdlet.PreventUserExistenceError">
            <summary>
            <para>
            <para>Errors and responses that you want Amazon Cognito APIs to return during authentication,
            account confirmation, and password recovery when the user doesn't exist in the user
            pool. When set to <c>ENABLED</c> and the user doesn't exist, authentication returns
            an error indicating either the username or password was incorrect. Account confirmation
            and password recovery return a response indicating a code was sent to a simulated
            destination. When set to <c>LEGACY</c>, those APIs return a <c>UserNotFoundException</c>
            exception if the user doesn't exist in the user pool.</para><para>Valid values include:</para><ul><li><para><c>ENABLED</c> - This prevents user existence-related errors.</para></li><li><para><c>LEGACY</c> - This represents the early behavior of Amazon Cognito where user existence
            related errors aren't prevented.</para></li></ul>
            </para>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.CGIP.UpdateCGIPUserPoolClientCmdlet.ReadAttribute">
            <summary>
            <para>
            <para>The list of user attributes that you want your app client to have read-only access
            to. After your user authenticates in your app, their access token authorizes them
            to read their own attribute value for any attribute in this list. An example of this
            kind of activity is when your user selects a link to view their profile information.
            Your app makes a <a href="https://docs.aws.amazon.com/cognito-user-identity-pools/latest/APIReference/API_GetUser.html">GetUser</a>
            API request to retrieve and display your user's profile data.</para><para>When you don't specify the <c>ReadAttributes</c> for your app client, your app can
            read the values of <c>email_verified</c>, <c>phone_number_verified</c>, and the Standard
            attributes of your user pool. When your user pool has read access to these default
            attributes, <c>ReadAttributes</c> doesn't return any information. Amazon Cognito only
            populates <c>ReadAttributes</c> in the API response if you have specified your own
            custom set of read attributes.</para>
            </para>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.CGIP.UpdateCGIPUserPoolClientCmdlet.TokenValidityUnits_RefreshToken">
            <summary>
            <para>
            <para>A time unit of <c>seconds</c>, <c>minutes</c>, <c>hours</c>, or <c>days</c> for the
            value that you set in the <c>RefreshTokenValidity</c> parameter. The default <c>RefreshTokenValidity</c>
            time unit is days. <c>RefreshTokenValidity</c> duration can range from 60 minutes
            to 10 years.</para>
            </para>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.CGIP.UpdateCGIPUserPoolClientCmdlet.RefreshTokenValidity">
            <summary>
            <para>
            <para>The refresh token time limit. After this limit expires, your user can't use their
            refresh token. To specify the time unit for <c>RefreshTokenValidity</c> as <c>seconds</c>,
            <c>minutes</c>, <c>hours</c>, or <c>days</c>, set a <c>TokenValidityUnits</c> value
            in your API request.</para><para>For example, when you set <c>RefreshTokenValidity</c> as <c>10</c> and <c>TokenValidityUnits</c>
            as <c>days</c>, your user can refresh their session and retrieve new access and ID
            tokens for 10 days.</para><para>The default time unit for <c>RefreshTokenValidity</c> in an API request is days. You
            can't set <c>RefreshTokenValidity</c> to 0. If you do, Amazon Cognito overrides the
            value with the default value of 30 days. <i>Valid range</i> is displayed below in
            seconds.</para><para>If you don't specify otherwise in the configuration of your app client, your refresh
            tokens are valid for 30 days.</para>
            </para>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.CGIP.UpdateCGIPUserPoolClientCmdlet.AnalyticsConfiguration_RoleArn">
            <summary>
            <para>
            <para>The ARN of an Identity and Access Management role that authorizes Amazon Cognito to
            publish events to Amazon Pinpoint analytics.</para>
            </para>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.CGIP.UpdateCGIPUserPoolClientCmdlet.SupportedIdentityProvider">
            <summary>
            <para>
            <para>A list of provider names for the IdPs that this client supports. The following are
            supported: <c>COGNITO</c>, <c>Facebook</c>, <c>Google</c>, <c>SignInWithApple</c>,
            <c>LoginWithAmazon</c>, and the names of your own SAML and OIDC providers.</para>
            </para>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.CGIP.UpdateCGIPUserPoolClientCmdlet.AnalyticsConfiguration_UserDataShared">
            <summary>
            <para>
            <para>If <c>UserDataShared</c> is <c>true</c>, Amazon Cognito includes user data in the
            events that it publishes to Amazon Pinpoint analytics.</para>
            </para>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.CGIP.UpdateCGIPUserPoolClientCmdlet.UserPoolId">
            <summary>
            <para>
            <para>The user pool ID for the user pool where you want to update the user pool client.</para>
            </para>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.CGIP.UpdateCGIPUserPoolClientCmdlet.WriteAttribute">
            <summary>
            <para>
            <para>The list of user attributes that you want your app client to have write access to.
            After your user authenticates in your app, their access token authorizes them to set
            or modify their own attribute value for any attribute in this list. An example of
            this kind of activity is when you present your user with a form to update their profile
            information and they change their last name. Your app then makes an <a href="https://docs.aws.amazon.com/cognito-user-identity-pools/latest/APIReference/API_UpdateUserAttributes.html">UpdateUserAttributes</a>
            API request and sets <c>family_name</c> to the new value. </para><para>When you don't specify the <c>WriteAttributes</c> for your app client, your app can
            write the values of the Standard attributes of your user pool. When your user pool
            has write access to these default attributes, <c>WriteAttributes</c> doesn't return
            any information. Amazon Cognito only populates <c>WriteAttributes</c> in the API response
            if you have specified your own custom set of write attributes.</para><para>If your app client allows users to sign in through an IdP, this array must include
            all attributes that you have mapped to IdP attributes. Amazon Cognito updates mapped
            attributes when users sign in to your application through an IdP. If your app client
            does not have write access to a mapped attribute, Amazon Cognito throws an error when
            it tries to update the attribute. For more information, see <a href="https://docs.aws.amazon.com/cognito/latest/developerguide/cognito-user-pools-specifying-attribute-mapping.html">Specifying
            IdP Attribute Mappings for Your user pool</a>.</para>
            </para>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.CGIP.UpdateCGIPUserPoolClientCmdlet.Select">
            <summary>
            Use the -Select parameter to control the cmdlet output. The default value is 'UserPoolClient'.
            Specifying -Select '*' will result in the cmdlet returning the whole service response (Amazon.CognitoIdentityProvider.Model.UpdateUserPoolClientResponse).
            Specifying the name of a property of type Amazon.CognitoIdentityProvider.Model.UpdateUserPoolClientResponse will result in that property being returned.
            Specifying -Select '^ParameterName' will result in the cmdlet returning the selected cmdlet parameter value.
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.CGIP.UpdateCGIPUserPoolClientCmdlet.PassThru">
            <summary>
            Changes the cmdlet behavior to return the value passed to the UserPoolId parameter.
            The -PassThru parameter is deprecated, use -Select '^UserPoolId' instead. This parameter will be removed in a future version.
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.CGIP.UpdateCGIPUserPoolClientCmdlet.Force">
            <summary>
            This parameter overrides confirmation prompts to force
            the cmdlet to continue its operation. This parameter should always
            be used with caution.
            </summary>
        </member>
        <member name="T:Amazon.PowerShell.Cmdlets.CGIP.UpdateCGIPUserPoolDomainCmdlet">
            <summary>
            Updates the Secure Sockets Layer (SSL) certificate for the custom domain for your
            user pool.
             
              
            <para>
            You can use this operation to provide the Amazon Resource Name (ARN) of a new certificate
            to Amazon Cognito. You can't use it to change the domain for a user pool.
            </para><para>
            A custom domain is used to host the Amazon Cognito hosted UI, which provides sign-up
            and sign-in pages for your application. When you set up a custom domain, you provide
            a certificate that you manage with Certificate Manager (ACM). When necessary, you
            can use this operation to change the certificate that you applied to your custom domain.
            </para><para>
            Usually, this is unnecessary following routine certificate renewal with ACM. When
            you renew your existing certificate in ACM, the ARN for your certificate remains the
            same, and your custom domain uses the new certificate automatically.
            </para><para>
            However, if you replace your existing certificate with a new one, ACM gives the new
            certificate a new ARN. To apply the new certificate to your custom domain, you must
            provide this ARN to Amazon Cognito.
            </para><para>
            When you add your new certificate in ACM, you must choose US East (N. Virginia) as
            the Amazon Web Services Region.
            </para><para>
            After you submit your request, Amazon Cognito requires up to 1 hour to distribute
            your new certificate to your custom domain.
            </para><para>
            For more information about adding a custom domain to your user pool, see <a href="https://docs.aws.amazon.com/cognito/latest/developerguide/cognito-user-pools-add-custom-domain.html">Using
            Your Own Domain for the Hosted UI</a>.
            </para><note><para>
            Amazon Cognito evaluates Identity and Access Management (IAM) policies in requests
            for this API operation. For this operation, you must use IAM credentials to authorize
            requests, and you must grant yourself the corresponding IAM permission in a policy.
            </para><para><b>Learn more</b></para><ul><li><para><a href="https://docs.aws.amazon.com/IAM/latest/UserGuide/reference_aws-signing.html">Signing
            Amazon Web Services API Requests</a></para></li><li><para><a href="https://docs.aws.amazon.com/cognito/latest/developerguide/user-pools-API-operations.html">Using
            the Amazon Cognito user pools API and user pool endpoints</a></para></li></ul></note>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.CGIP.UpdateCGIPUserPoolDomainCmdlet.CustomDomainConfig_CertificateArn">
            <summary>
            <para>
            <para>The Amazon Resource Name (ARN) of an Certificate Manager SSL certificate. You use
            this certificate for the subdomain of your custom domain.</para>
            </para>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.CGIP.UpdateCGIPUserPoolDomainCmdlet.Domain">
            <summary>
            <para>
            <para>The domain name for the custom domain that hosts the sign-up and sign-in pages for
            your application. One example might be <c>auth.example.com</c>. </para><para>This string can include only lowercase letters, numbers, and hyphens. Don't use a
            hyphen for the first or last character. Use periods to separate subdomain names.</para>
            </para>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.CGIP.UpdateCGIPUserPoolDomainCmdlet.UserPoolId">
            <summary>
            <para>
            <para>The ID of the user pool that is associated with the custom domain whose certificate
            you're updating.</para>
            </para>
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.CGIP.UpdateCGIPUserPoolDomainCmdlet.Select">
            <summary>
            Use the -Select parameter to control the cmdlet output. The default value is 'CloudFrontDomain'.
            Specifying -Select '*' will result in the cmdlet returning the whole service response (Amazon.CognitoIdentityProvider.Model.UpdateUserPoolDomainResponse).
            Specifying the name of a property of type Amazon.CognitoIdentityProvider.Model.UpdateUserPoolDomainResponse will result in that property being returned.
            Specifying -Select '^ParameterName' will result in the cmdlet returning the selected cmdlet parameter value.
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.CGIP.UpdateCGIPUserPoolDomainCmdlet.PassThru">
            <summary>
            Changes the cmdlet behavior to return the value passed to the UserPoolId parameter.
            The -PassThru parameter is deprecated, use -Select '^UserPoolId' instead. This parameter will be removed in a future version.
            </summary>
        </member>
        <member name="P:Amazon.PowerShell.Cmdlets.CGIP.UpdateCGIPUserPoolDomainCmdlet.Force">
            <summary>
            This parameter overrides confirmation prompts to force
            the cmdlet to continue its operation. This parameter should always
            be used with caution.
            </summary>
        </member>
    </members>
</doc>